1 // SPDX-License-Identifier: GPL-2.0-only 2 /* 3 * Kernel-based Virtual Machine driver for Linux 4 * 5 * derived from drivers/kvm/kvm_main.c 6 * 7 * Copyright (C) 2006 Qumranet, Inc. 8 * Copyright (C) 2008 Qumranet, Inc. 9 * Copyright IBM Corporation, 2008 10 * Copyright 2010 Red Hat, Inc. and/or its affiliates. 11 * 12 * Authors: 13 * Avi Kivity <avi@qumranet.com> 14 * Yaniv Kamay <yaniv@qumranet.com> 15 * Amit Shah <amit.shah@qumranet.com> 16 * Ben-Ami Yassour <benami@il.ibm.com> 17 */ 18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt 19 20 #include <linux/kvm_host.h> 21 #include "irq.h" 22 #include "ioapic.h" 23 #include "mmu.h" 24 #include "i8254.h" 25 #include "tss.h" 26 #include "kvm_cache_regs.h" 27 #include "kvm_emulate.h" 28 #include "mmu/page_track.h" 29 #include "x86.h" 30 #include "cpuid.h" 31 #include "pmu.h" 32 #include "hyperv.h" 33 #include "lapic.h" 34 #include "xen.h" 35 #include "smm.h" 36 37 #include <linux/clocksource.h> 38 #include <linux/interrupt.h> 39 #include <linux/kvm.h> 40 #include <linux/fs.h> 41 #include <linux/vmalloc.h> 42 #include <linux/export.h> 43 #include <linux/moduleparam.h> 44 #include <linux/mman.h> 45 #include <linux/highmem.h> 46 #include <linux/iommu.h> 47 #include <linux/cpufreq.h> 48 #include <linux/user-return-notifier.h> 49 #include <linux/srcu.h> 50 #include <linux/slab.h> 51 #include <linux/perf_event.h> 52 #include <linux/uaccess.h> 53 #include <linux/hash.h> 54 #include <linux/pci.h> 55 #include <linux/timekeeper_internal.h> 56 #include <linux/pvclock_gtod.h> 57 #include <linux/kvm_irqfd.h> 58 #include <linux/irqbypass.h> 59 #include <linux/sched/stat.h> 60 #include <linux/sched/isolation.h> 61 #include <linux/mem_encrypt.h> 62 #include <linux/entry-kvm.h> 63 #include <linux/suspend.h> 64 #include <linux/smp.h> 65 66 #include <trace/events/ipi.h> 67 #include <trace/events/kvm.h> 68 69 #include <asm/debugreg.h> 70 #include <asm/msr.h> 71 #include <asm/desc.h> 72 #include <asm/mce.h> 73 #include <asm/pkru.h> 74 #include <linux/kernel_stat.h> 75 #include <asm/fpu/api.h> 76 #include <asm/fpu/xcr.h> 77 #include <asm/fpu/xstate.h> 78 #include <asm/pvclock.h> 79 #include <asm/div64.h> 80 #include <asm/irq_remapping.h> 81 #include <asm/mshyperv.h> 82 #include <asm/hypervisor.h> 83 #include <asm/tlbflush.h> 84 #include <asm/intel_pt.h> 85 #include <asm/emulate_prefix.h> 86 #include <asm/sgx.h> 87 #include <clocksource/hyperv_timer.h> 88 89 #define CREATE_TRACE_POINTS 90 #include "trace.h" 91 92 #define MAX_IO_MSRS 256 93 #define KVM_MAX_MCE_BANKS 32 94 95 struct kvm_caps kvm_caps __read_mostly = { 96 .supported_mce_cap = MCG_CTL_P | MCG_SER_P, 97 }; 98 EXPORT_SYMBOL_GPL(kvm_caps); 99 100 #define ERR_PTR_USR(e) ((void __user *)ERR_PTR(e)) 101 102 #define emul_to_vcpu(ctxt) \ 103 ((struct kvm_vcpu *)(ctxt)->vcpu) 104 105 /* EFER defaults: 106 * - enable syscall per default because its emulated by KVM 107 * - enable LME and LMA per default on 64 bit KVM 108 */ 109 #ifdef CONFIG_X86_64 110 static 111 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA)); 112 #else 113 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE); 114 #endif 115 116 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS; 117 118 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE) 119 120 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE 121 122 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \ 123 KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK) 124 125 static void update_cr8_intercept(struct kvm_vcpu *vcpu); 126 static void process_nmi(struct kvm_vcpu *vcpu); 127 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags); 128 static void store_regs(struct kvm_vcpu *vcpu); 129 static int sync_regs(struct kvm_vcpu *vcpu); 130 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu); 131 132 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2); 133 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2); 134 135 static DEFINE_MUTEX(vendor_module_lock); 136 struct kvm_x86_ops kvm_x86_ops __read_mostly; 137 138 #define KVM_X86_OP(func) \ 139 DEFINE_STATIC_CALL_NULL(kvm_x86_##func, \ 140 *(((struct kvm_x86_ops *)0)->func)); 141 #define KVM_X86_OP_OPTIONAL KVM_X86_OP 142 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP 143 #include <asm/kvm-x86-ops.h> 144 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits); 145 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg); 146 147 static bool __read_mostly ignore_msrs = 0; 148 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR); 149 150 bool __read_mostly report_ignored_msrs = true; 151 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR); 152 EXPORT_SYMBOL_GPL(report_ignored_msrs); 153 154 unsigned int min_timer_period_us = 200; 155 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR); 156 157 static bool __read_mostly kvmclock_periodic_sync = true; 158 module_param(kvmclock_periodic_sync, bool, S_IRUGO); 159 160 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */ 161 static u32 __read_mostly tsc_tolerance_ppm = 250; 162 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR); 163 164 /* 165 * lapic timer advance (tscdeadline mode only) in nanoseconds. '-1' enables 166 * adaptive tuning starting from default advancement of 1000ns. '0' disables 167 * advancement entirely. Any other value is used as-is and disables adaptive 168 * tuning, i.e. allows privileged userspace to set an exact advancement time. 169 */ 170 static int __read_mostly lapic_timer_advance_ns = -1; 171 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR); 172 173 static bool __read_mostly vector_hashing = true; 174 module_param(vector_hashing, bool, S_IRUGO); 175 176 bool __read_mostly enable_vmware_backdoor = false; 177 module_param(enable_vmware_backdoor, bool, S_IRUGO); 178 EXPORT_SYMBOL_GPL(enable_vmware_backdoor); 179 180 /* 181 * Flags to manipulate forced emulation behavior (any non-zero value will 182 * enable forced emulation). 183 */ 184 #define KVM_FEP_CLEAR_RFLAGS_RF BIT(1) 185 static int __read_mostly force_emulation_prefix; 186 module_param(force_emulation_prefix, int, 0644); 187 188 int __read_mostly pi_inject_timer = -1; 189 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR); 190 191 /* Enable/disable PMU virtualization */ 192 bool __read_mostly enable_pmu = true; 193 EXPORT_SYMBOL_GPL(enable_pmu); 194 module_param(enable_pmu, bool, 0444); 195 196 bool __read_mostly eager_page_split = true; 197 module_param(eager_page_split, bool, 0644); 198 199 /* Enable/disable SMT_RSB bug mitigation */ 200 static bool __read_mostly mitigate_smt_rsb; 201 module_param(mitigate_smt_rsb, bool, 0444); 202 203 /* 204 * Restoring the host value for MSRs that are only consumed when running in 205 * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU 206 * returns to userspace, i.e. the kernel can run with the guest's value. 207 */ 208 #define KVM_MAX_NR_USER_RETURN_MSRS 16 209 210 struct kvm_user_return_msrs { 211 struct user_return_notifier urn; 212 bool registered; 213 struct kvm_user_return_msr_values { 214 u64 host; 215 u64 curr; 216 } values[KVM_MAX_NR_USER_RETURN_MSRS]; 217 }; 218 219 u32 __read_mostly kvm_nr_uret_msrs; 220 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs); 221 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS]; 222 static struct kvm_user_return_msrs __percpu *user_return_msrs; 223 224 #define KVM_SUPPORTED_XCR0 (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \ 225 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \ 226 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \ 227 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE) 228 229 u64 __read_mostly host_efer; 230 EXPORT_SYMBOL_GPL(host_efer); 231 232 bool __read_mostly allow_smaller_maxphyaddr = 0; 233 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr); 234 235 bool __read_mostly enable_apicv = true; 236 EXPORT_SYMBOL_GPL(enable_apicv); 237 238 u64 __read_mostly host_xss; 239 EXPORT_SYMBOL_GPL(host_xss); 240 241 u64 __read_mostly host_arch_capabilities; 242 EXPORT_SYMBOL_GPL(host_arch_capabilities); 243 244 const struct _kvm_stats_desc kvm_vm_stats_desc[] = { 245 KVM_GENERIC_VM_STATS(), 246 STATS_DESC_COUNTER(VM, mmu_shadow_zapped), 247 STATS_DESC_COUNTER(VM, mmu_pte_write), 248 STATS_DESC_COUNTER(VM, mmu_pde_zapped), 249 STATS_DESC_COUNTER(VM, mmu_flooded), 250 STATS_DESC_COUNTER(VM, mmu_recycled), 251 STATS_DESC_COUNTER(VM, mmu_cache_miss), 252 STATS_DESC_ICOUNTER(VM, mmu_unsync), 253 STATS_DESC_ICOUNTER(VM, pages_4k), 254 STATS_DESC_ICOUNTER(VM, pages_2m), 255 STATS_DESC_ICOUNTER(VM, pages_1g), 256 STATS_DESC_ICOUNTER(VM, nx_lpage_splits), 257 STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size), 258 STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions) 259 }; 260 261 const struct kvm_stats_header kvm_vm_stats_header = { 262 .name_size = KVM_STATS_NAME_SIZE, 263 .num_desc = ARRAY_SIZE(kvm_vm_stats_desc), 264 .id_offset = sizeof(struct kvm_stats_header), 265 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE, 266 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE + 267 sizeof(kvm_vm_stats_desc), 268 }; 269 270 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = { 271 KVM_GENERIC_VCPU_STATS(), 272 STATS_DESC_COUNTER(VCPU, pf_taken), 273 STATS_DESC_COUNTER(VCPU, pf_fixed), 274 STATS_DESC_COUNTER(VCPU, pf_emulate), 275 STATS_DESC_COUNTER(VCPU, pf_spurious), 276 STATS_DESC_COUNTER(VCPU, pf_fast), 277 STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created), 278 STATS_DESC_COUNTER(VCPU, pf_guest), 279 STATS_DESC_COUNTER(VCPU, tlb_flush), 280 STATS_DESC_COUNTER(VCPU, invlpg), 281 STATS_DESC_COUNTER(VCPU, exits), 282 STATS_DESC_COUNTER(VCPU, io_exits), 283 STATS_DESC_COUNTER(VCPU, mmio_exits), 284 STATS_DESC_COUNTER(VCPU, signal_exits), 285 STATS_DESC_COUNTER(VCPU, irq_window_exits), 286 STATS_DESC_COUNTER(VCPU, nmi_window_exits), 287 STATS_DESC_COUNTER(VCPU, l1d_flush), 288 STATS_DESC_COUNTER(VCPU, halt_exits), 289 STATS_DESC_COUNTER(VCPU, request_irq_exits), 290 STATS_DESC_COUNTER(VCPU, irq_exits), 291 STATS_DESC_COUNTER(VCPU, host_state_reload), 292 STATS_DESC_COUNTER(VCPU, fpu_reload), 293 STATS_DESC_COUNTER(VCPU, insn_emulation), 294 STATS_DESC_COUNTER(VCPU, insn_emulation_fail), 295 STATS_DESC_COUNTER(VCPU, hypercalls), 296 STATS_DESC_COUNTER(VCPU, irq_injections), 297 STATS_DESC_COUNTER(VCPU, nmi_injections), 298 STATS_DESC_COUNTER(VCPU, req_event), 299 STATS_DESC_COUNTER(VCPU, nested_run), 300 STATS_DESC_COUNTER(VCPU, directed_yield_attempted), 301 STATS_DESC_COUNTER(VCPU, directed_yield_successful), 302 STATS_DESC_COUNTER(VCPU, preemption_reported), 303 STATS_DESC_COUNTER(VCPU, preemption_other), 304 STATS_DESC_IBOOLEAN(VCPU, guest_mode), 305 STATS_DESC_COUNTER(VCPU, notify_window_exits), 306 }; 307 308 const struct kvm_stats_header kvm_vcpu_stats_header = { 309 .name_size = KVM_STATS_NAME_SIZE, 310 .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc), 311 .id_offset = sizeof(struct kvm_stats_header), 312 .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE, 313 .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE + 314 sizeof(kvm_vcpu_stats_desc), 315 }; 316 317 u64 __read_mostly host_xcr0; 318 319 static struct kmem_cache *x86_emulator_cache; 320 321 /* 322 * When called, it means the previous get/set msr reached an invalid msr. 323 * Return true if we want to ignore/silent this failed msr access. 324 */ 325 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write) 326 { 327 const char *op = write ? "wrmsr" : "rdmsr"; 328 329 if (ignore_msrs) { 330 if (report_ignored_msrs) 331 kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n", 332 op, msr, data); 333 /* Mask the error */ 334 return true; 335 } else { 336 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n", 337 op, msr, data); 338 return false; 339 } 340 } 341 342 static struct kmem_cache *kvm_alloc_emulator_cache(void) 343 { 344 unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src); 345 unsigned int size = sizeof(struct x86_emulate_ctxt); 346 347 return kmem_cache_create_usercopy("x86_emulator", size, 348 __alignof__(struct x86_emulate_ctxt), 349 SLAB_ACCOUNT, useroffset, 350 size - useroffset, NULL); 351 } 352 353 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt); 354 355 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu) 356 { 357 int i; 358 for (i = 0; i < ASYNC_PF_PER_VCPU; i++) 359 vcpu->arch.apf.gfns[i] = ~0; 360 } 361 362 static void kvm_on_user_return(struct user_return_notifier *urn) 363 { 364 unsigned slot; 365 struct kvm_user_return_msrs *msrs 366 = container_of(urn, struct kvm_user_return_msrs, urn); 367 struct kvm_user_return_msr_values *values; 368 unsigned long flags; 369 370 /* 371 * Disabling irqs at this point since the following code could be 372 * interrupted and executed through kvm_arch_hardware_disable() 373 */ 374 local_irq_save(flags); 375 if (msrs->registered) { 376 msrs->registered = false; 377 user_return_notifier_unregister(urn); 378 } 379 local_irq_restore(flags); 380 for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) { 381 values = &msrs->values[slot]; 382 if (values->host != values->curr) { 383 wrmsrl(kvm_uret_msrs_list[slot], values->host); 384 values->curr = values->host; 385 } 386 } 387 } 388 389 static int kvm_probe_user_return_msr(u32 msr) 390 { 391 u64 val; 392 int ret; 393 394 preempt_disable(); 395 ret = rdmsrl_safe(msr, &val); 396 if (ret) 397 goto out; 398 ret = wrmsrl_safe(msr, val); 399 out: 400 preempt_enable(); 401 return ret; 402 } 403 404 int kvm_add_user_return_msr(u32 msr) 405 { 406 BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS); 407 408 if (kvm_probe_user_return_msr(msr)) 409 return -1; 410 411 kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr; 412 return kvm_nr_uret_msrs++; 413 } 414 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr); 415 416 int kvm_find_user_return_msr(u32 msr) 417 { 418 int i; 419 420 for (i = 0; i < kvm_nr_uret_msrs; ++i) { 421 if (kvm_uret_msrs_list[i] == msr) 422 return i; 423 } 424 return -1; 425 } 426 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr); 427 428 static void kvm_user_return_msr_cpu_online(void) 429 { 430 unsigned int cpu = smp_processor_id(); 431 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu); 432 u64 value; 433 int i; 434 435 for (i = 0; i < kvm_nr_uret_msrs; ++i) { 436 rdmsrl_safe(kvm_uret_msrs_list[i], &value); 437 msrs->values[i].host = value; 438 msrs->values[i].curr = value; 439 } 440 } 441 442 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask) 443 { 444 unsigned int cpu = smp_processor_id(); 445 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu); 446 int err; 447 448 value = (value & mask) | (msrs->values[slot].host & ~mask); 449 if (value == msrs->values[slot].curr) 450 return 0; 451 err = wrmsrl_safe(kvm_uret_msrs_list[slot], value); 452 if (err) 453 return 1; 454 455 msrs->values[slot].curr = value; 456 if (!msrs->registered) { 457 msrs->urn.on_user_return = kvm_on_user_return; 458 user_return_notifier_register(&msrs->urn); 459 msrs->registered = true; 460 } 461 return 0; 462 } 463 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr); 464 465 static void drop_user_return_notifiers(void) 466 { 467 unsigned int cpu = smp_processor_id(); 468 struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu); 469 470 if (msrs->registered) 471 kvm_on_user_return(&msrs->urn); 472 } 473 474 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu) 475 { 476 return vcpu->arch.apic_base; 477 } 478 479 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu) 480 { 481 return kvm_apic_mode(kvm_get_apic_base(vcpu)); 482 } 483 EXPORT_SYMBOL_GPL(kvm_get_apic_mode); 484 485 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 486 { 487 enum lapic_mode old_mode = kvm_get_apic_mode(vcpu); 488 enum lapic_mode new_mode = kvm_apic_mode(msr_info->data); 489 u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff | 490 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE); 491 492 if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID) 493 return 1; 494 if (!msr_info->host_initiated) { 495 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC) 496 return 1; 497 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC) 498 return 1; 499 } 500 501 kvm_lapic_set_base(vcpu, msr_info->data); 502 kvm_recalculate_apic_map(vcpu->kvm); 503 return 0; 504 } 505 506 /* 507 * Handle a fault on a hardware virtualization (VMX or SVM) instruction. 508 * 509 * Hardware virtualization extension instructions may fault if a reboot turns 510 * off virtualization while processes are running. Usually after catching the 511 * fault we just panic; during reboot instead the instruction is ignored. 512 */ 513 noinstr void kvm_spurious_fault(void) 514 { 515 /* Fault while not rebooting. We want the trace. */ 516 BUG_ON(!kvm_rebooting); 517 } 518 EXPORT_SYMBOL_GPL(kvm_spurious_fault); 519 520 #define EXCPT_BENIGN 0 521 #define EXCPT_CONTRIBUTORY 1 522 #define EXCPT_PF 2 523 524 static int exception_class(int vector) 525 { 526 switch (vector) { 527 case PF_VECTOR: 528 return EXCPT_PF; 529 case DE_VECTOR: 530 case TS_VECTOR: 531 case NP_VECTOR: 532 case SS_VECTOR: 533 case GP_VECTOR: 534 return EXCPT_CONTRIBUTORY; 535 default: 536 break; 537 } 538 return EXCPT_BENIGN; 539 } 540 541 #define EXCPT_FAULT 0 542 #define EXCPT_TRAP 1 543 #define EXCPT_ABORT 2 544 #define EXCPT_INTERRUPT 3 545 #define EXCPT_DB 4 546 547 static int exception_type(int vector) 548 { 549 unsigned int mask; 550 551 if (WARN_ON(vector > 31 || vector == NMI_VECTOR)) 552 return EXCPT_INTERRUPT; 553 554 mask = 1 << vector; 555 556 /* 557 * #DBs can be trap-like or fault-like, the caller must check other CPU 558 * state, e.g. DR6, to determine whether a #DB is a trap or fault. 559 */ 560 if (mask & (1 << DB_VECTOR)) 561 return EXCPT_DB; 562 563 if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR))) 564 return EXCPT_TRAP; 565 566 if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR))) 567 return EXCPT_ABORT; 568 569 /* Reserved exceptions will result in fault */ 570 return EXCPT_FAULT; 571 } 572 573 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu, 574 struct kvm_queued_exception *ex) 575 { 576 if (!ex->has_payload) 577 return; 578 579 switch (ex->vector) { 580 case DB_VECTOR: 581 /* 582 * "Certain debug exceptions may clear bit 0-3. The 583 * remaining contents of the DR6 register are never 584 * cleared by the processor". 585 */ 586 vcpu->arch.dr6 &= ~DR_TRAP_BITS; 587 /* 588 * In order to reflect the #DB exception payload in guest 589 * dr6, three components need to be considered: active low 590 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD, 591 * DR6_BS and DR6_BT) 592 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits. 593 * In the target guest dr6: 594 * FIXED_1 bits should always be set. 595 * Active low bits should be cleared if 1-setting in payload. 596 * Active high bits should be set if 1-setting in payload. 597 * 598 * Note, the payload is compatible with the pending debug 599 * exceptions/exit qualification under VMX, that active_low bits 600 * are active high in payload. 601 * So they need to be flipped for DR6. 602 */ 603 vcpu->arch.dr6 |= DR6_ACTIVE_LOW; 604 vcpu->arch.dr6 |= ex->payload; 605 vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW; 606 607 /* 608 * The #DB payload is defined as compatible with the 'pending 609 * debug exceptions' field under VMX, not DR6. While bit 12 is 610 * defined in the 'pending debug exceptions' field (enabled 611 * breakpoint), it is reserved and must be zero in DR6. 612 */ 613 vcpu->arch.dr6 &= ~BIT(12); 614 break; 615 case PF_VECTOR: 616 vcpu->arch.cr2 = ex->payload; 617 break; 618 } 619 620 ex->has_payload = false; 621 ex->payload = 0; 622 } 623 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload); 624 625 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector, 626 bool has_error_code, u32 error_code, 627 bool has_payload, unsigned long payload) 628 { 629 struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit; 630 631 ex->vector = vector; 632 ex->injected = false; 633 ex->pending = true; 634 ex->has_error_code = has_error_code; 635 ex->error_code = error_code; 636 ex->has_payload = has_payload; 637 ex->payload = payload; 638 } 639 640 /* Forcibly leave the nested mode in cases like a vCPU reset */ 641 static void kvm_leave_nested(struct kvm_vcpu *vcpu) 642 { 643 kvm_x86_ops.nested_ops->leave_nested(vcpu); 644 } 645 646 static void kvm_multiple_exception(struct kvm_vcpu *vcpu, 647 unsigned nr, bool has_error, u32 error_code, 648 bool has_payload, unsigned long payload, bool reinject) 649 { 650 u32 prev_nr; 651 int class1, class2; 652 653 kvm_make_request(KVM_REQ_EVENT, vcpu); 654 655 /* 656 * If the exception is destined for L2 and isn't being reinjected, 657 * morph it to a VM-Exit if L1 wants to intercept the exception. A 658 * previously injected exception is not checked because it was checked 659 * when it was original queued, and re-checking is incorrect if _L1_ 660 * injected the exception, in which case it's exempt from interception. 661 */ 662 if (!reinject && is_guest_mode(vcpu) && 663 kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) { 664 kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code, 665 has_payload, payload); 666 return; 667 } 668 669 if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) { 670 queue: 671 if (reinject) { 672 /* 673 * On VM-Entry, an exception can be pending if and only 674 * if event injection was blocked by nested_run_pending. 675 * In that case, however, vcpu_enter_guest() requests an 676 * immediate exit, and the guest shouldn't proceed far 677 * enough to need reinjection. 678 */ 679 WARN_ON_ONCE(kvm_is_exception_pending(vcpu)); 680 vcpu->arch.exception.injected = true; 681 if (WARN_ON_ONCE(has_payload)) { 682 /* 683 * A reinjected event has already 684 * delivered its payload. 685 */ 686 has_payload = false; 687 payload = 0; 688 } 689 } else { 690 vcpu->arch.exception.pending = true; 691 vcpu->arch.exception.injected = false; 692 } 693 vcpu->arch.exception.has_error_code = has_error; 694 vcpu->arch.exception.vector = nr; 695 vcpu->arch.exception.error_code = error_code; 696 vcpu->arch.exception.has_payload = has_payload; 697 vcpu->arch.exception.payload = payload; 698 if (!is_guest_mode(vcpu)) 699 kvm_deliver_exception_payload(vcpu, 700 &vcpu->arch.exception); 701 return; 702 } 703 704 /* to check exception */ 705 prev_nr = vcpu->arch.exception.vector; 706 if (prev_nr == DF_VECTOR) { 707 /* triple fault -> shutdown */ 708 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 709 return; 710 } 711 class1 = exception_class(prev_nr); 712 class2 = exception_class(nr); 713 if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) || 714 (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) { 715 /* 716 * Synthesize #DF. Clear the previously injected or pending 717 * exception so as not to incorrectly trigger shutdown. 718 */ 719 vcpu->arch.exception.injected = false; 720 vcpu->arch.exception.pending = false; 721 722 kvm_queue_exception_e(vcpu, DF_VECTOR, 0); 723 } else { 724 /* replace previous exception with a new one in a hope 725 that instruction re-execution will regenerate lost 726 exception */ 727 goto queue; 728 } 729 } 730 731 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr) 732 { 733 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false); 734 } 735 EXPORT_SYMBOL_GPL(kvm_queue_exception); 736 737 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr) 738 { 739 kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true); 740 } 741 EXPORT_SYMBOL_GPL(kvm_requeue_exception); 742 743 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr, 744 unsigned long payload) 745 { 746 kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false); 747 } 748 EXPORT_SYMBOL_GPL(kvm_queue_exception_p); 749 750 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr, 751 u32 error_code, unsigned long payload) 752 { 753 kvm_multiple_exception(vcpu, nr, true, error_code, 754 true, payload, false); 755 } 756 757 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err) 758 { 759 if (err) 760 kvm_inject_gp(vcpu, 0); 761 else 762 return kvm_skip_emulated_instruction(vcpu); 763 764 return 1; 765 } 766 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp); 767 768 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err) 769 { 770 if (err) { 771 kvm_inject_gp(vcpu, 0); 772 return 1; 773 } 774 775 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP | 776 EMULTYPE_COMPLETE_USER_EXIT); 777 } 778 779 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault) 780 { 781 ++vcpu->stat.pf_guest; 782 783 /* 784 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of 785 * whether or not L1 wants to intercept "regular" #PF. 786 */ 787 if (is_guest_mode(vcpu) && fault->async_page_fault) 788 kvm_queue_exception_vmexit(vcpu, PF_VECTOR, 789 true, fault->error_code, 790 true, fault->address); 791 else 792 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code, 793 fault->address); 794 } 795 796 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu, 797 struct x86_exception *fault) 798 { 799 struct kvm_mmu *fault_mmu; 800 WARN_ON_ONCE(fault->vector != PF_VECTOR); 801 802 fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu : 803 vcpu->arch.walk_mmu; 804 805 /* 806 * Invalidate the TLB entry for the faulting address, if it exists, 807 * else the access will fault indefinitely (and to emulate hardware). 808 */ 809 if ((fault->error_code & PFERR_PRESENT_MASK) && 810 !(fault->error_code & PFERR_RSVD_MASK)) 811 kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address, 812 KVM_MMU_ROOT_CURRENT); 813 814 fault_mmu->inject_page_fault(vcpu, fault); 815 } 816 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault); 817 818 void kvm_inject_nmi(struct kvm_vcpu *vcpu) 819 { 820 atomic_inc(&vcpu->arch.nmi_queued); 821 kvm_make_request(KVM_REQ_NMI, vcpu); 822 } 823 824 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code) 825 { 826 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false); 827 } 828 EXPORT_SYMBOL_GPL(kvm_queue_exception_e); 829 830 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code) 831 { 832 kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true); 833 } 834 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e); 835 836 /* 837 * Checks if cpl <= required_cpl; if true, return true. Otherwise queue 838 * a #GP and return false. 839 */ 840 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl) 841 { 842 if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl) 843 return true; 844 kvm_queue_exception_e(vcpu, GP_VECTOR, 0); 845 return false; 846 } 847 848 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr) 849 { 850 if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE)) 851 return true; 852 853 kvm_queue_exception(vcpu, UD_VECTOR); 854 return false; 855 } 856 EXPORT_SYMBOL_GPL(kvm_require_dr); 857 858 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu) 859 { 860 return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2); 861 } 862 863 /* 864 * Load the pae pdptrs. Return 1 if they are all valid, 0 otherwise. 865 */ 866 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3) 867 { 868 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 869 gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT; 870 gpa_t real_gpa; 871 int i; 872 int ret; 873 u64 pdpte[ARRAY_SIZE(mmu->pdptrs)]; 874 875 /* 876 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated 877 * to an L1 GPA. 878 */ 879 real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn), 880 PFERR_USER_MASK | PFERR_WRITE_MASK, NULL); 881 if (real_gpa == INVALID_GPA) 882 return 0; 883 884 /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */ 885 ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte, 886 cr3 & GENMASK(11, 5), sizeof(pdpte)); 887 if (ret < 0) 888 return 0; 889 890 for (i = 0; i < ARRAY_SIZE(pdpte); ++i) { 891 if ((pdpte[i] & PT_PRESENT_MASK) && 892 (pdpte[i] & pdptr_rsvd_bits(vcpu))) { 893 return 0; 894 } 895 } 896 897 /* 898 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled. 899 * Shadow page roots need to be reconstructed instead. 900 */ 901 if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs))) 902 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT); 903 904 memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)); 905 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR); 906 kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu); 907 vcpu->arch.pdptrs_from_userspace = false; 908 909 return 1; 910 } 911 EXPORT_SYMBOL_GPL(load_pdptrs); 912 913 static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) 914 { 915 #ifdef CONFIG_X86_64 916 if (cr0 & 0xffffffff00000000UL) 917 return false; 918 #endif 919 920 if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD)) 921 return false; 922 923 if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE)) 924 return false; 925 926 return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0); 927 } 928 929 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0) 930 { 931 /* 932 * CR0.WP is incorporated into the MMU role, but only for non-nested, 933 * indirect shadow MMUs. If paging is disabled, no updates are needed 934 * as there are no permission bits to emulate. If TDP is enabled, the 935 * MMU's metadata needs to be updated, e.g. so that emulating guest 936 * translations does the right thing, but there's no need to unload the 937 * root as CR0.WP doesn't affect SPTEs. 938 */ 939 if ((cr0 ^ old_cr0) == X86_CR0_WP) { 940 if (!(cr0 & X86_CR0_PG)) 941 return; 942 943 if (tdp_enabled) { 944 kvm_init_mmu(vcpu); 945 return; 946 } 947 } 948 949 if ((cr0 ^ old_cr0) & X86_CR0_PG) { 950 kvm_clear_async_pf_completion_queue(vcpu); 951 kvm_async_pf_hash_reset(vcpu); 952 953 /* 954 * Clearing CR0.PG is defined to flush the TLB from the guest's 955 * perspective. 956 */ 957 if (!(cr0 & X86_CR0_PG)) 958 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu); 959 } 960 961 if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS) 962 kvm_mmu_reset_context(vcpu); 963 964 if (((cr0 ^ old_cr0) & X86_CR0_CD) && 965 kvm_arch_has_noncoherent_dma(vcpu->kvm) && 966 !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED)) 967 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL); 968 } 969 EXPORT_SYMBOL_GPL(kvm_post_set_cr0); 970 971 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) 972 { 973 unsigned long old_cr0 = kvm_read_cr0(vcpu); 974 975 if (!kvm_is_valid_cr0(vcpu, cr0)) 976 return 1; 977 978 cr0 |= X86_CR0_ET; 979 980 /* Write to CR0 reserved bits are ignored, even on Intel. */ 981 cr0 &= ~CR0_RESERVED_BITS; 982 983 #ifdef CONFIG_X86_64 984 if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) && 985 (cr0 & X86_CR0_PG)) { 986 int cs_db, cs_l; 987 988 if (!is_pae(vcpu)) 989 return 1; 990 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l); 991 if (cs_l) 992 return 1; 993 } 994 #endif 995 if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) && 996 is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) && 997 !load_pdptrs(vcpu, kvm_read_cr3(vcpu))) 998 return 1; 999 1000 if (!(cr0 & X86_CR0_PG) && 1001 (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))) 1002 return 1; 1003 1004 static_call(kvm_x86_set_cr0)(vcpu, cr0); 1005 1006 kvm_post_set_cr0(vcpu, old_cr0, cr0); 1007 1008 return 0; 1009 } 1010 EXPORT_SYMBOL_GPL(kvm_set_cr0); 1011 1012 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw) 1013 { 1014 (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f)); 1015 } 1016 EXPORT_SYMBOL_GPL(kvm_lmsw); 1017 1018 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu) 1019 { 1020 if (vcpu->arch.guest_state_protected) 1021 return; 1022 1023 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) { 1024 1025 if (vcpu->arch.xcr0 != host_xcr0) 1026 xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0); 1027 1028 if (guest_can_use(vcpu, X86_FEATURE_XSAVES) && 1029 vcpu->arch.ia32_xss != host_xss) 1030 wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss); 1031 } 1032 1033 if (cpu_feature_enabled(X86_FEATURE_PKU) && 1034 vcpu->arch.pkru != vcpu->arch.host_pkru && 1035 ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) || 1036 kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) 1037 write_pkru(vcpu->arch.pkru); 1038 } 1039 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state); 1040 1041 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu) 1042 { 1043 if (vcpu->arch.guest_state_protected) 1044 return; 1045 1046 if (cpu_feature_enabled(X86_FEATURE_PKU) && 1047 ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) || 1048 kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) { 1049 vcpu->arch.pkru = rdpkru(); 1050 if (vcpu->arch.pkru != vcpu->arch.host_pkru) 1051 write_pkru(vcpu->arch.host_pkru); 1052 } 1053 1054 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) { 1055 1056 if (vcpu->arch.xcr0 != host_xcr0) 1057 xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0); 1058 1059 if (guest_can_use(vcpu, X86_FEATURE_XSAVES) && 1060 vcpu->arch.ia32_xss != host_xss) 1061 wrmsrl(MSR_IA32_XSS, host_xss); 1062 } 1063 1064 } 1065 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state); 1066 1067 #ifdef CONFIG_X86_64 1068 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu) 1069 { 1070 return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC; 1071 } 1072 #endif 1073 1074 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr) 1075 { 1076 u64 xcr0 = xcr; 1077 u64 old_xcr0 = vcpu->arch.xcr0; 1078 u64 valid_bits; 1079 1080 /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now */ 1081 if (index != XCR_XFEATURE_ENABLED_MASK) 1082 return 1; 1083 if (!(xcr0 & XFEATURE_MASK_FP)) 1084 return 1; 1085 if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE)) 1086 return 1; 1087 1088 /* 1089 * Do not allow the guest to set bits that we do not support 1090 * saving. However, xcr0 bit 0 is always set, even if the 1091 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()). 1092 */ 1093 valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP; 1094 if (xcr0 & ~valid_bits) 1095 return 1; 1096 1097 if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) != 1098 (!(xcr0 & XFEATURE_MASK_BNDCSR))) 1099 return 1; 1100 1101 if (xcr0 & XFEATURE_MASK_AVX512) { 1102 if (!(xcr0 & XFEATURE_MASK_YMM)) 1103 return 1; 1104 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512) 1105 return 1; 1106 } 1107 1108 if ((xcr0 & XFEATURE_MASK_XTILE) && 1109 ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE)) 1110 return 1; 1111 1112 vcpu->arch.xcr0 = xcr0; 1113 1114 if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND) 1115 kvm_update_cpuid_runtime(vcpu); 1116 return 0; 1117 } 1118 1119 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu) 1120 { 1121 /* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */ 1122 if (static_call(kvm_x86_get_cpl)(vcpu) != 0 || 1123 __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) { 1124 kvm_inject_gp(vcpu, 0); 1125 return 1; 1126 } 1127 1128 return kvm_skip_emulated_instruction(vcpu); 1129 } 1130 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv); 1131 1132 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 1133 { 1134 if (cr4 & cr4_reserved_bits) 1135 return false; 1136 1137 if (cr4 & vcpu->arch.cr4_guest_rsvd_bits) 1138 return false; 1139 1140 return true; 1141 } 1142 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4); 1143 1144 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 1145 { 1146 return __kvm_is_valid_cr4(vcpu, cr4) && 1147 static_call(kvm_x86_is_valid_cr4)(vcpu, cr4); 1148 } 1149 1150 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4) 1151 { 1152 if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS) 1153 kvm_mmu_reset_context(vcpu); 1154 1155 /* 1156 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB 1157 * according to the SDM; however, stale prev_roots could be reused 1158 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we 1159 * free them all. This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST 1160 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed, 1161 * so fall through. 1162 */ 1163 if (!tdp_enabled && 1164 (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) 1165 kvm_mmu_unload(vcpu); 1166 1167 /* 1168 * The TLB has to be flushed for all PCIDs if any of the following 1169 * (architecturally required) changes happen: 1170 * - CR4.PCIDE is changed from 1 to 0 1171 * - CR4.PGE is toggled 1172 * 1173 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT. 1174 */ 1175 if (((cr4 ^ old_cr4) & X86_CR4_PGE) || 1176 (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE))) 1177 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu); 1178 1179 /* 1180 * The TLB has to be flushed for the current PCID if any of the 1181 * following (architecturally required) changes happen: 1182 * - CR4.SMEP is changed from 0 to 1 1183 * - CR4.PAE is toggled 1184 */ 1185 else if (((cr4 ^ old_cr4) & X86_CR4_PAE) || 1186 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP))) 1187 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu); 1188 1189 } 1190 EXPORT_SYMBOL_GPL(kvm_post_set_cr4); 1191 1192 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) 1193 { 1194 unsigned long old_cr4 = kvm_read_cr4(vcpu); 1195 1196 if (!kvm_is_valid_cr4(vcpu, cr4)) 1197 return 1; 1198 1199 if (is_long_mode(vcpu)) { 1200 if (!(cr4 & X86_CR4_PAE)) 1201 return 1; 1202 if ((cr4 ^ old_cr4) & X86_CR4_LA57) 1203 return 1; 1204 } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE) 1205 && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS) 1206 && !load_pdptrs(vcpu, kvm_read_cr3(vcpu))) 1207 return 1; 1208 1209 if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) { 1210 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */ 1211 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu)) 1212 return 1; 1213 } 1214 1215 static_call(kvm_x86_set_cr4)(vcpu, cr4); 1216 1217 kvm_post_set_cr4(vcpu, old_cr4, cr4); 1218 1219 return 0; 1220 } 1221 EXPORT_SYMBOL_GPL(kvm_set_cr4); 1222 1223 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid) 1224 { 1225 struct kvm_mmu *mmu = vcpu->arch.mmu; 1226 unsigned long roots_to_free = 0; 1227 int i; 1228 1229 /* 1230 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but 1231 * this is reachable when running EPT=1 and unrestricted_guest=0, and 1232 * also via the emulator. KVM's TDP page tables are not in the scope of 1233 * the invalidation, but the guest's TLB entries need to be flushed as 1234 * the CPU may have cached entries in its TLB for the target PCID. 1235 */ 1236 if (unlikely(tdp_enabled)) { 1237 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu); 1238 return; 1239 } 1240 1241 /* 1242 * If neither the current CR3 nor any of the prev_roots use the given 1243 * PCID, then nothing needs to be done here because a resync will 1244 * happen anyway before switching to any other CR3. 1245 */ 1246 if (kvm_get_active_pcid(vcpu) == pcid) { 1247 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu); 1248 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu); 1249 } 1250 1251 /* 1252 * If PCID is disabled, there is no need to free prev_roots even if the 1253 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB 1254 * with PCIDE=0. 1255 */ 1256 if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) 1257 return; 1258 1259 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) 1260 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid) 1261 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i); 1262 1263 kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free); 1264 } 1265 1266 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3) 1267 { 1268 bool skip_tlb_flush = false; 1269 unsigned long pcid = 0; 1270 #ifdef CONFIG_X86_64 1271 if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) { 1272 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH; 1273 cr3 &= ~X86_CR3_PCID_NOFLUSH; 1274 pcid = cr3 & X86_CR3_PCID_MASK; 1275 } 1276 #endif 1277 1278 /* PDPTRs are always reloaded for PAE paging. */ 1279 if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu)) 1280 goto handle_tlb_flush; 1281 1282 /* 1283 * Do not condition the GPA check on long mode, this helper is used to 1284 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that 1285 * the current vCPU mode is accurate. 1286 */ 1287 if (kvm_vcpu_is_illegal_gpa(vcpu, cr3)) 1288 return 1; 1289 1290 if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3)) 1291 return 1; 1292 1293 if (cr3 != kvm_read_cr3(vcpu)) 1294 kvm_mmu_new_pgd(vcpu, cr3); 1295 1296 vcpu->arch.cr3 = cr3; 1297 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3); 1298 /* Do not call post_set_cr3, we do not get here for confidential guests. */ 1299 1300 handle_tlb_flush: 1301 /* 1302 * A load of CR3 that flushes the TLB flushes only the current PCID, 1303 * even if PCID is disabled, in which case PCID=0 is flushed. It's a 1304 * moot point in the end because _disabling_ PCID will flush all PCIDs, 1305 * and it's impossible to use a non-zero PCID when PCID is disabled, 1306 * i.e. only PCID=0 can be relevant. 1307 */ 1308 if (!skip_tlb_flush) 1309 kvm_invalidate_pcid(vcpu, pcid); 1310 1311 return 0; 1312 } 1313 EXPORT_SYMBOL_GPL(kvm_set_cr3); 1314 1315 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8) 1316 { 1317 if (cr8 & CR8_RESERVED_BITS) 1318 return 1; 1319 if (lapic_in_kernel(vcpu)) 1320 kvm_lapic_set_tpr(vcpu, cr8); 1321 else 1322 vcpu->arch.cr8 = cr8; 1323 return 0; 1324 } 1325 EXPORT_SYMBOL_GPL(kvm_set_cr8); 1326 1327 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu) 1328 { 1329 if (lapic_in_kernel(vcpu)) 1330 return kvm_lapic_get_cr8(vcpu); 1331 else 1332 return vcpu->arch.cr8; 1333 } 1334 EXPORT_SYMBOL_GPL(kvm_get_cr8); 1335 1336 static void kvm_update_dr0123(struct kvm_vcpu *vcpu) 1337 { 1338 int i; 1339 1340 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) { 1341 for (i = 0; i < KVM_NR_DB_REGS; i++) 1342 vcpu->arch.eff_db[i] = vcpu->arch.db[i]; 1343 } 1344 } 1345 1346 void kvm_update_dr7(struct kvm_vcpu *vcpu) 1347 { 1348 unsigned long dr7; 1349 1350 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) 1351 dr7 = vcpu->arch.guest_debug_dr7; 1352 else 1353 dr7 = vcpu->arch.dr7; 1354 static_call(kvm_x86_set_dr7)(vcpu, dr7); 1355 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED; 1356 if (dr7 & DR7_BP_EN_MASK) 1357 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED; 1358 } 1359 EXPORT_SYMBOL_GPL(kvm_update_dr7); 1360 1361 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu) 1362 { 1363 u64 fixed = DR6_FIXED_1; 1364 1365 if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM)) 1366 fixed |= DR6_RTM; 1367 1368 if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT)) 1369 fixed |= DR6_BUS_LOCK; 1370 return fixed; 1371 } 1372 1373 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val) 1374 { 1375 size_t size = ARRAY_SIZE(vcpu->arch.db); 1376 1377 switch (dr) { 1378 case 0 ... 3: 1379 vcpu->arch.db[array_index_nospec(dr, size)] = val; 1380 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) 1381 vcpu->arch.eff_db[dr] = val; 1382 break; 1383 case 4: 1384 case 6: 1385 if (!kvm_dr6_valid(val)) 1386 return 1; /* #GP */ 1387 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu); 1388 break; 1389 case 5: 1390 default: /* 7 */ 1391 if (!kvm_dr7_valid(val)) 1392 return 1; /* #GP */ 1393 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1; 1394 kvm_update_dr7(vcpu); 1395 break; 1396 } 1397 1398 return 0; 1399 } 1400 EXPORT_SYMBOL_GPL(kvm_set_dr); 1401 1402 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val) 1403 { 1404 size_t size = ARRAY_SIZE(vcpu->arch.db); 1405 1406 switch (dr) { 1407 case 0 ... 3: 1408 *val = vcpu->arch.db[array_index_nospec(dr, size)]; 1409 break; 1410 case 4: 1411 case 6: 1412 *val = vcpu->arch.dr6; 1413 break; 1414 case 5: 1415 default: /* 7 */ 1416 *val = vcpu->arch.dr7; 1417 break; 1418 } 1419 } 1420 EXPORT_SYMBOL_GPL(kvm_get_dr); 1421 1422 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu) 1423 { 1424 u32 ecx = kvm_rcx_read(vcpu); 1425 u64 data; 1426 1427 if (kvm_pmu_rdpmc(vcpu, ecx, &data)) { 1428 kvm_inject_gp(vcpu, 0); 1429 return 1; 1430 } 1431 1432 kvm_rax_write(vcpu, (u32)data); 1433 kvm_rdx_write(vcpu, data >> 32); 1434 return kvm_skip_emulated_instruction(vcpu); 1435 } 1436 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc); 1437 1438 /* 1439 * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track 1440 * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS, 1441 * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST. msrs_to_save holds MSRs that 1442 * require host support, i.e. should be probed via RDMSR. emulated_msrs holds 1443 * MSRs that KVM emulates without strictly requiring host support. 1444 * msr_based_features holds MSRs that enumerate features, i.e. are effectively 1445 * CPUID leafs. Note, msr_based_features isn't mutually exclusive with 1446 * msrs_to_save and emulated_msrs. 1447 */ 1448 1449 static const u32 msrs_to_save_base[] = { 1450 MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP, 1451 MSR_STAR, 1452 #ifdef CONFIG_X86_64 1453 MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR, 1454 #endif 1455 MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA, 1456 MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX, 1457 MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL, 1458 MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH, 1459 MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK, 1460 MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B, 1461 MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B, 1462 MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B, 1463 MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B, 1464 MSR_IA32_UMWAIT_CONTROL, 1465 1466 MSR_IA32_XFD, MSR_IA32_XFD_ERR, 1467 }; 1468 1469 static const u32 msrs_to_save_pmu[] = { 1470 MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1, 1471 MSR_ARCH_PERFMON_FIXED_CTR0 + 2, 1472 MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS, 1473 MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL, 1474 MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG, 1475 1476 /* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */ 1477 MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1, 1478 MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3, 1479 MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5, 1480 MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7, 1481 MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1, 1482 MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3, 1483 MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5, 1484 MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7, 1485 1486 MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3, 1487 MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3, 1488 1489 /* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */ 1490 MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2, 1491 MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5, 1492 MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2, 1493 MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5, 1494 1495 MSR_AMD64_PERF_CNTR_GLOBAL_CTL, 1496 MSR_AMD64_PERF_CNTR_GLOBAL_STATUS, 1497 MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR, 1498 }; 1499 1500 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) + 1501 ARRAY_SIZE(msrs_to_save_pmu)]; 1502 static unsigned num_msrs_to_save; 1503 1504 static const u32 emulated_msrs_all[] = { 1505 MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK, 1506 MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW, 1507 HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL, 1508 HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC, 1509 HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY, 1510 HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2, 1511 HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL, 1512 HV_X64_MSR_RESET, 1513 HV_X64_MSR_VP_INDEX, 1514 HV_X64_MSR_VP_RUNTIME, 1515 HV_X64_MSR_SCONTROL, 1516 HV_X64_MSR_STIMER0_CONFIG, 1517 HV_X64_MSR_VP_ASSIST_PAGE, 1518 HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL, 1519 HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL, 1520 HV_X64_MSR_SYNDBG_OPTIONS, 1521 HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS, 1522 HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER, 1523 HV_X64_MSR_SYNDBG_PENDING_BUFFER, 1524 1525 MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME, 1526 MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK, 1527 1528 MSR_IA32_TSC_ADJUST, 1529 MSR_IA32_TSC_DEADLINE, 1530 MSR_IA32_ARCH_CAPABILITIES, 1531 MSR_IA32_PERF_CAPABILITIES, 1532 MSR_IA32_MISC_ENABLE, 1533 MSR_IA32_MCG_STATUS, 1534 MSR_IA32_MCG_CTL, 1535 MSR_IA32_MCG_EXT_CTL, 1536 MSR_IA32_SMBASE, 1537 MSR_SMI_COUNT, 1538 MSR_PLATFORM_INFO, 1539 MSR_MISC_FEATURES_ENABLES, 1540 MSR_AMD64_VIRT_SPEC_CTRL, 1541 MSR_AMD64_TSC_RATIO, 1542 MSR_IA32_POWER_CTL, 1543 MSR_IA32_UCODE_REV, 1544 1545 /* 1546 * KVM always supports the "true" VMX control MSRs, even if the host 1547 * does not. The VMX MSRs as a whole are considered "emulated" as KVM 1548 * doesn't strictly require them to exist in the host (ignoring that 1549 * KVM would refuse to load in the first place if the core set of MSRs 1550 * aren't supported). 1551 */ 1552 MSR_IA32_VMX_BASIC, 1553 MSR_IA32_VMX_TRUE_PINBASED_CTLS, 1554 MSR_IA32_VMX_TRUE_PROCBASED_CTLS, 1555 MSR_IA32_VMX_TRUE_EXIT_CTLS, 1556 MSR_IA32_VMX_TRUE_ENTRY_CTLS, 1557 MSR_IA32_VMX_MISC, 1558 MSR_IA32_VMX_CR0_FIXED0, 1559 MSR_IA32_VMX_CR4_FIXED0, 1560 MSR_IA32_VMX_VMCS_ENUM, 1561 MSR_IA32_VMX_PROCBASED_CTLS2, 1562 MSR_IA32_VMX_EPT_VPID_CAP, 1563 MSR_IA32_VMX_VMFUNC, 1564 1565 MSR_K7_HWCR, 1566 MSR_KVM_POLL_CONTROL, 1567 }; 1568 1569 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)]; 1570 static unsigned num_emulated_msrs; 1571 1572 /* 1573 * List of MSRs that control the existence of MSR-based features, i.e. MSRs 1574 * that are effectively CPUID leafs. VMX MSRs are also included in the set of 1575 * feature MSRs, but are handled separately to allow expedited lookups. 1576 */ 1577 static const u32 msr_based_features_all_except_vmx[] = { 1578 MSR_AMD64_DE_CFG, 1579 MSR_IA32_UCODE_REV, 1580 MSR_IA32_ARCH_CAPABILITIES, 1581 MSR_IA32_PERF_CAPABILITIES, 1582 }; 1583 1584 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) + 1585 (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)]; 1586 static unsigned int num_msr_based_features; 1587 1588 /* 1589 * All feature MSRs except uCode revID, which tracks the currently loaded uCode 1590 * patch, are immutable once the vCPU model is defined. 1591 */ 1592 static bool kvm_is_immutable_feature_msr(u32 msr) 1593 { 1594 int i; 1595 1596 if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR) 1597 return true; 1598 1599 for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) { 1600 if (msr == msr_based_features_all_except_vmx[i]) 1601 return msr != MSR_IA32_UCODE_REV; 1602 } 1603 1604 return false; 1605 } 1606 1607 /* 1608 * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM 1609 * does not yet virtualize. These include: 1610 * 10 - MISC_PACKAGE_CTRLS 1611 * 11 - ENERGY_FILTERING_CTL 1612 * 12 - DOITM 1613 * 18 - FB_CLEAR_CTRL 1614 * 21 - XAPIC_DISABLE_STATUS 1615 * 23 - OVERCLOCKING_STATUS 1616 */ 1617 1618 #define KVM_SUPPORTED_ARCH_CAP \ 1619 (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \ 1620 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \ 1621 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \ 1622 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \ 1623 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO) 1624 1625 static u64 kvm_get_arch_capabilities(void) 1626 { 1627 u64 data = host_arch_capabilities & KVM_SUPPORTED_ARCH_CAP; 1628 1629 /* 1630 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that 1631 * the nested hypervisor runs with NX huge pages. If it is not, 1632 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other 1633 * L1 guests, so it need not worry about its own (L2) guests. 1634 */ 1635 data |= ARCH_CAP_PSCHANGE_MC_NO; 1636 1637 /* 1638 * If we're doing cache flushes (either "always" or "cond") 1639 * we will do one whenever the guest does a vmlaunch/vmresume. 1640 * If an outer hypervisor is doing the cache flush for us 1641 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that 1642 * capability to the guest too, and if EPT is disabled we're not 1643 * vulnerable. Overall, only VMENTER_L1D_FLUSH_NEVER will 1644 * require a nested hypervisor to do a flush of its own. 1645 */ 1646 if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER) 1647 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH; 1648 1649 if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN)) 1650 data |= ARCH_CAP_RDCL_NO; 1651 if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS)) 1652 data |= ARCH_CAP_SSB_NO; 1653 if (!boot_cpu_has_bug(X86_BUG_MDS)) 1654 data |= ARCH_CAP_MDS_NO; 1655 1656 if (!boot_cpu_has(X86_FEATURE_RTM)) { 1657 /* 1658 * If RTM=0 because the kernel has disabled TSX, the host might 1659 * have TAA_NO or TSX_CTRL. Clear TAA_NO (the guest sees RTM=0 1660 * and therefore knows that there cannot be TAA) but keep 1661 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts, 1662 * and we want to allow migrating those guests to tsx=off hosts. 1663 */ 1664 data &= ~ARCH_CAP_TAA_NO; 1665 } else if (!boot_cpu_has_bug(X86_BUG_TAA)) { 1666 data |= ARCH_CAP_TAA_NO; 1667 } else { 1668 /* 1669 * Nothing to do here; we emulate TSX_CTRL if present on the 1670 * host so the guest can choose between disabling TSX or 1671 * using VERW to clear CPU buffers. 1672 */ 1673 } 1674 1675 if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated()) 1676 data |= ARCH_CAP_GDS_NO; 1677 1678 return data; 1679 } 1680 1681 static int kvm_get_msr_feature(struct kvm_msr_entry *msr) 1682 { 1683 switch (msr->index) { 1684 case MSR_IA32_ARCH_CAPABILITIES: 1685 msr->data = kvm_get_arch_capabilities(); 1686 break; 1687 case MSR_IA32_PERF_CAPABILITIES: 1688 msr->data = kvm_caps.supported_perf_cap; 1689 break; 1690 case MSR_IA32_UCODE_REV: 1691 rdmsrl_safe(msr->index, &msr->data); 1692 break; 1693 default: 1694 return static_call(kvm_x86_get_msr_feature)(msr); 1695 } 1696 return 0; 1697 } 1698 1699 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data) 1700 { 1701 struct kvm_msr_entry msr; 1702 int r; 1703 1704 msr.index = index; 1705 r = kvm_get_msr_feature(&msr); 1706 1707 if (r == KVM_MSR_RET_INVALID) { 1708 /* Unconditionally clear the output for simplicity */ 1709 *data = 0; 1710 if (kvm_msr_ignored_check(index, 0, false)) 1711 r = 0; 1712 } 1713 1714 if (r) 1715 return r; 1716 1717 *data = msr.data; 1718 1719 return 0; 1720 } 1721 1722 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer) 1723 { 1724 if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS)) 1725 return false; 1726 1727 if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT)) 1728 return false; 1729 1730 if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM)) 1731 return false; 1732 1733 if (efer & (EFER_LME | EFER_LMA) && 1734 !guest_cpuid_has(vcpu, X86_FEATURE_LM)) 1735 return false; 1736 1737 if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX)) 1738 return false; 1739 1740 return true; 1741 1742 } 1743 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer) 1744 { 1745 if (efer & efer_reserved_bits) 1746 return false; 1747 1748 return __kvm_valid_efer(vcpu, efer); 1749 } 1750 EXPORT_SYMBOL_GPL(kvm_valid_efer); 1751 1752 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 1753 { 1754 u64 old_efer = vcpu->arch.efer; 1755 u64 efer = msr_info->data; 1756 int r; 1757 1758 if (efer & efer_reserved_bits) 1759 return 1; 1760 1761 if (!msr_info->host_initiated) { 1762 if (!__kvm_valid_efer(vcpu, efer)) 1763 return 1; 1764 1765 if (is_paging(vcpu) && 1766 (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME)) 1767 return 1; 1768 } 1769 1770 efer &= ~EFER_LMA; 1771 efer |= vcpu->arch.efer & EFER_LMA; 1772 1773 r = static_call(kvm_x86_set_efer)(vcpu, efer); 1774 if (r) { 1775 WARN_ON(r > 0); 1776 return r; 1777 } 1778 1779 if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS) 1780 kvm_mmu_reset_context(vcpu); 1781 1782 return 0; 1783 } 1784 1785 void kvm_enable_efer_bits(u64 mask) 1786 { 1787 efer_reserved_bits &= ~mask; 1788 } 1789 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits); 1790 1791 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type) 1792 { 1793 struct kvm_x86_msr_filter *msr_filter; 1794 struct msr_bitmap_range *ranges; 1795 struct kvm *kvm = vcpu->kvm; 1796 bool allowed; 1797 int idx; 1798 u32 i; 1799 1800 /* x2APIC MSRs do not support filtering. */ 1801 if (index >= 0x800 && index <= 0x8ff) 1802 return true; 1803 1804 idx = srcu_read_lock(&kvm->srcu); 1805 1806 msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu); 1807 if (!msr_filter) { 1808 allowed = true; 1809 goto out; 1810 } 1811 1812 allowed = msr_filter->default_allow; 1813 ranges = msr_filter->ranges; 1814 1815 for (i = 0; i < msr_filter->count; i++) { 1816 u32 start = ranges[i].base; 1817 u32 end = start + ranges[i].nmsrs; 1818 u32 flags = ranges[i].flags; 1819 unsigned long *bitmap = ranges[i].bitmap; 1820 1821 if ((index >= start) && (index < end) && (flags & type)) { 1822 allowed = test_bit(index - start, bitmap); 1823 break; 1824 } 1825 } 1826 1827 out: 1828 srcu_read_unlock(&kvm->srcu, idx); 1829 1830 return allowed; 1831 } 1832 EXPORT_SYMBOL_GPL(kvm_msr_allowed); 1833 1834 /* 1835 * Write @data into the MSR specified by @index. Select MSR specific fault 1836 * checks are bypassed if @host_initiated is %true. 1837 * Returns 0 on success, non-0 otherwise. 1838 * Assumes vcpu_load() was already called. 1839 */ 1840 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data, 1841 bool host_initiated) 1842 { 1843 struct msr_data msr; 1844 1845 switch (index) { 1846 case MSR_FS_BASE: 1847 case MSR_GS_BASE: 1848 case MSR_KERNEL_GS_BASE: 1849 case MSR_CSTAR: 1850 case MSR_LSTAR: 1851 if (is_noncanonical_address(data, vcpu)) 1852 return 1; 1853 break; 1854 case MSR_IA32_SYSENTER_EIP: 1855 case MSR_IA32_SYSENTER_ESP: 1856 /* 1857 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if 1858 * non-canonical address is written on Intel but not on 1859 * AMD (which ignores the top 32-bits, because it does 1860 * not implement 64-bit SYSENTER). 1861 * 1862 * 64-bit code should hence be able to write a non-canonical 1863 * value on AMD. Making the address canonical ensures that 1864 * vmentry does not fail on Intel after writing a non-canonical 1865 * value, and that something deterministic happens if the guest 1866 * invokes 64-bit SYSENTER. 1867 */ 1868 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu)); 1869 break; 1870 case MSR_TSC_AUX: 1871 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX)) 1872 return 1; 1873 1874 if (!host_initiated && 1875 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) && 1876 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID)) 1877 return 1; 1878 1879 /* 1880 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has 1881 * incomplete and conflicting architectural behavior. Current 1882 * AMD CPUs completely ignore bits 63:32, i.e. they aren't 1883 * reserved and always read as zeros. Enforce Intel's reserved 1884 * bits check if and only if the guest CPU is Intel, and clear 1885 * the bits in all other cases. This ensures cross-vendor 1886 * migration will provide consistent behavior for the guest. 1887 */ 1888 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0) 1889 return 1; 1890 1891 data = (u32)data; 1892 break; 1893 } 1894 1895 msr.data = data; 1896 msr.index = index; 1897 msr.host_initiated = host_initiated; 1898 1899 return static_call(kvm_x86_set_msr)(vcpu, &msr); 1900 } 1901 1902 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu, 1903 u32 index, u64 data, bool host_initiated) 1904 { 1905 int ret = __kvm_set_msr(vcpu, index, data, host_initiated); 1906 1907 if (ret == KVM_MSR_RET_INVALID) 1908 if (kvm_msr_ignored_check(index, data, true)) 1909 ret = 0; 1910 1911 return ret; 1912 } 1913 1914 /* 1915 * Read the MSR specified by @index into @data. Select MSR specific fault 1916 * checks are bypassed if @host_initiated is %true. 1917 * Returns 0 on success, non-0 otherwise. 1918 * Assumes vcpu_load() was already called. 1919 */ 1920 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data, 1921 bool host_initiated) 1922 { 1923 struct msr_data msr; 1924 int ret; 1925 1926 switch (index) { 1927 case MSR_TSC_AUX: 1928 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX)) 1929 return 1; 1930 1931 if (!host_initiated && 1932 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) && 1933 !guest_cpuid_has(vcpu, X86_FEATURE_RDPID)) 1934 return 1; 1935 break; 1936 } 1937 1938 msr.index = index; 1939 msr.host_initiated = host_initiated; 1940 1941 ret = static_call(kvm_x86_get_msr)(vcpu, &msr); 1942 if (!ret) 1943 *data = msr.data; 1944 return ret; 1945 } 1946 1947 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu, 1948 u32 index, u64 *data, bool host_initiated) 1949 { 1950 int ret = __kvm_get_msr(vcpu, index, data, host_initiated); 1951 1952 if (ret == KVM_MSR_RET_INVALID) { 1953 /* Unconditionally clear *data for simplicity */ 1954 *data = 0; 1955 if (kvm_msr_ignored_check(index, 0, false)) 1956 ret = 0; 1957 } 1958 1959 return ret; 1960 } 1961 1962 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data) 1963 { 1964 if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ)) 1965 return KVM_MSR_RET_FILTERED; 1966 return kvm_get_msr_ignored_check(vcpu, index, data, false); 1967 } 1968 1969 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data) 1970 { 1971 if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE)) 1972 return KVM_MSR_RET_FILTERED; 1973 return kvm_set_msr_ignored_check(vcpu, index, data, false); 1974 } 1975 1976 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data) 1977 { 1978 return kvm_get_msr_ignored_check(vcpu, index, data, false); 1979 } 1980 EXPORT_SYMBOL_GPL(kvm_get_msr); 1981 1982 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data) 1983 { 1984 return kvm_set_msr_ignored_check(vcpu, index, data, false); 1985 } 1986 EXPORT_SYMBOL_GPL(kvm_set_msr); 1987 1988 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu) 1989 { 1990 if (!vcpu->run->msr.error) { 1991 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data); 1992 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32); 1993 } 1994 } 1995 1996 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu) 1997 { 1998 return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error); 1999 } 2000 2001 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu) 2002 { 2003 complete_userspace_rdmsr(vcpu); 2004 return complete_emulated_msr_access(vcpu); 2005 } 2006 2007 static int complete_fast_msr_access(struct kvm_vcpu *vcpu) 2008 { 2009 return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error); 2010 } 2011 2012 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu) 2013 { 2014 complete_userspace_rdmsr(vcpu); 2015 return complete_fast_msr_access(vcpu); 2016 } 2017 2018 static u64 kvm_msr_reason(int r) 2019 { 2020 switch (r) { 2021 case KVM_MSR_RET_INVALID: 2022 return KVM_MSR_EXIT_REASON_UNKNOWN; 2023 case KVM_MSR_RET_FILTERED: 2024 return KVM_MSR_EXIT_REASON_FILTER; 2025 default: 2026 return KVM_MSR_EXIT_REASON_INVAL; 2027 } 2028 } 2029 2030 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index, 2031 u32 exit_reason, u64 data, 2032 int (*completion)(struct kvm_vcpu *vcpu), 2033 int r) 2034 { 2035 u64 msr_reason = kvm_msr_reason(r); 2036 2037 /* Check if the user wanted to know about this MSR fault */ 2038 if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason)) 2039 return 0; 2040 2041 vcpu->run->exit_reason = exit_reason; 2042 vcpu->run->msr.error = 0; 2043 memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad)); 2044 vcpu->run->msr.reason = msr_reason; 2045 vcpu->run->msr.index = index; 2046 vcpu->run->msr.data = data; 2047 vcpu->arch.complete_userspace_io = completion; 2048 2049 return 1; 2050 } 2051 2052 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu) 2053 { 2054 u32 ecx = kvm_rcx_read(vcpu); 2055 u64 data; 2056 int r; 2057 2058 r = kvm_get_msr_with_filter(vcpu, ecx, &data); 2059 2060 if (!r) { 2061 trace_kvm_msr_read(ecx, data); 2062 2063 kvm_rax_write(vcpu, data & -1u); 2064 kvm_rdx_write(vcpu, (data >> 32) & -1u); 2065 } else { 2066 /* MSR read failed? See if we should ask user space */ 2067 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0, 2068 complete_fast_rdmsr, r)) 2069 return 0; 2070 trace_kvm_msr_read_ex(ecx); 2071 } 2072 2073 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r); 2074 } 2075 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr); 2076 2077 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu) 2078 { 2079 u32 ecx = kvm_rcx_read(vcpu); 2080 u64 data = kvm_read_edx_eax(vcpu); 2081 int r; 2082 2083 r = kvm_set_msr_with_filter(vcpu, ecx, data); 2084 2085 if (!r) { 2086 trace_kvm_msr_write(ecx, data); 2087 } else { 2088 /* MSR write failed? See if we should ask user space */ 2089 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data, 2090 complete_fast_msr_access, r)) 2091 return 0; 2092 /* Signal all other negative errors to userspace */ 2093 if (r < 0) 2094 return r; 2095 trace_kvm_msr_write_ex(ecx, data); 2096 } 2097 2098 return static_call(kvm_x86_complete_emulated_msr)(vcpu, r); 2099 } 2100 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr); 2101 2102 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu) 2103 { 2104 return kvm_skip_emulated_instruction(vcpu); 2105 } 2106 2107 int kvm_emulate_invd(struct kvm_vcpu *vcpu) 2108 { 2109 /* Treat an INVD instruction as a NOP and just skip it. */ 2110 return kvm_emulate_as_nop(vcpu); 2111 } 2112 EXPORT_SYMBOL_GPL(kvm_emulate_invd); 2113 2114 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu) 2115 { 2116 kvm_queue_exception(vcpu, UD_VECTOR); 2117 return 1; 2118 } 2119 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op); 2120 2121 2122 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn) 2123 { 2124 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) && 2125 !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT)) 2126 return kvm_handle_invalid_op(vcpu); 2127 2128 pr_warn_once("%s instruction emulated as NOP!\n", insn); 2129 return kvm_emulate_as_nop(vcpu); 2130 } 2131 int kvm_emulate_mwait(struct kvm_vcpu *vcpu) 2132 { 2133 return kvm_emulate_monitor_mwait(vcpu, "MWAIT"); 2134 } 2135 EXPORT_SYMBOL_GPL(kvm_emulate_mwait); 2136 2137 int kvm_emulate_monitor(struct kvm_vcpu *vcpu) 2138 { 2139 return kvm_emulate_monitor_mwait(vcpu, "MONITOR"); 2140 } 2141 EXPORT_SYMBOL_GPL(kvm_emulate_monitor); 2142 2143 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu) 2144 { 2145 xfer_to_guest_mode_prepare(); 2146 return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) || 2147 xfer_to_guest_mode_work_pending(); 2148 } 2149 2150 /* 2151 * The fast path for frequent and performance sensitive wrmsr emulation, 2152 * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces 2153 * the latency of virtual IPI by avoiding the expensive bits of transitioning 2154 * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the 2155 * other cases which must be called after interrupts are enabled on the host. 2156 */ 2157 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data) 2158 { 2159 if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic)) 2160 return 1; 2161 2162 if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) && 2163 ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) && 2164 ((data & APIC_MODE_MASK) == APIC_DM_FIXED) && 2165 ((u32)(data >> 32) != X2APIC_BROADCAST)) 2166 return kvm_x2apic_icr_write(vcpu->arch.apic, data); 2167 2168 return 1; 2169 } 2170 2171 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data) 2172 { 2173 if (!kvm_can_use_hv_timer(vcpu)) 2174 return 1; 2175 2176 kvm_set_lapic_tscdeadline_msr(vcpu, data); 2177 return 0; 2178 } 2179 2180 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu) 2181 { 2182 u32 msr = kvm_rcx_read(vcpu); 2183 u64 data; 2184 fastpath_t ret = EXIT_FASTPATH_NONE; 2185 2186 kvm_vcpu_srcu_read_lock(vcpu); 2187 2188 switch (msr) { 2189 case APIC_BASE_MSR + (APIC_ICR >> 4): 2190 data = kvm_read_edx_eax(vcpu); 2191 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) { 2192 kvm_skip_emulated_instruction(vcpu); 2193 ret = EXIT_FASTPATH_EXIT_HANDLED; 2194 } 2195 break; 2196 case MSR_IA32_TSC_DEADLINE: 2197 data = kvm_read_edx_eax(vcpu); 2198 if (!handle_fastpath_set_tscdeadline(vcpu, data)) { 2199 kvm_skip_emulated_instruction(vcpu); 2200 ret = EXIT_FASTPATH_REENTER_GUEST; 2201 } 2202 break; 2203 default: 2204 break; 2205 } 2206 2207 if (ret != EXIT_FASTPATH_NONE) 2208 trace_kvm_msr_write(msr, data); 2209 2210 kvm_vcpu_srcu_read_unlock(vcpu); 2211 2212 return ret; 2213 } 2214 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff); 2215 2216 /* 2217 * Adapt set_msr() to msr_io()'s calling convention 2218 */ 2219 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data) 2220 { 2221 return kvm_get_msr_ignored_check(vcpu, index, data, true); 2222 } 2223 2224 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data) 2225 { 2226 u64 val; 2227 2228 /* 2229 * Disallow writes to immutable feature MSRs after KVM_RUN. KVM does 2230 * not support modifying the guest vCPU model on the fly, e.g. changing 2231 * the nVMX capabilities while L2 is running is nonsensical. Ignore 2232 * writes of the same value, e.g. to allow userspace to blindly stuff 2233 * all MSRs when emulating RESET. 2234 */ 2235 if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) { 2236 if (do_get_msr(vcpu, index, &val) || *data != val) 2237 return -EINVAL; 2238 2239 return 0; 2240 } 2241 2242 return kvm_set_msr_ignored_check(vcpu, index, *data, true); 2243 } 2244 2245 #ifdef CONFIG_X86_64 2246 struct pvclock_clock { 2247 int vclock_mode; 2248 u64 cycle_last; 2249 u64 mask; 2250 u32 mult; 2251 u32 shift; 2252 u64 base_cycles; 2253 u64 offset; 2254 }; 2255 2256 struct pvclock_gtod_data { 2257 seqcount_t seq; 2258 2259 struct pvclock_clock clock; /* extract of a clocksource struct */ 2260 struct pvclock_clock raw_clock; /* extract of a clocksource struct */ 2261 2262 ktime_t offs_boot; 2263 u64 wall_time_sec; 2264 }; 2265 2266 static struct pvclock_gtod_data pvclock_gtod_data; 2267 2268 static void update_pvclock_gtod(struct timekeeper *tk) 2269 { 2270 struct pvclock_gtod_data *vdata = &pvclock_gtod_data; 2271 2272 write_seqcount_begin(&vdata->seq); 2273 2274 /* copy pvclock gtod data */ 2275 vdata->clock.vclock_mode = tk->tkr_mono.clock->vdso_clock_mode; 2276 vdata->clock.cycle_last = tk->tkr_mono.cycle_last; 2277 vdata->clock.mask = tk->tkr_mono.mask; 2278 vdata->clock.mult = tk->tkr_mono.mult; 2279 vdata->clock.shift = tk->tkr_mono.shift; 2280 vdata->clock.base_cycles = tk->tkr_mono.xtime_nsec; 2281 vdata->clock.offset = tk->tkr_mono.base; 2282 2283 vdata->raw_clock.vclock_mode = tk->tkr_raw.clock->vdso_clock_mode; 2284 vdata->raw_clock.cycle_last = tk->tkr_raw.cycle_last; 2285 vdata->raw_clock.mask = tk->tkr_raw.mask; 2286 vdata->raw_clock.mult = tk->tkr_raw.mult; 2287 vdata->raw_clock.shift = tk->tkr_raw.shift; 2288 vdata->raw_clock.base_cycles = tk->tkr_raw.xtime_nsec; 2289 vdata->raw_clock.offset = tk->tkr_raw.base; 2290 2291 vdata->wall_time_sec = tk->xtime_sec; 2292 2293 vdata->offs_boot = tk->offs_boot; 2294 2295 write_seqcount_end(&vdata->seq); 2296 } 2297 2298 static s64 get_kvmclock_base_ns(void) 2299 { 2300 /* Count up from boot time, but with the frequency of the raw clock. */ 2301 return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot)); 2302 } 2303 #else 2304 static s64 get_kvmclock_base_ns(void) 2305 { 2306 /* Master clock not used, so we can just use CLOCK_BOOTTIME. */ 2307 return ktime_get_boottime_ns(); 2308 } 2309 #endif 2310 2311 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs) 2312 { 2313 int version; 2314 int r; 2315 struct pvclock_wall_clock wc; 2316 u32 wc_sec_hi; 2317 u64 wall_nsec; 2318 2319 if (!wall_clock) 2320 return; 2321 2322 r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version)); 2323 if (r) 2324 return; 2325 2326 if (version & 1) 2327 ++version; /* first time write, random junk */ 2328 2329 ++version; 2330 2331 if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version))) 2332 return; 2333 2334 /* 2335 * The guest calculates current wall clock time by adding 2336 * system time (updated by kvm_guest_time_update below) to the 2337 * wall clock specified here. We do the reverse here. 2338 */ 2339 wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm); 2340 2341 wc.nsec = do_div(wall_nsec, 1000000000); 2342 wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */ 2343 wc.version = version; 2344 2345 kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc)); 2346 2347 if (sec_hi_ofs) { 2348 wc_sec_hi = wall_nsec >> 32; 2349 kvm_write_guest(kvm, wall_clock + sec_hi_ofs, 2350 &wc_sec_hi, sizeof(wc_sec_hi)); 2351 } 2352 2353 version++; 2354 kvm_write_guest(kvm, wall_clock, &version, sizeof(version)); 2355 } 2356 2357 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time, 2358 bool old_msr, bool host_initiated) 2359 { 2360 struct kvm_arch *ka = &vcpu->kvm->arch; 2361 2362 if (vcpu->vcpu_id == 0 && !host_initiated) { 2363 if (ka->boot_vcpu_runs_old_kvmclock != old_msr) 2364 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu); 2365 2366 ka->boot_vcpu_runs_old_kvmclock = old_msr; 2367 } 2368 2369 vcpu->arch.time = system_time; 2370 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu); 2371 2372 /* we verify if the enable bit is set... */ 2373 if (system_time & 1) 2374 kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL, 2375 sizeof(struct pvclock_vcpu_time_info)); 2376 else 2377 kvm_gpc_deactivate(&vcpu->arch.pv_time); 2378 2379 return; 2380 } 2381 2382 static uint32_t div_frac(uint32_t dividend, uint32_t divisor) 2383 { 2384 do_shl32_div32(dividend, divisor); 2385 return dividend; 2386 } 2387 2388 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz, 2389 s8 *pshift, u32 *pmultiplier) 2390 { 2391 uint64_t scaled64; 2392 int32_t shift = 0; 2393 uint64_t tps64; 2394 uint32_t tps32; 2395 2396 tps64 = base_hz; 2397 scaled64 = scaled_hz; 2398 while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) { 2399 tps64 >>= 1; 2400 shift--; 2401 } 2402 2403 tps32 = (uint32_t)tps64; 2404 while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) { 2405 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000) 2406 scaled64 >>= 1; 2407 else 2408 tps32 <<= 1; 2409 shift++; 2410 } 2411 2412 *pshift = shift; 2413 *pmultiplier = div_frac(scaled64, tps32); 2414 } 2415 2416 #ifdef CONFIG_X86_64 2417 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0); 2418 #endif 2419 2420 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz); 2421 static unsigned long max_tsc_khz; 2422 2423 static u32 adjust_tsc_khz(u32 khz, s32 ppm) 2424 { 2425 u64 v = (u64)khz * (1000000 + ppm); 2426 do_div(v, 1000000); 2427 return v; 2428 } 2429 2430 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier); 2431 2432 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale) 2433 { 2434 u64 ratio; 2435 2436 /* Guest TSC same frequency as host TSC? */ 2437 if (!scale) { 2438 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio); 2439 return 0; 2440 } 2441 2442 /* TSC scaling supported? */ 2443 if (!kvm_caps.has_tsc_control) { 2444 if (user_tsc_khz > tsc_khz) { 2445 vcpu->arch.tsc_catchup = 1; 2446 vcpu->arch.tsc_always_catchup = 1; 2447 return 0; 2448 } else { 2449 pr_warn_ratelimited("user requested TSC rate below hardware speed\n"); 2450 return -1; 2451 } 2452 } 2453 2454 /* TSC scaling required - calculate ratio */ 2455 ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits, 2456 user_tsc_khz, tsc_khz); 2457 2458 if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) { 2459 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n", 2460 user_tsc_khz); 2461 return -1; 2462 } 2463 2464 kvm_vcpu_write_tsc_multiplier(vcpu, ratio); 2465 return 0; 2466 } 2467 2468 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz) 2469 { 2470 u32 thresh_lo, thresh_hi; 2471 int use_scaling = 0; 2472 2473 /* tsc_khz can be zero if TSC calibration fails */ 2474 if (user_tsc_khz == 0) { 2475 /* set tsc_scaling_ratio to a safe value */ 2476 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio); 2477 return -1; 2478 } 2479 2480 /* Compute a scale to convert nanoseconds in TSC cycles */ 2481 kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC, 2482 &vcpu->arch.virtual_tsc_shift, 2483 &vcpu->arch.virtual_tsc_mult); 2484 vcpu->arch.virtual_tsc_khz = user_tsc_khz; 2485 2486 /* 2487 * Compute the variation in TSC rate which is acceptable 2488 * within the range of tolerance and decide if the 2489 * rate being applied is within that bounds of the hardware 2490 * rate. If so, no scaling or compensation need be done. 2491 */ 2492 thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm); 2493 thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm); 2494 if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) { 2495 pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n", 2496 user_tsc_khz, thresh_lo, thresh_hi); 2497 use_scaling = 1; 2498 } 2499 return set_tsc_khz(vcpu, user_tsc_khz, use_scaling); 2500 } 2501 2502 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns) 2503 { 2504 u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec, 2505 vcpu->arch.virtual_tsc_mult, 2506 vcpu->arch.virtual_tsc_shift); 2507 tsc += vcpu->arch.this_tsc_write; 2508 return tsc; 2509 } 2510 2511 #ifdef CONFIG_X86_64 2512 static inline int gtod_is_based_on_tsc(int mode) 2513 { 2514 return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK; 2515 } 2516 #endif 2517 2518 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu) 2519 { 2520 #ifdef CONFIG_X86_64 2521 bool vcpus_matched; 2522 struct kvm_arch *ka = &vcpu->kvm->arch; 2523 struct pvclock_gtod_data *gtod = &pvclock_gtod_data; 2524 2525 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 == 2526 atomic_read(&vcpu->kvm->online_vcpus)); 2527 2528 /* 2529 * Once the masterclock is enabled, always perform request in 2530 * order to update it. 2531 * 2532 * In order to enable masterclock, the host clocksource must be TSC 2533 * and the vcpus need to have matched TSCs. When that happens, 2534 * perform request to enable masterclock. 2535 */ 2536 if (ka->use_master_clock || 2537 (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched)) 2538 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu); 2539 2540 trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc, 2541 atomic_read(&vcpu->kvm->online_vcpus), 2542 ka->use_master_clock, gtod->clock.vclock_mode); 2543 #endif 2544 } 2545 2546 /* 2547 * Multiply tsc by a fixed point number represented by ratio. 2548 * 2549 * The most significant 64-N bits (mult) of ratio represent the 2550 * integral part of the fixed point number; the remaining N bits 2551 * (frac) represent the fractional part, ie. ratio represents a fixed 2552 * point number (mult + frac * 2^(-N)). 2553 * 2554 * N equals to kvm_caps.tsc_scaling_ratio_frac_bits. 2555 */ 2556 static inline u64 __scale_tsc(u64 ratio, u64 tsc) 2557 { 2558 return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits); 2559 } 2560 2561 u64 kvm_scale_tsc(u64 tsc, u64 ratio) 2562 { 2563 u64 _tsc = tsc; 2564 2565 if (ratio != kvm_caps.default_tsc_scaling_ratio) 2566 _tsc = __scale_tsc(ratio, tsc); 2567 2568 return _tsc; 2569 } 2570 2571 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc) 2572 { 2573 u64 tsc; 2574 2575 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio); 2576 2577 return target_tsc - tsc; 2578 } 2579 2580 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc) 2581 { 2582 return vcpu->arch.l1_tsc_offset + 2583 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio); 2584 } 2585 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc); 2586 2587 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier) 2588 { 2589 u64 nested_offset; 2590 2591 if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio) 2592 nested_offset = l1_offset; 2593 else 2594 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier, 2595 kvm_caps.tsc_scaling_ratio_frac_bits); 2596 2597 nested_offset += l2_offset; 2598 return nested_offset; 2599 } 2600 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset); 2601 2602 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier) 2603 { 2604 if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio) 2605 return mul_u64_u64_shr(l1_multiplier, l2_multiplier, 2606 kvm_caps.tsc_scaling_ratio_frac_bits); 2607 2608 return l1_multiplier; 2609 } 2610 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier); 2611 2612 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset) 2613 { 2614 trace_kvm_write_tsc_offset(vcpu->vcpu_id, 2615 vcpu->arch.l1_tsc_offset, 2616 l1_offset); 2617 2618 vcpu->arch.l1_tsc_offset = l1_offset; 2619 2620 /* 2621 * If we are here because L1 chose not to trap WRMSR to TSC then 2622 * according to the spec this should set L1's TSC (as opposed to 2623 * setting L1's offset for L2). 2624 */ 2625 if (is_guest_mode(vcpu)) 2626 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset( 2627 l1_offset, 2628 static_call(kvm_x86_get_l2_tsc_offset)(vcpu), 2629 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu)); 2630 else 2631 vcpu->arch.tsc_offset = l1_offset; 2632 2633 static_call(kvm_x86_write_tsc_offset)(vcpu); 2634 } 2635 2636 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier) 2637 { 2638 vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier; 2639 2640 /* Userspace is changing the multiplier while L2 is active */ 2641 if (is_guest_mode(vcpu)) 2642 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier( 2643 l1_multiplier, 2644 static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu)); 2645 else 2646 vcpu->arch.tsc_scaling_ratio = l1_multiplier; 2647 2648 if (kvm_caps.has_tsc_control) 2649 static_call(kvm_x86_write_tsc_multiplier)(vcpu); 2650 } 2651 2652 static inline bool kvm_check_tsc_unstable(void) 2653 { 2654 #ifdef CONFIG_X86_64 2655 /* 2656 * TSC is marked unstable when we're running on Hyper-V, 2657 * 'TSC page' clocksource is good. 2658 */ 2659 if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK) 2660 return false; 2661 #endif 2662 return check_tsc_unstable(); 2663 } 2664 2665 /* 2666 * Infers attempts to synchronize the guest's tsc from host writes. Sets the 2667 * offset for the vcpu and tracks the TSC matching generation that the vcpu 2668 * participates in. 2669 */ 2670 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc, 2671 u64 ns, bool matched) 2672 { 2673 struct kvm *kvm = vcpu->kvm; 2674 2675 lockdep_assert_held(&kvm->arch.tsc_write_lock); 2676 2677 /* 2678 * We also track th most recent recorded KHZ, write and time to 2679 * allow the matching interval to be extended at each write. 2680 */ 2681 kvm->arch.last_tsc_nsec = ns; 2682 kvm->arch.last_tsc_write = tsc; 2683 kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz; 2684 kvm->arch.last_tsc_offset = offset; 2685 2686 vcpu->arch.last_guest_tsc = tsc; 2687 2688 kvm_vcpu_write_tsc_offset(vcpu, offset); 2689 2690 if (!matched) { 2691 /* 2692 * We split periods of matched TSC writes into generations. 2693 * For each generation, we track the original measured 2694 * nanosecond time, offset, and write, so if TSCs are in 2695 * sync, we can match exact offset, and if not, we can match 2696 * exact software computation in compute_guest_tsc() 2697 * 2698 * These values are tracked in kvm->arch.cur_xxx variables. 2699 */ 2700 kvm->arch.cur_tsc_generation++; 2701 kvm->arch.cur_tsc_nsec = ns; 2702 kvm->arch.cur_tsc_write = tsc; 2703 kvm->arch.cur_tsc_offset = offset; 2704 kvm->arch.nr_vcpus_matched_tsc = 0; 2705 } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) { 2706 kvm->arch.nr_vcpus_matched_tsc++; 2707 } 2708 2709 /* Keep track of which generation this VCPU has synchronized to */ 2710 vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation; 2711 vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec; 2712 vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write; 2713 2714 kvm_track_tsc_matching(vcpu); 2715 } 2716 2717 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data) 2718 { 2719 struct kvm *kvm = vcpu->kvm; 2720 u64 offset, ns, elapsed; 2721 unsigned long flags; 2722 bool matched = false; 2723 bool synchronizing = false; 2724 2725 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags); 2726 offset = kvm_compute_l1_tsc_offset(vcpu, data); 2727 ns = get_kvmclock_base_ns(); 2728 elapsed = ns - kvm->arch.last_tsc_nsec; 2729 2730 if (vcpu->arch.virtual_tsc_khz) { 2731 if (data == 0) { 2732 /* 2733 * detection of vcpu initialization -- need to sync 2734 * with other vCPUs. This particularly helps to keep 2735 * kvm_clock stable after CPU hotplug 2736 */ 2737 synchronizing = true; 2738 } else { 2739 u64 tsc_exp = kvm->arch.last_tsc_write + 2740 nsec_to_cycles(vcpu, elapsed); 2741 u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL; 2742 /* 2743 * Special case: TSC write with a small delta (1 second) 2744 * of virtual cycle time against real time is 2745 * interpreted as an attempt to synchronize the CPU. 2746 */ 2747 synchronizing = data < tsc_exp + tsc_hz && 2748 data + tsc_hz > tsc_exp; 2749 } 2750 } 2751 2752 /* 2753 * For a reliable TSC, we can match TSC offsets, and for an unstable 2754 * TSC, we add elapsed time in this computation. We could let the 2755 * compensation code attempt to catch up if we fall behind, but 2756 * it's better to try to match offsets from the beginning. 2757 */ 2758 if (synchronizing && 2759 vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) { 2760 if (!kvm_check_tsc_unstable()) { 2761 offset = kvm->arch.cur_tsc_offset; 2762 } else { 2763 u64 delta = nsec_to_cycles(vcpu, elapsed); 2764 data += delta; 2765 offset = kvm_compute_l1_tsc_offset(vcpu, data); 2766 } 2767 matched = true; 2768 } 2769 2770 __kvm_synchronize_tsc(vcpu, offset, data, ns, matched); 2771 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags); 2772 } 2773 2774 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu, 2775 s64 adjustment) 2776 { 2777 u64 tsc_offset = vcpu->arch.l1_tsc_offset; 2778 kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment); 2779 } 2780 2781 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment) 2782 { 2783 if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio) 2784 WARN_ON(adjustment < 0); 2785 adjustment = kvm_scale_tsc((u64) adjustment, 2786 vcpu->arch.l1_tsc_scaling_ratio); 2787 adjust_tsc_offset_guest(vcpu, adjustment); 2788 } 2789 2790 #ifdef CONFIG_X86_64 2791 2792 static u64 read_tsc(void) 2793 { 2794 u64 ret = (u64)rdtsc_ordered(); 2795 u64 last = pvclock_gtod_data.clock.cycle_last; 2796 2797 if (likely(ret >= last)) 2798 return ret; 2799 2800 /* 2801 * GCC likes to generate cmov here, but this branch is extremely 2802 * predictable (it's just a function of time and the likely is 2803 * very likely) and there's a data dependence, so force GCC 2804 * to generate a branch instead. I don't barrier() because 2805 * we don't actually need a barrier, and if this function 2806 * ever gets inlined it will generate worse code. 2807 */ 2808 asm volatile (""); 2809 return last; 2810 } 2811 2812 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp, 2813 int *mode) 2814 { 2815 u64 tsc_pg_val; 2816 long v; 2817 2818 switch (clock->vclock_mode) { 2819 case VDSO_CLOCKMODE_HVCLOCK: 2820 if (hv_read_tsc_page_tsc(hv_get_tsc_page(), 2821 tsc_timestamp, &tsc_pg_val)) { 2822 /* TSC page valid */ 2823 *mode = VDSO_CLOCKMODE_HVCLOCK; 2824 v = (tsc_pg_val - clock->cycle_last) & 2825 clock->mask; 2826 } else { 2827 /* TSC page invalid */ 2828 *mode = VDSO_CLOCKMODE_NONE; 2829 } 2830 break; 2831 case VDSO_CLOCKMODE_TSC: 2832 *mode = VDSO_CLOCKMODE_TSC; 2833 *tsc_timestamp = read_tsc(); 2834 v = (*tsc_timestamp - clock->cycle_last) & 2835 clock->mask; 2836 break; 2837 default: 2838 *mode = VDSO_CLOCKMODE_NONE; 2839 } 2840 2841 if (*mode == VDSO_CLOCKMODE_NONE) 2842 *tsc_timestamp = v = 0; 2843 2844 return v * clock->mult; 2845 } 2846 2847 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp) 2848 { 2849 struct pvclock_gtod_data *gtod = &pvclock_gtod_data; 2850 unsigned long seq; 2851 int mode; 2852 u64 ns; 2853 2854 do { 2855 seq = read_seqcount_begin(>od->seq); 2856 ns = gtod->raw_clock.base_cycles; 2857 ns += vgettsc(>od->raw_clock, tsc_timestamp, &mode); 2858 ns >>= gtod->raw_clock.shift; 2859 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot)); 2860 } while (unlikely(read_seqcount_retry(>od->seq, seq))); 2861 *t = ns; 2862 2863 return mode; 2864 } 2865 2866 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp) 2867 { 2868 struct pvclock_gtod_data *gtod = &pvclock_gtod_data; 2869 unsigned long seq; 2870 int mode; 2871 u64 ns; 2872 2873 do { 2874 seq = read_seqcount_begin(>od->seq); 2875 ts->tv_sec = gtod->wall_time_sec; 2876 ns = gtod->clock.base_cycles; 2877 ns += vgettsc(>od->clock, tsc_timestamp, &mode); 2878 ns >>= gtod->clock.shift; 2879 } while (unlikely(read_seqcount_retry(>od->seq, seq))); 2880 2881 ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns); 2882 ts->tv_nsec = ns; 2883 2884 return mode; 2885 } 2886 2887 /* returns true if host is using TSC based clocksource */ 2888 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp) 2889 { 2890 /* checked again under seqlock below */ 2891 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode)) 2892 return false; 2893 2894 return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns, 2895 tsc_timestamp)); 2896 } 2897 2898 /* returns true if host is using TSC based clocksource */ 2899 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts, 2900 u64 *tsc_timestamp) 2901 { 2902 /* checked again under seqlock below */ 2903 if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode)) 2904 return false; 2905 2906 return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp)); 2907 } 2908 #endif 2909 2910 /* 2911 * 2912 * Assuming a stable TSC across physical CPUS, and a stable TSC 2913 * across virtual CPUs, the following condition is possible. 2914 * Each numbered line represents an event visible to both 2915 * CPUs at the next numbered event. 2916 * 2917 * "timespecX" represents host monotonic time. "tscX" represents 2918 * RDTSC value. 2919 * 2920 * VCPU0 on CPU0 | VCPU1 on CPU1 2921 * 2922 * 1. read timespec0,tsc0 2923 * 2. | timespec1 = timespec0 + N 2924 * | tsc1 = tsc0 + M 2925 * 3. transition to guest | transition to guest 2926 * 4. ret0 = timespec0 + (rdtsc - tsc0) | 2927 * 5. | ret1 = timespec1 + (rdtsc - tsc1) 2928 * | ret1 = timespec0 + N + (rdtsc - (tsc0 + M)) 2929 * 2930 * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity: 2931 * 2932 * - ret0 < ret1 2933 * - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M)) 2934 * ... 2935 * - 0 < N - M => M < N 2936 * 2937 * That is, when timespec0 != timespec1, M < N. Unfortunately that is not 2938 * always the case (the difference between two distinct xtime instances 2939 * might be smaller then the difference between corresponding TSC reads, 2940 * when updating guest vcpus pvclock areas). 2941 * 2942 * To avoid that problem, do not allow visibility of distinct 2943 * system_timestamp/tsc_timestamp values simultaneously: use a master 2944 * copy of host monotonic time values. Update that master copy 2945 * in lockstep. 2946 * 2947 * Rely on synchronization of host TSCs and guest TSCs for monotonicity. 2948 * 2949 */ 2950 2951 static void pvclock_update_vm_gtod_copy(struct kvm *kvm) 2952 { 2953 #ifdef CONFIG_X86_64 2954 struct kvm_arch *ka = &kvm->arch; 2955 int vclock_mode; 2956 bool host_tsc_clocksource, vcpus_matched; 2957 2958 lockdep_assert_held(&kvm->arch.tsc_write_lock); 2959 vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 == 2960 atomic_read(&kvm->online_vcpus)); 2961 2962 /* 2963 * If the host uses TSC clock, then passthrough TSC as stable 2964 * to the guest. 2965 */ 2966 host_tsc_clocksource = kvm_get_time_and_clockread( 2967 &ka->master_kernel_ns, 2968 &ka->master_cycle_now); 2969 2970 ka->use_master_clock = host_tsc_clocksource && vcpus_matched 2971 && !ka->backwards_tsc_observed 2972 && !ka->boot_vcpu_runs_old_kvmclock; 2973 2974 if (ka->use_master_clock) 2975 atomic_set(&kvm_guest_has_master_clock, 1); 2976 2977 vclock_mode = pvclock_gtod_data.clock.vclock_mode; 2978 trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode, 2979 vcpus_matched); 2980 #endif 2981 } 2982 2983 static void kvm_make_mclock_inprogress_request(struct kvm *kvm) 2984 { 2985 kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS); 2986 } 2987 2988 static void __kvm_start_pvclock_update(struct kvm *kvm) 2989 { 2990 raw_spin_lock_irq(&kvm->arch.tsc_write_lock); 2991 write_seqcount_begin(&kvm->arch.pvclock_sc); 2992 } 2993 2994 static void kvm_start_pvclock_update(struct kvm *kvm) 2995 { 2996 kvm_make_mclock_inprogress_request(kvm); 2997 2998 /* no guest entries from this point */ 2999 __kvm_start_pvclock_update(kvm); 3000 } 3001 3002 static void kvm_end_pvclock_update(struct kvm *kvm) 3003 { 3004 struct kvm_arch *ka = &kvm->arch; 3005 struct kvm_vcpu *vcpu; 3006 unsigned long i; 3007 3008 write_seqcount_end(&ka->pvclock_sc); 3009 raw_spin_unlock_irq(&ka->tsc_write_lock); 3010 kvm_for_each_vcpu(i, vcpu, kvm) 3011 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 3012 3013 /* guest entries allowed */ 3014 kvm_for_each_vcpu(i, vcpu, kvm) 3015 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu); 3016 } 3017 3018 static void kvm_update_masterclock(struct kvm *kvm) 3019 { 3020 kvm_hv_request_tsc_page_update(kvm); 3021 kvm_start_pvclock_update(kvm); 3022 pvclock_update_vm_gtod_copy(kvm); 3023 kvm_end_pvclock_update(kvm); 3024 } 3025 3026 /* 3027 * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's 3028 * per-CPU value (which may be zero if a CPU is going offline). Note, tsc_khz 3029 * can change during boot even if the TSC is constant, as it's possible for KVM 3030 * to be loaded before TSC calibration completes. Ideally, KVM would get a 3031 * notification when calibration completes, but practically speaking calibration 3032 * will complete before userspace is alive enough to create VMs. 3033 */ 3034 static unsigned long get_cpu_tsc_khz(void) 3035 { 3036 if (static_cpu_has(X86_FEATURE_CONSTANT_TSC)) 3037 return tsc_khz; 3038 else 3039 return __this_cpu_read(cpu_tsc_khz); 3040 } 3041 3042 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc. */ 3043 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data) 3044 { 3045 struct kvm_arch *ka = &kvm->arch; 3046 struct pvclock_vcpu_time_info hv_clock; 3047 3048 /* both __this_cpu_read() and rdtsc() should be on the same cpu */ 3049 get_cpu(); 3050 3051 data->flags = 0; 3052 if (ka->use_master_clock && 3053 (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) { 3054 #ifdef CONFIG_X86_64 3055 struct timespec64 ts; 3056 3057 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) { 3058 data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec; 3059 data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC; 3060 } else 3061 #endif 3062 data->host_tsc = rdtsc(); 3063 3064 data->flags |= KVM_CLOCK_TSC_STABLE; 3065 hv_clock.tsc_timestamp = ka->master_cycle_now; 3066 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset; 3067 kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL, 3068 &hv_clock.tsc_shift, 3069 &hv_clock.tsc_to_system_mul); 3070 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc); 3071 } else { 3072 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset; 3073 } 3074 3075 put_cpu(); 3076 } 3077 3078 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data) 3079 { 3080 struct kvm_arch *ka = &kvm->arch; 3081 unsigned seq; 3082 3083 do { 3084 seq = read_seqcount_begin(&ka->pvclock_sc); 3085 __get_kvmclock(kvm, data); 3086 } while (read_seqcount_retry(&ka->pvclock_sc, seq)); 3087 } 3088 3089 u64 get_kvmclock_ns(struct kvm *kvm) 3090 { 3091 struct kvm_clock_data data; 3092 3093 get_kvmclock(kvm, &data); 3094 return data.clock; 3095 } 3096 3097 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v, 3098 struct gfn_to_pfn_cache *gpc, 3099 unsigned int offset) 3100 { 3101 struct kvm_vcpu_arch *vcpu = &v->arch; 3102 struct pvclock_vcpu_time_info *guest_hv_clock; 3103 unsigned long flags; 3104 3105 read_lock_irqsave(&gpc->lock, flags); 3106 while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) { 3107 read_unlock_irqrestore(&gpc->lock, flags); 3108 3109 if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock))) 3110 return; 3111 3112 read_lock_irqsave(&gpc->lock, flags); 3113 } 3114 3115 guest_hv_clock = (void *)(gpc->khva + offset); 3116 3117 /* 3118 * This VCPU is paused, but it's legal for a guest to read another 3119 * VCPU's kvmclock, so we really have to follow the specification where 3120 * it says that version is odd if data is being modified, and even after 3121 * it is consistent. 3122 */ 3123 3124 guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1; 3125 smp_wmb(); 3126 3127 /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */ 3128 vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED); 3129 3130 if (vcpu->pvclock_set_guest_stopped_request) { 3131 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED; 3132 vcpu->pvclock_set_guest_stopped_request = false; 3133 } 3134 3135 memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock)); 3136 smp_wmb(); 3137 3138 guest_hv_clock->version = ++vcpu->hv_clock.version; 3139 3140 mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT); 3141 read_unlock_irqrestore(&gpc->lock, flags); 3142 3143 trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock); 3144 } 3145 3146 static int kvm_guest_time_update(struct kvm_vcpu *v) 3147 { 3148 unsigned long flags, tgt_tsc_khz; 3149 unsigned seq; 3150 struct kvm_vcpu_arch *vcpu = &v->arch; 3151 struct kvm_arch *ka = &v->kvm->arch; 3152 s64 kernel_ns; 3153 u64 tsc_timestamp, host_tsc; 3154 u8 pvclock_flags; 3155 bool use_master_clock; 3156 3157 kernel_ns = 0; 3158 host_tsc = 0; 3159 3160 /* 3161 * If the host uses TSC clock, then passthrough TSC as stable 3162 * to the guest. 3163 */ 3164 do { 3165 seq = read_seqcount_begin(&ka->pvclock_sc); 3166 use_master_clock = ka->use_master_clock; 3167 if (use_master_clock) { 3168 host_tsc = ka->master_cycle_now; 3169 kernel_ns = ka->master_kernel_ns; 3170 } 3171 } while (read_seqcount_retry(&ka->pvclock_sc, seq)); 3172 3173 /* Keep irq disabled to prevent changes to the clock */ 3174 local_irq_save(flags); 3175 tgt_tsc_khz = get_cpu_tsc_khz(); 3176 if (unlikely(tgt_tsc_khz == 0)) { 3177 local_irq_restore(flags); 3178 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v); 3179 return 1; 3180 } 3181 if (!use_master_clock) { 3182 host_tsc = rdtsc(); 3183 kernel_ns = get_kvmclock_base_ns(); 3184 } 3185 3186 tsc_timestamp = kvm_read_l1_tsc(v, host_tsc); 3187 3188 /* 3189 * We may have to catch up the TSC to match elapsed wall clock 3190 * time for two reasons, even if kvmclock is used. 3191 * 1) CPU could have been running below the maximum TSC rate 3192 * 2) Broken TSC compensation resets the base at each VCPU 3193 * entry to avoid unknown leaps of TSC even when running 3194 * again on the same CPU. This may cause apparent elapsed 3195 * time to disappear, and the guest to stand still or run 3196 * very slowly. 3197 */ 3198 if (vcpu->tsc_catchup) { 3199 u64 tsc = compute_guest_tsc(v, kernel_ns); 3200 if (tsc > tsc_timestamp) { 3201 adjust_tsc_offset_guest(v, tsc - tsc_timestamp); 3202 tsc_timestamp = tsc; 3203 } 3204 } 3205 3206 local_irq_restore(flags); 3207 3208 /* With all the info we got, fill in the values */ 3209 3210 if (kvm_caps.has_tsc_control) 3211 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz, 3212 v->arch.l1_tsc_scaling_ratio); 3213 3214 if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) { 3215 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL, 3216 &vcpu->hv_clock.tsc_shift, 3217 &vcpu->hv_clock.tsc_to_system_mul); 3218 vcpu->hw_tsc_khz = tgt_tsc_khz; 3219 kvm_xen_update_tsc_info(v); 3220 } 3221 3222 vcpu->hv_clock.tsc_timestamp = tsc_timestamp; 3223 vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset; 3224 vcpu->last_guest_tsc = tsc_timestamp; 3225 3226 /* If the host uses TSC clocksource, then it is stable */ 3227 pvclock_flags = 0; 3228 if (use_master_clock) 3229 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT; 3230 3231 vcpu->hv_clock.flags = pvclock_flags; 3232 3233 if (vcpu->pv_time.active) 3234 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0); 3235 if (vcpu->xen.vcpu_info_cache.active) 3236 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache, 3237 offsetof(struct compat_vcpu_info, time)); 3238 if (vcpu->xen.vcpu_time_info_cache.active) 3239 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0); 3240 kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock); 3241 return 0; 3242 } 3243 3244 /* 3245 * kvmclock updates which are isolated to a given vcpu, such as 3246 * vcpu->cpu migration, should not allow system_timestamp from 3247 * the rest of the vcpus to remain static. Otherwise ntp frequency 3248 * correction applies to one vcpu's system_timestamp but not 3249 * the others. 3250 * 3251 * So in those cases, request a kvmclock update for all vcpus. 3252 * We need to rate-limit these requests though, as they can 3253 * considerably slow guests that have a large number of vcpus. 3254 * The time for a remote vcpu to update its kvmclock is bound 3255 * by the delay we use to rate-limit the updates. 3256 */ 3257 3258 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100) 3259 3260 static void kvmclock_update_fn(struct work_struct *work) 3261 { 3262 unsigned long i; 3263 struct delayed_work *dwork = to_delayed_work(work); 3264 struct kvm_arch *ka = container_of(dwork, struct kvm_arch, 3265 kvmclock_update_work); 3266 struct kvm *kvm = container_of(ka, struct kvm, arch); 3267 struct kvm_vcpu *vcpu; 3268 3269 kvm_for_each_vcpu(i, vcpu, kvm) { 3270 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 3271 kvm_vcpu_kick(vcpu); 3272 } 3273 } 3274 3275 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v) 3276 { 3277 struct kvm *kvm = v->kvm; 3278 3279 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v); 3280 schedule_delayed_work(&kvm->arch.kvmclock_update_work, 3281 KVMCLOCK_UPDATE_DELAY); 3282 } 3283 3284 #define KVMCLOCK_SYNC_PERIOD (300 * HZ) 3285 3286 static void kvmclock_sync_fn(struct work_struct *work) 3287 { 3288 struct delayed_work *dwork = to_delayed_work(work); 3289 struct kvm_arch *ka = container_of(dwork, struct kvm_arch, 3290 kvmclock_sync_work); 3291 struct kvm *kvm = container_of(ka, struct kvm, arch); 3292 3293 if (!kvmclock_periodic_sync) 3294 return; 3295 3296 schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0); 3297 schedule_delayed_work(&kvm->arch.kvmclock_sync_work, 3298 KVMCLOCK_SYNC_PERIOD); 3299 } 3300 3301 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */ 3302 static bool is_mci_control_msr(u32 msr) 3303 { 3304 return (msr & 3) == 0; 3305 } 3306 static bool is_mci_status_msr(u32 msr) 3307 { 3308 return (msr & 3) == 1; 3309 } 3310 3311 /* 3312 * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP. 3313 */ 3314 static bool can_set_mci_status(struct kvm_vcpu *vcpu) 3315 { 3316 /* McStatusWrEn enabled? */ 3317 if (guest_cpuid_is_amd_or_hygon(vcpu)) 3318 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18)); 3319 3320 return false; 3321 } 3322 3323 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 3324 { 3325 u64 mcg_cap = vcpu->arch.mcg_cap; 3326 unsigned bank_num = mcg_cap & 0xff; 3327 u32 msr = msr_info->index; 3328 u64 data = msr_info->data; 3329 u32 offset, last_msr; 3330 3331 switch (msr) { 3332 case MSR_IA32_MCG_STATUS: 3333 vcpu->arch.mcg_status = data; 3334 break; 3335 case MSR_IA32_MCG_CTL: 3336 if (!(mcg_cap & MCG_CTL_P) && 3337 (data || !msr_info->host_initiated)) 3338 return 1; 3339 if (data != 0 && data != ~(u64)0) 3340 return 1; 3341 vcpu->arch.mcg_ctl = data; 3342 break; 3343 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1: 3344 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1; 3345 if (msr > last_msr) 3346 return 1; 3347 3348 if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated)) 3349 return 1; 3350 /* An attempt to write a 1 to a reserved bit raises #GP */ 3351 if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK)) 3352 return 1; 3353 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2, 3354 last_msr + 1 - MSR_IA32_MC0_CTL2); 3355 vcpu->arch.mci_ctl2_banks[offset] = data; 3356 break; 3357 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1: 3358 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1; 3359 if (msr > last_msr) 3360 return 1; 3361 3362 /* 3363 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other 3364 * values are architecturally undefined. But, some Linux 3365 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB 3366 * issue on AMD K8s, allow bit 10 to be clear when setting all 3367 * other bits in order to avoid an uncaught #GP in the guest. 3368 * 3369 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable, 3370 * single-bit ECC data errors. 3371 */ 3372 if (is_mci_control_msr(msr) && 3373 data != 0 && (data | (1 << 10) | 1) != ~(u64)0) 3374 return 1; 3375 3376 /* 3377 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR. 3378 * AMD-based CPUs allow non-zero values, but if and only if 3379 * HWCR[McStatusWrEn] is set. 3380 */ 3381 if (!msr_info->host_initiated && is_mci_status_msr(msr) && 3382 data != 0 && !can_set_mci_status(vcpu)) 3383 return 1; 3384 3385 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL, 3386 last_msr + 1 - MSR_IA32_MC0_CTL); 3387 vcpu->arch.mce_banks[offset] = data; 3388 break; 3389 default: 3390 return 1; 3391 } 3392 return 0; 3393 } 3394 3395 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu) 3396 { 3397 u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT; 3398 3399 return (vcpu->arch.apf.msr_en_val & mask) == mask; 3400 } 3401 3402 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data) 3403 { 3404 gpa_t gpa = data & ~0x3f; 3405 3406 /* Bits 4:5 are reserved, Should be zero */ 3407 if (data & 0x30) 3408 return 1; 3409 3410 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) && 3411 (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT)) 3412 return 1; 3413 3414 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) && 3415 (data & KVM_ASYNC_PF_DELIVERY_AS_INT)) 3416 return 1; 3417 3418 if (!lapic_in_kernel(vcpu)) 3419 return data ? 1 : 0; 3420 3421 vcpu->arch.apf.msr_en_val = data; 3422 3423 if (!kvm_pv_async_pf_enabled(vcpu)) { 3424 kvm_clear_async_pf_completion_queue(vcpu); 3425 kvm_async_pf_hash_reset(vcpu); 3426 return 0; 3427 } 3428 3429 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa, 3430 sizeof(u64))) 3431 return 1; 3432 3433 vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS); 3434 vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT; 3435 3436 kvm_async_pf_wakeup_all(vcpu); 3437 3438 return 0; 3439 } 3440 3441 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data) 3442 { 3443 /* Bits 8-63 are reserved */ 3444 if (data >> 8) 3445 return 1; 3446 3447 if (!lapic_in_kernel(vcpu)) 3448 return 1; 3449 3450 vcpu->arch.apf.msr_int_val = data; 3451 3452 vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK; 3453 3454 return 0; 3455 } 3456 3457 static void kvmclock_reset(struct kvm_vcpu *vcpu) 3458 { 3459 kvm_gpc_deactivate(&vcpu->arch.pv_time); 3460 vcpu->arch.time = 0; 3461 } 3462 3463 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu) 3464 { 3465 ++vcpu->stat.tlb_flush; 3466 static_call(kvm_x86_flush_tlb_all)(vcpu); 3467 3468 /* Flushing all ASIDs flushes the current ASID... */ 3469 kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu); 3470 } 3471 3472 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu) 3473 { 3474 ++vcpu->stat.tlb_flush; 3475 3476 if (!tdp_enabled) { 3477 /* 3478 * A TLB flush on behalf of the guest is equivalent to 3479 * INVPCID(all), toggling CR4.PGE, etc., which requires 3480 * a forced sync of the shadow page tables. Ensure all the 3481 * roots are synced and the guest TLB in hardware is clean. 3482 */ 3483 kvm_mmu_sync_roots(vcpu); 3484 kvm_mmu_sync_prev_roots(vcpu); 3485 } 3486 3487 static_call(kvm_x86_flush_tlb_guest)(vcpu); 3488 3489 /* 3490 * Flushing all "guest" TLB is always a superset of Hyper-V's fine 3491 * grained flushing. 3492 */ 3493 kvm_hv_vcpu_purge_flush_tlb(vcpu); 3494 } 3495 3496 3497 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu) 3498 { 3499 ++vcpu->stat.tlb_flush; 3500 static_call(kvm_x86_flush_tlb_current)(vcpu); 3501 } 3502 3503 /* 3504 * Service "local" TLB flush requests, which are specific to the current MMU 3505 * context. In addition to the generic event handling in vcpu_enter_guest(), 3506 * TLB flushes that are targeted at an MMU context also need to be serviced 3507 * prior before nested VM-Enter/VM-Exit. 3508 */ 3509 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu) 3510 { 3511 if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu)) 3512 kvm_vcpu_flush_tlb_current(vcpu); 3513 3514 if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu)) 3515 kvm_vcpu_flush_tlb_guest(vcpu); 3516 } 3517 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests); 3518 3519 static void record_steal_time(struct kvm_vcpu *vcpu) 3520 { 3521 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache; 3522 struct kvm_steal_time __user *st; 3523 struct kvm_memslots *slots; 3524 gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS; 3525 u64 steal; 3526 u32 version; 3527 3528 if (kvm_xen_msr_enabled(vcpu->kvm)) { 3529 kvm_xen_runstate_set_running(vcpu); 3530 return; 3531 } 3532 3533 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED)) 3534 return; 3535 3536 if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm)) 3537 return; 3538 3539 slots = kvm_memslots(vcpu->kvm); 3540 3541 if (unlikely(slots->generation != ghc->generation || 3542 gpa != ghc->gpa || 3543 kvm_is_error_hva(ghc->hva) || !ghc->memslot)) { 3544 /* We rely on the fact that it fits in a single page. */ 3545 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS); 3546 3547 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) || 3548 kvm_is_error_hva(ghc->hva) || !ghc->memslot) 3549 return; 3550 } 3551 3552 st = (struct kvm_steal_time __user *)ghc->hva; 3553 /* 3554 * Doing a TLB flush here, on the guest's behalf, can avoid 3555 * expensive IPIs. 3556 */ 3557 if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) { 3558 u8 st_preempted = 0; 3559 int err = -EFAULT; 3560 3561 if (!user_access_begin(st, sizeof(*st))) 3562 return; 3563 3564 asm volatile("1: xchgb %0, %2\n" 3565 "xor %1, %1\n" 3566 "2:\n" 3567 _ASM_EXTABLE_UA(1b, 2b) 3568 : "+q" (st_preempted), 3569 "+&r" (err), 3570 "+m" (st->preempted)); 3571 if (err) 3572 goto out; 3573 3574 user_access_end(); 3575 3576 vcpu->arch.st.preempted = 0; 3577 3578 trace_kvm_pv_tlb_flush(vcpu->vcpu_id, 3579 st_preempted & KVM_VCPU_FLUSH_TLB); 3580 if (st_preempted & KVM_VCPU_FLUSH_TLB) 3581 kvm_vcpu_flush_tlb_guest(vcpu); 3582 3583 if (!user_access_begin(st, sizeof(*st))) 3584 goto dirty; 3585 } else { 3586 if (!user_access_begin(st, sizeof(*st))) 3587 return; 3588 3589 unsafe_put_user(0, &st->preempted, out); 3590 vcpu->arch.st.preempted = 0; 3591 } 3592 3593 unsafe_get_user(version, &st->version, out); 3594 if (version & 1) 3595 version += 1; /* first time write, random junk */ 3596 3597 version += 1; 3598 unsafe_put_user(version, &st->version, out); 3599 3600 smp_wmb(); 3601 3602 unsafe_get_user(steal, &st->steal, out); 3603 steal += current->sched_info.run_delay - 3604 vcpu->arch.st.last_steal; 3605 vcpu->arch.st.last_steal = current->sched_info.run_delay; 3606 unsafe_put_user(steal, &st->steal, out); 3607 3608 version += 1; 3609 unsafe_put_user(version, &st->version, out); 3610 3611 out: 3612 user_access_end(); 3613 dirty: 3614 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa)); 3615 } 3616 3617 static bool kvm_is_msr_to_save(u32 msr_index) 3618 { 3619 unsigned int i; 3620 3621 for (i = 0; i < num_msrs_to_save; i++) { 3622 if (msrs_to_save[i] == msr_index) 3623 return true; 3624 } 3625 3626 return false; 3627 } 3628 3629 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 3630 { 3631 u32 msr = msr_info->index; 3632 u64 data = msr_info->data; 3633 3634 if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr) 3635 return kvm_xen_write_hypercall_page(vcpu, data); 3636 3637 switch (msr) { 3638 case MSR_AMD64_NB_CFG: 3639 case MSR_IA32_UCODE_WRITE: 3640 case MSR_VM_HSAVE_PA: 3641 case MSR_AMD64_PATCH_LOADER: 3642 case MSR_AMD64_BU_CFG2: 3643 case MSR_AMD64_DC_CFG: 3644 case MSR_AMD64_TW_CFG: 3645 case MSR_F15H_EX_CFG: 3646 break; 3647 3648 case MSR_IA32_UCODE_REV: 3649 if (msr_info->host_initiated) 3650 vcpu->arch.microcode_version = data; 3651 break; 3652 case MSR_IA32_ARCH_CAPABILITIES: 3653 if (!msr_info->host_initiated) 3654 return 1; 3655 vcpu->arch.arch_capabilities = data; 3656 break; 3657 case MSR_IA32_PERF_CAPABILITIES: 3658 if (!msr_info->host_initiated) 3659 return 1; 3660 if (data & ~kvm_caps.supported_perf_cap) 3661 return 1; 3662 3663 /* 3664 * Note, this is not just a performance optimization! KVM 3665 * disallows changing feature MSRs after the vCPU has run; PMU 3666 * refresh will bug the VM if called after the vCPU has run. 3667 */ 3668 if (vcpu->arch.perf_capabilities == data) 3669 break; 3670 3671 vcpu->arch.perf_capabilities = data; 3672 kvm_pmu_refresh(vcpu); 3673 break; 3674 case MSR_IA32_PRED_CMD: 3675 if (!msr_info->host_initiated && !guest_has_pred_cmd_msr(vcpu)) 3676 return 1; 3677 3678 if (!boot_cpu_has(X86_FEATURE_IBPB) || (data & ~PRED_CMD_IBPB)) 3679 return 1; 3680 if (!data) 3681 break; 3682 3683 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB); 3684 break; 3685 case MSR_IA32_FLUSH_CMD: 3686 if (!msr_info->host_initiated && 3687 !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D)) 3688 return 1; 3689 3690 if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH)) 3691 return 1; 3692 if (!data) 3693 break; 3694 3695 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH); 3696 break; 3697 case MSR_EFER: 3698 return set_efer(vcpu, msr_info); 3699 case MSR_K7_HWCR: 3700 data &= ~(u64)0x40; /* ignore flush filter disable */ 3701 data &= ~(u64)0x100; /* ignore ignne emulation enable */ 3702 data &= ~(u64)0x8; /* ignore TLB cache disable */ 3703 3704 /* Handle McStatusWrEn */ 3705 if (data == BIT_ULL(18)) { 3706 vcpu->arch.msr_hwcr = data; 3707 } else if (data != 0) { 3708 kvm_pr_unimpl_wrmsr(vcpu, msr, data); 3709 return 1; 3710 } 3711 break; 3712 case MSR_FAM10H_MMIO_CONF_BASE: 3713 if (data != 0) { 3714 kvm_pr_unimpl_wrmsr(vcpu, msr, data); 3715 return 1; 3716 } 3717 break; 3718 case MSR_IA32_CR_PAT: 3719 if (!kvm_pat_valid(data)) 3720 return 1; 3721 3722 vcpu->arch.pat = data; 3723 break; 3724 case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000: 3725 case MSR_MTRRdefType: 3726 return kvm_mtrr_set_msr(vcpu, msr, data); 3727 case MSR_IA32_APICBASE: 3728 return kvm_set_apic_base(vcpu, msr_info); 3729 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff: 3730 return kvm_x2apic_msr_write(vcpu, msr, data); 3731 case MSR_IA32_TSC_DEADLINE: 3732 kvm_set_lapic_tscdeadline_msr(vcpu, data); 3733 break; 3734 case MSR_IA32_TSC_ADJUST: 3735 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) { 3736 if (!msr_info->host_initiated) { 3737 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr; 3738 adjust_tsc_offset_guest(vcpu, adj); 3739 /* Before back to guest, tsc_timestamp must be adjusted 3740 * as well, otherwise guest's percpu pvclock time could jump. 3741 */ 3742 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 3743 } 3744 vcpu->arch.ia32_tsc_adjust_msr = data; 3745 } 3746 break; 3747 case MSR_IA32_MISC_ENABLE: { 3748 u64 old_val = vcpu->arch.ia32_misc_enable_msr; 3749 3750 if (!msr_info->host_initiated) { 3751 /* RO bits */ 3752 if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK) 3753 return 1; 3754 3755 /* R bits, i.e. writes are ignored, but don't fault. */ 3756 data = data & ~MSR_IA32_MISC_ENABLE_EMON; 3757 data |= old_val & MSR_IA32_MISC_ENABLE_EMON; 3758 } 3759 3760 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) && 3761 ((old_val ^ data) & MSR_IA32_MISC_ENABLE_MWAIT)) { 3762 if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3)) 3763 return 1; 3764 vcpu->arch.ia32_misc_enable_msr = data; 3765 kvm_update_cpuid_runtime(vcpu); 3766 } else { 3767 vcpu->arch.ia32_misc_enable_msr = data; 3768 } 3769 break; 3770 } 3771 case MSR_IA32_SMBASE: 3772 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated) 3773 return 1; 3774 vcpu->arch.smbase = data; 3775 break; 3776 case MSR_IA32_POWER_CTL: 3777 vcpu->arch.msr_ia32_power_ctl = data; 3778 break; 3779 case MSR_IA32_TSC: 3780 if (msr_info->host_initiated) { 3781 kvm_synchronize_tsc(vcpu, data); 3782 } else { 3783 u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset; 3784 adjust_tsc_offset_guest(vcpu, adj); 3785 vcpu->arch.ia32_tsc_adjust_msr += adj; 3786 } 3787 break; 3788 case MSR_IA32_XSS: 3789 if (!msr_info->host_initiated && 3790 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES)) 3791 return 1; 3792 /* 3793 * KVM supports exposing PT to the guest, but does not support 3794 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than 3795 * XSAVES/XRSTORS to save/restore PT MSRs. 3796 */ 3797 if (data & ~kvm_caps.supported_xss) 3798 return 1; 3799 vcpu->arch.ia32_xss = data; 3800 kvm_update_cpuid_runtime(vcpu); 3801 break; 3802 case MSR_SMI_COUNT: 3803 if (!msr_info->host_initiated) 3804 return 1; 3805 vcpu->arch.smi_count = data; 3806 break; 3807 case MSR_KVM_WALL_CLOCK_NEW: 3808 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2)) 3809 return 1; 3810 3811 vcpu->kvm->arch.wall_clock = data; 3812 kvm_write_wall_clock(vcpu->kvm, data, 0); 3813 break; 3814 case MSR_KVM_WALL_CLOCK: 3815 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE)) 3816 return 1; 3817 3818 vcpu->kvm->arch.wall_clock = data; 3819 kvm_write_wall_clock(vcpu->kvm, data, 0); 3820 break; 3821 case MSR_KVM_SYSTEM_TIME_NEW: 3822 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2)) 3823 return 1; 3824 3825 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated); 3826 break; 3827 case MSR_KVM_SYSTEM_TIME: 3828 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE)) 3829 return 1; 3830 3831 kvm_write_system_time(vcpu, data, true, msr_info->host_initiated); 3832 break; 3833 case MSR_KVM_ASYNC_PF_EN: 3834 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF)) 3835 return 1; 3836 3837 if (kvm_pv_enable_async_pf(vcpu, data)) 3838 return 1; 3839 break; 3840 case MSR_KVM_ASYNC_PF_INT: 3841 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT)) 3842 return 1; 3843 3844 if (kvm_pv_enable_async_pf_int(vcpu, data)) 3845 return 1; 3846 break; 3847 case MSR_KVM_ASYNC_PF_ACK: 3848 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT)) 3849 return 1; 3850 if (data & 0x1) { 3851 vcpu->arch.apf.pageready_pending = false; 3852 kvm_check_async_pf_completion(vcpu); 3853 } 3854 break; 3855 case MSR_KVM_STEAL_TIME: 3856 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME)) 3857 return 1; 3858 3859 if (unlikely(!sched_info_on())) 3860 return 1; 3861 3862 if (data & KVM_STEAL_RESERVED_MASK) 3863 return 1; 3864 3865 vcpu->arch.st.msr_val = data; 3866 3867 if (!(data & KVM_MSR_ENABLED)) 3868 break; 3869 3870 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu); 3871 3872 break; 3873 case MSR_KVM_PV_EOI_EN: 3874 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI)) 3875 return 1; 3876 3877 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8))) 3878 return 1; 3879 break; 3880 3881 case MSR_KVM_POLL_CONTROL: 3882 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL)) 3883 return 1; 3884 3885 /* only enable bit supported */ 3886 if (data & (-1ULL << 1)) 3887 return 1; 3888 3889 vcpu->arch.msr_kvm_poll_control = data; 3890 break; 3891 3892 case MSR_IA32_MCG_CTL: 3893 case MSR_IA32_MCG_STATUS: 3894 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1: 3895 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1: 3896 return set_msr_mce(vcpu, msr_info); 3897 3898 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3: 3899 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1: 3900 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3: 3901 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1: 3902 if (kvm_pmu_is_valid_msr(vcpu, msr)) 3903 return kvm_pmu_set_msr(vcpu, msr_info); 3904 3905 if (data) 3906 kvm_pr_unimpl_wrmsr(vcpu, msr, data); 3907 break; 3908 case MSR_K7_CLK_CTL: 3909 /* 3910 * Ignore all writes to this no longer documented MSR. 3911 * Writes are only relevant for old K7 processors, 3912 * all pre-dating SVM, but a recommended workaround from 3913 * AMD for these chips. It is possible to specify the 3914 * affected processor models on the command line, hence 3915 * the need to ignore the workaround. 3916 */ 3917 break; 3918 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15: 3919 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER: 3920 case HV_X64_MSR_SYNDBG_OPTIONS: 3921 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4: 3922 case HV_X64_MSR_CRASH_CTL: 3923 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT: 3924 case HV_X64_MSR_REENLIGHTENMENT_CONTROL: 3925 case HV_X64_MSR_TSC_EMULATION_CONTROL: 3926 case HV_X64_MSR_TSC_EMULATION_STATUS: 3927 case HV_X64_MSR_TSC_INVARIANT_CONTROL: 3928 return kvm_hv_set_msr_common(vcpu, msr, data, 3929 msr_info->host_initiated); 3930 case MSR_IA32_BBL_CR_CTL3: 3931 /* Drop writes to this legacy MSR -- see rdmsr 3932 * counterpart for further detail. 3933 */ 3934 kvm_pr_unimpl_wrmsr(vcpu, msr, data); 3935 break; 3936 case MSR_AMD64_OSVW_ID_LENGTH: 3937 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW)) 3938 return 1; 3939 vcpu->arch.osvw.length = data; 3940 break; 3941 case MSR_AMD64_OSVW_STATUS: 3942 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW)) 3943 return 1; 3944 vcpu->arch.osvw.status = data; 3945 break; 3946 case MSR_PLATFORM_INFO: 3947 if (!msr_info->host_initiated || 3948 (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) && 3949 cpuid_fault_enabled(vcpu))) 3950 return 1; 3951 vcpu->arch.msr_platform_info = data; 3952 break; 3953 case MSR_MISC_FEATURES_ENABLES: 3954 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT || 3955 (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT && 3956 !supports_cpuid_fault(vcpu))) 3957 return 1; 3958 vcpu->arch.msr_misc_features_enables = data; 3959 break; 3960 #ifdef CONFIG_X86_64 3961 case MSR_IA32_XFD: 3962 if (!msr_info->host_initiated && 3963 !guest_cpuid_has(vcpu, X86_FEATURE_XFD)) 3964 return 1; 3965 3966 if (data & ~kvm_guest_supported_xfd(vcpu)) 3967 return 1; 3968 3969 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data); 3970 break; 3971 case MSR_IA32_XFD_ERR: 3972 if (!msr_info->host_initiated && 3973 !guest_cpuid_has(vcpu, X86_FEATURE_XFD)) 3974 return 1; 3975 3976 if (data & ~kvm_guest_supported_xfd(vcpu)) 3977 return 1; 3978 3979 vcpu->arch.guest_fpu.xfd_err = data; 3980 break; 3981 #endif 3982 default: 3983 if (kvm_pmu_is_valid_msr(vcpu, msr)) 3984 return kvm_pmu_set_msr(vcpu, msr_info); 3985 3986 /* 3987 * Userspace is allowed to write '0' to MSRs that KVM reports 3988 * as to-be-saved, even if an MSRs isn't fully supported. 3989 */ 3990 if (msr_info->host_initiated && !data && 3991 kvm_is_msr_to_save(msr)) 3992 break; 3993 3994 return KVM_MSR_RET_INVALID; 3995 } 3996 return 0; 3997 } 3998 EXPORT_SYMBOL_GPL(kvm_set_msr_common); 3999 4000 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host) 4001 { 4002 u64 data; 4003 u64 mcg_cap = vcpu->arch.mcg_cap; 4004 unsigned bank_num = mcg_cap & 0xff; 4005 u32 offset, last_msr; 4006 4007 switch (msr) { 4008 case MSR_IA32_P5_MC_ADDR: 4009 case MSR_IA32_P5_MC_TYPE: 4010 data = 0; 4011 break; 4012 case MSR_IA32_MCG_CAP: 4013 data = vcpu->arch.mcg_cap; 4014 break; 4015 case MSR_IA32_MCG_CTL: 4016 if (!(mcg_cap & MCG_CTL_P) && !host) 4017 return 1; 4018 data = vcpu->arch.mcg_ctl; 4019 break; 4020 case MSR_IA32_MCG_STATUS: 4021 data = vcpu->arch.mcg_status; 4022 break; 4023 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1: 4024 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1; 4025 if (msr > last_msr) 4026 return 1; 4027 4028 if (!(mcg_cap & MCG_CMCI_P) && !host) 4029 return 1; 4030 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2, 4031 last_msr + 1 - MSR_IA32_MC0_CTL2); 4032 data = vcpu->arch.mci_ctl2_banks[offset]; 4033 break; 4034 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1: 4035 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1; 4036 if (msr > last_msr) 4037 return 1; 4038 4039 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL, 4040 last_msr + 1 - MSR_IA32_MC0_CTL); 4041 data = vcpu->arch.mce_banks[offset]; 4042 break; 4043 default: 4044 return 1; 4045 } 4046 *pdata = data; 4047 return 0; 4048 } 4049 4050 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info) 4051 { 4052 switch (msr_info->index) { 4053 case MSR_IA32_PLATFORM_ID: 4054 case MSR_IA32_EBL_CR_POWERON: 4055 case MSR_IA32_LASTBRANCHFROMIP: 4056 case MSR_IA32_LASTBRANCHTOIP: 4057 case MSR_IA32_LASTINTFROMIP: 4058 case MSR_IA32_LASTINTTOIP: 4059 case MSR_AMD64_SYSCFG: 4060 case MSR_K8_TSEG_ADDR: 4061 case MSR_K8_TSEG_MASK: 4062 case MSR_VM_HSAVE_PA: 4063 case MSR_K8_INT_PENDING_MSG: 4064 case MSR_AMD64_NB_CFG: 4065 case MSR_FAM10H_MMIO_CONF_BASE: 4066 case MSR_AMD64_BU_CFG2: 4067 case MSR_IA32_PERF_CTL: 4068 case MSR_AMD64_DC_CFG: 4069 case MSR_AMD64_TW_CFG: 4070 case MSR_F15H_EX_CFG: 4071 /* 4072 * Intel Sandy Bridge CPUs must support the RAPL (running average power 4073 * limit) MSRs. Just return 0, as we do not want to expose the host 4074 * data here. Do not conditionalize this on CPUID, as KVM does not do 4075 * so for existing CPU-specific MSRs. 4076 */ 4077 case MSR_RAPL_POWER_UNIT: 4078 case MSR_PP0_ENERGY_STATUS: /* Power plane 0 (core) */ 4079 case MSR_PP1_ENERGY_STATUS: /* Power plane 1 (graphics uncore) */ 4080 case MSR_PKG_ENERGY_STATUS: /* Total package */ 4081 case MSR_DRAM_ENERGY_STATUS: /* DRAM controller */ 4082 msr_info->data = 0; 4083 break; 4084 case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3: 4085 case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3: 4086 case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1: 4087 case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1: 4088 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index)) 4089 return kvm_pmu_get_msr(vcpu, msr_info); 4090 msr_info->data = 0; 4091 break; 4092 case MSR_IA32_UCODE_REV: 4093 msr_info->data = vcpu->arch.microcode_version; 4094 break; 4095 case MSR_IA32_ARCH_CAPABILITIES: 4096 if (!msr_info->host_initiated && 4097 !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES)) 4098 return 1; 4099 msr_info->data = vcpu->arch.arch_capabilities; 4100 break; 4101 case MSR_IA32_PERF_CAPABILITIES: 4102 if (!msr_info->host_initiated && 4103 !guest_cpuid_has(vcpu, X86_FEATURE_PDCM)) 4104 return 1; 4105 msr_info->data = vcpu->arch.perf_capabilities; 4106 break; 4107 case MSR_IA32_POWER_CTL: 4108 msr_info->data = vcpu->arch.msr_ia32_power_ctl; 4109 break; 4110 case MSR_IA32_TSC: { 4111 /* 4112 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset 4113 * even when not intercepted. AMD manual doesn't explicitly 4114 * state this but appears to behave the same. 4115 * 4116 * On userspace reads and writes, however, we unconditionally 4117 * return L1's TSC value to ensure backwards-compatible 4118 * behavior for migration. 4119 */ 4120 u64 offset, ratio; 4121 4122 if (msr_info->host_initiated) { 4123 offset = vcpu->arch.l1_tsc_offset; 4124 ratio = vcpu->arch.l1_tsc_scaling_ratio; 4125 } else { 4126 offset = vcpu->arch.tsc_offset; 4127 ratio = vcpu->arch.tsc_scaling_ratio; 4128 } 4129 4130 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset; 4131 break; 4132 } 4133 case MSR_IA32_CR_PAT: 4134 msr_info->data = vcpu->arch.pat; 4135 break; 4136 case MSR_MTRRcap: 4137 case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000: 4138 case MSR_MTRRdefType: 4139 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data); 4140 case 0xcd: /* fsb frequency */ 4141 msr_info->data = 3; 4142 break; 4143 /* 4144 * MSR_EBC_FREQUENCY_ID 4145 * Conservative value valid for even the basic CPU models. 4146 * Models 0,1: 000 in bits 23:21 indicating a bus speed of 4147 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz, 4148 * and 266MHz for model 3, or 4. Set Core Clock 4149 * Frequency to System Bus Frequency Ratio to 1 (bits 4150 * 31:24) even though these are only valid for CPU 4151 * models > 2, however guests may end up dividing or 4152 * multiplying by zero otherwise. 4153 */ 4154 case MSR_EBC_FREQUENCY_ID: 4155 msr_info->data = 1 << 24; 4156 break; 4157 case MSR_IA32_APICBASE: 4158 msr_info->data = kvm_get_apic_base(vcpu); 4159 break; 4160 case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff: 4161 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data); 4162 case MSR_IA32_TSC_DEADLINE: 4163 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu); 4164 break; 4165 case MSR_IA32_TSC_ADJUST: 4166 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr; 4167 break; 4168 case MSR_IA32_MISC_ENABLE: 4169 msr_info->data = vcpu->arch.ia32_misc_enable_msr; 4170 break; 4171 case MSR_IA32_SMBASE: 4172 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated) 4173 return 1; 4174 msr_info->data = vcpu->arch.smbase; 4175 break; 4176 case MSR_SMI_COUNT: 4177 msr_info->data = vcpu->arch.smi_count; 4178 break; 4179 case MSR_IA32_PERF_STATUS: 4180 /* TSC increment by tick */ 4181 msr_info->data = 1000ULL; 4182 /* CPU multiplier */ 4183 msr_info->data |= (((uint64_t)4ULL) << 40); 4184 break; 4185 case MSR_EFER: 4186 msr_info->data = vcpu->arch.efer; 4187 break; 4188 case MSR_KVM_WALL_CLOCK: 4189 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE)) 4190 return 1; 4191 4192 msr_info->data = vcpu->kvm->arch.wall_clock; 4193 break; 4194 case MSR_KVM_WALL_CLOCK_NEW: 4195 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2)) 4196 return 1; 4197 4198 msr_info->data = vcpu->kvm->arch.wall_clock; 4199 break; 4200 case MSR_KVM_SYSTEM_TIME: 4201 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE)) 4202 return 1; 4203 4204 msr_info->data = vcpu->arch.time; 4205 break; 4206 case MSR_KVM_SYSTEM_TIME_NEW: 4207 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2)) 4208 return 1; 4209 4210 msr_info->data = vcpu->arch.time; 4211 break; 4212 case MSR_KVM_ASYNC_PF_EN: 4213 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF)) 4214 return 1; 4215 4216 msr_info->data = vcpu->arch.apf.msr_en_val; 4217 break; 4218 case MSR_KVM_ASYNC_PF_INT: 4219 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT)) 4220 return 1; 4221 4222 msr_info->data = vcpu->arch.apf.msr_int_val; 4223 break; 4224 case MSR_KVM_ASYNC_PF_ACK: 4225 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT)) 4226 return 1; 4227 4228 msr_info->data = 0; 4229 break; 4230 case MSR_KVM_STEAL_TIME: 4231 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME)) 4232 return 1; 4233 4234 msr_info->data = vcpu->arch.st.msr_val; 4235 break; 4236 case MSR_KVM_PV_EOI_EN: 4237 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI)) 4238 return 1; 4239 4240 msr_info->data = vcpu->arch.pv_eoi.msr_val; 4241 break; 4242 case MSR_KVM_POLL_CONTROL: 4243 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL)) 4244 return 1; 4245 4246 msr_info->data = vcpu->arch.msr_kvm_poll_control; 4247 break; 4248 case MSR_IA32_P5_MC_ADDR: 4249 case MSR_IA32_P5_MC_TYPE: 4250 case MSR_IA32_MCG_CAP: 4251 case MSR_IA32_MCG_CTL: 4252 case MSR_IA32_MCG_STATUS: 4253 case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1: 4254 case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1: 4255 return get_msr_mce(vcpu, msr_info->index, &msr_info->data, 4256 msr_info->host_initiated); 4257 case MSR_IA32_XSS: 4258 if (!msr_info->host_initiated && 4259 !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES)) 4260 return 1; 4261 msr_info->data = vcpu->arch.ia32_xss; 4262 break; 4263 case MSR_K7_CLK_CTL: 4264 /* 4265 * Provide expected ramp-up count for K7. All other 4266 * are set to zero, indicating minimum divisors for 4267 * every field. 4268 * 4269 * This prevents guest kernels on AMD host with CPU 4270 * type 6, model 8 and higher from exploding due to 4271 * the rdmsr failing. 4272 */ 4273 msr_info->data = 0x20000000; 4274 break; 4275 case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15: 4276 case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER: 4277 case HV_X64_MSR_SYNDBG_OPTIONS: 4278 case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4: 4279 case HV_X64_MSR_CRASH_CTL: 4280 case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT: 4281 case HV_X64_MSR_REENLIGHTENMENT_CONTROL: 4282 case HV_X64_MSR_TSC_EMULATION_CONTROL: 4283 case HV_X64_MSR_TSC_EMULATION_STATUS: 4284 case HV_X64_MSR_TSC_INVARIANT_CONTROL: 4285 return kvm_hv_get_msr_common(vcpu, 4286 msr_info->index, &msr_info->data, 4287 msr_info->host_initiated); 4288 case MSR_IA32_BBL_CR_CTL3: 4289 /* This legacy MSR exists but isn't fully documented in current 4290 * silicon. It is however accessed by winxp in very narrow 4291 * scenarios where it sets bit #19, itself documented as 4292 * a "reserved" bit. Best effort attempt to source coherent 4293 * read data here should the balance of the register be 4294 * interpreted by the guest: 4295 * 4296 * L2 cache control register 3: 64GB range, 256KB size, 4297 * enabled, latency 0x1, configured 4298 */ 4299 msr_info->data = 0xbe702111; 4300 break; 4301 case MSR_AMD64_OSVW_ID_LENGTH: 4302 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW)) 4303 return 1; 4304 msr_info->data = vcpu->arch.osvw.length; 4305 break; 4306 case MSR_AMD64_OSVW_STATUS: 4307 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW)) 4308 return 1; 4309 msr_info->data = vcpu->arch.osvw.status; 4310 break; 4311 case MSR_PLATFORM_INFO: 4312 if (!msr_info->host_initiated && 4313 !vcpu->kvm->arch.guest_can_read_msr_platform_info) 4314 return 1; 4315 msr_info->data = vcpu->arch.msr_platform_info; 4316 break; 4317 case MSR_MISC_FEATURES_ENABLES: 4318 msr_info->data = vcpu->arch.msr_misc_features_enables; 4319 break; 4320 case MSR_K7_HWCR: 4321 msr_info->data = vcpu->arch.msr_hwcr; 4322 break; 4323 #ifdef CONFIG_X86_64 4324 case MSR_IA32_XFD: 4325 if (!msr_info->host_initiated && 4326 !guest_cpuid_has(vcpu, X86_FEATURE_XFD)) 4327 return 1; 4328 4329 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd; 4330 break; 4331 case MSR_IA32_XFD_ERR: 4332 if (!msr_info->host_initiated && 4333 !guest_cpuid_has(vcpu, X86_FEATURE_XFD)) 4334 return 1; 4335 4336 msr_info->data = vcpu->arch.guest_fpu.xfd_err; 4337 break; 4338 #endif 4339 default: 4340 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index)) 4341 return kvm_pmu_get_msr(vcpu, msr_info); 4342 4343 /* 4344 * Userspace is allowed to read MSRs that KVM reports as 4345 * to-be-saved, even if an MSR isn't fully supported. 4346 */ 4347 if (msr_info->host_initiated && 4348 kvm_is_msr_to_save(msr_info->index)) { 4349 msr_info->data = 0; 4350 break; 4351 } 4352 4353 return KVM_MSR_RET_INVALID; 4354 } 4355 return 0; 4356 } 4357 EXPORT_SYMBOL_GPL(kvm_get_msr_common); 4358 4359 /* 4360 * Read or write a bunch of msrs. All parameters are kernel addresses. 4361 * 4362 * @return number of msrs set successfully. 4363 */ 4364 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs, 4365 struct kvm_msr_entry *entries, 4366 int (*do_msr)(struct kvm_vcpu *vcpu, 4367 unsigned index, u64 *data)) 4368 { 4369 int i; 4370 4371 for (i = 0; i < msrs->nmsrs; ++i) 4372 if (do_msr(vcpu, entries[i].index, &entries[i].data)) 4373 break; 4374 4375 return i; 4376 } 4377 4378 /* 4379 * Read or write a bunch of msrs. Parameters are user addresses. 4380 * 4381 * @return number of msrs set successfully. 4382 */ 4383 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs, 4384 int (*do_msr)(struct kvm_vcpu *vcpu, 4385 unsigned index, u64 *data), 4386 int writeback) 4387 { 4388 struct kvm_msrs msrs; 4389 struct kvm_msr_entry *entries; 4390 unsigned size; 4391 int r; 4392 4393 r = -EFAULT; 4394 if (copy_from_user(&msrs, user_msrs, sizeof(msrs))) 4395 goto out; 4396 4397 r = -E2BIG; 4398 if (msrs.nmsrs >= MAX_IO_MSRS) 4399 goto out; 4400 4401 size = sizeof(struct kvm_msr_entry) * msrs.nmsrs; 4402 entries = memdup_user(user_msrs->entries, size); 4403 if (IS_ERR(entries)) { 4404 r = PTR_ERR(entries); 4405 goto out; 4406 } 4407 4408 r = __msr_io(vcpu, &msrs, entries, do_msr); 4409 4410 if (writeback && copy_to_user(user_msrs->entries, entries, size)) 4411 r = -EFAULT; 4412 4413 kfree(entries); 4414 out: 4415 return r; 4416 } 4417 4418 static inline bool kvm_can_mwait_in_guest(void) 4419 { 4420 return boot_cpu_has(X86_FEATURE_MWAIT) && 4421 !boot_cpu_has_bug(X86_BUG_MONITOR) && 4422 boot_cpu_has(X86_FEATURE_ARAT); 4423 } 4424 4425 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu, 4426 struct kvm_cpuid2 __user *cpuid_arg) 4427 { 4428 struct kvm_cpuid2 cpuid; 4429 int r; 4430 4431 r = -EFAULT; 4432 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid))) 4433 return r; 4434 4435 r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries); 4436 if (r) 4437 return r; 4438 4439 r = -EFAULT; 4440 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid))) 4441 return r; 4442 4443 return 0; 4444 } 4445 4446 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext) 4447 { 4448 int r = 0; 4449 4450 switch (ext) { 4451 case KVM_CAP_IRQCHIP: 4452 case KVM_CAP_HLT: 4453 case KVM_CAP_MMU_SHADOW_CACHE_CONTROL: 4454 case KVM_CAP_SET_TSS_ADDR: 4455 case KVM_CAP_EXT_CPUID: 4456 case KVM_CAP_EXT_EMUL_CPUID: 4457 case KVM_CAP_CLOCKSOURCE: 4458 case KVM_CAP_PIT: 4459 case KVM_CAP_NOP_IO_DELAY: 4460 case KVM_CAP_MP_STATE: 4461 case KVM_CAP_SYNC_MMU: 4462 case KVM_CAP_USER_NMI: 4463 case KVM_CAP_REINJECT_CONTROL: 4464 case KVM_CAP_IRQ_INJECT_STATUS: 4465 case KVM_CAP_IOEVENTFD: 4466 case KVM_CAP_IOEVENTFD_NO_LENGTH: 4467 case KVM_CAP_PIT2: 4468 case KVM_CAP_PIT_STATE2: 4469 case KVM_CAP_SET_IDENTITY_MAP_ADDR: 4470 case KVM_CAP_VCPU_EVENTS: 4471 case KVM_CAP_HYPERV: 4472 case KVM_CAP_HYPERV_VAPIC: 4473 case KVM_CAP_HYPERV_SPIN: 4474 case KVM_CAP_HYPERV_SYNIC: 4475 case KVM_CAP_HYPERV_SYNIC2: 4476 case KVM_CAP_HYPERV_VP_INDEX: 4477 case KVM_CAP_HYPERV_EVENTFD: 4478 case KVM_CAP_HYPERV_TLBFLUSH: 4479 case KVM_CAP_HYPERV_SEND_IPI: 4480 case KVM_CAP_HYPERV_CPUID: 4481 case KVM_CAP_HYPERV_ENFORCE_CPUID: 4482 case KVM_CAP_SYS_HYPERV_CPUID: 4483 case KVM_CAP_PCI_SEGMENT: 4484 case KVM_CAP_DEBUGREGS: 4485 case KVM_CAP_X86_ROBUST_SINGLESTEP: 4486 case KVM_CAP_XSAVE: 4487 case KVM_CAP_ASYNC_PF: 4488 case KVM_CAP_ASYNC_PF_INT: 4489 case KVM_CAP_GET_TSC_KHZ: 4490 case KVM_CAP_KVMCLOCK_CTRL: 4491 case KVM_CAP_READONLY_MEM: 4492 case KVM_CAP_HYPERV_TIME: 4493 case KVM_CAP_IOAPIC_POLARITY_IGNORED: 4494 case KVM_CAP_TSC_DEADLINE_TIMER: 4495 case KVM_CAP_DISABLE_QUIRKS: 4496 case KVM_CAP_SET_BOOT_CPU_ID: 4497 case KVM_CAP_SPLIT_IRQCHIP: 4498 case KVM_CAP_IMMEDIATE_EXIT: 4499 case KVM_CAP_PMU_EVENT_FILTER: 4500 case KVM_CAP_PMU_EVENT_MASKED_EVENTS: 4501 case KVM_CAP_GET_MSR_FEATURES: 4502 case KVM_CAP_MSR_PLATFORM_INFO: 4503 case KVM_CAP_EXCEPTION_PAYLOAD: 4504 case KVM_CAP_X86_TRIPLE_FAULT_EVENT: 4505 case KVM_CAP_SET_GUEST_DEBUG: 4506 case KVM_CAP_LAST_CPU: 4507 case KVM_CAP_X86_USER_SPACE_MSR: 4508 case KVM_CAP_X86_MSR_FILTER: 4509 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID: 4510 #ifdef CONFIG_X86_SGX_KVM 4511 case KVM_CAP_SGX_ATTRIBUTE: 4512 #endif 4513 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM: 4514 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM: 4515 case KVM_CAP_SREGS2: 4516 case KVM_CAP_EXIT_ON_EMULATION_FAILURE: 4517 case KVM_CAP_VCPU_ATTRIBUTES: 4518 case KVM_CAP_SYS_ATTRIBUTES: 4519 case KVM_CAP_VAPIC: 4520 case KVM_CAP_ENABLE_CAP: 4521 case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES: 4522 case KVM_CAP_IRQFD_RESAMPLE: 4523 r = 1; 4524 break; 4525 case KVM_CAP_EXIT_HYPERCALL: 4526 r = KVM_EXIT_HYPERCALL_VALID_MASK; 4527 break; 4528 case KVM_CAP_SET_GUEST_DEBUG2: 4529 return KVM_GUESTDBG_VALID_MASK; 4530 #ifdef CONFIG_KVM_XEN 4531 case KVM_CAP_XEN_HVM: 4532 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR | 4533 KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL | 4534 KVM_XEN_HVM_CONFIG_SHARED_INFO | 4535 KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL | 4536 KVM_XEN_HVM_CONFIG_EVTCHN_SEND; 4537 if (sched_info_on()) 4538 r |= KVM_XEN_HVM_CONFIG_RUNSTATE | 4539 KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG; 4540 break; 4541 #endif 4542 case KVM_CAP_SYNC_REGS: 4543 r = KVM_SYNC_X86_VALID_FIELDS; 4544 break; 4545 case KVM_CAP_ADJUST_CLOCK: 4546 r = KVM_CLOCK_VALID_FLAGS; 4547 break; 4548 case KVM_CAP_X86_DISABLE_EXITS: 4549 r = KVM_X86_DISABLE_EXITS_PAUSE; 4550 4551 if (!mitigate_smt_rsb) { 4552 r |= KVM_X86_DISABLE_EXITS_HLT | 4553 KVM_X86_DISABLE_EXITS_CSTATE; 4554 4555 if (kvm_can_mwait_in_guest()) 4556 r |= KVM_X86_DISABLE_EXITS_MWAIT; 4557 } 4558 break; 4559 case KVM_CAP_X86_SMM: 4560 if (!IS_ENABLED(CONFIG_KVM_SMM)) 4561 break; 4562 4563 /* SMBASE is usually relocated above 1M on modern chipsets, 4564 * and SMM handlers might indeed rely on 4G segment limits, 4565 * so do not report SMM to be available if real mode is 4566 * emulated via vm86 mode. Still, do not go to great lengths 4567 * to avoid userspace's usage of the feature, because it is a 4568 * fringe case that is not enabled except via specific settings 4569 * of the module parameters. 4570 */ 4571 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE); 4572 break; 4573 case KVM_CAP_NR_VCPUS: 4574 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS); 4575 break; 4576 case KVM_CAP_MAX_VCPUS: 4577 r = KVM_MAX_VCPUS; 4578 break; 4579 case KVM_CAP_MAX_VCPU_ID: 4580 r = KVM_MAX_VCPU_IDS; 4581 break; 4582 case KVM_CAP_PV_MMU: /* obsolete */ 4583 r = 0; 4584 break; 4585 case KVM_CAP_MCE: 4586 r = KVM_MAX_MCE_BANKS; 4587 break; 4588 case KVM_CAP_XCRS: 4589 r = boot_cpu_has(X86_FEATURE_XSAVE); 4590 break; 4591 case KVM_CAP_TSC_CONTROL: 4592 case KVM_CAP_VM_TSC_CONTROL: 4593 r = kvm_caps.has_tsc_control; 4594 break; 4595 case KVM_CAP_X2APIC_API: 4596 r = KVM_X2APIC_API_VALID_FLAGS; 4597 break; 4598 case KVM_CAP_NESTED_STATE: 4599 r = kvm_x86_ops.nested_ops->get_state ? 4600 kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0; 4601 break; 4602 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH: 4603 r = kvm_x86_ops.enable_l2_tlb_flush != NULL; 4604 break; 4605 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS: 4606 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL; 4607 break; 4608 case KVM_CAP_SMALLER_MAXPHYADDR: 4609 r = (int) allow_smaller_maxphyaddr; 4610 break; 4611 case KVM_CAP_STEAL_TIME: 4612 r = sched_info_on(); 4613 break; 4614 case KVM_CAP_X86_BUS_LOCK_EXIT: 4615 if (kvm_caps.has_bus_lock_exit) 4616 r = KVM_BUS_LOCK_DETECTION_OFF | 4617 KVM_BUS_LOCK_DETECTION_EXIT; 4618 else 4619 r = 0; 4620 break; 4621 case KVM_CAP_XSAVE2: { 4622 r = xstate_required_size(kvm_get_filtered_xcr0(), false); 4623 if (r < sizeof(struct kvm_xsave)) 4624 r = sizeof(struct kvm_xsave); 4625 break; 4626 } 4627 case KVM_CAP_PMU_CAPABILITY: 4628 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0; 4629 break; 4630 case KVM_CAP_DISABLE_QUIRKS2: 4631 r = KVM_X86_VALID_QUIRKS; 4632 break; 4633 case KVM_CAP_X86_NOTIFY_VMEXIT: 4634 r = kvm_caps.has_notify_vmexit; 4635 break; 4636 default: 4637 break; 4638 } 4639 return r; 4640 } 4641 4642 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr) 4643 { 4644 void __user *uaddr = (void __user*)(unsigned long)attr->addr; 4645 4646 if ((u64)(unsigned long)uaddr != attr->addr) 4647 return ERR_PTR_USR(-EFAULT); 4648 return uaddr; 4649 } 4650 4651 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr) 4652 { 4653 u64 __user *uaddr = kvm_get_attr_addr(attr); 4654 4655 if (attr->group) 4656 return -ENXIO; 4657 4658 if (IS_ERR(uaddr)) 4659 return PTR_ERR(uaddr); 4660 4661 switch (attr->attr) { 4662 case KVM_X86_XCOMP_GUEST_SUPP: 4663 if (put_user(kvm_caps.supported_xcr0, uaddr)) 4664 return -EFAULT; 4665 return 0; 4666 default: 4667 return -ENXIO; 4668 } 4669 } 4670 4671 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr) 4672 { 4673 if (attr->group) 4674 return -ENXIO; 4675 4676 switch (attr->attr) { 4677 case KVM_X86_XCOMP_GUEST_SUPP: 4678 return 0; 4679 default: 4680 return -ENXIO; 4681 } 4682 } 4683 4684 long kvm_arch_dev_ioctl(struct file *filp, 4685 unsigned int ioctl, unsigned long arg) 4686 { 4687 void __user *argp = (void __user *)arg; 4688 long r; 4689 4690 switch (ioctl) { 4691 case KVM_GET_MSR_INDEX_LIST: { 4692 struct kvm_msr_list __user *user_msr_list = argp; 4693 struct kvm_msr_list msr_list; 4694 unsigned n; 4695 4696 r = -EFAULT; 4697 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list))) 4698 goto out; 4699 n = msr_list.nmsrs; 4700 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs; 4701 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list))) 4702 goto out; 4703 r = -E2BIG; 4704 if (n < msr_list.nmsrs) 4705 goto out; 4706 r = -EFAULT; 4707 if (copy_to_user(user_msr_list->indices, &msrs_to_save, 4708 num_msrs_to_save * sizeof(u32))) 4709 goto out; 4710 if (copy_to_user(user_msr_list->indices + num_msrs_to_save, 4711 &emulated_msrs, 4712 num_emulated_msrs * sizeof(u32))) 4713 goto out; 4714 r = 0; 4715 break; 4716 } 4717 case KVM_GET_SUPPORTED_CPUID: 4718 case KVM_GET_EMULATED_CPUID: { 4719 struct kvm_cpuid2 __user *cpuid_arg = argp; 4720 struct kvm_cpuid2 cpuid; 4721 4722 r = -EFAULT; 4723 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid))) 4724 goto out; 4725 4726 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries, 4727 ioctl); 4728 if (r) 4729 goto out; 4730 4731 r = -EFAULT; 4732 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid))) 4733 goto out; 4734 r = 0; 4735 break; 4736 } 4737 case KVM_X86_GET_MCE_CAP_SUPPORTED: 4738 r = -EFAULT; 4739 if (copy_to_user(argp, &kvm_caps.supported_mce_cap, 4740 sizeof(kvm_caps.supported_mce_cap))) 4741 goto out; 4742 r = 0; 4743 break; 4744 case KVM_GET_MSR_FEATURE_INDEX_LIST: { 4745 struct kvm_msr_list __user *user_msr_list = argp; 4746 struct kvm_msr_list msr_list; 4747 unsigned int n; 4748 4749 r = -EFAULT; 4750 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list))) 4751 goto out; 4752 n = msr_list.nmsrs; 4753 msr_list.nmsrs = num_msr_based_features; 4754 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list))) 4755 goto out; 4756 r = -E2BIG; 4757 if (n < msr_list.nmsrs) 4758 goto out; 4759 r = -EFAULT; 4760 if (copy_to_user(user_msr_list->indices, &msr_based_features, 4761 num_msr_based_features * sizeof(u32))) 4762 goto out; 4763 r = 0; 4764 break; 4765 } 4766 case KVM_GET_MSRS: 4767 r = msr_io(NULL, argp, do_get_msr_feature, 1); 4768 break; 4769 case KVM_GET_SUPPORTED_HV_CPUID: 4770 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp); 4771 break; 4772 case KVM_GET_DEVICE_ATTR: { 4773 struct kvm_device_attr attr; 4774 r = -EFAULT; 4775 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr))) 4776 break; 4777 r = kvm_x86_dev_get_attr(&attr); 4778 break; 4779 } 4780 case KVM_HAS_DEVICE_ATTR: { 4781 struct kvm_device_attr attr; 4782 r = -EFAULT; 4783 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr))) 4784 break; 4785 r = kvm_x86_dev_has_attr(&attr); 4786 break; 4787 } 4788 default: 4789 r = -EINVAL; 4790 break; 4791 } 4792 out: 4793 return r; 4794 } 4795 4796 static void wbinvd_ipi(void *garbage) 4797 { 4798 wbinvd(); 4799 } 4800 4801 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu) 4802 { 4803 return kvm_arch_has_noncoherent_dma(vcpu->kvm); 4804 } 4805 4806 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu) 4807 { 4808 /* Address WBINVD may be executed by guest */ 4809 if (need_emulate_wbinvd(vcpu)) { 4810 if (static_call(kvm_x86_has_wbinvd_exit)()) 4811 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask); 4812 else if (vcpu->cpu != -1 && vcpu->cpu != cpu) 4813 smp_call_function_single(vcpu->cpu, 4814 wbinvd_ipi, NULL, 1); 4815 } 4816 4817 static_call(kvm_x86_vcpu_load)(vcpu, cpu); 4818 4819 /* Save host pkru register if supported */ 4820 vcpu->arch.host_pkru = read_pkru(); 4821 4822 /* Apply any externally detected TSC adjustments (due to suspend) */ 4823 if (unlikely(vcpu->arch.tsc_offset_adjustment)) { 4824 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment); 4825 vcpu->arch.tsc_offset_adjustment = 0; 4826 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 4827 } 4828 4829 if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) { 4830 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 : 4831 rdtsc() - vcpu->arch.last_host_tsc; 4832 if (tsc_delta < 0) 4833 mark_tsc_unstable("KVM discovered backwards TSC"); 4834 4835 if (kvm_check_tsc_unstable()) { 4836 u64 offset = kvm_compute_l1_tsc_offset(vcpu, 4837 vcpu->arch.last_guest_tsc); 4838 kvm_vcpu_write_tsc_offset(vcpu, offset); 4839 vcpu->arch.tsc_catchup = 1; 4840 } 4841 4842 if (kvm_lapic_hv_timer_in_use(vcpu)) 4843 kvm_lapic_restart_hv_timer(vcpu); 4844 4845 /* 4846 * On a host with synchronized TSC, there is no need to update 4847 * kvmclock on vcpu->cpu migration 4848 */ 4849 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1) 4850 kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu); 4851 if (vcpu->cpu != cpu) 4852 kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu); 4853 vcpu->cpu = cpu; 4854 } 4855 4856 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu); 4857 } 4858 4859 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu) 4860 { 4861 struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache; 4862 struct kvm_steal_time __user *st; 4863 struct kvm_memslots *slots; 4864 static const u8 preempted = KVM_VCPU_PREEMPTED; 4865 gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS; 4866 4867 /* 4868 * The vCPU can be marked preempted if and only if the VM-Exit was on 4869 * an instruction boundary and will not trigger guest emulation of any 4870 * kind (see vcpu_run). Vendor specific code controls (conservatively) 4871 * when this is true, for example allowing the vCPU to be marked 4872 * preempted if and only if the VM-Exit was due to a host interrupt. 4873 */ 4874 if (!vcpu->arch.at_instruction_boundary) { 4875 vcpu->stat.preemption_other++; 4876 return; 4877 } 4878 4879 vcpu->stat.preemption_reported++; 4880 if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED)) 4881 return; 4882 4883 if (vcpu->arch.st.preempted) 4884 return; 4885 4886 /* This happens on process exit */ 4887 if (unlikely(current->mm != vcpu->kvm->mm)) 4888 return; 4889 4890 slots = kvm_memslots(vcpu->kvm); 4891 4892 if (unlikely(slots->generation != ghc->generation || 4893 gpa != ghc->gpa || 4894 kvm_is_error_hva(ghc->hva) || !ghc->memslot)) 4895 return; 4896 4897 st = (struct kvm_steal_time __user *)ghc->hva; 4898 BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted)); 4899 4900 if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted))) 4901 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED; 4902 4903 mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa)); 4904 } 4905 4906 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu) 4907 { 4908 int idx; 4909 4910 if (vcpu->preempted) { 4911 if (!vcpu->arch.guest_state_protected) 4912 vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu); 4913 4914 /* 4915 * Take the srcu lock as memslots will be accessed to check the gfn 4916 * cache generation against the memslots generation. 4917 */ 4918 idx = srcu_read_lock(&vcpu->kvm->srcu); 4919 if (kvm_xen_msr_enabled(vcpu->kvm)) 4920 kvm_xen_runstate_set_preempted(vcpu); 4921 else 4922 kvm_steal_time_set_preempted(vcpu); 4923 srcu_read_unlock(&vcpu->kvm->srcu, idx); 4924 } 4925 4926 static_call(kvm_x86_vcpu_put)(vcpu); 4927 vcpu->arch.last_host_tsc = rdtsc(); 4928 } 4929 4930 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu, 4931 struct kvm_lapic_state *s) 4932 { 4933 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu); 4934 4935 return kvm_apic_get_state(vcpu, s); 4936 } 4937 4938 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, 4939 struct kvm_lapic_state *s) 4940 { 4941 int r; 4942 4943 r = kvm_apic_set_state(vcpu, s); 4944 if (r) 4945 return r; 4946 update_cr8_intercept(vcpu); 4947 4948 return 0; 4949 } 4950 4951 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu) 4952 { 4953 /* 4954 * We can accept userspace's request for interrupt injection 4955 * as long as we have a place to store the interrupt number. 4956 * The actual injection will happen when the CPU is able to 4957 * deliver the interrupt. 4958 */ 4959 if (kvm_cpu_has_extint(vcpu)) 4960 return false; 4961 4962 /* Acknowledging ExtINT does not happen if LINT0 is masked. */ 4963 return (!lapic_in_kernel(vcpu) || 4964 kvm_apic_accept_pic_intr(vcpu)); 4965 } 4966 4967 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu) 4968 { 4969 /* 4970 * Do not cause an interrupt window exit if an exception 4971 * is pending or an event needs reinjection; userspace 4972 * might want to inject the interrupt manually using KVM_SET_REGS 4973 * or KVM_SET_SREGS. For that to work, we must be at an 4974 * instruction boundary and with no events half-injected. 4975 */ 4976 return (kvm_arch_interrupt_allowed(vcpu) && 4977 kvm_cpu_accept_dm_intr(vcpu) && 4978 !kvm_event_needs_reinjection(vcpu) && 4979 !kvm_is_exception_pending(vcpu)); 4980 } 4981 4982 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, 4983 struct kvm_interrupt *irq) 4984 { 4985 if (irq->irq >= KVM_NR_INTERRUPTS) 4986 return -EINVAL; 4987 4988 if (!irqchip_in_kernel(vcpu->kvm)) { 4989 kvm_queue_interrupt(vcpu, irq->irq, false); 4990 kvm_make_request(KVM_REQ_EVENT, vcpu); 4991 return 0; 4992 } 4993 4994 /* 4995 * With in-kernel LAPIC, we only use this to inject EXTINT, so 4996 * fail for in-kernel 8259. 4997 */ 4998 if (pic_in_kernel(vcpu->kvm)) 4999 return -ENXIO; 5000 5001 if (vcpu->arch.pending_external_vector != -1) 5002 return -EEXIST; 5003 5004 vcpu->arch.pending_external_vector = irq->irq; 5005 kvm_make_request(KVM_REQ_EVENT, vcpu); 5006 return 0; 5007 } 5008 5009 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu) 5010 { 5011 kvm_inject_nmi(vcpu); 5012 5013 return 0; 5014 } 5015 5016 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu, 5017 struct kvm_tpr_access_ctl *tac) 5018 { 5019 if (tac->flags) 5020 return -EINVAL; 5021 vcpu->arch.tpr_access_reporting = !!tac->enabled; 5022 return 0; 5023 } 5024 5025 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu, 5026 u64 mcg_cap) 5027 { 5028 int r; 5029 unsigned bank_num = mcg_cap & 0xff, bank; 5030 5031 r = -EINVAL; 5032 if (!bank_num || bank_num > KVM_MAX_MCE_BANKS) 5033 goto out; 5034 if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000)) 5035 goto out; 5036 r = 0; 5037 vcpu->arch.mcg_cap = mcg_cap; 5038 /* Init IA32_MCG_CTL to all 1s */ 5039 if (mcg_cap & MCG_CTL_P) 5040 vcpu->arch.mcg_ctl = ~(u64)0; 5041 /* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */ 5042 for (bank = 0; bank < bank_num; bank++) { 5043 vcpu->arch.mce_banks[bank*4] = ~(u64)0; 5044 if (mcg_cap & MCG_CMCI_P) 5045 vcpu->arch.mci_ctl2_banks[bank] = 0; 5046 } 5047 5048 kvm_apic_after_set_mcg_cap(vcpu); 5049 5050 static_call(kvm_x86_setup_mce)(vcpu); 5051 out: 5052 return r; 5053 } 5054 5055 /* 5056 * Validate this is an UCNA (uncorrectable no action) error by checking the 5057 * MCG_STATUS and MCi_STATUS registers: 5058 * - none of the bits for Machine Check Exceptions are set 5059 * - both the VAL (valid) and UC (uncorrectable) bits are set 5060 * MCI_STATUS_PCC - Processor Context Corrupted 5061 * MCI_STATUS_S - Signaled as a Machine Check Exception 5062 * MCI_STATUS_AR - Software recoverable Action Required 5063 */ 5064 static bool is_ucna(struct kvm_x86_mce *mce) 5065 { 5066 return !mce->mcg_status && 5067 !(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) && 5068 (mce->status & MCI_STATUS_VAL) && 5069 (mce->status & MCI_STATUS_UC); 5070 } 5071 5072 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks) 5073 { 5074 u64 mcg_cap = vcpu->arch.mcg_cap; 5075 5076 banks[1] = mce->status; 5077 banks[2] = mce->addr; 5078 banks[3] = mce->misc; 5079 vcpu->arch.mcg_status = mce->mcg_status; 5080 5081 if (!(mcg_cap & MCG_CMCI_P) || 5082 !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN)) 5083 return 0; 5084 5085 if (lapic_in_kernel(vcpu)) 5086 kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI); 5087 5088 return 0; 5089 } 5090 5091 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu, 5092 struct kvm_x86_mce *mce) 5093 { 5094 u64 mcg_cap = vcpu->arch.mcg_cap; 5095 unsigned bank_num = mcg_cap & 0xff; 5096 u64 *banks = vcpu->arch.mce_banks; 5097 5098 if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL)) 5099 return -EINVAL; 5100 5101 banks += array_index_nospec(4 * mce->bank, 4 * bank_num); 5102 5103 if (is_ucna(mce)) 5104 return kvm_vcpu_x86_set_ucna(vcpu, mce, banks); 5105 5106 /* 5107 * if IA32_MCG_CTL is not all 1s, the uncorrected error 5108 * reporting is disabled 5109 */ 5110 if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) && 5111 vcpu->arch.mcg_ctl != ~(u64)0) 5112 return 0; 5113 /* 5114 * if IA32_MCi_CTL is not all 1s, the uncorrected error 5115 * reporting is disabled for the bank 5116 */ 5117 if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0) 5118 return 0; 5119 if (mce->status & MCI_STATUS_UC) { 5120 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) || 5121 !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) { 5122 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 5123 return 0; 5124 } 5125 if (banks[1] & MCI_STATUS_VAL) 5126 mce->status |= MCI_STATUS_OVER; 5127 banks[2] = mce->addr; 5128 banks[3] = mce->misc; 5129 vcpu->arch.mcg_status = mce->mcg_status; 5130 banks[1] = mce->status; 5131 kvm_queue_exception(vcpu, MC_VECTOR); 5132 } else if (!(banks[1] & MCI_STATUS_VAL) 5133 || !(banks[1] & MCI_STATUS_UC)) { 5134 if (banks[1] & MCI_STATUS_VAL) 5135 mce->status |= MCI_STATUS_OVER; 5136 banks[2] = mce->addr; 5137 banks[3] = mce->misc; 5138 banks[1] = mce->status; 5139 } else 5140 banks[1] |= MCI_STATUS_OVER; 5141 return 0; 5142 } 5143 5144 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu, 5145 struct kvm_vcpu_events *events) 5146 { 5147 struct kvm_queued_exception *ex; 5148 5149 process_nmi(vcpu); 5150 5151 #ifdef CONFIG_KVM_SMM 5152 if (kvm_check_request(KVM_REQ_SMI, vcpu)) 5153 process_smi(vcpu); 5154 #endif 5155 5156 /* 5157 * KVM's ABI only allows for one exception to be migrated. Luckily, 5158 * the only time there can be two queued exceptions is if there's a 5159 * non-exiting _injected_ exception, and a pending exiting exception. 5160 * In that case, ignore the VM-Exiting exception as it's an extension 5161 * of the injected exception. 5162 */ 5163 if (vcpu->arch.exception_vmexit.pending && 5164 !vcpu->arch.exception.pending && 5165 !vcpu->arch.exception.injected) 5166 ex = &vcpu->arch.exception_vmexit; 5167 else 5168 ex = &vcpu->arch.exception; 5169 5170 /* 5171 * In guest mode, payload delivery should be deferred if the exception 5172 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1 5173 * intercepts #PF, ditto for DR6 and #DBs. If the per-VM capability, 5174 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not 5175 * propagate the payload and so it cannot be safely deferred. Deliver 5176 * the payload if the capability hasn't been requested. 5177 */ 5178 if (!vcpu->kvm->arch.exception_payload_enabled && 5179 ex->pending && ex->has_payload) 5180 kvm_deliver_exception_payload(vcpu, ex); 5181 5182 memset(events, 0, sizeof(*events)); 5183 5184 /* 5185 * The API doesn't provide the instruction length for software 5186 * exceptions, so don't report them. As long as the guest RIP 5187 * isn't advanced, we should expect to encounter the exception 5188 * again. 5189 */ 5190 if (!kvm_exception_is_soft(ex->vector)) { 5191 events->exception.injected = ex->injected; 5192 events->exception.pending = ex->pending; 5193 /* 5194 * For ABI compatibility, deliberately conflate 5195 * pending and injected exceptions when 5196 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled. 5197 */ 5198 if (!vcpu->kvm->arch.exception_payload_enabled) 5199 events->exception.injected |= ex->pending; 5200 } 5201 events->exception.nr = ex->vector; 5202 events->exception.has_error_code = ex->has_error_code; 5203 events->exception.error_code = ex->error_code; 5204 events->exception_has_payload = ex->has_payload; 5205 events->exception_payload = ex->payload; 5206 5207 events->interrupt.injected = 5208 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft; 5209 events->interrupt.nr = vcpu->arch.interrupt.nr; 5210 events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu); 5211 5212 events->nmi.injected = vcpu->arch.nmi_injected; 5213 events->nmi.pending = kvm_get_nr_pending_nmis(vcpu); 5214 events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu); 5215 5216 /* events->sipi_vector is never valid when reporting to user space */ 5217 5218 #ifdef CONFIG_KVM_SMM 5219 events->smi.smm = is_smm(vcpu); 5220 events->smi.pending = vcpu->arch.smi_pending; 5221 events->smi.smm_inside_nmi = 5222 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK); 5223 #endif 5224 events->smi.latched_init = kvm_lapic_latched_init(vcpu); 5225 5226 events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING 5227 | KVM_VCPUEVENT_VALID_SHADOW 5228 | KVM_VCPUEVENT_VALID_SMM); 5229 if (vcpu->kvm->arch.exception_payload_enabled) 5230 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD; 5231 if (vcpu->kvm->arch.triple_fault_event) { 5232 events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu); 5233 events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT; 5234 } 5235 } 5236 5237 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu, 5238 struct kvm_vcpu_events *events) 5239 { 5240 if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING 5241 | KVM_VCPUEVENT_VALID_SIPI_VECTOR 5242 | KVM_VCPUEVENT_VALID_SHADOW 5243 | KVM_VCPUEVENT_VALID_SMM 5244 | KVM_VCPUEVENT_VALID_PAYLOAD 5245 | KVM_VCPUEVENT_VALID_TRIPLE_FAULT)) 5246 return -EINVAL; 5247 5248 if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) { 5249 if (!vcpu->kvm->arch.exception_payload_enabled) 5250 return -EINVAL; 5251 if (events->exception.pending) 5252 events->exception.injected = 0; 5253 else 5254 events->exception_has_payload = 0; 5255 } else { 5256 events->exception.pending = 0; 5257 events->exception_has_payload = 0; 5258 } 5259 5260 if ((events->exception.injected || events->exception.pending) && 5261 (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR)) 5262 return -EINVAL; 5263 5264 /* INITs are latched while in SMM */ 5265 if (events->flags & KVM_VCPUEVENT_VALID_SMM && 5266 (events->smi.smm || events->smi.pending) && 5267 vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) 5268 return -EINVAL; 5269 5270 process_nmi(vcpu); 5271 5272 /* 5273 * Flag that userspace is stuffing an exception, the next KVM_RUN will 5274 * morph the exception to a VM-Exit if appropriate. Do this only for 5275 * pending exceptions, already-injected exceptions are not subject to 5276 * intercpetion. Note, userspace that conflates pending and injected 5277 * is hosed, and will incorrectly convert an injected exception into a 5278 * pending exception, which in turn may cause a spurious VM-Exit. 5279 */ 5280 vcpu->arch.exception_from_userspace = events->exception.pending; 5281 5282 vcpu->arch.exception_vmexit.pending = false; 5283 5284 vcpu->arch.exception.injected = events->exception.injected; 5285 vcpu->arch.exception.pending = events->exception.pending; 5286 vcpu->arch.exception.vector = events->exception.nr; 5287 vcpu->arch.exception.has_error_code = events->exception.has_error_code; 5288 vcpu->arch.exception.error_code = events->exception.error_code; 5289 vcpu->arch.exception.has_payload = events->exception_has_payload; 5290 vcpu->arch.exception.payload = events->exception_payload; 5291 5292 vcpu->arch.interrupt.injected = events->interrupt.injected; 5293 vcpu->arch.interrupt.nr = events->interrupt.nr; 5294 vcpu->arch.interrupt.soft = events->interrupt.soft; 5295 if (events->flags & KVM_VCPUEVENT_VALID_SHADOW) 5296 static_call(kvm_x86_set_interrupt_shadow)(vcpu, 5297 events->interrupt.shadow); 5298 5299 vcpu->arch.nmi_injected = events->nmi.injected; 5300 if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) { 5301 vcpu->arch.nmi_pending = 0; 5302 atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending); 5303 if (events->nmi.pending) 5304 kvm_make_request(KVM_REQ_NMI, vcpu); 5305 } 5306 static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked); 5307 5308 if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR && 5309 lapic_in_kernel(vcpu)) 5310 vcpu->arch.apic->sipi_vector = events->sipi_vector; 5311 5312 if (events->flags & KVM_VCPUEVENT_VALID_SMM) { 5313 #ifdef CONFIG_KVM_SMM 5314 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) { 5315 kvm_leave_nested(vcpu); 5316 kvm_smm_changed(vcpu, events->smi.smm); 5317 } 5318 5319 vcpu->arch.smi_pending = events->smi.pending; 5320 5321 if (events->smi.smm) { 5322 if (events->smi.smm_inside_nmi) 5323 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK; 5324 else 5325 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK; 5326 } 5327 5328 #else 5329 if (events->smi.smm || events->smi.pending || 5330 events->smi.smm_inside_nmi) 5331 return -EINVAL; 5332 #endif 5333 5334 if (lapic_in_kernel(vcpu)) { 5335 if (events->smi.latched_init) 5336 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events); 5337 else 5338 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events); 5339 } 5340 } 5341 5342 if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) { 5343 if (!vcpu->kvm->arch.triple_fault_event) 5344 return -EINVAL; 5345 if (events->triple_fault.pending) 5346 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 5347 else 5348 kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu); 5349 } 5350 5351 kvm_make_request(KVM_REQ_EVENT, vcpu); 5352 5353 return 0; 5354 } 5355 5356 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu, 5357 struct kvm_debugregs *dbgregs) 5358 { 5359 unsigned long val; 5360 5361 memset(dbgregs, 0, sizeof(*dbgregs)); 5362 memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db)); 5363 kvm_get_dr(vcpu, 6, &val); 5364 dbgregs->dr6 = val; 5365 dbgregs->dr7 = vcpu->arch.dr7; 5366 } 5367 5368 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu, 5369 struct kvm_debugregs *dbgregs) 5370 { 5371 if (dbgregs->flags) 5372 return -EINVAL; 5373 5374 if (!kvm_dr6_valid(dbgregs->dr6)) 5375 return -EINVAL; 5376 if (!kvm_dr7_valid(dbgregs->dr7)) 5377 return -EINVAL; 5378 5379 memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db)); 5380 kvm_update_dr0123(vcpu); 5381 vcpu->arch.dr6 = dbgregs->dr6; 5382 vcpu->arch.dr7 = dbgregs->dr7; 5383 kvm_update_dr7(vcpu); 5384 5385 return 0; 5386 } 5387 5388 5389 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu, 5390 u8 *state, unsigned int size) 5391 { 5392 /* 5393 * Only copy state for features that are enabled for the guest. The 5394 * state itself isn't problematic, but setting bits in the header for 5395 * features that are supported in *this* host but not exposed to the 5396 * guest can result in KVM_SET_XSAVE failing when live migrating to a 5397 * compatible host without the features that are NOT exposed to the 5398 * guest. 5399 * 5400 * FP+SSE can always be saved/restored via KVM_{G,S}ET_XSAVE, even if 5401 * XSAVE/XCRO are not exposed to the guest, and even if XSAVE isn't 5402 * supported by the host. 5403 */ 5404 u64 supported_xcr0 = vcpu->arch.guest_supported_xcr0 | 5405 XFEATURE_MASK_FPSSE; 5406 5407 if (fpstate_is_confidential(&vcpu->arch.guest_fpu)) 5408 return; 5409 5410 fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu, state, size, 5411 supported_xcr0, vcpu->arch.pkru); 5412 } 5413 5414 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu, 5415 struct kvm_xsave *guest_xsave) 5416 { 5417 return kvm_vcpu_ioctl_x86_get_xsave2(vcpu, (void *)guest_xsave->region, 5418 sizeof(guest_xsave->region)); 5419 } 5420 5421 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu, 5422 struct kvm_xsave *guest_xsave) 5423 { 5424 if (fpstate_is_confidential(&vcpu->arch.guest_fpu)) 5425 return 0; 5426 5427 return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu, 5428 guest_xsave->region, 5429 kvm_caps.supported_xcr0, 5430 &vcpu->arch.pkru); 5431 } 5432 5433 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu, 5434 struct kvm_xcrs *guest_xcrs) 5435 { 5436 if (!boot_cpu_has(X86_FEATURE_XSAVE)) { 5437 guest_xcrs->nr_xcrs = 0; 5438 return; 5439 } 5440 5441 guest_xcrs->nr_xcrs = 1; 5442 guest_xcrs->flags = 0; 5443 guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK; 5444 guest_xcrs->xcrs[0].value = vcpu->arch.xcr0; 5445 } 5446 5447 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu, 5448 struct kvm_xcrs *guest_xcrs) 5449 { 5450 int i, r = 0; 5451 5452 if (!boot_cpu_has(X86_FEATURE_XSAVE)) 5453 return -EINVAL; 5454 5455 if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags) 5456 return -EINVAL; 5457 5458 for (i = 0; i < guest_xcrs->nr_xcrs; i++) 5459 /* Only support XCR0 currently */ 5460 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) { 5461 r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK, 5462 guest_xcrs->xcrs[i].value); 5463 break; 5464 } 5465 if (r) 5466 r = -EINVAL; 5467 return r; 5468 } 5469 5470 /* 5471 * kvm_set_guest_paused() indicates to the guest kernel that it has been 5472 * stopped by the hypervisor. This function will be called from the host only. 5473 * EINVAL is returned when the host attempts to set the flag for a guest that 5474 * does not support pv clocks. 5475 */ 5476 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu) 5477 { 5478 if (!vcpu->arch.pv_time.active) 5479 return -EINVAL; 5480 vcpu->arch.pvclock_set_guest_stopped_request = true; 5481 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 5482 return 0; 5483 } 5484 5485 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu, 5486 struct kvm_device_attr *attr) 5487 { 5488 int r; 5489 5490 switch (attr->attr) { 5491 case KVM_VCPU_TSC_OFFSET: 5492 r = 0; 5493 break; 5494 default: 5495 r = -ENXIO; 5496 } 5497 5498 return r; 5499 } 5500 5501 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu, 5502 struct kvm_device_attr *attr) 5503 { 5504 u64 __user *uaddr = kvm_get_attr_addr(attr); 5505 int r; 5506 5507 if (IS_ERR(uaddr)) 5508 return PTR_ERR(uaddr); 5509 5510 switch (attr->attr) { 5511 case KVM_VCPU_TSC_OFFSET: 5512 r = -EFAULT; 5513 if (put_user(vcpu->arch.l1_tsc_offset, uaddr)) 5514 break; 5515 r = 0; 5516 break; 5517 default: 5518 r = -ENXIO; 5519 } 5520 5521 return r; 5522 } 5523 5524 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu, 5525 struct kvm_device_attr *attr) 5526 { 5527 u64 __user *uaddr = kvm_get_attr_addr(attr); 5528 struct kvm *kvm = vcpu->kvm; 5529 int r; 5530 5531 if (IS_ERR(uaddr)) 5532 return PTR_ERR(uaddr); 5533 5534 switch (attr->attr) { 5535 case KVM_VCPU_TSC_OFFSET: { 5536 u64 offset, tsc, ns; 5537 unsigned long flags; 5538 bool matched; 5539 5540 r = -EFAULT; 5541 if (get_user(offset, uaddr)) 5542 break; 5543 5544 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags); 5545 5546 matched = (vcpu->arch.virtual_tsc_khz && 5547 kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz && 5548 kvm->arch.last_tsc_offset == offset); 5549 5550 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset; 5551 ns = get_kvmclock_base_ns(); 5552 5553 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched); 5554 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags); 5555 5556 r = 0; 5557 break; 5558 } 5559 default: 5560 r = -ENXIO; 5561 } 5562 5563 return r; 5564 } 5565 5566 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu, 5567 unsigned int ioctl, 5568 void __user *argp) 5569 { 5570 struct kvm_device_attr attr; 5571 int r; 5572 5573 if (copy_from_user(&attr, argp, sizeof(attr))) 5574 return -EFAULT; 5575 5576 if (attr.group != KVM_VCPU_TSC_CTRL) 5577 return -ENXIO; 5578 5579 switch (ioctl) { 5580 case KVM_HAS_DEVICE_ATTR: 5581 r = kvm_arch_tsc_has_attr(vcpu, &attr); 5582 break; 5583 case KVM_GET_DEVICE_ATTR: 5584 r = kvm_arch_tsc_get_attr(vcpu, &attr); 5585 break; 5586 case KVM_SET_DEVICE_ATTR: 5587 r = kvm_arch_tsc_set_attr(vcpu, &attr); 5588 break; 5589 } 5590 5591 return r; 5592 } 5593 5594 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu, 5595 struct kvm_enable_cap *cap) 5596 { 5597 int r; 5598 uint16_t vmcs_version; 5599 void __user *user_ptr; 5600 5601 if (cap->flags) 5602 return -EINVAL; 5603 5604 switch (cap->cap) { 5605 case KVM_CAP_HYPERV_SYNIC2: 5606 if (cap->args[0]) 5607 return -EINVAL; 5608 fallthrough; 5609 5610 case KVM_CAP_HYPERV_SYNIC: 5611 if (!irqchip_in_kernel(vcpu->kvm)) 5612 return -EINVAL; 5613 return kvm_hv_activate_synic(vcpu, cap->cap == 5614 KVM_CAP_HYPERV_SYNIC2); 5615 case KVM_CAP_HYPERV_ENLIGHTENED_VMCS: 5616 if (!kvm_x86_ops.nested_ops->enable_evmcs) 5617 return -ENOTTY; 5618 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version); 5619 if (!r) { 5620 user_ptr = (void __user *)(uintptr_t)cap->args[0]; 5621 if (copy_to_user(user_ptr, &vmcs_version, 5622 sizeof(vmcs_version))) 5623 r = -EFAULT; 5624 } 5625 return r; 5626 case KVM_CAP_HYPERV_DIRECT_TLBFLUSH: 5627 if (!kvm_x86_ops.enable_l2_tlb_flush) 5628 return -ENOTTY; 5629 5630 return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu); 5631 5632 case KVM_CAP_HYPERV_ENFORCE_CPUID: 5633 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]); 5634 5635 case KVM_CAP_ENFORCE_PV_FEATURE_CPUID: 5636 vcpu->arch.pv_cpuid.enforce = cap->args[0]; 5637 if (vcpu->arch.pv_cpuid.enforce) 5638 kvm_update_pv_runtime(vcpu); 5639 5640 return 0; 5641 default: 5642 return -EINVAL; 5643 } 5644 } 5645 5646 long kvm_arch_vcpu_ioctl(struct file *filp, 5647 unsigned int ioctl, unsigned long arg) 5648 { 5649 struct kvm_vcpu *vcpu = filp->private_data; 5650 void __user *argp = (void __user *)arg; 5651 int r; 5652 union { 5653 struct kvm_sregs2 *sregs2; 5654 struct kvm_lapic_state *lapic; 5655 struct kvm_xsave *xsave; 5656 struct kvm_xcrs *xcrs; 5657 void *buffer; 5658 } u; 5659 5660 vcpu_load(vcpu); 5661 5662 u.buffer = NULL; 5663 switch (ioctl) { 5664 case KVM_GET_LAPIC: { 5665 r = -EINVAL; 5666 if (!lapic_in_kernel(vcpu)) 5667 goto out; 5668 u.lapic = kzalloc(sizeof(struct kvm_lapic_state), 5669 GFP_KERNEL_ACCOUNT); 5670 5671 r = -ENOMEM; 5672 if (!u.lapic) 5673 goto out; 5674 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic); 5675 if (r) 5676 goto out; 5677 r = -EFAULT; 5678 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state))) 5679 goto out; 5680 r = 0; 5681 break; 5682 } 5683 case KVM_SET_LAPIC: { 5684 r = -EINVAL; 5685 if (!lapic_in_kernel(vcpu)) 5686 goto out; 5687 u.lapic = memdup_user(argp, sizeof(*u.lapic)); 5688 if (IS_ERR(u.lapic)) { 5689 r = PTR_ERR(u.lapic); 5690 goto out_nofree; 5691 } 5692 5693 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic); 5694 break; 5695 } 5696 case KVM_INTERRUPT: { 5697 struct kvm_interrupt irq; 5698 5699 r = -EFAULT; 5700 if (copy_from_user(&irq, argp, sizeof(irq))) 5701 goto out; 5702 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq); 5703 break; 5704 } 5705 case KVM_NMI: { 5706 r = kvm_vcpu_ioctl_nmi(vcpu); 5707 break; 5708 } 5709 case KVM_SMI: { 5710 r = kvm_inject_smi(vcpu); 5711 break; 5712 } 5713 case KVM_SET_CPUID: { 5714 struct kvm_cpuid __user *cpuid_arg = argp; 5715 struct kvm_cpuid cpuid; 5716 5717 r = -EFAULT; 5718 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid))) 5719 goto out; 5720 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries); 5721 break; 5722 } 5723 case KVM_SET_CPUID2: { 5724 struct kvm_cpuid2 __user *cpuid_arg = argp; 5725 struct kvm_cpuid2 cpuid; 5726 5727 r = -EFAULT; 5728 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid))) 5729 goto out; 5730 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid, 5731 cpuid_arg->entries); 5732 break; 5733 } 5734 case KVM_GET_CPUID2: { 5735 struct kvm_cpuid2 __user *cpuid_arg = argp; 5736 struct kvm_cpuid2 cpuid; 5737 5738 r = -EFAULT; 5739 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid))) 5740 goto out; 5741 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid, 5742 cpuid_arg->entries); 5743 if (r) 5744 goto out; 5745 r = -EFAULT; 5746 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid))) 5747 goto out; 5748 r = 0; 5749 break; 5750 } 5751 case KVM_GET_MSRS: { 5752 int idx = srcu_read_lock(&vcpu->kvm->srcu); 5753 r = msr_io(vcpu, argp, do_get_msr, 1); 5754 srcu_read_unlock(&vcpu->kvm->srcu, idx); 5755 break; 5756 } 5757 case KVM_SET_MSRS: { 5758 int idx = srcu_read_lock(&vcpu->kvm->srcu); 5759 r = msr_io(vcpu, argp, do_set_msr, 0); 5760 srcu_read_unlock(&vcpu->kvm->srcu, idx); 5761 break; 5762 } 5763 case KVM_TPR_ACCESS_REPORTING: { 5764 struct kvm_tpr_access_ctl tac; 5765 5766 r = -EFAULT; 5767 if (copy_from_user(&tac, argp, sizeof(tac))) 5768 goto out; 5769 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac); 5770 if (r) 5771 goto out; 5772 r = -EFAULT; 5773 if (copy_to_user(argp, &tac, sizeof(tac))) 5774 goto out; 5775 r = 0; 5776 break; 5777 }; 5778 case KVM_SET_VAPIC_ADDR: { 5779 struct kvm_vapic_addr va; 5780 int idx; 5781 5782 r = -EINVAL; 5783 if (!lapic_in_kernel(vcpu)) 5784 goto out; 5785 r = -EFAULT; 5786 if (copy_from_user(&va, argp, sizeof(va))) 5787 goto out; 5788 idx = srcu_read_lock(&vcpu->kvm->srcu); 5789 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr); 5790 srcu_read_unlock(&vcpu->kvm->srcu, idx); 5791 break; 5792 } 5793 case KVM_X86_SETUP_MCE: { 5794 u64 mcg_cap; 5795 5796 r = -EFAULT; 5797 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap))) 5798 goto out; 5799 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap); 5800 break; 5801 } 5802 case KVM_X86_SET_MCE: { 5803 struct kvm_x86_mce mce; 5804 5805 r = -EFAULT; 5806 if (copy_from_user(&mce, argp, sizeof(mce))) 5807 goto out; 5808 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce); 5809 break; 5810 } 5811 case KVM_GET_VCPU_EVENTS: { 5812 struct kvm_vcpu_events events; 5813 5814 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events); 5815 5816 r = -EFAULT; 5817 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events))) 5818 break; 5819 r = 0; 5820 break; 5821 } 5822 case KVM_SET_VCPU_EVENTS: { 5823 struct kvm_vcpu_events events; 5824 5825 r = -EFAULT; 5826 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events))) 5827 break; 5828 5829 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events); 5830 break; 5831 } 5832 case KVM_GET_DEBUGREGS: { 5833 struct kvm_debugregs dbgregs; 5834 5835 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs); 5836 5837 r = -EFAULT; 5838 if (copy_to_user(argp, &dbgregs, 5839 sizeof(struct kvm_debugregs))) 5840 break; 5841 r = 0; 5842 break; 5843 } 5844 case KVM_SET_DEBUGREGS: { 5845 struct kvm_debugregs dbgregs; 5846 5847 r = -EFAULT; 5848 if (copy_from_user(&dbgregs, argp, 5849 sizeof(struct kvm_debugregs))) 5850 break; 5851 5852 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs); 5853 break; 5854 } 5855 case KVM_GET_XSAVE: { 5856 r = -EINVAL; 5857 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave)) 5858 break; 5859 5860 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT); 5861 r = -ENOMEM; 5862 if (!u.xsave) 5863 break; 5864 5865 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave); 5866 5867 r = -EFAULT; 5868 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave))) 5869 break; 5870 r = 0; 5871 break; 5872 } 5873 case KVM_SET_XSAVE: { 5874 int size = vcpu->arch.guest_fpu.uabi_size; 5875 5876 u.xsave = memdup_user(argp, size); 5877 if (IS_ERR(u.xsave)) { 5878 r = PTR_ERR(u.xsave); 5879 goto out_nofree; 5880 } 5881 5882 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave); 5883 break; 5884 } 5885 5886 case KVM_GET_XSAVE2: { 5887 int size = vcpu->arch.guest_fpu.uabi_size; 5888 5889 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT); 5890 r = -ENOMEM; 5891 if (!u.xsave) 5892 break; 5893 5894 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size); 5895 5896 r = -EFAULT; 5897 if (copy_to_user(argp, u.xsave, size)) 5898 break; 5899 5900 r = 0; 5901 break; 5902 } 5903 5904 case KVM_GET_XCRS: { 5905 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT); 5906 r = -ENOMEM; 5907 if (!u.xcrs) 5908 break; 5909 5910 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs); 5911 5912 r = -EFAULT; 5913 if (copy_to_user(argp, u.xcrs, 5914 sizeof(struct kvm_xcrs))) 5915 break; 5916 r = 0; 5917 break; 5918 } 5919 case KVM_SET_XCRS: { 5920 u.xcrs = memdup_user(argp, sizeof(*u.xcrs)); 5921 if (IS_ERR(u.xcrs)) { 5922 r = PTR_ERR(u.xcrs); 5923 goto out_nofree; 5924 } 5925 5926 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs); 5927 break; 5928 } 5929 case KVM_SET_TSC_KHZ: { 5930 u32 user_tsc_khz; 5931 5932 r = -EINVAL; 5933 user_tsc_khz = (u32)arg; 5934 5935 if (kvm_caps.has_tsc_control && 5936 user_tsc_khz >= kvm_caps.max_guest_tsc_khz) 5937 goto out; 5938 5939 if (user_tsc_khz == 0) 5940 user_tsc_khz = tsc_khz; 5941 5942 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz)) 5943 r = 0; 5944 5945 goto out; 5946 } 5947 case KVM_GET_TSC_KHZ: { 5948 r = vcpu->arch.virtual_tsc_khz; 5949 goto out; 5950 } 5951 case KVM_KVMCLOCK_CTRL: { 5952 r = kvm_set_guest_paused(vcpu); 5953 goto out; 5954 } 5955 case KVM_ENABLE_CAP: { 5956 struct kvm_enable_cap cap; 5957 5958 r = -EFAULT; 5959 if (copy_from_user(&cap, argp, sizeof(cap))) 5960 goto out; 5961 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap); 5962 break; 5963 } 5964 case KVM_GET_NESTED_STATE: { 5965 struct kvm_nested_state __user *user_kvm_nested_state = argp; 5966 u32 user_data_size; 5967 5968 r = -EINVAL; 5969 if (!kvm_x86_ops.nested_ops->get_state) 5970 break; 5971 5972 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size)); 5973 r = -EFAULT; 5974 if (get_user(user_data_size, &user_kvm_nested_state->size)) 5975 break; 5976 5977 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state, 5978 user_data_size); 5979 if (r < 0) 5980 break; 5981 5982 if (r > user_data_size) { 5983 if (put_user(r, &user_kvm_nested_state->size)) 5984 r = -EFAULT; 5985 else 5986 r = -E2BIG; 5987 break; 5988 } 5989 5990 r = 0; 5991 break; 5992 } 5993 case KVM_SET_NESTED_STATE: { 5994 struct kvm_nested_state __user *user_kvm_nested_state = argp; 5995 struct kvm_nested_state kvm_state; 5996 int idx; 5997 5998 r = -EINVAL; 5999 if (!kvm_x86_ops.nested_ops->set_state) 6000 break; 6001 6002 r = -EFAULT; 6003 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state))) 6004 break; 6005 6006 r = -EINVAL; 6007 if (kvm_state.size < sizeof(kvm_state)) 6008 break; 6009 6010 if (kvm_state.flags & 6011 ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE 6012 | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING 6013 | KVM_STATE_NESTED_GIF_SET)) 6014 break; 6015 6016 /* nested_run_pending implies guest_mode. */ 6017 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING) 6018 && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE)) 6019 break; 6020 6021 idx = srcu_read_lock(&vcpu->kvm->srcu); 6022 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state); 6023 srcu_read_unlock(&vcpu->kvm->srcu, idx); 6024 break; 6025 } 6026 case KVM_GET_SUPPORTED_HV_CPUID: 6027 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp); 6028 break; 6029 #ifdef CONFIG_KVM_XEN 6030 case KVM_XEN_VCPU_GET_ATTR: { 6031 struct kvm_xen_vcpu_attr xva; 6032 6033 r = -EFAULT; 6034 if (copy_from_user(&xva, argp, sizeof(xva))) 6035 goto out; 6036 r = kvm_xen_vcpu_get_attr(vcpu, &xva); 6037 if (!r && copy_to_user(argp, &xva, sizeof(xva))) 6038 r = -EFAULT; 6039 break; 6040 } 6041 case KVM_XEN_VCPU_SET_ATTR: { 6042 struct kvm_xen_vcpu_attr xva; 6043 6044 r = -EFAULT; 6045 if (copy_from_user(&xva, argp, sizeof(xva))) 6046 goto out; 6047 r = kvm_xen_vcpu_set_attr(vcpu, &xva); 6048 break; 6049 } 6050 #endif 6051 case KVM_GET_SREGS2: { 6052 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL); 6053 r = -ENOMEM; 6054 if (!u.sregs2) 6055 goto out; 6056 __get_sregs2(vcpu, u.sregs2); 6057 r = -EFAULT; 6058 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2))) 6059 goto out; 6060 r = 0; 6061 break; 6062 } 6063 case KVM_SET_SREGS2: { 6064 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2)); 6065 if (IS_ERR(u.sregs2)) { 6066 r = PTR_ERR(u.sregs2); 6067 u.sregs2 = NULL; 6068 goto out; 6069 } 6070 r = __set_sregs2(vcpu, u.sregs2); 6071 break; 6072 } 6073 case KVM_HAS_DEVICE_ATTR: 6074 case KVM_GET_DEVICE_ATTR: 6075 case KVM_SET_DEVICE_ATTR: 6076 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp); 6077 break; 6078 default: 6079 r = -EINVAL; 6080 } 6081 out: 6082 kfree(u.buffer); 6083 out_nofree: 6084 vcpu_put(vcpu); 6085 return r; 6086 } 6087 6088 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf) 6089 { 6090 return VM_FAULT_SIGBUS; 6091 } 6092 6093 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr) 6094 { 6095 int ret; 6096 6097 if (addr > (unsigned int)(-3 * PAGE_SIZE)) 6098 return -EINVAL; 6099 ret = static_call(kvm_x86_set_tss_addr)(kvm, addr); 6100 return ret; 6101 } 6102 6103 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm, 6104 u64 ident_addr) 6105 { 6106 return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr); 6107 } 6108 6109 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm, 6110 unsigned long kvm_nr_mmu_pages) 6111 { 6112 if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES) 6113 return -EINVAL; 6114 6115 mutex_lock(&kvm->slots_lock); 6116 6117 kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages); 6118 kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages; 6119 6120 mutex_unlock(&kvm->slots_lock); 6121 return 0; 6122 } 6123 6124 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip) 6125 { 6126 struct kvm_pic *pic = kvm->arch.vpic; 6127 int r; 6128 6129 r = 0; 6130 switch (chip->chip_id) { 6131 case KVM_IRQCHIP_PIC_MASTER: 6132 memcpy(&chip->chip.pic, &pic->pics[0], 6133 sizeof(struct kvm_pic_state)); 6134 break; 6135 case KVM_IRQCHIP_PIC_SLAVE: 6136 memcpy(&chip->chip.pic, &pic->pics[1], 6137 sizeof(struct kvm_pic_state)); 6138 break; 6139 case KVM_IRQCHIP_IOAPIC: 6140 kvm_get_ioapic(kvm, &chip->chip.ioapic); 6141 break; 6142 default: 6143 r = -EINVAL; 6144 break; 6145 } 6146 return r; 6147 } 6148 6149 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip) 6150 { 6151 struct kvm_pic *pic = kvm->arch.vpic; 6152 int r; 6153 6154 r = 0; 6155 switch (chip->chip_id) { 6156 case KVM_IRQCHIP_PIC_MASTER: 6157 spin_lock(&pic->lock); 6158 memcpy(&pic->pics[0], &chip->chip.pic, 6159 sizeof(struct kvm_pic_state)); 6160 spin_unlock(&pic->lock); 6161 break; 6162 case KVM_IRQCHIP_PIC_SLAVE: 6163 spin_lock(&pic->lock); 6164 memcpy(&pic->pics[1], &chip->chip.pic, 6165 sizeof(struct kvm_pic_state)); 6166 spin_unlock(&pic->lock); 6167 break; 6168 case KVM_IRQCHIP_IOAPIC: 6169 kvm_set_ioapic(kvm, &chip->chip.ioapic); 6170 break; 6171 default: 6172 r = -EINVAL; 6173 break; 6174 } 6175 kvm_pic_update_irq(pic); 6176 return r; 6177 } 6178 6179 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps) 6180 { 6181 struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state; 6182 6183 BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels)); 6184 6185 mutex_lock(&kps->lock); 6186 memcpy(ps, &kps->channels, sizeof(*ps)); 6187 mutex_unlock(&kps->lock); 6188 return 0; 6189 } 6190 6191 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps) 6192 { 6193 int i; 6194 struct kvm_pit *pit = kvm->arch.vpit; 6195 6196 mutex_lock(&pit->pit_state.lock); 6197 memcpy(&pit->pit_state.channels, ps, sizeof(*ps)); 6198 for (i = 0; i < 3; i++) 6199 kvm_pit_load_count(pit, i, ps->channels[i].count, 0); 6200 mutex_unlock(&pit->pit_state.lock); 6201 return 0; 6202 } 6203 6204 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps) 6205 { 6206 mutex_lock(&kvm->arch.vpit->pit_state.lock); 6207 memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels, 6208 sizeof(ps->channels)); 6209 ps->flags = kvm->arch.vpit->pit_state.flags; 6210 mutex_unlock(&kvm->arch.vpit->pit_state.lock); 6211 memset(&ps->reserved, 0, sizeof(ps->reserved)); 6212 return 0; 6213 } 6214 6215 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps) 6216 { 6217 int start = 0; 6218 int i; 6219 u32 prev_legacy, cur_legacy; 6220 struct kvm_pit *pit = kvm->arch.vpit; 6221 6222 mutex_lock(&pit->pit_state.lock); 6223 prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY; 6224 cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY; 6225 if (!prev_legacy && cur_legacy) 6226 start = 1; 6227 memcpy(&pit->pit_state.channels, &ps->channels, 6228 sizeof(pit->pit_state.channels)); 6229 pit->pit_state.flags = ps->flags; 6230 for (i = 0; i < 3; i++) 6231 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count, 6232 start && i == 0); 6233 mutex_unlock(&pit->pit_state.lock); 6234 return 0; 6235 } 6236 6237 static int kvm_vm_ioctl_reinject(struct kvm *kvm, 6238 struct kvm_reinject_control *control) 6239 { 6240 struct kvm_pit *pit = kvm->arch.vpit; 6241 6242 /* pit->pit_state.lock was overloaded to prevent userspace from getting 6243 * an inconsistent state after running multiple KVM_REINJECT_CONTROL 6244 * ioctls in parallel. Use a separate lock if that ioctl isn't rare. 6245 */ 6246 mutex_lock(&pit->pit_state.lock); 6247 kvm_pit_set_reinject(pit, control->pit_reinject); 6248 mutex_unlock(&pit->pit_state.lock); 6249 6250 return 0; 6251 } 6252 6253 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot) 6254 { 6255 6256 /* 6257 * Flush all CPUs' dirty log buffers to the dirty_bitmap. Called 6258 * before reporting dirty_bitmap to userspace. KVM flushes the buffers 6259 * on all VM-Exits, thus we only need to kick running vCPUs to force a 6260 * VM-Exit. 6261 */ 6262 struct kvm_vcpu *vcpu; 6263 unsigned long i; 6264 6265 kvm_for_each_vcpu(i, vcpu, kvm) 6266 kvm_vcpu_kick(vcpu); 6267 } 6268 6269 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event, 6270 bool line_status) 6271 { 6272 if (!irqchip_in_kernel(kvm)) 6273 return -ENXIO; 6274 6275 irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID, 6276 irq_event->irq, irq_event->level, 6277 line_status); 6278 return 0; 6279 } 6280 6281 int kvm_vm_ioctl_enable_cap(struct kvm *kvm, 6282 struct kvm_enable_cap *cap) 6283 { 6284 int r; 6285 6286 if (cap->flags) 6287 return -EINVAL; 6288 6289 switch (cap->cap) { 6290 case KVM_CAP_DISABLE_QUIRKS2: 6291 r = -EINVAL; 6292 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS) 6293 break; 6294 fallthrough; 6295 case KVM_CAP_DISABLE_QUIRKS: 6296 kvm->arch.disabled_quirks = cap->args[0]; 6297 r = 0; 6298 break; 6299 case KVM_CAP_SPLIT_IRQCHIP: { 6300 mutex_lock(&kvm->lock); 6301 r = -EINVAL; 6302 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS) 6303 goto split_irqchip_unlock; 6304 r = -EEXIST; 6305 if (irqchip_in_kernel(kvm)) 6306 goto split_irqchip_unlock; 6307 if (kvm->created_vcpus) 6308 goto split_irqchip_unlock; 6309 r = kvm_setup_empty_irq_routing(kvm); 6310 if (r) 6311 goto split_irqchip_unlock; 6312 /* Pairs with irqchip_in_kernel. */ 6313 smp_wmb(); 6314 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT; 6315 kvm->arch.nr_reserved_ioapic_pins = cap->args[0]; 6316 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT); 6317 r = 0; 6318 split_irqchip_unlock: 6319 mutex_unlock(&kvm->lock); 6320 break; 6321 } 6322 case KVM_CAP_X2APIC_API: 6323 r = -EINVAL; 6324 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS) 6325 break; 6326 6327 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS) 6328 kvm->arch.x2apic_format = true; 6329 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK) 6330 kvm->arch.x2apic_broadcast_quirk_disabled = true; 6331 6332 r = 0; 6333 break; 6334 case KVM_CAP_X86_DISABLE_EXITS: 6335 r = -EINVAL; 6336 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS) 6337 break; 6338 6339 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE) 6340 kvm->arch.pause_in_guest = true; 6341 6342 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \ 6343 "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests." 6344 6345 if (!mitigate_smt_rsb) { 6346 if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() && 6347 (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE)) 6348 pr_warn_once(SMT_RSB_MSG); 6349 6350 if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) && 6351 kvm_can_mwait_in_guest()) 6352 kvm->arch.mwait_in_guest = true; 6353 if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT) 6354 kvm->arch.hlt_in_guest = true; 6355 if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE) 6356 kvm->arch.cstate_in_guest = true; 6357 } 6358 6359 r = 0; 6360 break; 6361 case KVM_CAP_MSR_PLATFORM_INFO: 6362 kvm->arch.guest_can_read_msr_platform_info = cap->args[0]; 6363 r = 0; 6364 break; 6365 case KVM_CAP_EXCEPTION_PAYLOAD: 6366 kvm->arch.exception_payload_enabled = cap->args[0]; 6367 r = 0; 6368 break; 6369 case KVM_CAP_X86_TRIPLE_FAULT_EVENT: 6370 kvm->arch.triple_fault_event = cap->args[0]; 6371 r = 0; 6372 break; 6373 case KVM_CAP_X86_USER_SPACE_MSR: 6374 r = -EINVAL; 6375 if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK) 6376 break; 6377 kvm->arch.user_space_msr_mask = cap->args[0]; 6378 r = 0; 6379 break; 6380 case KVM_CAP_X86_BUS_LOCK_EXIT: 6381 r = -EINVAL; 6382 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE) 6383 break; 6384 6385 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) && 6386 (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)) 6387 break; 6388 6389 if (kvm_caps.has_bus_lock_exit && 6390 cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT) 6391 kvm->arch.bus_lock_detection_enabled = true; 6392 r = 0; 6393 break; 6394 #ifdef CONFIG_X86_SGX_KVM 6395 case KVM_CAP_SGX_ATTRIBUTE: { 6396 unsigned long allowed_attributes = 0; 6397 6398 r = sgx_set_attribute(&allowed_attributes, cap->args[0]); 6399 if (r) 6400 break; 6401 6402 /* KVM only supports the PROVISIONKEY privileged attribute. */ 6403 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) && 6404 !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY)) 6405 kvm->arch.sgx_provisioning_allowed = true; 6406 else 6407 r = -EINVAL; 6408 break; 6409 } 6410 #endif 6411 case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM: 6412 r = -EINVAL; 6413 if (!kvm_x86_ops.vm_copy_enc_context_from) 6414 break; 6415 6416 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]); 6417 break; 6418 case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM: 6419 r = -EINVAL; 6420 if (!kvm_x86_ops.vm_move_enc_context_from) 6421 break; 6422 6423 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]); 6424 break; 6425 case KVM_CAP_EXIT_HYPERCALL: 6426 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) { 6427 r = -EINVAL; 6428 break; 6429 } 6430 kvm->arch.hypercall_exit_enabled = cap->args[0]; 6431 r = 0; 6432 break; 6433 case KVM_CAP_EXIT_ON_EMULATION_FAILURE: 6434 r = -EINVAL; 6435 if (cap->args[0] & ~1) 6436 break; 6437 kvm->arch.exit_on_emulation_error = cap->args[0]; 6438 r = 0; 6439 break; 6440 case KVM_CAP_PMU_CAPABILITY: 6441 r = -EINVAL; 6442 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK)) 6443 break; 6444 6445 mutex_lock(&kvm->lock); 6446 if (!kvm->created_vcpus) { 6447 kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE); 6448 r = 0; 6449 } 6450 mutex_unlock(&kvm->lock); 6451 break; 6452 case KVM_CAP_MAX_VCPU_ID: 6453 r = -EINVAL; 6454 if (cap->args[0] > KVM_MAX_VCPU_IDS) 6455 break; 6456 6457 mutex_lock(&kvm->lock); 6458 if (kvm->arch.max_vcpu_ids == cap->args[0]) { 6459 r = 0; 6460 } else if (!kvm->arch.max_vcpu_ids) { 6461 kvm->arch.max_vcpu_ids = cap->args[0]; 6462 r = 0; 6463 } 6464 mutex_unlock(&kvm->lock); 6465 break; 6466 case KVM_CAP_X86_NOTIFY_VMEXIT: 6467 r = -EINVAL; 6468 if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS) 6469 break; 6470 if (!kvm_caps.has_notify_vmexit) 6471 break; 6472 if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED)) 6473 break; 6474 mutex_lock(&kvm->lock); 6475 if (!kvm->created_vcpus) { 6476 kvm->arch.notify_window = cap->args[0] >> 32; 6477 kvm->arch.notify_vmexit_flags = (u32)cap->args[0]; 6478 r = 0; 6479 } 6480 mutex_unlock(&kvm->lock); 6481 break; 6482 case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES: 6483 r = -EINVAL; 6484 6485 /* 6486 * Since the risk of disabling NX hugepages is a guest crashing 6487 * the system, ensure the userspace process has permission to 6488 * reboot the system. 6489 * 6490 * Note that unlike the reboot() syscall, the process must have 6491 * this capability in the root namespace because exposing 6492 * /dev/kvm into a container does not limit the scope of the 6493 * iTLB multihit bug to that container. In other words, 6494 * this must use capable(), not ns_capable(). 6495 */ 6496 if (!capable(CAP_SYS_BOOT)) { 6497 r = -EPERM; 6498 break; 6499 } 6500 6501 if (cap->args[0]) 6502 break; 6503 6504 mutex_lock(&kvm->lock); 6505 if (!kvm->created_vcpus) { 6506 kvm->arch.disable_nx_huge_pages = true; 6507 r = 0; 6508 } 6509 mutex_unlock(&kvm->lock); 6510 break; 6511 default: 6512 r = -EINVAL; 6513 break; 6514 } 6515 return r; 6516 } 6517 6518 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow) 6519 { 6520 struct kvm_x86_msr_filter *msr_filter; 6521 6522 msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT); 6523 if (!msr_filter) 6524 return NULL; 6525 6526 msr_filter->default_allow = default_allow; 6527 return msr_filter; 6528 } 6529 6530 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter) 6531 { 6532 u32 i; 6533 6534 if (!msr_filter) 6535 return; 6536 6537 for (i = 0; i < msr_filter->count; i++) 6538 kfree(msr_filter->ranges[i].bitmap); 6539 6540 kfree(msr_filter); 6541 } 6542 6543 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter, 6544 struct kvm_msr_filter_range *user_range) 6545 { 6546 unsigned long *bitmap; 6547 size_t bitmap_size; 6548 6549 if (!user_range->nmsrs) 6550 return 0; 6551 6552 if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK) 6553 return -EINVAL; 6554 6555 if (!user_range->flags) 6556 return -EINVAL; 6557 6558 bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long); 6559 if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE) 6560 return -EINVAL; 6561 6562 bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size); 6563 if (IS_ERR(bitmap)) 6564 return PTR_ERR(bitmap); 6565 6566 msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) { 6567 .flags = user_range->flags, 6568 .base = user_range->base, 6569 .nmsrs = user_range->nmsrs, 6570 .bitmap = bitmap, 6571 }; 6572 6573 msr_filter->count++; 6574 return 0; 6575 } 6576 6577 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm, 6578 struct kvm_msr_filter *filter) 6579 { 6580 struct kvm_x86_msr_filter *new_filter, *old_filter; 6581 bool default_allow; 6582 bool empty = true; 6583 int r; 6584 u32 i; 6585 6586 if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK) 6587 return -EINVAL; 6588 6589 for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) 6590 empty &= !filter->ranges[i].nmsrs; 6591 6592 default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY); 6593 if (empty && !default_allow) 6594 return -EINVAL; 6595 6596 new_filter = kvm_alloc_msr_filter(default_allow); 6597 if (!new_filter) 6598 return -ENOMEM; 6599 6600 for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) { 6601 r = kvm_add_msr_filter(new_filter, &filter->ranges[i]); 6602 if (r) { 6603 kvm_free_msr_filter(new_filter); 6604 return r; 6605 } 6606 } 6607 6608 mutex_lock(&kvm->lock); 6609 old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter, 6610 mutex_is_locked(&kvm->lock)); 6611 mutex_unlock(&kvm->lock); 6612 synchronize_srcu(&kvm->srcu); 6613 6614 kvm_free_msr_filter(old_filter); 6615 6616 kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED); 6617 6618 return 0; 6619 } 6620 6621 #ifdef CONFIG_KVM_COMPAT 6622 /* for KVM_X86_SET_MSR_FILTER */ 6623 struct kvm_msr_filter_range_compat { 6624 __u32 flags; 6625 __u32 nmsrs; 6626 __u32 base; 6627 __u32 bitmap; 6628 }; 6629 6630 struct kvm_msr_filter_compat { 6631 __u32 flags; 6632 struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES]; 6633 }; 6634 6635 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat) 6636 6637 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl, 6638 unsigned long arg) 6639 { 6640 void __user *argp = (void __user *)arg; 6641 struct kvm *kvm = filp->private_data; 6642 long r = -ENOTTY; 6643 6644 switch (ioctl) { 6645 case KVM_X86_SET_MSR_FILTER_COMPAT: { 6646 struct kvm_msr_filter __user *user_msr_filter = argp; 6647 struct kvm_msr_filter_compat filter_compat; 6648 struct kvm_msr_filter filter; 6649 int i; 6650 6651 if (copy_from_user(&filter_compat, user_msr_filter, 6652 sizeof(filter_compat))) 6653 return -EFAULT; 6654 6655 filter.flags = filter_compat.flags; 6656 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) { 6657 struct kvm_msr_filter_range_compat *cr; 6658 6659 cr = &filter_compat.ranges[i]; 6660 filter.ranges[i] = (struct kvm_msr_filter_range) { 6661 .flags = cr->flags, 6662 .nmsrs = cr->nmsrs, 6663 .base = cr->base, 6664 .bitmap = (__u8 *)(ulong)cr->bitmap, 6665 }; 6666 } 6667 6668 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter); 6669 break; 6670 } 6671 } 6672 6673 return r; 6674 } 6675 #endif 6676 6677 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER 6678 static int kvm_arch_suspend_notifier(struct kvm *kvm) 6679 { 6680 struct kvm_vcpu *vcpu; 6681 unsigned long i; 6682 int ret = 0; 6683 6684 mutex_lock(&kvm->lock); 6685 kvm_for_each_vcpu(i, vcpu, kvm) { 6686 if (!vcpu->arch.pv_time.active) 6687 continue; 6688 6689 ret = kvm_set_guest_paused(vcpu); 6690 if (ret) { 6691 kvm_err("Failed to pause guest VCPU%d: %d\n", 6692 vcpu->vcpu_id, ret); 6693 break; 6694 } 6695 } 6696 mutex_unlock(&kvm->lock); 6697 6698 return ret ? NOTIFY_BAD : NOTIFY_DONE; 6699 } 6700 6701 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state) 6702 { 6703 switch (state) { 6704 case PM_HIBERNATION_PREPARE: 6705 case PM_SUSPEND_PREPARE: 6706 return kvm_arch_suspend_notifier(kvm); 6707 } 6708 6709 return NOTIFY_DONE; 6710 } 6711 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */ 6712 6713 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp) 6714 { 6715 struct kvm_clock_data data = { 0 }; 6716 6717 get_kvmclock(kvm, &data); 6718 if (copy_to_user(argp, &data, sizeof(data))) 6719 return -EFAULT; 6720 6721 return 0; 6722 } 6723 6724 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp) 6725 { 6726 struct kvm_arch *ka = &kvm->arch; 6727 struct kvm_clock_data data; 6728 u64 now_raw_ns; 6729 6730 if (copy_from_user(&data, argp, sizeof(data))) 6731 return -EFAULT; 6732 6733 /* 6734 * Only KVM_CLOCK_REALTIME is used, but allow passing the 6735 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK. 6736 */ 6737 if (data.flags & ~KVM_CLOCK_VALID_FLAGS) 6738 return -EINVAL; 6739 6740 kvm_hv_request_tsc_page_update(kvm); 6741 kvm_start_pvclock_update(kvm); 6742 pvclock_update_vm_gtod_copy(kvm); 6743 6744 /* 6745 * This pairs with kvm_guest_time_update(): when masterclock is 6746 * in use, we use master_kernel_ns + kvmclock_offset to set 6747 * unsigned 'system_time' so if we use get_kvmclock_ns() (which 6748 * is slightly ahead) here we risk going negative on unsigned 6749 * 'system_time' when 'data.clock' is very small. 6750 */ 6751 if (data.flags & KVM_CLOCK_REALTIME) { 6752 u64 now_real_ns = ktime_get_real_ns(); 6753 6754 /* 6755 * Avoid stepping the kvmclock backwards. 6756 */ 6757 if (now_real_ns > data.realtime) 6758 data.clock += now_real_ns - data.realtime; 6759 } 6760 6761 if (ka->use_master_clock) 6762 now_raw_ns = ka->master_kernel_ns; 6763 else 6764 now_raw_ns = get_kvmclock_base_ns(); 6765 ka->kvmclock_offset = data.clock - now_raw_ns; 6766 kvm_end_pvclock_update(kvm); 6767 return 0; 6768 } 6769 6770 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg) 6771 { 6772 struct kvm *kvm = filp->private_data; 6773 void __user *argp = (void __user *)arg; 6774 int r = -ENOTTY; 6775 /* 6776 * This union makes it completely explicit to gcc-3.x 6777 * that these two variables' stack usage should be 6778 * combined, not added together. 6779 */ 6780 union { 6781 struct kvm_pit_state ps; 6782 struct kvm_pit_state2 ps2; 6783 struct kvm_pit_config pit_config; 6784 } u; 6785 6786 switch (ioctl) { 6787 case KVM_SET_TSS_ADDR: 6788 r = kvm_vm_ioctl_set_tss_addr(kvm, arg); 6789 break; 6790 case KVM_SET_IDENTITY_MAP_ADDR: { 6791 u64 ident_addr; 6792 6793 mutex_lock(&kvm->lock); 6794 r = -EINVAL; 6795 if (kvm->created_vcpus) 6796 goto set_identity_unlock; 6797 r = -EFAULT; 6798 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr))) 6799 goto set_identity_unlock; 6800 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr); 6801 set_identity_unlock: 6802 mutex_unlock(&kvm->lock); 6803 break; 6804 } 6805 case KVM_SET_NR_MMU_PAGES: 6806 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg); 6807 break; 6808 case KVM_CREATE_IRQCHIP: { 6809 mutex_lock(&kvm->lock); 6810 6811 r = -EEXIST; 6812 if (irqchip_in_kernel(kvm)) 6813 goto create_irqchip_unlock; 6814 6815 r = -EINVAL; 6816 if (kvm->created_vcpus) 6817 goto create_irqchip_unlock; 6818 6819 r = kvm_pic_init(kvm); 6820 if (r) 6821 goto create_irqchip_unlock; 6822 6823 r = kvm_ioapic_init(kvm); 6824 if (r) { 6825 kvm_pic_destroy(kvm); 6826 goto create_irqchip_unlock; 6827 } 6828 6829 r = kvm_setup_default_irq_routing(kvm); 6830 if (r) { 6831 kvm_ioapic_destroy(kvm); 6832 kvm_pic_destroy(kvm); 6833 goto create_irqchip_unlock; 6834 } 6835 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */ 6836 smp_wmb(); 6837 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL; 6838 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT); 6839 create_irqchip_unlock: 6840 mutex_unlock(&kvm->lock); 6841 break; 6842 } 6843 case KVM_CREATE_PIT: 6844 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY; 6845 goto create_pit; 6846 case KVM_CREATE_PIT2: 6847 r = -EFAULT; 6848 if (copy_from_user(&u.pit_config, argp, 6849 sizeof(struct kvm_pit_config))) 6850 goto out; 6851 create_pit: 6852 mutex_lock(&kvm->lock); 6853 r = -EEXIST; 6854 if (kvm->arch.vpit) 6855 goto create_pit_unlock; 6856 r = -ENOMEM; 6857 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags); 6858 if (kvm->arch.vpit) 6859 r = 0; 6860 create_pit_unlock: 6861 mutex_unlock(&kvm->lock); 6862 break; 6863 case KVM_GET_IRQCHIP: { 6864 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */ 6865 struct kvm_irqchip *chip; 6866 6867 chip = memdup_user(argp, sizeof(*chip)); 6868 if (IS_ERR(chip)) { 6869 r = PTR_ERR(chip); 6870 goto out; 6871 } 6872 6873 r = -ENXIO; 6874 if (!irqchip_kernel(kvm)) 6875 goto get_irqchip_out; 6876 r = kvm_vm_ioctl_get_irqchip(kvm, chip); 6877 if (r) 6878 goto get_irqchip_out; 6879 r = -EFAULT; 6880 if (copy_to_user(argp, chip, sizeof(*chip))) 6881 goto get_irqchip_out; 6882 r = 0; 6883 get_irqchip_out: 6884 kfree(chip); 6885 break; 6886 } 6887 case KVM_SET_IRQCHIP: { 6888 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */ 6889 struct kvm_irqchip *chip; 6890 6891 chip = memdup_user(argp, sizeof(*chip)); 6892 if (IS_ERR(chip)) { 6893 r = PTR_ERR(chip); 6894 goto out; 6895 } 6896 6897 r = -ENXIO; 6898 if (!irqchip_kernel(kvm)) 6899 goto set_irqchip_out; 6900 r = kvm_vm_ioctl_set_irqchip(kvm, chip); 6901 set_irqchip_out: 6902 kfree(chip); 6903 break; 6904 } 6905 case KVM_GET_PIT: { 6906 r = -EFAULT; 6907 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state))) 6908 goto out; 6909 r = -ENXIO; 6910 if (!kvm->arch.vpit) 6911 goto out; 6912 r = kvm_vm_ioctl_get_pit(kvm, &u.ps); 6913 if (r) 6914 goto out; 6915 r = -EFAULT; 6916 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state))) 6917 goto out; 6918 r = 0; 6919 break; 6920 } 6921 case KVM_SET_PIT: { 6922 r = -EFAULT; 6923 if (copy_from_user(&u.ps, argp, sizeof(u.ps))) 6924 goto out; 6925 mutex_lock(&kvm->lock); 6926 r = -ENXIO; 6927 if (!kvm->arch.vpit) 6928 goto set_pit_out; 6929 r = kvm_vm_ioctl_set_pit(kvm, &u.ps); 6930 set_pit_out: 6931 mutex_unlock(&kvm->lock); 6932 break; 6933 } 6934 case KVM_GET_PIT2: { 6935 r = -ENXIO; 6936 if (!kvm->arch.vpit) 6937 goto out; 6938 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2); 6939 if (r) 6940 goto out; 6941 r = -EFAULT; 6942 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2))) 6943 goto out; 6944 r = 0; 6945 break; 6946 } 6947 case KVM_SET_PIT2: { 6948 r = -EFAULT; 6949 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2))) 6950 goto out; 6951 mutex_lock(&kvm->lock); 6952 r = -ENXIO; 6953 if (!kvm->arch.vpit) 6954 goto set_pit2_out; 6955 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2); 6956 set_pit2_out: 6957 mutex_unlock(&kvm->lock); 6958 break; 6959 } 6960 case KVM_REINJECT_CONTROL: { 6961 struct kvm_reinject_control control; 6962 r = -EFAULT; 6963 if (copy_from_user(&control, argp, sizeof(control))) 6964 goto out; 6965 r = -ENXIO; 6966 if (!kvm->arch.vpit) 6967 goto out; 6968 r = kvm_vm_ioctl_reinject(kvm, &control); 6969 break; 6970 } 6971 case KVM_SET_BOOT_CPU_ID: 6972 r = 0; 6973 mutex_lock(&kvm->lock); 6974 if (kvm->created_vcpus) 6975 r = -EBUSY; 6976 else 6977 kvm->arch.bsp_vcpu_id = arg; 6978 mutex_unlock(&kvm->lock); 6979 break; 6980 #ifdef CONFIG_KVM_XEN 6981 case KVM_XEN_HVM_CONFIG: { 6982 struct kvm_xen_hvm_config xhc; 6983 r = -EFAULT; 6984 if (copy_from_user(&xhc, argp, sizeof(xhc))) 6985 goto out; 6986 r = kvm_xen_hvm_config(kvm, &xhc); 6987 break; 6988 } 6989 case KVM_XEN_HVM_GET_ATTR: { 6990 struct kvm_xen_hvm_attr xha; 6991 6992 r = -EFAULT; 6993 if (copy_from_user(&xha, argp, sizeof(xha))) 6994 goto out; 6995 r = kvm_xen_hvm_get_attr(kvm, &xha); 6996 if (!r && copy_to_user(argp, &xha, sizeof(xha))) 6997 r = -EFAULT; 6998 break; 6999 } 7000 case KVM_XEN_HVM_SET_ATTR: { 7001 struct kvm_xen_hvm_attr xha; 7002 7003 r = -EFAULT; 7004 if (copy_from_user(&xha, argp, sizeof(xha))) 7005 goto out; 7006 r = kvm_xen_hvm_set_attr(kvm, &xha); 7007 break; 7008 } 7009 case KVM_XEN_HVM_EVTCHN_SEND: { 7010 struct kvm_irq_routing_xen_evtchn uxe; 7011 7012 r = -EFAULT; 7013 if (copy_from_user(&uxe, argp, sizeof(uxe))) 7014 goto out; 7015 r = kvm_xen_hvm_evtchn_send(kvm, &uxe); 7016 break; 7017 } 7018 #endif 7019 case KVM_SET_CLOCK: 7020 r = kvm_vm_ioctl_set_clock(kvm, argp); 7021 break; 7022 case KVM_GET_CLOCK: 7023 r = kvm_vm_ioctl_get_clock(kvm, argp); 7024 break; 7025 case KVM_SET_TSC_KHZ: { 7026 u32 user_tsc_khz; 7027 7028 r = -EINVAL; 7029 user_tsc_khz = (u32)arg; 7030 7031 if (kvm_caps.has_tsc_control && 7032 user_tsc_khz >= kvm_caps.max_guest_tsc_khz) 7033 goto out; 7034 7035 if (user_tsc_khz == 0) 7036 user_tsc_khz = tsc_khz; 7037 7038 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz); 7039 r = 0; 7040 7041 goto out; 7042 } 7043 case KVM_GET_TSC_KHZ: { 7044 r = READ_ONCE(kvm->arch.default_tsc_khz); 7045 goto out; 7046 } 7047 case KVM_MEMORY_ENCRYPT_OP: { 7048 r = -ENOTTY; 7049 if (!kvm_x86_ops.mem_enc_ioctl) 7050 goto out; 7051 7052 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp); 7053 break; 7054 } 7055 case KVM_MEMORY_ENCRYPT_REG_REGION: { 7056 struct kvm_enc_region region; 7057 7058 r = -EFAULT; 7059 if (copy_from_user(®ion, argp, sizeof(region))) 7060 goto out; 7061 7062 r = -ENOTTY; 7063 if (!kvm_x86_ops.mem_enc_register_region) 7064 goto out; 7065 7066 r = static_call(kvm_x86_mem_enc_register_region)(kvm, ®ion); 7067 break; 7068 } 7069 case KVM_MEMORY_ENCRYPT_UNREG_REGION: { 7070 struct kvm_enc_region region; 7071 7072 r = -EFAULT; 7073 if (copy_from_user(®ion, argp, sizeof(region))) 7074 goto out; 7075 7076 r = -ENOTTY; 7077 if (!kvm_x86_ops.mem_enc_unregister_region) 7078 goto out; 7079 7080 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, ®ion); 7081 break; 7082 } 7083 case KVM_HYPERV_EVENTFD: { 7084 struct kvm_hyperv_eventfd hvevfd; 7085 7086 r = -EFAULT; 7087 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd))) 7088 goto out; 7089 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd); 7090 break; 7091 } 7092 case KVM_SET_PMU_EVENT_FILTER: 7093 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp); 7094 break; 7095 case KVM_X86_SET_MSR_FILTER: { 7096 struct kvm_msr_filter __user *user_msr_filter = argp; 7097 struct kvm_msr_filter filter; 7098 7099 if (copy_from_user(&filter, user_msr_filter, sizeof(filter))) 7100 return -EFAULT; 7101 7102 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter); 7103 break; 7104 } 7105 default: 7106 r = -ENOTTY; 7107 } 7108 out: 7109 return r; 7110 } 7111 7112 static void kvm_probe_feature_msr(u32 msr_index) 7113 { 7114 struct kvm_msr_entry msr = { 7115 .index = msr_index, 7116 }; 7117 7118 if (kvm_get_msr_feature(&msr)) 7119 return; 7120 7121 msr_based_features[num_msr_based_features++] = msr_index; 7122 } 7123 7124 static void kvm_probe_msr_to_save(u32 msr_index) 7125 { 7126 u32 dummy[2]; 7127 7128 if (rdmsr_safe(msr_index, &dummy[0], &dummy[1])) 7129 return; 7130 7131 /* 7132 * Even MSRs that are valid in the host may not be exposed to guests in 7133 * some cases. 7134 */ 7135 switch (msr_index) { 7136 case MSR_IA32_BNDCFGS: 7137 if (!kvm_mpx_supported()) 7138 return; 7139 break; 7140 case MSR_TSC_AUX: 7141 if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) && 7142 !kvm_cpu_cap_has(X86_FEATURE_RDPID)) 7143 return; 7144 break; 7145 case MSR_IA32_UMWAIT_CONTROL: 7146 if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG)) 7147 return; 7148 break; 7149 case MSR_IA32_RTIT_CTL: 7150 case MSR_IA32_RTIT_STATUS: 7151 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT)) 7152 return; 7153 break; 7154 case MSR_IA32_RTIT_CR3_MATCH: 7155 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) || 7156 !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering)) 7157 return; 7158 break; 7159 case MSR_IA32_RTIT_OUTPUT_BASE: 7160 case MSR_IA32_RTIT_OUTPUT_MASK: 7161 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) || 7162 (!intel_pt_validate_hw_cap(PT_CAP_topa_output) && 7163 !intel_pt_validate_hw_cap(PT_CAP_single_range_output))) 7164 return; 7165 break; 7166 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B: 7167 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) || 7168 (msr_index - MSR_IA32_RTIT_ADDR0_A >= 7169 intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2)) 7170 return; 7171 break; 7172 case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX: 7173 if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >= 7174 kvm_pmu_cap.num_counters_gp) 7175 return; 7176 break; 7177 case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX: 7178 if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >= 7179 kvm_pmu_cap.num_counters_gp) 7180 return; 7181 break; 7182 case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX: 7183 if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >= 7184 kvm_pmu_cap.num_counters_fixed) 7185 return; 7186 break; 7187 case MSR_AMD64_PERF_CNTR_GLOBAL_CTL: 7188 case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS: 7189 case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR: 7190 if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2)) 7191 return; 7192 break; 7193 case MSR_IA32_XFD: 7194 case MSR_IA32_XFD_ERR: 7195 if (!kvm_cpu_cap_has(X86_FEATURE_XFD)) 7196 return; 7197 break; 7198 case MSR_IA32_TSX_CTRL: 7199 if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR)) 7200 return; 7201 break; 7202 default: 7203 break; 7204 } 7205 7206 msrs_to_save[num_msrs_to_save++] = msr_index; 7207 } 7208 7209 static void kvm_init_msr_lists(void) 7210 { 7211 unsigned i; 7212 7213 BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3, 7214 "Please update the fixed PMCs in msrs_to_save_pmu[]"); 7215 7216 num_msrs_to_save = 0; 7217 num_emulated_msrs = 0; 7218 num_msr_based_features = 0; 7219 7220 for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++) 7221 kvm_probe_msr_to_save(msrs_to_save_base[i]); 7222 7223 if (enable_pmu) { 7224 for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++) 7225 kvm_probe_msr_to_save(msrs_to_save_pmu[i]); 7226 } 7227 7228 for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) { 7229 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i])) 7230 continue; 7231 7232 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i]; 7233 } 7234 7235 for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++) 7236 kvm_probe_feature_msr(i); 7237 7238 for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) 7239 kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]); 7240 } 7241 7242 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len, 7243 const void *v) 7244 { 7245 int handled = 0; 7246 int n; 7247 7248 do { 7249 n = min(len, 8); 7250 if (!(lapic_in_kernel(vcpu) && 7251 !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v)) 7252 && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v)) 7253 break; 7254 handled += n; 7255 addr += n; 7256 len -= n; 7257 v += n; 7258 } while (len); 7259 7260 return handled; 7261 } 7262 7263 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v) 7264 { 7265 int handled = 0; 7266 int n; 7267 7268 do { 7269 n = min(len, 8); 7270 if (!(lapic_in_kernel(vcpu) && 7271 !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev, 7272 addr, n, v)) 7273 && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v)) 7274 break; 7275 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v); 7276 handled += n; 7277 addr += n; 7278 len -= n; 7279 v += n; 7280 } while (len); 7281 7282 return handled; 7283 } 7284 7285 void kvm_set_segment(struct kvm_vcpu *vcpu, 7286 struct kvm_segment *var, int seg) 7287 { 7288 static_call(kvm_x86_set_segment)(vcpu, var, seg); 7289 } 7290 7291 void kvm_get_segment(struct kvm_vcpu *vcpu, 7292 struct kvm_segment *var, int seg) 7293 { 7294 static_call(kvm_x86_get_segment)(vcpu, var, seg); 7295 } 7296 7297 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access, 7298 struct x86_exception *exception) 7299 { 7300 struct kvm_mmu *mmu = vcpu->arch.mmu; 7301 gpa_t t_gpa; 7302 7303 BUG_ON(!mmu_is_nested(vcpu)); 7304 7305 /* NPT walks are always user-walks */ 7306 access |= PFERR_USER_MASK; 7307 t_gpa = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception); 7308 7309 return t_gpa; 7310 } 7311 7312 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva, 7313 struct x86_exception *exception) 7314 { 7315 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7316 7317 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0; 7318 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception); 7319 } 7320 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read); 7321 7322 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva, 7323 struct x86_exception *exception) 7324 { 7325 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7326 7327 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0; 7328 access |= PFERR_WRITE_MASK; 7329 return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception); 7330 } 7331 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write); 7332 7333 /* uses this to access any guest's mapped memory without checking CPL */ 7334 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva, 7335 struct x86_exception *exception) 7336 { 7337 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7338 7339 return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception); 7340 } 7341 7342 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes, 7343 struct kvm_vcpu *vcpu, u64 access, 7344 struct x86_exception *exception) 7345 { 7346 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7347 void *data = val; 7348 int r = X86EMUL_CONTINUE; 7349 7350 while (bytes) { 7351 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception); 7352 unsigned offset = addr & (PAGE_SIZE-1); 7353 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset); 7354 int ret; 7355 7356 if (gpa == INVALID_GPA) 7357 return X86EMUL_PROPAGATE_FAULT; 7358 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data, 7359 offset, toread); 7360 if (ret < 0) { 7361 r = X86EMUL_IO_NEEDED; 7362 goto out; 7363 } 7364 7365 bytes -= toread; 7366 data += toread; 7367 addr += toread; 7368 } 7369 out: 7370 return r; 7371 } 7372 7373 /* used for instruction fetching */ 7374 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt, 7375 gva_t addr, void *val, unsigned int bytes, 7376 struct x86_exception *exception) 7377 { 7378 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 7379 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7380 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0; 7381 unsigned offset; 7382 int ret; 7383 7384 /* Inline kvm_read_guest_virt_helper for speed. */ 7385 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK, 7386 exception); 7387 if (unlikely(gpa == INVALID_GPA)) 7388 return X86EMUL_PROPAGATE_FAULT; 7389 7390 offset = addr & (PAGE_SIZE-1); 7391 if (WARN_ON(offset + bytes > PAGE_SIZE)) 7392 bytes = (unsigned)PAGE_SIZE - offset; 7393 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val, 7394 offset, bytes); 7395 if (unlikely(ret < 0)) 7396 return X86EMUL_IO_NEEDED; 7397 7398 return X86EMUL_CONTINUE; 7399 } 7400 7401 int kvm_read_guest_virt(struct kvm_vcpu *vcpu, 7402 gva_t addr, void *val, unsigned int bytes, 7403 struct x86_exception *exception) 7404 { 7405 u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0; 7406 7407 /* 7408 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED 7409 * is returned, but our callers are not ready for that and they blindly 7410 * call kvm_inject_page_fault. Ensure that they at least do not leak 7411 * uninitialized kernel stack memory into cr2 and error code. 7412 */ 7413 memset(exception, 0, sizeof(*exception)); 7414 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, 7415 exception); 7416 } 7417 EXPORT_SYMBOL_GPL(kvm_read_guest_virt); 7418 7419 static int emulator_read_std(struct x86_emulate_ctxt *ctxt, 7420 gva_t addr, void *val, unsigned int bytes, 7421 struct x86_exception *exception, bool system) 7422 { 7423 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 7424 u64 access = 0; 7425 7426 if (system) 7427 access |= PFERR_IMPLICIT_ACCESS; 7428 else if (static_call(kvm_x86_get_cpl)(vcpu) == 3) 7429 access |= PFERR_USER_MASK; 7430 7431 return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception); 7432 } 7433 7434 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes, 7435 struct kvm_vcpu *vcpu, u64 access, 7436 struct x86_exception *exception) 7437 { 7438 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7439 void *data = val; 7440 int r = X86EMUL_CONTINUE; 7441 7442 while (bytes) { 7443 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception); 7444 unsigned offset = addr & (PAGE_SIZE-1); 7445 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset); 7446 int ret; 7447 7448 if (gpa == INVALID_GPA) 7449 return X86EMUL_PROPAGATE_FAULT; 7450 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite); 7451 if (ret < 0) { 7452 r = X86EMUL_IO_NEEDED; 7453 goto out; 7454 } 7455 7456 bytes -= towrite; 7457 data += towrite; 7458 addr += towrite; 7459 } 7460 out: 7461 return r; 7462 } 7463 7464 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val, 7465 unsigned int bytes, struct x86_exception *exception, 7466 bool system) 7467 { 7468 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 7469 u64 access = PFERR_WRITE_MASK; 7470 7471 if (system) 7472 access |= PFERR_IMPLICIT_ACCESS; 7473 else if (static_call(kvm_x86_get_cpl)(vcpu) == 3) 7474 access |= PFERR_USER_MASK; 7475 7476 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu, 7477 access, exception); 7478 } 7479 7480 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val, 7481 unsigned int bytes, struct x86_exception *exception) 7482 { 7483 /* kvm_write_guest_virt_system can pull in tons of pages. */ 7484 vcpu->arch.l1tf_flush_l1d = true; 7485 7486 return kvm_write_guest_virt_helper(addr, val, bytes, vcpu, 7487 PFERR_WRITE_MASK, exception); 7488 } 7489 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system); 7490 7491 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type, 7492 void *insn, int insn_len) 7493 { 7494 return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type, 7495 insn, insn_len); 7496 } 7497 7498 int handle_ud(struct kvm_vcpu *vcpu) 7499 { 7500 static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX }; 7501 int fep_flags = READ_ONCE(force_emulation_prefix); 7502 int emul_type = EMULTYPE_TRAP_UD; 7503 char sig[5]; /* ud2; .ascii "kvm" */ 7504 struct x86_exception e; 7505 7506 if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0))) 7507 return 1; 7508 7509 if (fep_flags && 7510 kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu), 7511 sig, sizeof(sig), &e) == 0 && 7512 memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) { 7513 if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF) 7514 kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF); 7515 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig)); 7516 emul_type = EMULTYPE_TRAP_UD_FORCED; 7517 } 7518 7519 return kvm_emulate_instruction(vcpu, emul_type); 7520 } 7521 EXPORT_SYMBOL_GPL(handle_ud); 7522 7523 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva, 7524 gpa_t gpa, bool write) 7525 { 7526 /* For APIC access vmexit */ 7527 if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE) 7528 return 1; 7529 7530 if (vcpu_match_mmio_gpa(vcpu, gpa)) { 7531 trace_vcpu_match_mmio(gva, gpa, write, true); 7532 return 1; 7533 } 7534 7535 return 0; 7536 } 7537 7538 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva, 7539 gpa_t *gpa, struct x86_exception *exception, 7540 bool write) 7541 { 7542 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 7543 u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0) 7544 | (write ? PFERR_WRITE_MASK : 0); 7545 7546 /* 7547 * currently PKRU is only applied to ept enabled guest so 7548 * there is no pkey in EPT page table for L1 guest or EPT 7549 * shadow page table for L2 guest. 7550 */ 7551 if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) || 7552 !permission_fault(vcpu, vcpu->arch.walk_mmu, 7553 vcpu->arch.mmio_access, 0, access))) { 7554 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT | 7555 (gva & (PAGE_SIZE - 1)); 7556 trace_vcpu_match_mmio(gva, *gpa, write, false); 7557 return 1; 7558 } 7559 7560 *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception); 7561 7562 if (*gpa == INVALID_GPA) 7563 return -1; 7564 7565 return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write); 7566 } 7567 7568 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa, 7569 const void *val, int bytes) 7570 { 7571 int ret; 7572 7573 ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes); 7574 if (ret < 0) 7575 return 0; 7576 kvm_page_track_write(vcpu, gpa, val, bytes); 7577 return 1; 7578 } 7579 7580 struct read_write_emulator_ops { 7581 int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val, 7582 int bytes); 7583 int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa, 7584 void *val, int bytes); 7585 int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa, 7586 int bytes, void *val); 7587 int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa, 7588 void *val, int bytes); 7589 bool write; 7590 }; 7591 7592 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes) 7593 { 7594 if (vcpu->mmio_read_completed) { 7595 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes, 7596 vcpu->mmio_fragments[0].gpa, val); 7597 vcpu->mmio_read_completed = 0; 7598 return 1; 7599 } 7600 7601 return 0; 7602 } 7603 7604 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa, 7605 void *val, int bytes) 7606 { 7607 return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes); 7608 } 7609 7610 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa, 7611 void *val, int bytes) 7612 { 7613 return emulator_write_phys(vcpu, gpa, val, bytes); 7614 } 7615 7616 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val) 7617 { 7618 trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val); 7619 return vcpu_mmio_write(vcpu, gpa, bytes, val); 7620 } 7621 7622 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, 7623 void *val, int bytes) 7624 { 7625 trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL); 7626 return X86EMUL_IO_NEEDED; 7627 } 7628 7629 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, 7630 void *val, int bytes) 7631 { 7632 struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0]; 7633 7634 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len)); 7635 return X86EMUL_CONTINUE; 7636 } 7637 7638 static const struct read_write_emulator_ops read_emultor = { 7639 .read_write_prepare = read_prepare, 7640 .read_write_emulate = read_emulate, 7641 .read_write_mmio = vcpu_mmio_read, 7642 .read_write_exit_mmio = read_exit_mmio, 7643 }; 7644 7645 static const struct read_write_emulator_ops write_emultor = { 7646 .read_write_emulate = write_emulate, 7647 .read_write_mmio = write_mmio, 7648 .read_write_exit_mmio = write_exit_mmio, 7649 .write = true, 7650 }; 7651 7652 static int emulator_read_write_onepage(unsigned long addr, void *val, 7653 unsigned int bytes, 7654 struct x86_exception *exception, 7655 struct kvm_vcpu *vcpu, 7656 const struct read_write_emulator_ops *ops) 7657 { 7658 gpa_t gpa; 7659 int handled, ret; 7660 bool write = ops->write; 7661 struct kvm_mmio_fragment *frag; 7662 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 7663 7664 /* 7665 * If the exit was due to a NPF we may already have a GPA. 7666 * If the GPA is present, use it to avoid the GVA to GPA table walk. 7667 * Note, this cannot be used on string operations since string 7668 * operation using rep will only have the initial GPA from the NPF 7669 * occurred. 7670 */ 7671 if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) && 7672 (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) { 7673 gpa = ctxt->gpa_val; 7674 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write); 7675 } else { 7676 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write); 7677 if (ret < 0) 7678 return X86EMUL_PROPAGATE_FAULT; 7679 } 7680 7681 if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes)) 7682 return X86EMUL_CONTINUE; 7683 7684 /* 7685 * Is this MMIO handled locally? 7686 */ 7687 handled = ops->read_write_mmio(vcpu, gpa, bytes, val); 7688 if (handled == bytes) 7689 return X86EMUL_CONTINUE; 7690 7691 gpa += handled; 7692 bytes -= handled; 7693 val += handled; 7694 7695 WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS); 7696 frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++]; 7697 frag->gpa = gpa; 7698 frag->data = val; 7699 frag->len = bytes; 7700 return X86EMUL_CONTINUE; 7701 } 7702 7703 static int emulator_read_write(struct x86_emulate_ctxt *ctxt, 7704 unsigned long addr, 7705 void *val, unsigned int bytes, 7706 struct x86_exception *exception, 7707 const struct read_write_emulator_ops *ops) 7708 { 7709 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 7710 gpa_t gpa; 7711 int rc; 7712 7713 if (ops->read_write_prepare && 7714 ops->read_write_prepare(vcpu, val, bytes)) 7715 return X86EMUL_CONTINUE; 7716 7717 vcpu->mmio_nr_fragments = 0; 7718 7719 /* Crossing a page boundary? */ 7720 if (((addr + bytes - 1) ^ addr) & PAGE_MASK) { 7721 int now; 7722 7723 now = -addr & ~PAGE_MASK; 7724 rc = emulator_read_write_onepage(addr, val, now, exception, 7725 vcpu, ops); 7726 7727 if (rc != X86EMUL_CONTINUE) 7728 return rc; 7729 addr += now; 7730 if (ctxt->mode != X86EMUL_MODE_PROT64) 7731 addr = (u32)addr; 7732 val += now; 7733 bytes -= now; 7734 } 7735 7736 rc = emulator_read_write_onepage(addr, val, bytes, exception, 7737 vcpu, ops); 7738 if (rc != X86EMUL_CONTINUE) 7739 return rc; 7740 7741 if (!vcpu->mmio_nr_fragments) 7742 return rc; 7743 7744 gpa = vcpu->mmio_fragments[0].gpa; 7745 7746 vcpu->mmio_needed = 1; 7747 vcpu->mmio_cur_fragment = 0; 7748 7749 vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len); 7750 vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write; 7751 vcpu->run->exit_reason = KVM_EXIT_MMIO; 7752 vcpu->run->mmio.phys_addr = gpa; 7753 7754 return ops->read_write_exit_mmio(vcpu, gpa, val, bytes); 7755 } 7756 7757 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt, 7758 unsigned long addr, 7759 void *val, 7760 unsigned int bytes, 7761 struct x86_exception *exception) 7762 { 7763 return emulator_read_write(ctxt, addr, val, bytes, 7764 exception, &read_emultor); 7765 } 7766 7767 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt, 7768 unsigned long addr, 7769 const void *val, 7770 unsigned int bytes, 7771 struct x86_exception *exception) 7772 { 7773 return emulator_read_write(ctxt, addr, (void *)val, bytes, 7774 exception, &write_emultor); 7775 } 7776 7777 #define emulator_try_cmpxchg_user(t, ptr, old, new) \ 7778 (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t)) 7779 7780 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt, 7781 unsigned long addr, 7782 const void *old, 7783 const void *new, 7784 unsigned int bytes, 7785 struct x86_exception *exception) 7786 { 7787 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 7788 u64 page_line_mask; 7789 unsigned long hva; 7790 gpa_t gpa; 7791 int r; 7792 7793 /* guests cmpxchg8b have to be emulated atomically */ 7794 if (bytes > 8 || (bytes & (bytes - 1))) 7795 goto emul_write; 7796 7797 gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL); 7798 7799 if (gpa == INVALID_GPA || 7800 (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE) 7801 goto emul_write; 7802 7803 /* 7804 * Emulate the atomic as a straight write to avoid #AC if SLD is 7805 * enabled in the host and the access splits a cache line. 7806 */ 7807 if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT)) 7808 page_line_mask = ~(cache_line_size() - 1); 7809 else 7810 page_line_mask = PAGE_MASK; 7811 7812 if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask)) 7813 goto emul_write; 7814 7815 hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa)); 7816 if (kvm_is_error_hva(hva)) 7817 goto emul_write; 7818 7819 hva += offset_in_page(gpa); 7820 7821 switch (bytes) { 7822 case 1: 7823 r = emulator_try_cmpxchg_user(u8, hva, old, new); 7824 break; 7825 case 2: 7826 r = emulator_try_cmpxchg_user(u16, hva, old, new); 7827 break; 7828 case 4: 7829 r = emulator_try_cmpxchg_user(u32, hva, old, new); 7830 break; 7831 case 8: 7832 r = emulator_try_cmpxchg_user(u64, hva, old, new); 7833 break; 7834 default: 7835 BUG(); 7836 } 7837 7838 if (r < 0) 7839 return X86EMUL_UNHANDLEABLE; 7840 if (r) 7841 return X86EMUL_CMPXCHG_FAILED; 7842 7843 kvm_page_track_write(vcpu, gpa, new, bytes); 7844 7845 return X86EMUL_CONTINUE; 7846 7847 emul_write: 7848 pr_warn_once("emulating exchange as write\n"); 7849 7850 return emulator_write_emulated(ctxt, addr, new, bytes, exception); 7851 } 7852 7853 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size, 7854 unsigned short port, void *data, 7855 unsigned int count, bool in) 7856 { 7857 unsigned i; 7858 int r; 7859 7860 WARN_ON_ONCE(vcpu->arch.pio.count); 7861 for (i = 0; i < count; i++) { 7862 if (in) 7863 r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data); 7864 else 7865 r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data); 7866 7867 if (r) { 7868 if (i == 0) 7869 goto userspace_io; 7870 7871 /* 7872 * Userspace must have unregistered the device while PIO 7873 * was running. Drop writes / read as 0. 7874 */ 7875 if (in) 7876 memset(data, 0, size * (count - i)); 7877 break; 7878 } 7879 7880 data += size; 7881 } 7882 return 1; 7883 7884 userspace_io: 7885 vcpu->arch.pio.port = port; 7886 vcpu->arch.pio.in = in; 7887 vcpu->arch.pio.count = count; 7888 vcpu->arch.pio.size = size; 7889 7890 if (in) 7891 memset(vcpu->arch.pio_data, 0, size * count); 7892 else 7893 memcpy(vcpu->arch.pio_data, data, size * count); 7894 7895 vcpu->run->exit_reason = KVM_EXIT_IO; 7896 vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT; 7897 vcpu->run->io.size = size; 7898 vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE; 7899 vcpu->run->io.count = count; 7900 vcpu->run->io.port = port; 7901 return 0; 7902 } 7903 7904 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size, 7905 unsigned short port, void *val, unsigned int count) 7906 { 7907 int r = emulator_pio_in_out(vcpu, size, port, val, count, true); 7908 if (r) 7909 trace_kvm_pio(KVM_PIO_IN, port, size, count, val); 7910 7911 return r; 7912 } 7913 7914 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val) 7915 { 7916 int size = vcpu->arch.pio.size; 7917 unsigned int count = vcpu->arch.pio.count; 7918 memcpy(val, vcpu->arch.pio_data, size * count); 7919 trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data); 7920 vcpu->arch.pio.count = 0; 7921 } 7922 7923 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt, 7924 int size, unsigned short port, void *val, 7925 unsigned int count) 7926 { 7927 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 7928 if (vcpu->arch.pio.count) { 7929 /* 7930 * Complete a previous iteration that required userspace I/O. 7931 * Note, @count isn't guaranteed to match pio.count as userspace 7932 * can modify ECX before rerunning the vCPU. Ignore any such 7933 * shenanigans as KVM doesn't support modifying the rep count, 7934 * and the emulator ensures @count doesn't overflow the buffer. 7935 */ 7936 complete_emulator_pio_in(vcpu, val); 7937 return 1; 7938 } 7939 7940 return emulator_pio_in(vcpu, size, port, val, count); 7941 } 7942 7943 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size, 7944 unsigned short port, const void *val, 7945 unsigned int count) 7946 { 7947 trace_kvm_pio(KVM_PIO_OUT, port, size, count, val); 7948 return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false); 7949 } 7950 7951 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt, 7952 int size, unsigned short port, 7953 const void *val, unsigned int count) 7954 { 7955 return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count); 7956 } 7957 7958 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg) 7959 { 7960 return static_call(kvm_x86_get_segment_base)(vcpu, seg); 7961 } 7962 7963 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address) 7964 { 7965 kvm_mmu_invlpg(emul_to_vcpu(ctxt), address); 7966 } 7967 7968 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu) 7969 { 7970 if (!need_emulate_wbinvd(vcpu)) 7971 return X86EMUL_CONTINUE; 7972 7973 if (static_call(kvm_x86_has_wbinvd_exit)()) { 7974 int cpu = get_cpu(); 7975 7976 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask); 7977 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask, 7978 wbinvd_ipi, NULL, 1); 7979 put_cpu(); 7980 cpumask_clear(vcpu->arch.wbinvd_dirty_mask); 7981 } else 7982 wbinvd(); 7983 return X86EMUL_CONTINUE; 7984 } 7985 7986 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu) 7987 { 7988 kvm_emulate_wbinvd_noskip(vcpu); 7989 return kvm_skip_emulated_instruction(vcpu); 7990 } 7991 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd); 7992 7993 7994 7995 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt) 7996 { 7997 kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt)); 7998 } 7999 8000 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr, 8001 unsigned long *dest) 8002 { 8003 kvm_get_dr(emul_to_vcpu(ctxt), dr, dest); 8004 } 8005 8006 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr, 8007 unsigned long value) 8008 { 8009 8010 return kvm_set_dr(emul_to_vcpu(ctxt), dr, value); 8011 } 8012 8013 static u64 mk_cr_64(u64 curr_cr, u32 new_val) 8014 { 8015 return (curr_cr & ~((1ULL << 32) - 1)) | new_val; 8016 } 8017 8018 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr) 8019 { 8020 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 8021 unsigned long value; 8022 8023 switch (cr) { 8024 case 0: 8025 value = kvm_read_cr0(vcpu); 8026 break; 8027 case 2: 8028 value = vcpu->arch.cr2; 8029 break; 8030 case 3: 8031 value = kvm_read_cr3(vcpu); 8032 break; 8033 case 4: 8034 value = kvm_read_cr4(vcpu); 8035 break; 8036 case 8: 8037 value = kvm_get_cr8(vcpu); 8038 break; 8039 default: 8040 kvm_err("%s: unexpected cr %u\n", __func__, cr); 8041 return 0; 8042 } 8043 8044 return value; 8045 } 8046 8047 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val) 8048 { 8049 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 8050 int res = 0; 8051 8052 switch (cr) { 8053 case 0: 8054 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val)); 8055 break; 8056 case 2: 8057 vcpu->arch.cr2 = val; 8058 break; 8059 case 3: 8060 res = kvm_set_cr3(vcpu, val); 8061 break; 8062 case 4: 8063 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val)); 8064 break; 8065 case 8: 8066 res = kvm_set_cr8(vcpu, val); 8067 break; 8068 default: 8069 kvm_err("%s: unexpected cr %u\n", __func__, cr); 8070 res = -1; 8071 } 8072 8073 return res; 8074 } 8075 8076 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt) 8077 { 8078 return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt)); 8079 } 8080 8081 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt) 8082 { 8083 static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt); 8084 } 8085 8086 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt) 8087 { 8088 static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt); 8089 } 8090 8091 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt) 8092 { 8093 static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt); 8094 } 8095 8096 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt) 8097 { 8098 static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt); 8099 } 8100 8101 static unsigned long emulator_get_cached_segment_base( 8102 struct x86_emulate_ctxt *ctxt, int seg) 8103 { 8104 return get_segment_base(emul_to_vcpu(ctxt), seg); 8105 } 8106 8107 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector, 8108 struct desc_struct *desc, u32 *base3, 8109 int seg) 8110 { 8111 struct kvm_segment var; 8112 8113 kvm_get_segment(emul_to_vcpu(ctxt), &var, seg); 8114 *selector = var.selector; 8115 8116 if (var.unusable) { 8117 memset(desc, 0, sizeof(*desc)); 8118 if (base3) 8119 *base3 = 0; 8120 return false; 8121 } 8122 8123 if (var.g) 8124 var.limit >>= 12; 8125 set_desc_limit(desc, var.limit); 8126 set_desc_base(desc, (unsigned long)var.base); 8127 #ifdef CONFIG_X86_64 8128 if (base3) 8129 *base3 = var.base >> 32; 8130 #endif 8131 desc->type = var.type; 8132 desc->s = var.s; 8133 desc->dpl = var.dpl; 8134 desc->p = var.present; 8135 desc->avl = var.avl; 8136 desc->l = var.l; 8137 desc->d = var.db; 8138 desc->g = var.g; 8139 8140 return true; 8141 } 8142 8143 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector, 8144 struct desc_struct *desc, u32 base3, 8145 int seg) 8146 { 8147 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 8148 struct kvm_segment var; 8149 8150 var.selector = selector; 8151 var.base = get_desc_base(desc); 8152 #ifdef CONFIG_X86_64 8153 var.base |= ((u64)base3) << 32; 8154 #endif 8155 var.limit = get_desc_limit(desc); 8156 if (desc->g) 8157 var.limit = (var.limit << 12) | 0xfff; 8158 var.type = desc->type; 8159 var.dpl = desc->dpl; 8160 var.db = desc->d; 8161 var.s = desc->s; 8162 var.l = desc->l; 8163 var.g = desc->g; 8164 var.avl = desc->avl; 8165 var.present = desc->p; 8166 var.unusable = !var.present; 8167 var.padding = 0; 8168 8169 kvm_set_segment(vcpu, &var, seg); 8170 return; 8171 } 8172 8173 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt, 8174 u32 msr_index, u64 *pdata) 8175 { 8176 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 8177 int r; 8178 8179 r = kvm_get_msr_with_filter(vcpu, msr_index, pdata); 8180 if (r < 0) 8181 return X86EMUL_UNHANDLEABLE; 8182 8183 if (r) { 8184 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0, 8185 complete_emulated_rdmsr, r)) 8186 return X86EMUL_IO_NEEDED; 8187 8188 trace_kvm_msr_read_ex(msr_index); 8189 return X86EMUL_PROPAGATE_FAULT; 8190 } 8191 8192 trace_kvm_msr_read(msr_index, *pdata); 8193 return X86EMUL_CONTINUE; 8194 } 8195 8196 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt, 8197 u32 msr_index, u64 data) 8198 { 8199 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 8200 int r; 8201 8202 r = kvm_set_msr_with_filter(vcpu, msr_index, data); 8203 if (r < 0) 8204 return X86EMUL_UNHANDLEABLE; 8205 8206 if (r) { 8207 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data, 8208 complete_emulated_msr_access, r)) 8209 return X86EMUL_IO_NEEDED; 8210 8211 trace_kvm_msr_write_ex(msr_index, data); 8212 return X86EMUL_PROPAGATE_FAULT; 8213 } 8214 8215 trace_kvm_msr_write(msr_index, data); 8216 return X86EMUL_CONTINUE; 8217 } 8218 8219 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt, 8220 u32 msr_index, u64 *pdata) 8221 { 8222 return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata); 8223 } 8224 8225 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt, 8226 u32 pmc) 8227 { 8228 if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc)) 8229 return 0; 8230 return -EINVAL; 8231 } 8232 8233 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt, 8234 u32 pmc, u64 *pdata) 8235 { 8236 return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata); 8237 } 8238 8239 static void emulator_halt(struct x86_emulate_ctxt *ctxt) 8240 { 8241 emul_to_vcpu(ctxt)->arch.halt_request = 1; 8242 } 8243 8244 static int emulator_intercept(struct x86_emulate_ctxt *ctxt, 8245 struct x86_instruction_info *info, 8246 enum x86_intercept_stage stage) 8247 { 8248 return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage, 8249 &ctxt->exception); 8250 } 8251 8252 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt, 8253 u32 *eax, u32 *ebx, u32 *ecx, u32 *edx, 8254 bool exact_only) 8255 { 8256 return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only); 8257 } 8258 8259 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt) 8260 { 8261 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE); 8262 } 8263 8264 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt) 8265 { 8266 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR); 8267 } 8268 8269 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt) 8270 { 8271 return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID); 8272 } 8273 8274 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg) 8275 { 8276 return kvm_register_read_raw(emul_to_vcpu(ctxt), reg); 8277 } 8278 8279 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val) 8280 { 8281 kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val); 8282 } 8283 8284 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked) 8285 { 8286 static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked); 8287 } 8288 8289 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt) 8290 { 8291 return is_smm(emul_to_vcpu(ctxt)); 8292 } 8293 8294 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt) 8295 { 8296 return is_guest_mode(emul_to_vcpu(ctxt)); 8297 } 8298 8299 #ifndef CONFIG_KVM_SMM 8300 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt) 8301 { 8302 WARN_ON_ONCE(1); 8303 return X86EMUL_UNHANDLEABLE; 8304 } 8305 #endif 8306 8307 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt) 8308 { 8309 kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt)); 8310 } 8311 8312 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr) 8313 { 8314 return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr); 8315 } 8316 8317 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt) 8318 { 8319 struct kvm *kvm = emul_to_vcpu(ctxt)->kvm; 8320 8321 if (!kvm->vm_bugged) 8322 kvm_vm_bugged(kvm); 8323 } 8324 8325 static const struct x86_emulate_ops emulate_ops = { 8326 .vm_bugged = emulator_vm_bugged, 8327 .read_gpr = emulator_read_gpr, 8328 .write_gpr = emulator_write_gpr, 8329 .read_std = emulator_read_std, 8330 .write_std = emulator_write_std, 8331 .fetch = kvm_fetch_guest_virt, 8332 .read_emulated = emulator_read_emulated, 8333 .write_emulated = emulator_write_emulated, 8334 .cmpxchg_emulated = emulator_cmpxchg_emulated, 8335 .invlpg = emulator_invlpg, 8336 .pio_in_emulated = emulator_pio_in_emulated, 8337 .pio_out_emulated = emulator_pio_out_emulated, 8338 .get_segment = emulator_get_segment, 8339 .set_segment = emulator_set_segment, 8340 .get_cached_segment_base = emulator_get_cached_segment_base, 8341 .get_gdt = emulator_get_gdt, 8342 .get_idt = emulator_get_idt, 8343 .set_gdt = emulator_set_gdt, 8344 .set_idt = emulator_set_idt, 8345 .get_cr = emulator_get_cr, 8346 .set_cr = emulator_set_cr, 8347 .cpl = emulator_get_cpl, 8348 .get_dr = emulator_get_dr, 8349 .set_dr = emulator_set_dr, 8350 .set_msr_with_filter = emulator_set_msr_with_filter, 8351 .get_msr_with_filter = emulator_get_msr_with_filter, 8352 .get_msr = emulator_get_msr, 8353 .check_pmc = emulator_check_pmc, 8354 .read_pmc = emulator_read_pmc, 8355 .halt = emulator_halt, 8356 .wbinvd = emulator_wbinvd, 8357 .fix_hypercall = emulator_fix_hypercall, 8358 .intercept = emulator_intercept, 8359 .get_cpuid = emulator_get_cpuid, 8360 .guest_has_movbe = emulator_guest_has_movbe, 8361 .guest_has_fxsr = emulator_guest_has_fxsr, 8362 .guest_has_rdpid = emulator_guest_has_rdpid, 8363 .set_nmi_mask = emulator_set_nmi_mask, 8364 .is_smm = emulator_is_smm, 8365 .is_guest_mode = emulator_is_guest_mode, 8366 .leave_smm = emulator_leave_smm, 8367 .triple_fault = emulator_triple_fault, 8368 .set_xcr = emulator_set_xcr, 8369 }; 8370 8371 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask) 8372 { 8373 u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu); 8374 /* 8375 * an sti; sti; sequence only disable interrupts for the first 8376 * instruction. So, if the last instruction, be it emulated or 8377 * not, left the system with the INT_STI flag enabled, it 8378 * means that the last instruction is an sti. We should not 8379 * leave the flag on in this case. The same goes for mov ss 8380 */ 8381 if (int_shadow & mask) 8382 mask = 0; 8383 if (unlikely(int_shadow || mask)) { 8384 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask); 8385 if (!mask) 8386 kvm_make_request(KVM_REQ_EVENT, vcpu); 8387 } 8388 } 8389 8390 static void inject_emulated_exception(struct kvm_vcpu *vcpu) 8391 { 8392 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 8393 8394 if (ctxt->exception.vector == PF_VECTOR) 8395 kvm_inject_emulated_page_fault(vcpu, &ctxt->exception); 8396 else if (ctxt->exception.error_code_valid) 8397 kvm_queue_exception_e(vcpu, ctxt->exception.vector, 8398 ctxt->exception.error_code); 8399 else 8400 kvm_queue_exception(vcpu, ctxt->exception.vector); 8401 } 8402 8403 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu) 8404 { 8405 struct x86_emulate_ctxt *ctxt; 8406 8407 ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT); 8408 if (!ctxt) { 8409 pr_err("failed to allocate vcpu's emulator\n"); 8410 return NULL; 8411 } 8412 8413 ctxt->vcpu = vcpu; 8414 ctxt->ops = &emulate_ops; 8415 vcpu->arch.emulate_ctxt = ctxt; 8416 8417 return ctxt; 8418 } 8419 8420 static void init_emulate_ctxt(struct kvm_vcpu *vcpu) 8421 { 8422 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 8423 int cs_db, cs_l; 8424 8425 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l); 8426 8427 ctxt->gpa_available = false; 8428 ctxt->eflags = kvm_get_rflags(vcpu); 8429 ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0; 8430 8431 ctxt->eip = kvm_rip_read(vcpu); 8432 ctxt->mode = (!is_protmode(vcpu)) ? X86EMUL_MODE_REAL : 8433 (ctxt->eflags & X86_EFLAGS_VM) ? X86EMUL_MODE_VM86 : 8434 (cs_l && is_long_mode(vcpu)) ? X86EMUL_MODE_PROT64 : 8435 cs_db ? X86EMUL_MODE_PROT32 : 8436 X86EMUL_MODE_PROT16; 8437 ctxt->interruptibility = 0; 8438 ctxt->have_exception = false; 8439 ctxt->exception.vector = -1; 8440 ctxt->perm_ok = false; 8441 8442 init_decode_cache(ctxt); 8443 vcpu->arch.emulate_regs_need_sync_from_vcpu = false; 8444 } 8445 8446 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip) 8447 { 8448 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 8449 int ret; 8450 8451 init_emulate_ctxt(vcpu); 8452 8453 ctxt->op_bytes = 2; 8454 ctxt->ad_bytes = 2; 8455 ctxt->_eip = ctxt->eip + inc_eip; 8456 ret = emulate_int_real(ctxt, irq); 8457 8458 if (ret != X86EMUL_CONTINUE) { 8459 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); 8460 } else { 8461 ctxt->eip = ctxt->_eip; 8462 kvm_rip_write(vcpu, ctxt->eip); 8463 kvm_set_rflags(vcpu, ctxt->eflags); 8464 } 8465 } 8466 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt); 8467 8468 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data, 8469 u8 ndata, u8 *insn_bytes, u8 insn_size) 8470 { 8471 struct kvm_run *run = vcpu->run; 8472 u64 info[5]; 8473 u8 info_start; 8474 8475 /* 8476 * Zero the whole array used to retrieve the exit info, as casting to 8477 * u32 for select entries will leave some chunks uninitialized. 8478 */ 8479 memset(&info, 0, sizeof(info)); 8480 8481 static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1], 8482 &info[2], (u32 *)&info[3], 8483 (u32 *)&info[4]); 8484 8485 run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 8486 run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION; 8487 8488 /* 8489 * There's currently space for 13 entries, but 5 are used for the exit 8490 * reason and info. Restrict to 4 to reduce the maintenance burden 8491 * when expanding kvm_run.emulation_failure in the future. 8492 */ 8493 if (WARN_ON_ONCE(ndata > 4)) 8494 ndata = 4; 8495 8496 /* Always include the flags as a 'data' entry. */ 8497 info_start = 1; 8498 run->emulation_failure.flags = 0; 8499 8500 if (insn_size) { 8501 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) + 8502 sizeof(run->emulation_failure.insn_bytes) != 16)); 8503 info_start += 2; 8504 run->emulation_failure.flags |= 8505 KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES; 8506 run->emulation_failure.insn_size = insn_size; 8507 memset(run->emulation_failure.insn_bytes, 0x90, 8508 sizeof(run->emulation_failure.insn_bytes)); 8509 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size); 8510 } 8511 8512 memcpy(&run->internal.data[info_start], info, sizeof(info)); 8513 memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data, 8514 ndata * sizeof(data[0])); 8515 8516 run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata; 8517 } 8518 8519 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu) 8520 { 8521 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 8522 8523 prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data, 8524 ctxt->fetch.end - ctxt->fetch.data); 8525 } 8526 8527 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data, 8528 u8 ndata) 8529 { 8530 prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0); 8531 } 8532 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit); 8533 8534 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu) 8535 { 8536 __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0); 8537 } 8538 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit); 8539 8540 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type) 8541 { 8542 struct kvm *kvm = vcpu->kvm; 8543 8544 ++vcpu->stat.insn_emulation_fail; 8545 trace_kvm_emulate_insn_failed(vcpu); 8546 8547 if (emulation_type & EMULTYPE_VMWARE_GP) { 8548 kvm_queue_exception_e(vcpu, GP_VECTOR, 0); 8549 return 1; 8550 } 8551 8552 if (kvm->arch.exit_on_emulation_error || 8553 (emulation_type & EMULTYPE_SKIP)) { 8554 prepare_emulation_ctxt_failure_exit(vcpu); 8555 return 0; 8556 } 8557 8558 kvm_queue_exception(vcpu, UD_VECTOR); 8559 8560 if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) { 8561 prepare_emulation_ctxt_failure_exit(vcpu); 8562 return 0; 8563 } 8564 8565 return 1; 8566 } 8567 8568 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, 8569 int emulation_type) 8570 { 8571 gpa_t gpa = cr2_or_gpa; 8572 kvm_pfn_t pfn; 8573 8574 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF)) 8575 return false; 8576 8577 if (WARN_ON_ONCE(is_guest_mode(vcpu)) || 8578 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF))) 8579 return false; 8580 8581 if (!vcpu->arch.mmu->root_role.direct) { 8582 /* 8583 * Write permission should be allowed since only 8584 * write access need to be emulated. 8585 */ 8586 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL); 8587 8588 /* 8589 * If the mapping is invalid in guest, let cpu retry 8590 * it to generate fault. 8591 */ 8592 if (gpa == INVALID_GPA) 8593 return true; 8594 } 8595 8596 /* 8597 * Do not retry the unhandleable instruction if it faults on the 8598 * readonly host memory, otherwise it will goto a infinite loop: 8599 * retry instruction -> write #PF -> emulation fail -> retry 8600 * instruction -> ... 8601 */ 8602 pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa)); 8603 8604 /* 8605 * If the instruction failed on the error pfn, it can not be fixed, 8606 * report the error to userspace. 8607 */ 8608 if (is_error_noslot_pfn(pfn)) 8609 return false; 8610 8611 kvm_release_pfn_clean(pfn); 8612 8613 /* The instructions are well-emulated on direct mmu. */ 8614 if (vcpu->arch.mmu->root_role.direct) { 8615 unsigned int indirect_shadow_pages; 8616 8617 write_lock(&vcpu->kvm->mmu_lock); 8618 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages; 8619 write_unlock(&vcpu->kvm->mmu_lock); 8620 8621 if (indirect_shadow_pages) 8622 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa)); 8623 8624 return true; 8625 } 8626 8627 /* 8628 * if emulation was due to access to shadowed page table 8629 * and it failed try to unshadow page and re-enter the 8630 * guest to let CPU execute the instruction. 8631 */ 8632 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa)); 8633 8634 /* 8635 * If the access faults on its page table, it can not 8636 * be fixed by unprotecting shadow page and it should 8637 * be reported to userspace. 8638 */ 8639 return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP); 8640 } 8641 8642 static bool retry_instruction(struct x86_emulate_ctxt *ctxt, 8643 gpa_t cr2_or_gpa, int emulation_type) 8644 { 8645 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 8646 unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa; 8647 8648 last_retry_eip = vcpu->arch.last_retry_eip; 8649 last_retry_addr = vcpu->arch.last_retry_addr; 8650 8651 /* 8652 * If the emulation is caused by #PF and it is non-page_table 8653 * writing instruction, it means the VM-EXIT is caused by shadow 8654 * page protected, we can zap the shadow page and retry this 8655 * instruction directly. 8656 * 8657 * Note: if the guest uses a non-page-table modifying instruction 8658 * on the PDE that points to the instruction, then we will unmap 8659 * the instruction and go to an infinite loop. So, we cache the 8660 * last retried eip and the last fault address, if we meet the eip 8661 * and the address again, we can break out of the potential infinite 8662 * loop. 8663 */ 8664 vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0; 8665 8666 if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF)) 8667 return false; 8668 8669 if (WARN_ON_ONCE(is_guest_mode(vcpu)) || 8670 WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF))) 8671 return false; 8672 8673 if (x86_page_table_writing_insn(ctxt)) 8674 return false; 8675 8676 if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa) 8677 return false; 8678 8679 vcpu->arch.last_retry_eip = ctxt->eip; 8680 vcpu->arch.last_retry_addr = cr2_or_gpa; 8681 8682 if (!vcpu->arch.mmu->root_role.direct) 8683 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL); 8684 8685 kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa)); 8686 8687 return true; 8688 } 8689 8690 static int complete_emulated_mmio(struct kvm_vcpu *vcpu); 8691 static int complete_emulated_pio(struct kvm_vcpu *vcpu); 8692 8693 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7, 8694 unsigned long *db) 8695 { 8696 u32 dr6 = 0; 8697 int i; 8698 u32 enable, rwlen; 8699 8700 enable = dr7; 8701 rwlen = dr7 >> 16; 8702 for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4) 8703 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr) 8704 dr6 |= (1 << i); 8705 return dr6; 8706 } 8707 8708 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu) 8709 { 8710 struct kvm_run *kvm_run = vcpu->run; 8711 8712 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) { 8713 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW; 8714 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu); 8715 kvm_run->debug.arch.exception = DB_VECTOR; 8716 kvm_run->exit_reason = KVM_EXIT_DEBUG; 8717 return 0; 8718 } 8719 kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS); 8720 return 1; 8721 } 8722 8723 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu) 8724 { 8725 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu); 8726 int r; 8727 8728 r = static_call(kvm_x86_skip_emulated_instruction)(vcpu); 8729 if (unlikely(!r)) 8730 return 0; 8731 8732 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS); 8733 8734 /* 8735 * rflags is the old, "raw" value of the flags. The new value has 8736 * not been saved yet. 8737 * 8738 * This is correct even for TF set by the guest, because "the 8739 * processor will not generate this exception after the instruction 8740 * that sets the TF flag". 8741 */ 8742 if (unlikely(rflags & X86_EFLAGS_TF)) 8743 r = kvm_vcpu_do_singlestep(vcpu); 8744 return r; 8745 } 8746 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction); 8747 8748 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu) 8749 { 8750 u32 shadow; 8751 8752 if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF) 8753 return true; 8754 8755 /* 8756 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active, 8757 * but AMD CPUs do not. MOV/POP SS blocking is rare, check that first 8758 * to avoid the relatively expensive CPUID lookup. 8759 */ 8760 shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu); 8761 return (shadow & KVM_X86_SHADOW_INT_MOV_SS) && 8762 guest_cpuid_is_intel(vcpu); 8763 } 8764 8765 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu, 8766 int emulation_type, int *r) 8767 { 8768 WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE); 8769 8770 /* 8771 * Do not check for code breakpoints if hardware has already done the 8772 * checks, as inferred from the emulation type. On NO_DECODE and SKIP, 8773 * the instruction has passed all exception checks, and all intercepted 8774 * exceptions that trigger emulation have lower priority than code 8775 * breakpoints, i.e. the fact that the intercepted exception occurred 8776 * means any code breakpoints have already been serviced. 8777 * 8778 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as 8779 * hardware has checked the RIP of the magic prefix, but not the RIP of 8780 * the instruction being emulated. The intent of forced emulation is 8781 * to behave as if KVM intercepted the instruction without an exception 8782 * and without a prefix. 8783 */ 8784 if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP | 8785 EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF)) 8786 return false; 8787 8788 if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) && 8789 (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) { 8790 struct kvm_run *kvm_run = vcpu->run; 8791 unsigned long eip = kvm_get_linear_rip(vcpu); 8792 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0, 8793 vcpu->arch.guest_debug_dr7, 8794 vcpu->arch.eff_db); 8795 8796 if (dr6 != 0) { 8797 kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW; 8798 kvm_run->debug.arch.pc = eip; 8799 kvm_run->debug.arch.exception = DB_VECTOR; 8800 kvm_run->exit_reason = KVM_EXIT_DEBUG; 8801 *r = 0; 8802 return true; 8803 } 8804 } 8805 8806 if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) && 8807 !kvm_is_code_breakpoint_inhibited(vcpu)) { 8808 unsigned long eip = kvm_get_linear_rip(vcpu); 8809 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0, 8810 vcpu->arch.dr7, 8811 vcpu->arch.db); 8812 8813 if (dr6 != 0) { 8814 kvm_queue_exception_p(vcpu, DB_VECTOR, dr6); 8815 *r = 1; 8816 return true; 8817 } 8818 } 8819 8820 return false; 8821 } 8822 8823 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt) 8824 { 8825 switch (ctxt->opcode_len) { 8826 case 1: 8827 switch (ctxt->b) { 8828 case 0xe4: /* IN */ 8829 case 0xe5: 8830 case 0xec: 8831 case 0xed: 8832 case 0xe6: /* OUT */ 8833 case 0xe7: 8834 case 0xee: 8835 case 0xef: 8836 case 0x6c: /* INS */ 8837 case 0x6d: 8838 case 0x6e: /* OUTS */ 8839 case 0x6f: 8840 return true; 8841 } 8842 break; 8843 case 2: 8844 switch (ctxt->b) { 8845 case 0x33: /* RDPMC */ 8846 return true; 8847 } 8848 break; 8849 } 8850 8851 return false; 8852 } 8853 8854 /* 8855 * Decode an instruction for emulation. The caller is responsible for handling 8856 * code breakpoints. Note, manually detecting code breakpoints is unnecessary 8857 * (and wrong) when emulating on an intercepted fault-like exception[*], as 8858 * code breakpoints have higher priority and thus have already been done by 8859 * hardware. 8860 * 8861 * [*] Except #MC, which is higher priority, but KVM should never emulate in 8862 * response to a machine check. 8863 */ 8864 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type, 8865 void *insn, int insn_len) 8866 { 8867 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 8868 int r; 8869 8870 init_emulate_ctxt(vcpu); 8871 8872 r = x86_decode_insn(ctxt, insn, insn_len, emulation_type); 8873 8874 trace_kvm_emulate_insn_start(vcpu); 8875 ++vcpu->stat.insn_emulation; 8876 8877 return r; 8878 } 8879 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction); 8880 8881 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, 8882 int emulation_type, void *insn, int insn_len) 8883 { 8884 int r; 8885 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 8886 bool writeback = true; 8887 8888 if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len))) 8889 return 1; 8890 8891 vcpu->arch.l1tf_flush_l1d = true; 8892 8893 if (!(emulation_type & EMULTYPE_NO_DECODE)) { 8894 kvm_clear_exception_queue(vcpu); 8895 8896 /* 8897 * Return immediately if RIP hits a code breakpoint, such #DBs 8898 * are fault-like and are higher priority than any faults on 8899 * the code fetch itself. 8900 */ 8901 if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r)) 8902 return r; 8903 8904 r = x86_decode_emulated_instruction(vcpu, emulation_type, 8905 insn, insn_len); 8906 if (r != EMULATION_OK) { 8907 if ((emulation_type & EMULTYPE_TRAP_UD) || 8908 (emulation_type & EMULTYPE_TRAP_UD_FORCED)) { 8909 kvm_queue_exception(vcpu, UD_VECTOR); 8910 return 1; 8911 } 8912 if (reexecute_instruction(vcpu, cr2_or_gpa, 8913 emulation_type)) 8914 return 1; 8915 8916 if (ctxt->have_exception && 8917 !(emulation_type & EMULTYPE_SKIP)) { 8918 /* 8919 * #UD should result in just EMULATION_FAILED, and trap-like 8920 * exception should not be encountered during decode. 8921 */ 8922 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR || 8923 exception_type(ctxt->exception.vector) == EXCPT_TRAP); 8924 inject_emulated_exception(vcpu); 8925 return 1; 8926 } 8927 return handle_emulation_failure(vcpu, emulation_type); 8928 } 8929 } 8930 8931 if ((emulation_type & EMULTYPE_VMWARE_GP) && 8932 !is_vmware_backdoor_opcode(ctxt)) { 8933 kvm_queue_exception_e(vcpu, GP_VECTOR, 0); 8934 return 1; 8935 } 8936 8937 /* 8938 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for 8939 * use *only* by vendor callbacks for kvm_skip_emulated_instruction(). 8940 * The caller is responsible for updating interruptibility state and 8941 * injecting single-step #DBs. 8942 */ 8943 if (emulation_type & EMULTYPE_SKIP) { 8944 if (ctxt->mode != X86EMUL_MODE_PROT64) 8945 ctxt->eip = (u32)ctxt->_eip; 8946 else 8947 ctxt->eip = ctxt->_eip; 8948 8949 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) { 8950 r = 1; 8951 goto writeback; 8952 } 8953 8954 kvm_rip_write(vcpu, ctxt->eip); 8955 if (ctxt->eflags & X86_EFLAGS_RF) 8956 kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF); 8957 return 1; 8958 } 8959 8960 if (retry_instruction(ctxt, cr2_or_gpa, emulation_type)) 8961 return 1; 8962 8963 /* this is needed for vmware backdoor interface to work since it 8964 changes registers values during IO operation */ 8965 if (vcpu->arch.emulate_regs_need_sync_from_vcpu) { 8966 vcpu->arch.emulate_regs_need_sync_from_vcpu = false; 8967 emulator_invalidate_register_cache(ctxt); 8968 } 8969 8970 restart: 8971 if (emulation_type & EMULTYPE_PF) { 8972 /* Save the faulting GPA (cr2) in the address field */ 8973 ctxt->exception.address = cr2_or_gpa; 8974 8975 /* With shadow page tables, cr2 contains a GVA or nGPA. */ 8976 if (vcpu->arch.mmu->root_role.direct) { 8977 ctxt->gpa_available = true; 8978 ctxt->gpa_val = cr2_or_gpa; 8979 } 8980 } else { 8981 /* Sanitize the address out of an abundance of paranoia. */ 8982 ctxt->exception.address = 0; 8983 } 8984 8985 r = x86_emulate_insn(ctxt); 8986 8987 if (r == EMULATION_INTERCEPTED) 8988 return 1; 8989 8990 if (r == EMULATION_FAILED) { 8991 if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type)) 8992 return 1; 8993 8994 return handle_emulation_failure(vcpu, emulation_type); 8995 } 8996 8997 if (ctxt->have_exception) { 8998 WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write); 8999 vcpu->mmio_needed = false; 9000 r = 1; 9001 inject_emulated_exception(vcpu); 9002 } else if (vcpu->arch.pio.count) { 9003 if (!vcpu->arch.pio.in) { 9004 /* FIXME: return into emulator if single-stepping. */ 9005 vcpu->arch.pio.count = 0; 9006 } else { 9007 writeback = false; 9008 vcpu->arch.complete_userspace_io = complete_emulated_pio; 9009 } 9010 r = 0; 9011 } else if (vcpu->mmio_needed) { 9012 ++vcpu->stat.mmio_exits; 9013 9014 if (!vcpu->mmio_is_write) 9015 writeback = false; 9016 r = 0; 9017 vcpu->arch.complete_userspace_io = complete_emulated_mmio; 9018 } else if (vcpu->arch.complete_userspace_io) { 9019 writeback = false; 9020 r = 0; 9021 } else if (r == EMULATION_RESTART) 9022 goto restart; 9023 else 9024 r = 1; 9025 9026 writeback: 9027 if (writeback) { 9028 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu); 9029 toggle_interruptibility(vcpu, ctxt->interruptibility); 9030 vcpu->arch.emulate_regs_need_sync_to_vcpu = false; 9031 9032 /* 9033 * Note, EXCPT_DB is assumed to be fault-like as the emulator 9034 * only supports code breakpoints and general detect #DB, both 9035 * of which are fault-like. 9036 */ 9037 if (!ctxt->have_exception || 9038 exception_type(ctxt->exception.vector) == EXCPT_TRAP) { 9039 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS); 9040 if (ctxt->is_branch) 9041 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS); 9042 kvm_rip_write(vcpu, ctxt->eip); 9043 if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP))) 9044 r = kvm_vcpu_do_singlestep(vcpu); 9045 static_call_cond(kvm_x86_update_emulated_instruction)(vcpu); 9046 __kvm_set_rflags(vcpu, ctxt->eflags); 9047 } 9048 9049 /* 9050 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will 9051 * do nothing, and it will be requested again as soon as 9052 * the shadow expires. But we still need to check here, 9053 * because POPF has no interrupt shadow. 9054 */ 9055 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF)) 9056 kvm_make_request(KVM_REQ_EVENT, vcpu); 9057 } else 9058 vcpu->arch.emulate_regs_need_sync_to_vcpu = true; 9059 9060 return r; 9061 } 9062 9063 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type) 9064 { 9065 return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0); 9066 } 9067 EXPORT_SYMBOL_GPL(kvm_emulate_instruction); 9068 9069 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu, 9070 void *insn, int insn_len) 9071 { 9072 return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len); 9073 } 9074 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer); 9075 9076 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu) 9077 { 9078 vcpu->arch.pio.count = 0; 9079 return 1; 9080 } 9081 9082 static int complete_fast_pio_out(struct kvm_vcpu *vcpu) 9083 { 9084 vcpu->arch.pio.count = 0; 9085 9086 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) 9087 return 1; 9088 9089 return kvm_skip_emulated_instruction(vcpu); 9090 } 9091 9092 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size, 9093 unsigned short port) 9094 { 9095 unsigned long val = kvm_rax_read(vcpu); 9096 int ret = emulator_pio_out(vcpu, size, port, &val, 1); 9097 9098 if (ret) 9099 return ret; 9100 9101 /* 9102 * Workaround userspace that relies on old KVM behavior of %rip being 9103 * incremented prior to exiting to userspace to handle "OUT 0x7e". 9104 */ 9105 if (port == 0x7e && 9106 kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) { 9107 vcpu->arch.complete_userspace_io = 9108 complete_fast_pio_out_port_0x7e; 9109 kvm_skip_emulated_instruction(vcpu); 9110 } else { 9111 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu); 9112 vcpu->arch.complete_userspace_io = complete_fast_pio_out; 9113 } 9114 return 0; 9115 } 9116 9117 static int complete_fast_pio_in(struct kvm_vcpu *vcpu) 9118 { 9119 unsigned long val; 9120 9121 /* We should only ever be called with arch.pio.count equal to 1 */ 9122 BUG_ON(vcpu->arch.pio.count != 1); 9123 9124 if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) { 9125 vcpu->arch.pio.count = 0; 9126 return 1; 9127 } 9128 9129 /* For size less than 4 we merge, else we zero extend */ 9130 val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0; 9131 9132 complete_emulator_pio_in(vcpu, &val); 9133 kvm_rax_write(vcpu, val); 9134 9135 return kvm_skip_emulated_instruction(vcpu); 9136 } 9137 9138 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size, 9139 unsigned short port) 9140 { 9141 unsigned long val; 9142 int ret; 9143 9144 /* For size less than 4 we merge, else we zero extend */ 9145 val = (size < 4) ? kvm_rax_read(vcpu) : 0; 9146 9147 ret = emulator_pio_in(vcpu, size, port, &val, 1); 9148 if (ret) { 9149 kvm_rax_write(vcpu, val); 9150 return ret; 9151 } 9152 9153 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu); 9154 vcpu->arch.complete_userspace_io = complete_fast_pio_in; 9155 9156 return 0; 9157 } 9158 9159 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in) 9160 { 9161 int ret; 9162 9163 if (in) 9164 ret = kvm_fast_pio_in(vcpu, size, port); 9165 else 9166 ret = kvm_fast_pio_out(vcpu, size, port); 9167 return ret && kvm_skip_emulated_instruction(vcpu); 9168 } 9169 EXPORT_SYMBOL_GPL(kvm_fast_pio); 9170 9171 static int kvmclock_cpu_down_prep(unsigned int cpu) 9172 { 9173 __this_cpu_write(cpu_tsc_khz, 0); 9174 return 0; 9175 } 9176 9177 static void tsc_khz_changed(void *data) 9178 { 9179 struct cpufreq_freqs *freq = data; 9180 unsigned long khz; 9181 9182 WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC)); 9183 9184 if (data) 9185 khz = freq->new; 9186 else 9187 khz = cpufreq_quick_get(raw_smp_processor_id()); 9188 if (!khz) 9189 khz = tsc_khz; 9190 __this_cpu_write(cpu_tsc_khz, khz); 9191 } 9192 9193 #ifdef CONFIG_X86_64 9194 static void kvm_hyperv_tsc_notifier(void) 9195 { 9196 struct kvm *kvm; 9197 int cpu; 9198 9199 mutex_lock(&kvm_lock); 9200 list_for_each_entry(kvm, &vm_list, vm_list) 9201 kvm_make_mclock_inprogress_request(kvm); 9202 9203 /* no guest entries from this point */ 9204 hyperv_stop_tsc_emulation(); 9205 9206 /* TSC frequency always matches when on Hyper-V */ 9207 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) { 9208 for_each_present_cpu(cpu) 9209 per_cpu(cpu_tsc_khz, cpu) = tsc_khz; 9210 } 9211 kvm_caps.max_guest_tsc_khz = tsc_khz; 9212 9213 list_for_each_entry(kvm, &vm_list, vm_list) { 9214 __kvm_start_pvclock_update(kvm); 9215 pvclock_update_vm_gtod_copy(kvm); 9216 kvm_end_pvclock_update(kvm); 9217 } 9218 9219 mutex_unlock(&kvm_lock); 9220 } 9221 #endif 9222 9223 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu) 9224 { 9225 struct kvm *kvm; 9226 struct kvm_vcpu *vcpu; 9227 int send_ipi = 0; 9228 unsigned long i; 9229 9230 /* 9231 * We allow guests to temporarily run on slowing clocks, 9232 * provided we notify them after, or to run on accelerating 9233 * clocks, provided we notify them before. Thus time never 9234 * goes backwards. 9235 * 9236 * However, we have a problem. We can't atomically update 9237 * the frequency of a given CPU from this function; it is 9238 * merely a notifier, which can be called from any CPU. 9239 * Changing the TSC frequency at arbitrary points in time 9240 * requires a recomputation of local variables related to 9241 * the TSC for each VCPU. We must flag these local variables 9242 * to be updated and be sure the update takes place with the 9243 * new frequency before any guests proceed. 9244 * 9245 * Unfortunately, the combination of hotplug CPU and frequency 9246 * change creates an intractable locking scenario; the order 9247 * of when these callouts happen is undefined with respect to 9248 * CPU hotplug, and they can race with each other. As such, 9249 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is 9250 * undefined; you can actually have a CPU frequency change take 9251 * place in between the computation of X and the setting of the 9252 * variable. To protect against this problem, all updates of 9253 * the per_cpu tsc_khz variable are done in an interrupt 9254 * protected IPI, and all callers wishing to update the value 9255 * must wait for a synchronous IPI to complete (which is trivial 9256 * if the caller is on the CPU already). This establishes the 9257 * necessary total order on variable updates. 9258 * 9259 * Note that because a guest time update may take place 9260 * anytime after the setting of the VCPU's request bit, the 9261 * correct TSC value must be set before the request. However, 9262 * to ensure the update actually makes it to any guest which 9263 * starts running in hardware virtualization between the set 9264 * and the acquisition of the spinlock, we must also ping the 9265 * CPU after setting the request bit. 9266 * 9267 */ 9268 9269 smp_call_function_single(cpu, tsc_khz_changed, freq, 1); 9270 9271 mutex_lock(&kvm_lock); 9272 list_for_each_entry(kvm, &vm_list, vm_list) { 9273 kvm_for_each_vcpu(i, vcpu, kvm) { 9274 if (vcpu->cpu != cpu) 9275 continue; 9276 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 9277 if (vcpu->cpu != raw_smp_processor_id()) 9278 send_ipi = 1; 9279 } 9280 } 9281 mutex_unlock(&kvm_lock); 9282 9283 if (freq->old < freq->new && send_ipi) { 9284 /* 9285 * We upscale the frequency. Must make the guest 9286 * doesn't see old kvmclock values while running with 9287 * the new frequency, otherwise we risk the guest sees 9288 * time go backwards. 9289 * 9290 * In case we update the frequency for another cpu 9291 * (which might be in guest context) send an interrupt 9292 * to kick the cpu out of guest context. Next time 9293 * guest context is entered kvmclock will be updated, 9294 * so the guest will not see stale values. 9295 */ 9296 smp_call_function_single(cpu, tsc_khz_changed, freq, 1); 9297 } 9298 } 9299 9300 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val, 9301 void *data) 9302 { 9303 struct cpufreq_freqs *freq = data; 9304 int cpu; 9305 9306 if (val == CPUFREQ_PRECHANGE && freq->old > freq->new) 9307 return 0; 9308 if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new) 9309 return 0; 9310 9311 for_each_cpu(cpu, freq->policy->cpus) 9312 __kvmclock_cpufreq_notifier(freq, cpu); 9313 9314 return 0; 9315 } 9316 9317 static struct notifier_block kvmclock_cpufreq_notifier_block = { 9318 .notifier_call = kvmclock_cpufreq_notifier 9319 }; 9320 9321 static int kvmclock_cpu_online(unsigned int cpu) 9322 { 9323 tsc_khz_changed(NULL); 9324 return 0; 9325 } 9326 9327 static void kvm_timer_init(void) 9328 { 9329 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) { 9330 max_tsc_khz = tsc_khz; 9331 9332 if (IS_ENABLED(CONFIG_CPU_FREQ)) { 9333 struct cpufreq_policy *policy; 9334 int cpu; 9335 9336 cpu = get_cpu(); 9337 policy = cpufreq_cpu_get(cpu); 9338 if (policy) { 9339 if (policy->cpuinfo.max_freq) 9340 max_tsc_khz = policy->cpuinfo.max_freq; 9341 cpufreq_cpu_put(policy); 9342 } 9343 put_cpu(); 9344 } 9345 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block, 9346 CPUFREQ_TRANSITION_NOTIFIER); 9347 9348 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online", 9349 kvmclock_cpu_online, kvmclock_cpu_down_prep); 9350 } 9351 } 9352 9353 #ifdef CONFIG_X86_64 9354 static void pvclock_gtod_update_fn(struct work_struct *work) 9355 { 9356 struct kvm *kvm; 9357 struct kvm_vcpu *vcpu; 9358 unsigned long i; 9359 9360 mutex_lock(&kvm_lock); 9361 list_for_each_entry(kvm, &vm_list, vm_list) 9362 kvm_for_each_vcpu(i, vcpu, kvm) 9363 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu); 9364 atomic_set(&kvm_guest_has_master_clock, 0); 9365 mutex_unlock(&kvm_lock); 9366 } 9367 9368 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn); 9369 9370 /* 9371 * Indirection to move queue_work() out of the tk_core.seq write held 9372 * region to prevent possible deadlocks against time accessors which 9373 * are invoked with work related locks held. 9374 */ 9375 static void pvclock_irq_work_fn(struct irq_work *w) 9376 { 9377 queue_work(system_long_wq, &pvclock_gtod_work); 9378 } 9379 9380 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn); 9381 9382 /* 9383 * Notification about pvclock gtod data update. 9384 */ 9385 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused, 9386 void *priv) 9387 { 9388 struct pvclock_gtod_data *gtod = &pvclock_gtod_data; 9389 struct timekeeper *tk = priv; 9390 9391 update_pvclock_gtod(tk); 9392 9393 /* 9394 * Disable master clock if host does not trust, or does not use, 9395 * TSC based clocksource. Delegate queue_work() to irq_work as 9396 * this is invoked with tk_core.seq write held. 9397 */ 9398 if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) && 9399 atomic_read(&kvm_guest_has_master_clock) != 0) 9400 irq_work_queue(&pvclock_irq_work); 9401 return 0; 9402 } 9403 9404 static struct notifier_block pvclock_gtod_notifier = { 9405 .notifier_call = pvclock_gtod_notify, 9406 }; 9407 #endif 9408 9409 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops) 9410 { 9411 memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops)); 9412 9413 #define __KVM_X86_OP(func) \ 9414 static_call_update(kvm_x86_##func, kvm_x86_ops.func); 9415 #define KVM_X86_OP(func) \ 9416 WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func) 9417 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP 9418 #define KVM_X86_OP_OPTIONAL_RET0(func) \ 9419 static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \ 9420 (void *)__static_call_return0); 9421 #include <asm/kvm-x86-ops.h> 9422 #undef __KVM_X86_OP 9423 9424 kvm_pmu_ops_update(ops->pmu_ops); 9425 } 9426 9427 static int kvm_x86_check_processor_compatibility(void) 9428 { 9429 int cpu = smp_processor_id(); 9430 struct cpuinfo_x86 *c = &cpu_data(cpu); 9431 9432 /* 9433 * Compatibility checks are done when loading KVM and when enabling 9434 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are 9435 * compatible, i.e. KVM should never perform a compatibility check on 9436 * an offline CPU. 9437 */ 9438 WARN_ON(!cpu_online(cpu)); 9439 9440 if (__cr4_reserved_bits(cpu_has, c) != 9441 __cr4_reserved_bits(cpu_has, &boot_cpu_data)) 9442 return -EIO; 9443 9444 return static_call(kvm_x86_check_processor_compatibility)(); 9445 } 9446 9447 static void kvm_x86_check_cpu_compat(void *ret) 9448 { 9449 *(int *)ret = kvm_x86_check_processor_compatibility(); 9450 } 9451 9452 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops) 9453 { 9454 u64 host_pat; 9455 int r, cpu; 9456 9457 if (kvm_x86_ops.hardware_enable) { 9458 pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name); 9459 return -EEXIST; 9460 } 9461 9462 /* 9463 * KVM explicitly assumes that the guest has an FPU and 9464 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the 9465 * vCPU's FPU state as a fxregs_state struct. 9466 */ 9467 if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) { 9468 pr_err("inadequate fpu\n"); 9469 return -EOPNOTSUPP; 9470 } 9471 9472 if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) { 9473 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n"); 9474 return -EOPNOTSUPP; 9475 } 9476 9477 /* 9478 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes 9479 * the PAT bits in SPTEs. Bail if PAT[0] is programmed to something 9480 * other than WB. Note, EPT doesn't utilize the PAT, but don't bother 9481 * with an exception. PAT[0] is set to WB on RESET and also by the 9482 * kernel, i.e. failure indicates a kernel bug or broken firmware. 9483 */ 9484 if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) || 9485 (host_pat & GENMASK(2, 0)) != 6) { 9486 pr_err("host PAT[0] is not WB\n"); 9487 return -EIO; 9488 } 9489 9490 x86_emulator_cache = kvm_alloc_emulator_cache(); 9491 if (!x86_emulator_cache) { 9492 pr_err("failed to allocate cache for x86 emulator\n"); 9493 return -ENOMEM; 9494 } 9495 9496 user_return_msrs = alloc_percpu(struct kvm_user_return_msrs); 9497 if (!user_return_msrs) { 9498 pr_err("failed to allocate percpu kvm_user_return_msrs\n"); 9499 r = -ENOMEM; 9500 goto out_free_x86_emulator_cache; 9501 } 9502 kvm_nr_uret_msrs = 0; 9503 9504 r = kvm_mmu_vendor_module_init(); 9505 if (r) 9506 goto out_free_percpu; 9507 9508 if (boot_cpu_has(X86_FEATURE_XSAVE)) { 9509 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK); 9510 kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0; 9511 } 9512 9513 rdmsrl_safe(MSR_EFER, &host_efer); 9514 9515 if (boot_cpu_has(X86_FEATURE_XSAVES)) 9516 rdmsrl(MSR_IA32_XSS, host_xss); 9517 9518 kvm_init_pmu_capability(ops->pmu_ops); 9519 9520 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) 9521 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, host_arch_capabilities); 9522 9523 r = ops->hardware_setup(); 9524 if (r != 0) 9525 goto out_mmu_exit; 9526 9527 kvm_ops_update(ops); 9528 9529 for_each_online_cpu(cpu) { 9530 smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1); 9531 if (r < 0) 9532 goto out_unwind_ops; 9533 } 9534 9535 /* 9536 * Point of no return! DO NOT add error paths below this point unless 9537 * absolutely necessary, as most operations from this point forward 9538 * require unwinding. 9539 */ 9540 kvm_timer_init(); 9541 9542 if (pi_inject_timer == -1) 9543 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER); 9544 #ifdef CONFIG_X86_64 9545 pvclock_gtod_register_notifier(&pvclock_gtod_notifier); 9546 9547 if (hypervisor_is_type(X86_HYPER_MS_HYPERV)) 9548 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier); 9549 #endif 9550 9551 kvm_register_perf_callbacks(ops->handle_intel_pt_intr); 9552 9553 if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES)) 9554 kvm_caps.supported_xss = 0; 9555 9556 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f) 9557 cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_); 9558 #undef __kvm_cpu_cap_has 9559 9560 if (kvm_caps.has_tsc_control) { 9561 /* 9562 * Make sure the user can only configure tsc_khz values that 9563 * fit into a signed integer. 9564 * A min value is not calculated because it will always 9565 * be 1 on all machines. 9566 */ 9567 u64 max = min(0x7fffffffULL, 9568 __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz)); 9569 kvm_caps.max_guest_tsc_khz = max; 9570 } 9571 kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits; 9572 kvm_init_msr_lists(); 9573 return 0; 9574 9575 out_unwind_ops: 9576 kvm_x86_ops.hardware_enable = NULL; 9577 static_call(kvm_x86_hardware_unsetup)(); 9578 out_mmu_exit: 9579 kvm_mmu_vendor_module_exit(); 9580 out_free_percpu: 9581 free_percpu(user_return_msrs); 9582 out_free_x86_emulator_cache: 9583 kmem_cache_destroy(x86_emulator_cache); 9584 return r; 9585 } 9586 9587 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops) 9588 { 9589 int r; 9590 9591 mutex_lock(&vendor_module_lock); 9592 r = __kvm_x86_vendor_init(ops); 9593 mutex_unlock(&vendor_module_lock); 9594 9595 return r; 9596 } 9597 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init); 9598 9599 void kvm_x86_vendor_exit(void) 9600 { 9601 kvm_unregister_perf_callbacks(); 9602 9603 #ifdef CONFIG_X86_64 9604 if (hypervisor_is_type(X86_HYPER_MS_HYPERV)) 9605 clear_hv_tscchange_cb(); 9606 #endif 9607 kvm_lapic_exit(); 9608 9609 if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) { 9610 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block, 9611 CPUFREQ_TRANSITION_NOTIFIER); 9612 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE); 9613 } 9614 #ifdef CONFIG_X86_64 9615 pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier); 9616 irq_work_sync(&pvclock_irq_work); 9617 cancel_work_sync(&pvclock_gtod_work); 9618 #endif 9619 static_call(kvm_x86_hardware_unsetup)(); 9620 kvm_mmu_vendor_module_exit(); 9621 free_percpu(user_return_msrs); 9622 kmem_cache_destroy(x86_emulator_cache); 9623 #ifdef CONFIG_KVM_XEN 9624 static_key_deferred_flush(&kvm_xen_enabled); 9625 WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key)); 9626 #endif 9627 mutex_lock(&vendor_module_lock); 9628 kvm_x86_ops.hardware_enable = NULL; 9629 mutex_unlock(&vendor_module_lock); 9630 } 9631 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit); 9632 9633 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason) 9634 { 9635 /* 9636 * The vCPU has halted, e.g. executed HLT. Update the run state if the 9637 * local APIC is in-kernel, the run loop will detect the non-runnable 9638 * state and halt the vCPU. Exit to userspace if the local APIC is 9639 * managed by userspace, in which case userspace is responsible for 9640 * handling wake events. 9641 */ 9642 ++vcpu->stat.halt_exits; 9643 if (lapic_in_kernel(vcpu)) { 9644 vcpu->arch.mp_state = state; 9645 return 1; 9646 } else { 9647 vcpu->run->exit_reason = reason; 9648 return 0; 9649 } 9650 } 9651 9652 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu) 9653 { 9654 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT); 9655 } 9656 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip); 9657 9658 int kvm_emulate_halt(struct kvm_vcpu *vcpu) 9659 { 9660 int ret = kvm_skip_emulated_instruction(vcpu); 9661 /* 9662 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered 9663 * KVM_EXIT_DEBUG here. 9664 */ 9665 return kvm_emulate_halt_noskip(vcpu) && ret; 9666 } 9667 EXPORT_SYMBOL_GPL(kvm_emulate_halt); 9668 9669 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu) 9670 { 9671 int ret = kvm_skip_emulated_instruction(vcpu); 9672 9673 return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD, 9674 KVM_EXIT_AP_RESET_HOLD) && ret; 9675 } 9676 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold); 9677 9678 #ifdef CONFIG_X86_64 9679 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr, 9680 unsigned long clock_type) 9681 { 9682 struct kvm_clock_pairing clock_pairing; 9683 struct timespec64 ts; 9684 u64 cycle; 9685 int ret; 9686 9687 if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK) 9688 return -KVM_EOPNOTSUPP; 9689 9690 /* 9691 * When tsc is in permanent catchup mode guests won't be able to use 9692 * pvclock_read_retry loop to get consistent view of pvclock 9693 */ 9694 if (vcpu->arch.tsc_always_catchup) 9695 return -KVM_EOPNOTSUPP; 9696 9697 if (!kvm_get_walltime_and_clockread(&ts, &cycle)) 9698 return -KVM_EOPNOTSUPP; 9699 9700 clock_pairing.sec = ts.tv_sec; 9701 clock_pairing.nsec = ts.tv_nsec; 9702 clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle); 9703 clock_pairing.flags = 0; 9704 memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad)); 9705 9706 ret = 0; 9707 if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing, 9708 sizeof(struct kvm_clock_pairing))) 9709 ret = -KVM_EFAULT; 9710 9711 return ret; 9712 } 9713 #endif 9714 9715 /* 9716 * kvm_pv_kick_cpu_op: Kick a vcpu. 9717 * 9718 * @apicid - apicid of vcpu to be kicked. 9719 */ 9720 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid) 9721 { 9722 /* 9723 * All other fields are unused for APIC_DM_REMRD, but may be consumed by 9724 * common code, e.g. for tracing. Defer initialization to the compiler. 9725 */ 9726 struct kvm_lapic_irq lapic_irq = { 9727 .delivery_mode = APIC_DM_REMRD, 9728 .dest_mode = APIC_DEST_PHYSICAL, 9729 .shorthand = APIC_DEST_NOSHORT, 9730 .dest_id = apicid, 9731 }; 9732 9733 kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL); 9734 } 9735 9736 bool kvm_apicv_activated(struct kvm *kvm) 9737 { 9738 return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0); 9739 } 9740 EXPORT_SYMBOL_GPL(kvm_apicv_activated); 9741 9742 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu) 9743 { 9744 ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons); 9745 ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu); 9746 9747 return (vm_reasons | vcpu_reasons) == 0; 9748 } 9749 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated); 9750 9751 static void set_or_clear_apicv_inhibit(unsigned long *inhibits, 9752 enum kvm_apicv_inhibit reason, bool set) 9753 { 9754 if (set) 9755 __set_bit(reason, inhibits); 9756 else 9757 __clear_bit(reason, inhibits); 9758 9759 trace_kvm_apicv_inhibit_changed(reason, set, *inhibits); 9760 } 9761 9762 static void kvm_apicv_init(struct kvm *kvm) 9763 { 9764 unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons; 9765 9766 init_rwsem(&kvm->arch.apicv_update_lock); 9767 9768 set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true); 9769 9770 if (!enable_apicv) 9771 set_or_clear_apicv_inhibit(inhibits, 9772 APICV_INHIBIT_REASON_DISABLE, true); 9773 } 9774 9775 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id) 9776 { 9777 struct kvm_vcpu *target = NULL; 9778 struct kvm_apic_map *map; 9779 9780 vcpu->stat.directed_yield_attempted++; 9781 9782 if (single_task_running()) 9783 goto no_yield; 9784 9785 rcu_read_lock(); 9786 map = rcu_dereference(vcpu->kvm->arch.apic_map); 9787 9788 if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id]) 9789 target = map->phys_map[dest_id]->vcpu; 9790 9791 rcu_read_unlock(); 9792 9793 if (!target || !READ_ONCE(target->ready)) 9794 goto no_yield; 9795 9796 /* Ignore requests to yield to self */ 9797 if (vcpu == target) 9798 goto no_yield; 9799 9800 if (kvm_vcpu_yield_to(target) <= 0) 9801 goto no_yield; 9802 9803 vcpu->stat.directed_yield_successful++; 9804 9805 no_yield: 9806 return; 9807 } 9808 9809 static int complete_hypercall_exit(struct kvm_vcpu *vcpu) 9810 { 9811 u64 ret = vcpu->run->hypercall.ret; 9812 9813 if (!is_64_bit_mode(vcpu)) 9814 ret = (u32)ret; 9815 kvm_rax_write(vcpu, ret); 9816 ++vcpu->stat.hypercalls; 9817 return kvm_skip_emulated_instruction(vcpu); 9818 } 9819 9820 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu) 9821 { 9822 unsigned long nr, a0, a1, a2, a3, ret; 9823 int op_64_bit; 9824 9825 if (kvm_xen_hypercall_enabled(vcpu->kvm)) 9826 return kvm_xen_hypercall(vcpu); 9827 9828 if (kvm_hv_hypercall_enabled(vcpu)) 9829 return kvm_hv_hypercall(vcpu); 9830 9831 nr = kvm_rax_read(vcpu); 9832 a0 = kvm_rbx_read(vcpu); 9833 a1 = kvm_rcx_read(vcpu); 9834 a2 = kvm_rdx_read(vcpu); 9835 a3 = kvm_rsi_read(vcpu); 9836 9837 trace_kvm_hypercall(nr, a0, a1, a2, a3); 9838 9839 op_64_bit = is_64_bit_hypercall(vcpu); 9840 if (!op_64_bit) { 9841 nr &= 0xFFFFFFFF; 9842 a0 &= 0xFFFFFFFF; 9843 a1 &= 0xFFFFFFFF; 9844 a2 &= 0xFFFFFFFF; 9845 a3 &= 0xFFFFFFFF; 9846 } 9847 9848 if (static_call(kvm_x86_get_cpl)(vcpu) != 0) { 9849 ret = -KVM_EPERM; 9850 goto out; 9851 } 9852 9853 ret = -KVM_ENOSYS; 9854 9855 switch (nr) { 9856 case KVM_HC_VAPIC_POLL_IRQ: 9857 ret = 0; 9858 break; 9859 case KVM_HC_KICK_CPU: 9860 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT)) 9861 break; 9862 9863 kvm_pv_kick_cpu_op(vcpu->kvm, a1); 9864 kvm_sched_yield(vcpu, a1); 9865 ret = 0; 9866 break; 9867 #ifdef CONFIG_X86_64 9868 case KVM_HC_CLOCK_PAIRING: 9869 ret = kvm_pv_clock_pairing(vcpu, a0, a1); 9870 break; 9871 #endif 9872 case KVM_HC_SEND_IPI: 9873 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI)) 9874 break; 9875 9876 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit); 9877 break; 9878 case KVM_HC_SCHED_YIELD: 9879 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD)) 9880 break; 9881 9882 kvm_sched_yield(vcpu, a0); 9883 ret = 0; 9884 break; 9885 case KVM_HC_MAP_GPA_RANGE: { 9886 u64 gpa = a0, npages = a1, attrs = a2; 9887 9888 ret = -KVM_ENOSYS; 9889 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE))) 9890 break; 9891 9892 if (!PAGE_ALIGNED(gpa) || !npages || 9893 gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) { 9894 ret = -KVM_EINVAL; 9895 break; 9896 } 9897 9898 vcpu->run->exit_reason = KVM_EXIT_HYPERCALL; 9899 vcpu->run->hypercall.nr = KVM_HC_MAP_GPA_RANGE; 9900 vcpu->run->hypercall.args[0] = gpa; 9901 vcpu->run->hypercall.args[1] = npages; 9902 vcpu->run->hypercall.args[2] = attrs; 9903 vcpu->run->hypercall.flags = 0; 9904 if (op_64_bit) 9905 vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE; 9906 9907 WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ); 9908 vcpu->arch.complete_userspace_io = complete_hypercall_exit; 9909 return 0; 9910 } 9911 default: 9912 ret = -KVM_ENOSYS; 9913 break; 9914 } 9915 out: 9916 if (!op_64_bit) 9917 ret = (u32)ret; 9918 kvm_rax_write(vcpu, ret); 9919 9920 ++vcpu->stat.hypercalls; 9921 return kvm_skip_emulated_instruction(vcpu); 9922 } 9923 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall); 9924 9925 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt) 9926 { 9927 struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt); 9928 char instruction[3]; 9929 unsigned long rip = kvm_rip_read(vcpu); 9930 9931 /* 9932 * If the quirk is disabled, synthesize a #UD and let the guest pick up 9933 * the pieces. 9934 */ 9935 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) { 9936 ctxt->exception.error_code_valid = false; 9937 ctxt->exception.vector = UD_VECTOR; 9938 ctxt->have_exception = true; 9939 return X86EMUL_PROPAGATE_FAULT; 9940 } 9941 9942 static_call(kvm_x86_patch_hypercall)(vcpu, instruction); 9943 9944 return emulator_write_emulated(ctxt, rip, instruction, 3, 9945 &ctxt->exception); 9946 } 9947 9948 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu) 9949 { 9950 return vcpu->run->request_interrupt_window && 9951 likely(!pic_in_kernel(vcpu->kvm)); 9952 } 9953 9954 /* Called within kvm->srcu read side. */ 9955 static void post_kvm_run_save(struct kvm_vcpu *vcpu) 9956 { 9957 struct kvm_run *kvm_run = vcpu->run; 9958 9959 kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu); 9960 kvm_run->cr8 = kvm_get_cr8(vcpu); 9961 kvm_run->apic_base = kvm_get_apic_base(vcpu); 9962 9963 kvm_run->ready_for_interrupt_injection = 9964 pic_in_kernel(vcpu->kvm) || 9965 kvm_vcpu_ready_for_interrupt_injection(vcpu); 9966 9967 if (is_smm(vcpu)) 9968 kvm_run->flags |= KVM_RUN_X86_SMM; 9969 } 9970 9971 static void update_cr8_intercept(struct kvm_vcpu *vcpu) 9972 { 9973 int max_irr, tpr; 9974 9975 if (!kvm_x86_ops.update_cr8_intercept) 9976 return; 9977 9978 if (!lapic_in_kernel(vcpu)) 9979 return; 9980 9981 if (vcpu->arch.apic->apicv_active) 9982 return; 9983 9984 if (!vcpu->arch.apic->vapic_addr) 9985 max_irr = kvm_lapic_find_highest_irr(vcpu); 9986 else 9987 max_irr = -1; 9988 9989 if (max_irr != -1) 9990 max_irr >>= 4; 9991 9992 tpr = kvm_lapic_get_cr8(vcpu); 9993 9994 static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr); 9995 } 9996 9997 9998 int kvm_check_nested_events(struct kvm_vcpu *vcpu) 9999 { 10000 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) { 10001 kvm_x86_ops.nested_ops->triple_fault(vcpu); 10002 return 1; 10003 } 10004 10005 return kvm_x86_ops.nested_ops->check_events(vcpu); 10006 } 10007 10008 static void kvm_inject_exception(struct kvm_vcpu *vcpu) 10009 { 10010 /* 10011 * Suppress the error code if the vCPU is in Real Mode, as Real Mode 10012 * exceptions don't report error codes. The presence of an error code 10013 * is carried with the exception and only stripped when the exception 10014 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do 10015 * report an error code despite the CPU being in Real Mode. 10016 */ 10017 vcpu->arch.exception.has_error_code &= is_protmode(vcpu); 10018 10019 trace_kvm_inj_exception(vcpu->arch.exception.vector, 10020 vcpu->arch.exception.has_error_code, 10021 vcpu->arch.exception.error_code, 10022 vcpu->arch.exception.injected); 10023 10024 static_call(kvm_x86_inject_exception)(vcpu); 10025 } 10026 10027 /* 10028 * Check for any event (interrupt or exception) that is ready to be injected, 10029 * and if there is at least one event, inject the event with the highest 10030 * priority. This handles both "pending" events, i.e. events that have never 10031 * been injected into the guest, and "injected" events, i.e. events that were 10032 * injected as part of a previous VM-Enter, but weren't successfully delivered 10033 * and need to be re-injected. 10034 * 10035 * Note, this is not guaranteed to be invoked on a guest instruction boundary, 10036 * i.e. doesn't guarantee that there's an event window in the guest. KVM must 10037 * be able to inject exceptions in the "middle" of an instruction, and so must 10038 * also be able to re-inject NMIs and IRQs in the middle of an instruction. 10039 * I.e. for exceptions and re-injected events, NOT invoking this on instruction 10040 * boundaries is necessary and correct. 10041 * 10042 * For simplicity, KVM uses a single path to inject all events (except events 10043 * that are injected directly from L1 to L2) and doesn't explicitly track 10044 * instruction boundaries for asynchronous events. However, because VM-Exits 10045 * that can occur during instruction execution typically result in KVM skipping 10046 * the instruction or injecting an exception, e.g. instruction and exception 10047 * intercepts, and because pending exceptions have higher priority than pending 10048 * interrupts, KVM still honors instruction boundaries in most scenarios. 10049 * 10050 * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip 10051 * the instruction or inject an exception, then KVM can incorrecty inject a new 10052 * asynchrounous event if the event became pending after the CPU fetched the 10053 * instruction (in the guest). E.g. if a page fault (#PF, #NPF, EPT violation) 10054 * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be 10055 * injected on the restarted instruction instead of being deferred until the 10056 * instruction completes. 10057 * 10058 * In practice, this virtualization hole is unlikely to be observed by the 10059 * guest, and even less likely to cause functional problems. To detect the 10060 * hole, the guest would have to trigger an event on a side effect of an early 10061 * phase of instruction execution, e.g. on the instruction fetch from memory. 10062 * And for it to be a functional problem, the guest would need to depend on the 10063 * ordering between that side effect, the instruction completing, _and_ the 10064 * delivery of the asynchronous event. 10065 */ 10066 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu, 10067 bool *req_immediate_exit) 10068 { 10069 bool can_inject; 10070 int r; 10071 10072 /* 10073 * Process nested events first, as nested VM-Exit supercedes event 10074 * re-injection. If there's an event queued for re-injection, it will 10075 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit. 10076 */ 10077 if (is_guest_mode(vcpu)) 10078 r = kvm_check_nested_events(vcpu); 10079 else 10080 r = 0; 10081 10082 /* 10083 * Re-inject exceptions and events *especially* if immediate entry+exit 10084 * to/from L2 is needed, as any event that has already been injected 10085 * into L2 needs to complete its lifecycle before injecting a new event. 10086 * 10087 * Don't re-inject an NMI or interrupt if there is a pending exception. 10088 * This collision arises if an exception occurred while vectoring the 10089 * injected event, KVM intercepted said exception, and KVM ultimately 10090 * determined the fault belongs to the guest and queues the exception 10091 * for injection back into the guest. 10092 * 10093 * "Injected" interrupts can also collide with pending exceptions if 10094 * userspace ignores the "ready for injection" flag and blindly queues 10095 * an interrupt. In that case, prioritizing the exception is correct, 10096 * as the exception "occurred" before the exit to userspace. Trap-like 10097 * exceptions, e.g. most #DBs, have higher priority than interrupts. 10098 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest 10099 * priority, they're only generated (pended) during instruction 10100 * execution, and interrupts are recognized at instruction boundaries. 10101 * Thus a pending fault-like exception means the fault occurred on the 10102 * *previous* instruction and must be serviced prior to recognizing any 10103 * new events in order to fully complete the previous instruction. 10104 */ 10105 if (vcpu->arch.exception.injected) 10106 kvm_inject_exception(vcpu); 10107 else if (kvm_is_exception_pending(vcpu)) 10108 ; /* see above */ 10109 else if (vcpu->arch.nmi_injected) 10110 static_call(kvm_x86_inject_nmi)(vcpu); 10111 else if (vcpu->arch.interrupt.injected) 10112 static_call(kvm_x86_inject_irq)(vcpu, true); 10113 10114 /* 10115 * Exceptions that morph to VM-Exits are handled above, and pending 10116 * exceptions on top of injected exceptions that do not VM-Exit should 10117 * either morph to #DF or, sadly, override the injected exception. 10118 */ 10119 WARN_ON_ONCE(vcpu->arch.exception.injected && 10120 vcpu->arch.exception.pending); 10121 10122 /* 10123 * Bail if immediate entry+exit to/from the guest is needed to complete 10124 * nested VM-Enter or event re-injection so that a different pending 10125 * event can be serviced (or if KVM needs to exit to userspace). 10126 * 10127 * Otherwise, continue processing events even if VM-Exit occurred. The 10128 * VM-Exit will have cleared exceptions that were meant for L2, but 10129 * there may now be events that can be injected into L1. 10130 */ 10131 if (r < 0) 10132 goto out; 10133 10134 /* 10135 * A pending exception VM-Exit should either result in nested VM-Exit 10136 * or force an immediate re-entry and exit to/from L2, and exception 10137 * VM-Exits cannot be injected (flag should _never_ be set). 10138 */ 10139 WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected || 10140 vcpu->arch.exception_vmexit.pending); 10141 10142 /* 10143 * New events, other than exceptions, cannot be injected if KVM needs 10144 * to re-inject a previous event. See above comments on re-injecting 10145 * for why pending exceptions get priority. 10146 */ 10147 can_inject = !kvm_event_needs_reinjection(vcpu); 10148 10149 if (vcpu->arch.exception.pending) { 10150 /* 10151 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS 10152 * value pushed on the stack. Trap-like exception and all #DBs 10153 * leave RF as-is (KVM follows Intel's behavior in this regard; 10154 * AMD states that code breakpoint #DBs excplitly clear RF=0). 10155 * 10156 * Note, most versions of Intel's SDM and AMD's APM incorrectly 10157 * describe the behavior of General Detect #DBs, which are 10158 * fault-like. They do _not_ set RF, a la code breakpoints. 10159 */ 10160 if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT) 10161 __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) | 10162 X86_EFLAGS_RF); 10163 10164 if (vcpu->arch.exception.vector == DB_VECTOR) { 10165 kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception); 10166 if (vcpu->arch.dr7 & DR7_GD) { 10167 vcpu->arch.dr7 &= ~DR7_GD; 10168 kvm_update_dr7(vcpu); 10169 } 10170 } 10171 10172 kvm_inject_exception(vcpu); 10173 10174 vcpu->arch.exception.pending = false; 10175 vcpu->arch.exception.injected = true; 10176 10177 can_inject = false; 10178 } 10179 10180 /* Don't inject interrupts if the user asked to avoid doing so */ 10181 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) 10182 return 0; 10183 10184 /* 10185 * Finally, inject interrupt events. If an event cannot be injected 10186 * due to architectural conditions (e.g. IF=0) a window-open exit 10187 * will re-request KVM_REQ_EVENT. Sometimes however an event is pending 10188 * and can architecturally be injected, but we cannot do it right now: 10189 * an interrupt could have arrived just now and we have to inject it 10190 * as a vmexit, or there could already an event in the queue, which is 10191 * indicated by can_inject. In that case we request an immediate exit 10192 * in order to make progress and get back here for another iteration. 10193 * The kvm_x86_ops hooks communicate this by returning -EBUSY. 10194 */ 10195 #ifdef CONFIG_KVM_SMM 10196 if (vcpu->arch.smi_pending) { 10197 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY; 10198 if (r < 0) 10199 goto out; 10200 if (r) { 10201 vcpu->arch.smi_pending = false; 10202 ++vcpu->arch.smi_count; 10203 enter_smm(vcpu); 10204 can_inject = false; 10205 } else 10206 static_call(kvm_x86_enable_smi_window)(vcpu); 10207 } 10208 #endif 10209 10210 if (vcpu->arch.nmi_pending) { 10211 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY; 10212 if (r < 0) 10213 goto out; 10214 if (r) { 10215 --vcpu->arch.nmi_pending; 10216 vcpu->arch.nmi_injected = true; 10217 static_call(kvm_x86_inject_nmi)(vcpu); 10218 can_inject = false; 10219 WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0); 10220 } 10221 if (vcpu->arch.nmi_pending) 10222 static_call(kvm_x86_enable_nmi_window)(vcpu); 10223 } 10224 10225 if (kvm_cpu_has_injectable_intr(vcpu)) { 10226 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY; 10227 if (r < 0) 10228 goto out; 10229 if (r) { 10230 int irq = kvm_cpu_get_interrupt(vcpu); 10231 10232 if (!WARN_ON_ONCE(irq == -1)) { 10233 kvm_queue_interrupt(vcpu, irq, false); 10234 static_call(kvm_x86_inject_irq)(vcpu, false); 10235 WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0); 10236 } 10237 } 10238 if (kvm_cpu_has_injectable_intr(vcpu)) 10239 static_call(kvm_x86_enable_irq_window)(vcpu); 10240 } 10241 10242 if (is_guest_mode(vcpu) && 10243 kvm_x86_ops.nested_ops->has_events && 10244 kvm_x86_ops.nested_ops->has_events(vcpu)) 10245 *req_immediate_exit = true; 10246 10247 /* 10248 * KVM must never queue a new exception while injecting an event; KVM 10249 * is done emulating and should only propagate the to-be-injected event 10250 * to the VMCS/VMCB. Queueing a new exception can put the vCPU into an 10251 * infinite loop as KVM will bail from VM-Enter to inject the pending 10252 * exception and start the cycle all over. 10253 * 10254 * Exempt triple faults as they have special handling and won't put the 10255 * vCPU into an infinite loop. Triple fault can be queued when running 10256 * VMX without unrestricted guest, as that requires KVM to emulate Real 10257 * Mode events (see kvm_inject_realmode_interrupt()). 10258 */ 10259 WARN_ON_ONCE(vcpu->arch.exception.pending || 10260 vcpu->arch.exception_vmexit.pending); 10261 return 0; 10262 10263 out: 10264 if (r == -EBUSY) { 10265 *req_immediate_exit = true; 10266 r = 0; 10267 } 10268 return r; 10269 } 10270 10271 static void process_nmi(struct kvm_vcpu *vcpu) 10272 { 10273 unsigned int limit; 10274 10275 /* 10276 * x86 is limited to one NMI pending, but because KVM can't react to 10277 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is 10278 * scheduled out, KVM needs to play nice with two queued NMIs showing 10279 * up at the same time. To handle this scenario, allow two NMIs to be 10280 * (temporarily) pending so long as NMIs are not blocked and KVM is not 10281 * waiting for a previous NMI injection to complete (which effectively 10282 * blocks NMIs). KVM will immediately inject one of the two NMIs, and 10283 * will request an NMI window to handle the second NMI. 10284 */ 10285 if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected) 10286 limit = 1; 10287 else 10288 limit = 2; 10289 10290 /* 10291 * Adjust the limit to account for pending virtual NMIs, which aren't 10292 * tracked in vcpu->arch.nmi_pending. 10293 */ 10294 if (static_call(kvm_x86_is_vnmi_pending)(vcpu)) 10295 limit--; 10296 10297 vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0); 10298 vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit); 10299 10300 if (vcpu->arch.nmi_pending && 10301 (static_call(kvm_x86_set_vnmi_pending)(vcpu))) 10302 vcpu->arch.nmi_pending--; 10303 10304 if (vcpu->arch.nmi_pending) 10305 kvm_make_request(KVM_REQ_EVENT, vcpu); 10306 } 10307 10308 /* Return total number of NMIs pending injection to the VM */ 10309 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu) 10310 { 10311 return vcpu->arch.nmi_pending + 10312 static_call(kvm_x86_is_vnmi_pending)(vcpu); 10313 } 10314 10315 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm, 10316 unsigned long *vcpu_bitmap) 10317 { 10318 kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap); 10319 } 10320 10321 void kvm_make_scan_ioapic_request(struct kvm *kvm) 10322 { 10323 kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC); 10324 } 10325 10326 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu) 10327 { 10328 struct kvm_lapic *apic = vcpu->arch.apic; 10329 bool activate; 10330 10331 if (!lapic_in_kernel(vcpu)) 10332 return; 10333 10334 down_read(&vcpu->kvm->arch.apicv_update_lock); 10335 preempt_disable(); 10336 10337 /* Do not activate APICV when APIC is disabled */ 10338 activate = kvm_vcpu_apicv_activated(vcpu) && 10339 (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED); 10340 10341 if (apic->apicv_active == activate) 10342 goto out; 10343 10344 apic->apicv_active = activate; 10345 kvm_apic_update_apicv(vcpu); 10346 static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu); 10347 10348 /* 10349 * When APICv gets disabled, we may still have injected interrupts 10350 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was 10351 * still active when the interrupt got accepted. Make sure 10352 * kvm_check_and_inject_events() is called to check for that. 10353 */ 10354 if (!apic->apicv_active) 10355 kvm_make_request(KVM_REQ_EVENT, vcpu); 10356 10357 out: 10358 preempt_enable(); 10359 up_read(&vcpu->kvm->arch.apicv_update_lock); 10360 } 10361 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv); 10362 10363 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu) 10364 { 10365 if (!lapic_in_kernel(vcpu)) 10366 return; 10367 10368 /* 10369 * Due to sharing page tables across vCPUs, the xAPIC memslot must be 10370 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but 10371 * and hardware doesn't support x2APIC virtualization. E.g. some AMD 10372 * CPUs support AVIC but not x2APIC. KVM still allows enabling AVIC in 10373 * this case so that KVM can the AVIC doorbell to inject interrupts to 10374 * running vCPUs, but KVM must not create SPTEs for the APIC base as 10375 * the vCPU would incorrectly be able to access the vAPIC page via MMIO 10376 * despite being in x2APIC mode. For simplicity, inhibiting the APIC 10377 * access page is sticky. 10378 */ 10379 if (apic_x2apic_mode(vcpu->arch.apic) && 10380 kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization) 10381 kvm_inhibit_apic_access_page(vcpu); 10382 10383 __kvm_vcpu_update_apicv(vcpu); 10384 } 10385 10386 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm, 10387 enum kvm_apicv_inhibit reason, bool set) 10388 { 10389 unsigned long old, new; 10390 10391 lockdep_assert_held_write(&kvm->arch.apicv_update_lock); 10392 10393 if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason))) 10394 return; 10395 10396 old = new = kvm->arch.apicv_inhibit_reasons; 10397 10398 set_or_clear_apicv_inhibit(&new, reason, set); 10399 10400 if (!!old != !!new) { 10401 /* 10402 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid 10403 * false positives in the sanity check WARN in svm_vcpu_run(). 10404 * This task will wait for all vCPUs to ack the kick IRQ before 10405 * updating apicv_inhibit_reasons, and all other vCPUs will 10406 * block on acquiring apicv_update_lock so that vCPUs can't 10407 * redo svm_vcpu_run() without seeing the new inhibit state. 10408 * 10409 * Note, holding apicv_update_lock and taking it in the read 10410 * side (handling the request) also prevents other vCPUs from 10411 * servicing the request with a stale apicv_inhibit_reasons. 10412 */ 10413 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE); 10414 kvm->arch.apicv_inhibit_reasons = new; 10415 if (new) { 10416 unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE); 10417 int idx = srcu_read_lock(&kvm->srcu); 10418 10419 kvm_zap_gfn_range(kvm, gfn, gfn+1); 10420 srcu_read_unlock(&kvm->srcu, idx); 10421 } 10422 } else { 10423 kvm->arch.apicv_inhibit_reasons = new; 10424 } 10425 } 10426 10427 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm, 10428 enum kvm_apicv_inhibit reason, bool set) 10429 { 10430 if (!enable_apicv) 10431 return; 10432 10433 down_write(&kvm->arch.apicv_update_lock); 10434 __kvm_set_or_clear_apicv_inhibit(kvm, reason, set); 10435 up_write(&kvm->arch.apicv_update_lock); 10436 } 10437 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit); 10438 10439 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu) 10440 { 10441 if (!kvm_apic_present(vcpu)) 10442 return; 10443 10444 bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256); 10445 10446 if (irqchip_split(vcpu->kvm)) 10447 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors); 10448 else { 10449 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu); 10450 if (ioapic_in_kernel(vcpu->kvm)) 10451 kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors); 10452 } 10453 10454 if (is_guest_mode(vcpu)) 10455 vcpu->arch.load_eoi_exitmap_pending = true; 10456 else 10457 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu); 10458 } 10459 10460 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu) 10461 { 10462 u64 eoi_exit_bitmap[4]; 10463 10464 if (!kvm_apic_hw_enabled(vcpu->arch.apic)) 10465 return; 10466 10467 if (to_hv_vcpu(vcpu)) { 10468 bitmap_or((ulong *)eoi_exit_bitmap, 10469 vcpu->arch.ioapic_handled_vectors, 10470 to_hv_synic(vcpu)->vec_bitmap, 256); 10471 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap); 10472 return; 10473 } 10474 10475 static_call_cond(kvm_x86_load_eoi_exitmap)( 10476 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors); 10477 } 10478 10479 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm) 10480 { 10481 static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm); 10482 } 10483 10484 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu) 10485 { 10486 if (!lapic_in_kernel(vcpu)) 10487 return; 10488 10489 static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu); 10490 } 10491 10492 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu) 10493 { 10494 smp_send_reschedule(vcpu->cpu); 10495 } 10496 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit); 10497 10498 /* 10499 * Called within kvm->srcu read side. 10500 * Returns 1 to let vcpu_run() continue the guest execution loop without 10501 * exiting to the userspace. Otherwise, the value will be returned to the 10502 * userspace. 10503 */ 10504 static int vcpu_enter_guest(struct kvm_vcpu *vcpu) 10505 { 10506 int r; 10507 bool req_int_win = 10508 dm_request_for_irq_injection(vcpu) && 10509 kvm_cpu_accept_dm_intr(vcpu); 10510 fastpath_t exit_fastpath; 10511 10512 bool req_immediate_exit = false; 10513 10514 if (kvm_request_pending(vcpu)) { 10515 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) { 10516 r = -EIO; 10517 goto out; 10518 } 10519 10520 if (kvm_dirty_ring_check_request(vcpu)) { 10521 r = 0; 10522 goto out; 10523 } 10524 10525 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) { 10526 if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) { 10527 r = 0; 10528 goto out; 10529 } 10530 } 10531 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu)) 10532 kvm_mmu_free_obsolete_roots(vcpu); 10533 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu)) 10534 __kvm_migrate_timers(vcpu); 10535 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu)) 10536 kvm_update_masterclock(vcpu->kvm); 10537 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu)) 10538 kvm_gen_kvmclock_update(vcpu); 10539 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) { 10540 r = kvm_guest_time_update(vcpu); 10541 if (unlikely(r)) 10542 goto out; 10543 } 10544 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu)) 10545 kvm_mmu_sync_roots(vcpu); 10546 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu)) 10547 kvm_mmu_load_pgd(vcpu); 10548 10549 /* 10550 * Note, the order matters here, as flushing "all" TLB entries 10551 * also flushes the "current" TLB entries, i.e. servicing the 10552 * flush "all" will clear any request to flush "current". 10553 */ 10554 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu)) 10555 kvm_vcpu_flush_tlb_all(vcpu); 10556 10557 kvm_service_local_tlb_flush_requests(vcpu); 10558 10559 /* 10560 * Fall back to a "full" guest flush if Hyper-V's precise 10561 * flushing fails. Note, Hyper-V's flushing is per-vCPU, but 10562 * the flushes are considered "remote" and not "local" because 10563 * the requests can be initiated from other vCPUs. 10564 */ 10565 if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) && 10566 kvm_hv_vcpu_flush_tlb(vcpu)) 10567 kvm_vcpu_flush_tlb_guest(vcpu); 10568 10569 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) { 10570 vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS; 10571 r = 0; 10572 goto out; 10573 } 10574 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) { 10575 if (is_guest_mode(vcpu)) 10576 kvm_x86_ops.nested_ops->triple_fault(vcpu); 10577 10578 if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) { 10579 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN; 10580 vcpu->mmio_needed = 0; 10581 r = 0; 10582 goto out; 10583 } 10584 } 10585 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) { 10586 /* Page is swapped out. Do synthetic halt */ 10587 vcpu->arch.apf.halted = true; 10588 r = 1; 10589 goto out; 10590 } 10591 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu)) 10592 record_steal_time(vcpu); 10593 #ifdef CONFIG_KVM_SMM 10594 if (kvm_check_request(KVM_REQ_SMI, vcpu)) 10595 process_smi(vcpu); 10596 #endif 10597 if (kvm_check_request(KVM_REQ_NMI, vcpu)) 10598 process_nmi(vcpu); 10599 if (kvm_check_request(KVM_REQ_PMU, vcpu)) 10600 kvm_pmu_handle_event(vcpu); 10601 if (kvm_check_request(KVM_REQ_PMI, vcpu)) 10602 kvm_pmu_deliver_pmi(vcpu); 10603 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) { 10604 BUG_ON(vcpu->arch.pending_ioapic_eoi > 255); 10605 if (test_bit(vcpu->arch.pending_ioapic_eoi, 10606 vcpu->arch.ioapic_handled_vectors)) { 10607 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI; 10608 vcpu->run->eoi.vector = 10609 vcpu->arch.pending_ioapic_eoi; 10610 r = 0; 10611 goto out; 10612 } 10613 } 10614 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu)) 10615 vcpu_scan_ioapic(vcpu); 10616 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu)) 10617 vcpu_load_eoi_exitmap(vcpu); 10618 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu)) 10619 kvm_vcpu_reload_apic_access_page(vcpu); 10620 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) { 10621 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT; 10622 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH; 10623 vcpu->run->system_event.ndata = 0; 10624 r = 0; 10625 goto out; 10626 } 10627 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) { 10628 vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT; 10629 vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET; 10630 vcpu->run->system_event.ndata = 0; 10631 r = 0; 10632 goto out; 10633 } 10634 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) { 10635 struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu); 10636 10637 vcpu->run->exit_reason = KVM_EXIT_HYPERV; 10638 vcpu->run->hyperv = hv_vcpu->exit; 10639 r = 0; 10640 goto out; 10641 } 10642 10643 /* 10644 * KVM_REQ_HV_STIMER has to be processed after 10645 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers 10646 * depend on the guest clock being up-to-date 10647 */ 10648 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu)) 10649 kvm_hv_process_stimers(vcpu); 10650 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu)) 10651 kvm_vcpu_update_apicv(vcpu); 10652 if (kvm_check_request(KVM_REQ_APF_READY, vcpu)) 10653 kvm_check_async_pf_completion(vcpu); 10654 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu)) 10655 static_call(kvm_x86_msr_filter_changed)(vcpu); 10656 10657 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu)) 10658 static_call(kvm_x86_update_cpu_dirty_logging)(vcpu); 10659 } 10660 10661 if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win || 10662 kvm_xen_has_interrupt(vcpu)) { 10663 ++vcpu->stat.req_event; 10664 r = kvm_apic_accept_events(vcpu); 10665 if (r < 0) { 10666 r = 0; 10667 goto out; 10668 } 10669 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) { 10670 r = 1; 10671 goto out; 10672 } 10673 10674 r = kvm_check_and_inject_events(vcpu, &req_immediate_exit); 10675 if (r < 0) { 10676 r = 0; 10677 goto out; 10678 } 10679 if (req_int_win) 10680 static_call(kvm_x86_enable_irq_window)(vcpu); 10681 10682 if (kvm_lapic_enabled(vcpu)) { 10683 update_cr8_intercept(vcpu); 10684 kvm_lapic_sync_to_vapic(vcpu); 10685 } 10686 } 10687 10688 r = kvm_mmu_reload(vcpu); 10689 if (unlikely(r)) { 10690 goto cancel_injection; 10691 } 10692 10693 preempt_disable(); 10694 10695 static_call(kvm_x86_prepare_switch_to_guest)(vcpu); 10696 10697 /* 10698 * Disable IRQs before setting IN_GUEST_MODE. Posted interrupt 10699 * IPI are then delayed after guest entry, which ensures that they 10700 * result in virtual interrupt delivery. 10701 */ 10702 local_irq_disable(); 10703 10704 /* Store vcpu->apicv_active before vcpu->mode. */ 10705 smp_store_release(&vcpu->mode, IN_GUEST_MODE); 10706 10707 kvm_vcpu_srcu_read_unlock(vcpu); 10708 10709 /* 10710 * 1) We should set ->mode before checking ->requests. Please see 10711 * the comment in kvm_vcpu_exiting_guest_mode(). 10712 * 10713 * 2) For APICv, we should set ->mode before checking PID.ON. This 10714 * pairs with the memory barrier implicit in pi_test_and_set_on 10715 * (see vmx_deliver_posted_interrupt). 10716 * 10717 * 3) This also orders the write to mode from any reads to the page 10718 * tables done while the VCPU is running. Please see the comment 10719 * in kvm_flush_remote_tlbs. 10720 */ 10721 smp_mb__after_srcu_read_unlock(); 10722 10723 /* 10724 * Process pending posted interrupts to handle the case where the 10725 * notification IRQ arrived in the host, or was never sent (because the 10726 * target vCPU wasn't running). Do this regardless of the vCPU's APICv 10727 * status, KVM doesn't update assigned devices when APICv is inhibited, 10728 * i.e. they can post interrupts even if APICv is temporarily disabled. 10729 */ 10730 if (kvm_lapic_enabled(vcpu)) 10731 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu); 10732 10733 if (kvm_vcpu_exit_request(vcpu)) { 10734 vcpu->mode = OUTSIDE_GUEST_MODE; 10735 smp_wmb(); 10736 local_irq_enable(); 10737 preempt_enable(); 10738 kvm_vcpu_srcu_read_lock(vcpu); 10739 r = 1; 10740 goto cancel_injection; 10741 } 10742 10743 if (req_immediate_exit) { 10744 kvm_make_request(KVM_REQ_EVENT, vcpu); 10745 static_call(kvm_x86_request_immediate_exit)(vcpu); 10746 } 10747 10748 fpregs_assert_state_consistent(); 10749 if (test_thread_flag(TIF_NEED_FPU_LOAD)) 10750 switch_fpu_return(); 10751 10752 if (vcpu->arch.guest_fpu.xfd_err) 10753 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err); 10754 10755 if (unlikely(vcpu->arch.switch_db_regs)) { 10756 set_debugreg(0, 7); 10757 set_debugreg(vcpu->arch.eff_db[0], 0); 10758 set_debugreg(vcpu->arch.eff_db[1], 1); 10759 set_debugreg(vcpu->arch.eff_db[2], 2); 10760 set_debugreg(vcpu->arch.eff_db[3], 3); 10761 } else if (unlikely(hw_breakpoint_active())) { 10762 set_debugreg(0, 7); 10763 } 10764 10765 guest_timing_enter_irqoff(); 10766 10767 for (;;) { 10768 /* 10769 * Assert that vCPU vs. VM APICv state is consistent. An APICv 10770 * update must kick and wait for all vCPUs before toggling the 10771 * per-VM state, and responsing vCPUs must wait for the update 10772 * to complete before servicing KVM_REQ_APICV_UPDATE. 10773 */ 10774 WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) && 10775 (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED)); 10776 10777 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu); 10778 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST)) 10779 break; 10780 10781 if (kvm_lapic_enabled(vcpu)) 10782 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu); 10783 10784 if (unlikely(kvm_vcpu_exit_request(vcpu))) { 10785 exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED; 10786 break; 10787 } 10788 10789 /* Note, VM-Exits that go down the "slow" path are accounted below. */ 10790 ++vcpu->stat.exits; 10791 } 10792 10793 /* 10794 * Do this here before restoring debug registers on the host. And 10795 * since we do this before handling the vmexit, a DR access vmexit 10796 * can (a) read the correct value of the debug registers, (b) set 10797 * KVM_DEBUGREG_WONT_EXIT again. 10798 */ 10799 if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) { 10800 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP); 10801 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu); 10802 kvm_update_dr0123(vcpu); 10803 kvm_update_dr7(vcpu); 10804 } 10805 10806 /* 10807 * If the guest has used debug registers, at least dr7 10808 * will be disabled while returning to the host. 10809 * If we don't have active breakpoints in the host, we don't 10810 * care about the messed up debug address registers. But if 10811 * we have some of them active, restore the old state. 10812 */ 10813 if (hw_breakpoint_active()) 10814 hw_breakpoint_restore(); 10815 10816 vcpu->arch.last_vmentry_cpu = vcpu->cpu; 10817 vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc()); 10818 10819 vcpu->mode = OUTSIDE_GUEST_MODE; 10820 smp_wmb(); 10821 10822 /* 10823 * Sync xfd before calling handle_exit_irqoff() which may 10824 * rely on the fact that guest_fpu::xfd is up-to-date (e.g. 10825 * in #NM irqoff handler). 10826 */ 10827 if (vcpu->arch.xfd_no_write_intercept) 10828 fpu_sync_guest_vmexit_xfd_state(); 10829 10830 static_call(kvm_x86_handle_exit_irqoff)(vcpu); 10831 10832 if (vcpu->arch.guest_fpu.xfd_err) 10833 wrmsrl(MSR_IA32_XFD_ERR, 0); 10834 10835 /* 10836 * Consume any pending interrupts, including the possible source of 10837 * VM-Exit on SVM and any ticks that occur between VM-Exit and now. 10838 * An instruction is required after local_irq_enable() to fully unblock 10839 * interrupts on processors that implement an interrupt shadow, the 10840 * stat.exits increment will do nicely. 10841 */ 10842 kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ); 10843 local_irq_enable(); 10844 ++vcpu->stat.exits; 10845 local_irq_disable(); 10846 kvm_after_interrupt(vcpu); 10847 10848 /* 10849 * Wait until after servicing IRQs to account guest time so that any 10850 * ticks that occurred while running the guest are properly accounted 10851 * to the guest. Waiting until IRQs are enabled degrades the accuracy 10852 * of accounting via context tracking, but the loss of accuracy is 10853 * acceptable for all known use cases. 10854 */ 10855 guest_timing_exit_irqoff(); 10856 10857 local_irq_enable(); 10858 preempt_enable(); 10859 10860 kvm_vcpu_srcu_read_lock(vcpu); 10861 10862 /* 10863 * Profile KVM exit RIPs: 10864 */ 10865 if (unlikely(prof_on == KVM_PROFILING)) { 10866 unsigned long rip = kvm_rip_read(vcpu); 10867 profile_hit(KVM_PROFILING, (void *)rip); 10868 } 10869 10870 if (unlikely(vcpu->arch.tsc_always_catchup)) 10871 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 10872 10873 if (vcpu->arch.apic_attention) 10874 kvm_lapic_sync_from_vapic(vcpu); 10875 10876 r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath); 10877 return r; 10878 10879 cancel_injection: 10880 if (req_immediate_exit) 10881 kvm_make_request(KVM_REQ_EVENT, vcpu); 10882 static_call(kvm_x86_cancel_injection)(vcpu); 10883 if (unlikely(vcpu->arch.apic_attention)) 10884 kvm_lapic_sync_from_vapic(vcpu); 10885 out: 10886 return r; 10887 } 10888 10889 /* Called within kvm->srcu read side. */ 10890 static inline int vcpu_block(struct kvm_vcpu *vcpu) 10891 { 10892 bool hv_timer; 10893 10894 if (!kvm_arch_vcpu_runnable(vcpu)) { 10895 /* 10896 * Switch to the software timer before halt-polling/blocking as 10897 * the guest's timer may be a break event for the vCPU, and the 10898 * hypervisor timer runs only when the CPU is in guest mode. 10899 * Switch before halt-polling so that KVM recognizes an expired 10900 * timer before blocking. 10901 */ 10902 hv_timer = kvm_lapic_hv_timer_in_use(vcpu); 10903 if (hv_timer) 10904 kvm_lapic_switch_to_sw_timer(vcpu); 10905 10906 kvm_vcpu_srcu_read_unlock(vcpu); 10907 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED) 10908 kvm_vcpu_halt(vcpu); 10909 else 10910 kvm_vcpu_block(vcpu); 10911 kvm_vcpu_srcu_read_lock(vcpu); 10912 10913 if (hv_timer) 10914 kvm_lapic_switch_to_hv_timer(vcpu); 10915 10916 /* 10917 * If the vCPU is not runnable, a signal or another host event 10918 * of some kind is pending; service it without changing the 10919 * vCPU's activity state. 10920 */ 10921 if (!kvm_arch_vcpu_runnable(vcpu)) 10922 return 1; 10923 } 10924 10925 /* 10926 * Evaluate nested events before exiting the halted state. This allows 10927 * the halt state to be recorded properly in the VMCS12's activity 10928 * state field (AMD does not have a similar field and a VM-Exit always 10929 * causes a spurious wakeup from HLT). 10930 */ 10931 if (is_guest_mode(vcpu)) { 10932 if (kvm_check_nested_events(vcpu) < 0) 10933 return 0; 10934 } 10935 10936 if (kvm_apic_accept_events(vcpu) < 0) 10937 return 0; 10938 switch(vcpu->arch.mp_state) { 10939 case KVM_MP_STATE_HALTED: 10940 case KVM_MP_STATE_AP_RESET_HOLD: 10941 vcpu->arch.pv.pv_unhalted = false; 10942 vcpu->arch.mp_state = 10943 KVM_MP_STATE_RUNNABLE; 10944 fallthrough; 10945 case KVM_MP_STATE_RUNNABLE: 10946 vcpu->arch.apf.halted = false; 10947 break; 10948 case KVM_MP_STATE_INIT_RECEIVED: 10949 break; 10950 default: 10951 WARN_ON_ONCE(1); 10952 break; 10953 } 10954 return 1; 10955 } 10956 10957 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu) 10958 { 10959 return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE && 10960 !vcpu->arch.apf.halted); 10961 } 10962 10963 /* Called within kvm->srcu read side. */ 10964 static int vcpu_run(struct kvm_vcpu *vcpu) 10965 { 10966 int r; 10967 10968 vcpu->arch.l1tf_flush_l1d = true; 10969 10970 for (;;) { 10971 /* 10972 * If another guest vCPU requests a PV TLB flush in the middle 10973 * of instruction emulation, the rest of the emulation could 10974 * use a stale page translation. Assume that any code after 10975 * this point can start executing an instruction. 10976 */ 10977 vcpu->arch.at_instruction_boundary = false; 10978 if (kvm_vcpu_running(vcpu)) { 10979 r = vcpu_enter_guest(vcpu); 10980 } else { 10981 r = vcpu_block(vcpu); 10982 } 10983 10984 if (r <= 0) 10985 break; 10986 10987 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu); 10988 if (kvm_xen_has_pending_events(vcpu)) 10989 kvm_xen_inject_pending_events(vcpu); 10990 10991 if (kvm_cpu_has_pending_timer(vcpu)) 10992 kvm_inject_pending_timer_irqs(vcpu); 10993 10994 if (dm_request_for_irq_injection(vcpu) && 10995 kvm_vcpu_ready_for_interrupt_injection(vcpu)) { 10996 r = 0; 10997 vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN; 10998 ++vcpu->stat.request_irq_exits; 10999 break; 11000 } 11001 11002 if (__xfer_to_guest_mode_work_pending()) { 11003 kvm_vcpu_srcu_read_unlock(vcpu); 11004 r = xfer_to_guest_mode_handle_work(vcpu); 11005 kvm_vcpu_srcu_read_lock(vcpu); 11006 if (r) 11007 return r; 11008 } 11009 } 11010 11011 return r; 11012 } 11013 11014 static inline int complete_emulated_io(struct kvm_vcpu *vcpu) 11015 { 11016 return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE); 11017 } 11018 11019 static int complete_emulated_pio(struct kvm_vcpu *vcpu) 11020 { 11021 BUG_ON(!vcpu->arch.pio.count); 11022 11023 return complete_emulated_io(vcpu); 11024 } 11025 11026 /* 11027 * Implements the following, as a state machine: 11028 * 11029 * read: 11030 * for each fragment 11031 * for each mmio piece in the fragment 11032 * write gpa, len 11033 * exit 11034 * copy data 11035 * execute insn 11036 * 11037 * write: 11038 * for each fragment 11039 * for each mmio piece in the fragment 11040 * write gpa, len 11041 * copy data 11042 * exit 11043 */ 11044 static int complete_emulated_mmio(struct kvm_vcpu *vcpu) 11045 { 11046 struct kvm_run *run = vcpu->run; 11047 struct kvm_mmio_fragment *frag; 11048 unsigned len; 11049 11050 BUG_ON(!vcpu->mmio_needed); 11051 11052 /* Complete previous fragment */ 11053 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment]; 11054 len = min(8u, frag->len); 11055 if (!vcpu->mmio_is_write) 11056 memcpy(frag->data, run->mmio.data, len); 11057 11058 if (frag->len <= 8) { 11059 /* Switch to the next fragment. */ 11060 frag++; 11061 vcpu->mmio_cur_fragment++; 11062 } else { 11063 /* Go forward to the next mmio piece. */ 11064 frag->data += len; 11065 frag->gpa += len; 11066 frag->len -= len; 11067 } 11068 11069 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) { 11070 vcpu->mmio_needed = 0; 11071 11072 /* FIXME: return into emulator if single-stepping. */ 11073 if (vcpu->mmio_is_write) 11074 return 1; 11075 vcpu->mmio_read_completed = 1; 11076 return complete_emulated_io(vcpu); 11077 } 11078 11079 run->exit_reason = KVM_EXIT_MMIO; 11080 run->mmio.phys_addr = frag->gpa; 11081 if (vcpu->mmio_is_write) 11082 memcpy(run->mmio.data, frag->data, min(8u, frag->len)); 11083 run->mmio.len = min(8u, frag->len); 11084 run->mmio.is_write = vcpu->mmio_is_write; 11085 vcpu->arch.complete_userspace_io = complete_emulated_mmio; 11086 return 0; 11087 } 11088 11089 /* Swap (qemu) user FPU context for the guest FPU context. */ 11090 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu) 11091 { 11092 /* Exclude PKRU, it's restored separately immediately after VM-Exit. */ 11093 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true); 11094 trace_kvm_fpu(1); 11095 } 11096 11097 /* When vcpu_run ends, restore user space FPU context. */ 11098 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu) 11099 { 11100 fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false); 11101 ++vcpu->stat.fpu_reload; 11102 trace_kvm_fpu(0); 11103 } 11104 11105 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) 11106 { 11107 struct kvm_queued_exception *ex = &vcpu->arch.exception; 11108 struct kvm_run *kvm_run = vcpu->run; 11109 int r; 11110 11111 vcpu_load(vcpu); 11112 kvm_sigset_activate(vcpu); 11113 kvm_run->flags = 0; 11114 kvm_load_guest_fpu(vcpu); 11115 11116 kvm_vcpu_srcu_read_lock(vcpu); 11117 if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) { 11118 if (kvm_run->immediate_exit) { 11119 r = -EINTR; 11120 goto out; 11121 } 11122 11123 /* 11124 * Don't bother switching APIC timer emulation from the 11125 * hypervisor timer to the software timer, the only way for the 11126 * APIC timer to be active is if userspace stuffed vCPU state, 11127 * i.e. put the vCPU into a nonsensical state. Only an INIT 11128 * will transition the vCPU out of UNINITIALIZED (without more 11129 * state stuffing from userspace), which will reset the local 11130 * APIC and thus cancel the timer or drop the IRQ (if the timer 11131 * already expired). 11132 */ 11133 kvm_vcpu_srcu_read_unlock(vcpu); 11134 kvm_vcpu_block(vcpu); 11135 kvm_vcpu_srcu_read_lock(vcpu); 11136 11137 if (kvm_apic_accept_events(vcpu) < 0) { 11138 r = 0; 11139 goto out; 11140 } 11141 r = -EAGAIN; 11142 if (signal_pending(current)) { 11143 r = -EINTR; 11144 kvm_run->exit_reason = KVM_EXIT_INTR; 11145 ++vcpu->stat.signal_exits; 11146 } 11147 goto out; 11148 } 11149 11150 if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) || 11151 (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) { 11152 r = -EINVAL; 11153 goto out; 11154 } 11155 11156 if (kvm_run->kvm_dirty_regs) { 11157 r = sync_regs(vcpu); 11158 if (r != 0) 11159 goto out; 11160 } 11161 11162 /* re-sync apic's tpr */ 11163 if (!lapic_in_kernel(vcpu)) { 11164 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) { 11165 r = -EINVAL; 11166 goto out; 11167 } 11168 } 11169 11170 /* 11171 * If userspace set a pending exception and L2 is active, convert it to 11172 * a pending VM-Exit if L1 wants to intercept the exception. 11173 */ 11174 if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) && 11175 kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector, 11176 ex->error_code)) { 11177 kvm_queue_exception_vmexit(vcpu, ex->vector, 11178 ex->has_error_code, ex->error_code, 11179 ex->has_payload, ex->payload); 11180 ex->injected = false; 11181 ex->pending = false; 11182 } 11183 vcpu->arch.exception_from_userspace = false; 11184 11185 if (unlikely(vcpu->arch.complete_userspace_io)) { 11186 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io; 11187 vcpu->arch.complete_userspace_io = NULL; 11188 r = cui(vcpu); 11189 if (r <= 0) 11190 goto out; 11191 } else { 11192 WARN_ON_ONCE(vcpu->arch.pio.count); 11193 WARN_ON_ONCE(vcpu->mmio_needed); 11194 } 11195 11196 if (kvm_run->immediate_exit) { 11197 r = -EINTR; 11198 goto out; 11199 } 11200 11201 r = static_call(kvm_x86_vcpu_pre_run)(vcpu); 11202 if (r <= 0) 11203 goto out; 11204 11205 r = vcpu_run(vcpu); 11206 11207 out: 11208 kvm_put_guest_fpu(vcpu); 11209 if (kvm_run->kvm_valid_regs) 11210 store_regs(vcpu); 11211 post_kvm_run_save(vcpu); 11212 kvm_vcpu_srcu_read_unlock(vcpu); 11213 11214 kvm_sigset_deactivate(vcpu); 11215 vcpu_put(vcpu); 11216 return r; 11217 } 11218 11219 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) 11220 { 11221 if (vcpu->arch.emulate_regs_need_sync_to_vcpu) { 11222 /* 11223 * We are here if userspace calls get_regs() in the middle of 11224 * instruction emulation. Registers state needs to be copied 11225 * back from emulation context to vcpu. Userspace shouldn't do 11226 * that usually, but some bad designed PV devices (vmware 11227 * backdoor interface) need this to work 11228 */ 11229 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt); 11230 vcpu->arch.emulate_regs_need_sync_to_vcpu = false; 11231 } 11232 regs->rax = kvm_rax_read(vcpu); 11233 regs->rbx = kvm_rbx_read(vcpu); 11234 regs->rcx = kvm_rcx_read(vcpu); 11235 regs->rdx = kvm_rdx_read(vcpu); 11236 regs->rsi = kvm_rsi_read(vcpu); 11237 regs->rdi = kvm_rdi_read(vcpu); 11238 regs->rsp = kvm_rsp_read(vcpu); 11239 regs->rbp = kvm_rbp_read(vcpu); 11240 #ifdef CONFIG_X86_64 11241 regs->r8 = kvm_r8_read(vcpu); 11242 regs->r9 = kvm_r9_read(vcpu); 11243 regs->r10 = kvm_r10_read(vcpu); 11244 regs->r11 = kvm_r11_read(vcpu); 11245 regs->r12 = kvm_r12_read(vcpu); 11246 regs->r13 = kvm_r13_read(vcpu); 11247 regs->r14 = kvm_r14_read(vcpu); 11248 regs->r15 = kvm_r15_read(vcpu); 11249 #endif 11250 11251 regs->rip = kvm_rip_read(vcpu); 11252 regs->rflags = kvm_get_rflags(vcpu); 11253 } 11254 11255 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) 11256 { 11257 vcpu_load(vcpu); 11258 __get_regs(vcpu, regs); 11259 vcpu_put(vcpu); 11260 return 0; 11261 } 11262 11263 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) 11264 { 11265 vcpu->arch.emulate_regs_need_sync_from_vcpu = true; 11266 vcpu->arch.emulate_regs_need_sync_to_vcpu = false; 11267 11268 kvm_rax_write(vcpu, regs->rax); 11269 kvm_rbx_write(vcpu, regs->rbx); 11270 kvm_rcx_write(vcpu, regs->rcx); 11271 kvm_rdx_write(vcpu, regs->rdx); 11272 kvm_rsi_write(vcpu, regs->rsi); 11273 kvm_rdi_write(vcpu, regs->rdi); 11274 kvm_rsp_write(vcpu, regs->rsp); 11275 kvm_rbp_write(vcpu, regs->rbp); 11276 #ifdef CONFIG_X86_64 11277 kvm_r8_write(vcpu, regs->r8); 11278 kvm_r9_write(vcpu, regs->r9); 11279 kvm_r10_write(vcpu, regs->r10); 11280 kvm_r11_write(vcpu, regs->r11); 11281 kvm_r12_write(vcpu, regs->r12); 11282 kvm_r13_write(vcpu, regs->r13); 11283 kvm_r14_write(vcpu, regs->r14); 11284 kvm_r15_write(vcpu, regs->r15); 11285 #endif 11286 11287 kvm_rip_write(vcpu, regs->rip); 11288 kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED); 11289 11290 vcpu->arch.exception.pending = false; 11291 vcpu->arch.exception_vmexit.pending = false; 11292 11293 kvm_make_request(KVM_REQ_EVENT, vcpu); 11294 } 11295 11296 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) 11297 { 11298 vcpu_load(vcpu); 11299 __set_regs(vcpu, regs); 11300 vcpu_put(vcpu); 11301 return 0; 11302 } 11303 11304 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs) 11305 { 11306 struct desc_ptr dt; 11307 11308 if (vcpu->arch.guest_state_protected) 11309 goto skip_protected_regs; 11310 11311 kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS); 11312 kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS); 11313 kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES); 11314 kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS); 11315 kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS); 11316 kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS); 11317 11318 kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR); 11319 kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR); 11320 11321 static_call(kvm_x86_get_idt)(vcpu, &dt); 11322 sregs->idt.limit = dt.size; 11323 sregs->idt.base = dt.address; 11324 static_call(kvm_x86_get_gdt)(vcpu, &dt); 11325 sregs->gdt.limit = dt.size; 11326 sregs->gdt.base = dt.address; 11327 11328 sregs->cr2 = vcpu->arch.cr2; 11329 sregs->cr3 = kvm_read_cr3(vcpu); 11330 11331 skip_protected_regs: 11332 sregs->cr0 = kvm_read_cr0(vcpu); 11333 sregs->cr4 = kvm_read_cr4(vcpu); 11334 sregs->cr8 = kvm_get_cr8(vcpu); 11335 sregs->efer = vcpu->arch.efer; 11336 sregs->apic_base = kvm_get_apic_base(vcpu); 11337 } 11338 11339 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs) 11340 { 11341 __get_sregs_common(vcpu, sregs); 11342 11343 if (vcpu->arch.guest_state_protected) 11344 return; 11345 11346 if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft) 11347 set_bit(vcpu->arch.interrupt.nr, 11348 (unsigned long *)sregs->interrupt_bitmap); 11349 } 11350 11351 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2) 11352 { 11353 int i; 11354 11355 __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2); 11356 11357 if (vcpu->arch.guest_state_protected) 11358 return; 11359 11360 if (is_pae_paging(vcpu)) { 11361 for (i = 0 ; i < 4 ; i++) 11362 sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i); 11363 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID; 11364 } 11365 } 11366 11367 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu, 11368 struct kvm_sregs *sregs) 11369 { 11370 vcpu_load(vcpu); 11371 __get_sregs(vcpu, sregs); 11372 vcpu_put(vcpu); 11373 return 0; 11374 } 11375 11376 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu, 11377 struct kvm_mp_state *mp_state) 11378 { 11379 int r; 11380 11381 vcpu_load(vcpu); 11382 if (kvm_mpx_supported()) 11383 kvm_load_guest_fpu(vcpu); 11384 11385 r = kvm_apic_accept_events(vcpu); 11386 if (r < 0) 11387 goto out; 11388 r = 0; 11389 11390 if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED || 11391 vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) && 11392 vcpu->arch.pv.pv_unhalted) 11393 mp_state->mp_state = KVM_MP_STATE_RUNNABLE; 11394 else 11395 mp_state->mp_state = vcpu->arch.mp_state; 11396 11397 out: 11398 if (kvm_mpx_supported()) 11399 kvm_put_guest_fpu(vcpu); 11400 vcpu_put(vcpu); 11401 return r; 11402 } 11403 11404 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu, 11405 struct kvm_mp_state *mp_state) 11406 { 11407 int ret = -EINVAL; 11408 11409 vcpu_load(vcpu); 11410 11411 switch (mp_state->mp_state) { 11412 case KVM_MP_STATE_UNINITIALIZED: 11413 case KVM_MP_STATE_HALTED: 11414 case KVM_MP_STATE_AP_RESET_HOLD: 11415 case KVM_MP_STATE_INIT_RECEIVED: 11416 case KVM_MP_STATE_SIPI_RECEIVED: 11417 if (!lapic_in_kernel(vcpu)) 11418 goto out; 11419 break; 11420 11421 case KVM_MP_STATE_RUNNABLE: 11422 break; 11423 11424 default: 11425 goto out; 11426 } 11427 11428 /* 11429 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow 11430 * forcing the guest into INIT/SIPI if those events are supposed to be 11431 * blocked. KVM prioritizes SMI over INIT, so reject INIT/SIPI state 11432 * if an SMI is pending as well. 11433 */ 11434 if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) && 11435 (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED || 11436 mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED)) 11437 goto out; 11438 11439 if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) { 11440 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED; 11441 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events); 11442 } else 11443 vcpu->arch.mp_state = mp_state->mp_state; 11444 kvm_make_request(KVM_REQ_EVENT, vcpu); 11445 11446 ret = 0; 11447 out: 11448 vcpu_put(vcpu); 11449 return ret; 11450 } 11451 11452 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index, 11453 int reason, bool has_error_code, u32 error_code) 11454 { 11455 struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt; 11456 int ret; 11457 11458 init_emulate_ctxt(vcpu); 11459 11460 ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason, 11461 has_error_code, error_code); 11462 if (ret) { 11463 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; 11464 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION; 11465 vcpu->run->internal.ndata = 0; 11466 return 0; 11467 } 11468 11469 kvm_rip_write(vcpu, ctxt->eip); 11470 kvm_set_rflags(vcpu, ctxt->eflags); 11471 return 1; 11472 } 11473 EXPORT_SYMBOL_GPL(kvm_task_switch); 11474 11475 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs) 11476 { 11477 if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) { 11478 /* 11479 * When EFER.LME and CR0.PG are set, the processor is in 11480 * 64-bit mode (though maybe in a 32-bit code segment). 11481 * CR4.PAE and EFER.LMA must be set. 11482 */ 11483 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA)) 11484 return false; 11485 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3)) 11486 return false; 11487 } else { 11488 /* 11489 * Not in 64-bit mode: EFER.LMA is clear and the code 11490 * segment cannot be 64-bit. 11491 */ 11492 if (sregs->efer & EFER_LMA || sregs->cs.l) 11493 return false; 11494 } 11495 11496 return kvm_is_valid_cr4(vcpu, sregs->cr4) && 11497 kvm_is_valid_cr0(vcpu, sregs->cr0); 11498 } 11499 11500 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs, 11501 int *mmu_reset_needed, bool update_pdptrs) 11502 { 11503 struct msr_data apic_base_msr; 11504 int idx; 11505 struct desc_ptr dt; 11506 11507 if (!kvm_is_valid_sregs(vcpu, sregs)) 11508 return -EINVAL; 11509 11510 apic_base_msr.data = sregs->apic_base; 11511 apic_base_msr.host_initiated = true; 11512 if (kvm_set_apic_base(vcpu, &apic_base_msr)) 11513 return -EINVAL; 11514 11515 if (vcpu->arch.guest_state_protected) 11516 return 0; 11517 11518 dt.size = sregs->idt.limit; 11519 dt.address = sregs->idt.base; 11520 static_call(kvm_x86_set_idt)(vcpu, &dt); 11521 dt.size = sregs->gdt.limit; 11522 dt.address = sregs->gdt.base; 11523 static_call(kvm_x86_set_gdt)(vcpu, &dt); 11524 11525 vcpu->arch.cr2 = sregs->cr2; 11526 *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3; 11527 vcpu->arch.cr3 = sregs->cr3; 11528 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3); 11529 static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3); 11530 11531 kvm_set_cr8(vcpu, sregs->cr8); 11532 11533 *mmu_reset_needed |= vcpu->arch.efer != sregs->efer; 11534 static_call(kvm_x86_set_efer)(vcpu, sregs->efer); 11535 11536 *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0; 11537 static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0); 11538 vcpu->arch.cr0 = sregs->cr0; 11539 11540 *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4; 11541 static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4); 11542 11543 if (update_pdptrs) { 11544 idx = srcu_read_lock(&vcpu->kvm->srcu); 11545 if (is_pae_paging(vcpu)) { 11546 load_pdptrs(vcpu, kvm_read_cr3(vcpu)); 11547 *mmu_reset_needed = 1; 11548 } 11549 srcu_read_unlock(&vcpu->kvm->srcu, idx); 11550 } 11551 11552 kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS); 11553 kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS); 11554 kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES); 11555 kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS); 11556 kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS); 11557 kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS); 11558 11559 kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR); 11560 kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR); 11561 11562 update_cr8_intercept(vcpu); 11563 11564 /* Older userspace won't unhalt the vcpu on reset. */ 11565 if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 && 11566 sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 && 11567 !is_protmode(vcpu)) 11568 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; 11569 11570 return 0; 11571 } 11572 11573 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs) 11574 { 11575 int pending_vec, max_bits; 11576 int mmu_reset_needed = 0; 11577 int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true); 11578 11579 if (ret) 11580 return ret; 11581 11582 if (mmu_reset_needed) 11583 kvm_mmu_reset_context(vcpu); 11584 11585 max_bits = KVM_NR_INTERRUPTS; 11586 pending_vec = find_first_bit( 11587 (const unsigned long *)sregs->interrupt_bitmap, max_bits); 11588 11589 if (pending_vec < max_bits) { 11590 kvm_queue_interrupt(vcpu, pending_vec, false); 11591 pr_debug("Set back pending irq %d\n", pending_vec); 11592 kvm_make_request(KVM_REQ_EVENT, vcpu); 11593 } 11594 return 0; 11595 } 11596 11597 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2) 11598 { 11599 int mmu_reset_needed = 0; 11600 bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID; 11601 bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) && 11602 !(sregs2->efer & EFER_LMA); 11603 int i, ret; 11604 11605 if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID) 11606 return -EINVAL; 11607 11608 if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected)) 11609 return -EINVAL; 11610 11611 ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2, 11612 &mmu_reset_needed, !valid_pdptrs); 11613 if (ret) 11614 return ret; 11615 11616 if (valid_pdptrs) { 11617 for (i = 0; i < 4 ; i++) 11618 kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]); 11619 11620 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR); 11621 mmu_reset_needed = 1; 11622 vcpu->arch.pdptrs_from_userspace = true; 11623 } 11624 if (mmu_reset_needed) 11625 kvm_mmu_reset_context(vcpu); 11626 return 0; 11627 } 11628 11629 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu, 11630 struct kvm_sregs *sregs) 11631 { 11632 int ret; 11633 11634 vcpu_load(vcpu); 11635 ret = __set_sregs(vcpu, sregs); 11636 vcpu_put(vcpu); 11637 return ret; 11638 } 11639 11640 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm) 11641 { 11642 bool set = false; 11643 struct kvm_vcpu *vcpu; 11644 unsigned long i; 11645 11646 if (!enable_apicv) 11647 return; 11648 11649 down_write(&kvm->arch.apicv_update_lock); 11650 11651 kvm_for_each_vcpu(i, vcpu, kvm) { 11652 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) { 11653 set = true; 11654 break; 11655 } 11656 } 11657 __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set); 11658 up_write(&kvm->arch.apicv_update_lock); 11659 } 11660 11661 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, 11662 struct kvm_guest_debug *dbg) 11663 { 11664 unsigned long rflags; 11665 int i, r; 11666 11667 if (vcpu->arch.guest_state_protected) 11668 return -EINVAL; 11669 11670 vcpu_load(vcpu); 11671 11672 if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) { 11673 r = -EBUSY; 11674 if (kvm_is_exception_pending(vcpu)) 11675 goto out; 11676 if (dbg->control & KVM_GUESTDBG_INJECT_DB) 11677 kvm_queue_exception(vcpu, DB_VECTOR); 11678 else 11679 kvm_queue_exception(vcpu, BP_VECTOR); 11680 } 11681 11682 /* 11683 * Read rflags as long as potentially injected trace flags are still 11684 * filtered out. 11685 */ 11686 rflags = kvm_get_rflags(vcpu); 11687 11688 vcpu->guest_debug = dbg->control; 11689 if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE)) 11690 vcpu->guest_debug = 0; 11691 11692 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) { 11693 for (i = 0; i < KVM_NR_DB_REGS; ++i) 11694 vcpu->arch.eff_db[i] = dbg->arch.debugreg[i]; 11695 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7]; 11696 } else { 11697 for (i = 0; i < KVM_NR_DB_REGS; i++) 11698 vcpu->arch.eff_db[i] = vcpu->arch.db[i]; 11699 } 11700 kvm_update_dr7(vcpu); 11701 11702 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) 11703 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu); 11704 11705 /* 11706 * Trigger an rflags update that will inject or remove the trace 11707 * flags. 11708 */ 11709 kvm_set_rflags(vcpu, rflags); 11710 11711 static_call(kvm_x86_update_exception_bitmap)(vcpu); 11712 11713 kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm); 11714 11715 r = 0; 11716 11717 out: 11718 vcpu_put(vcpu); 11719 return r; 11720 } 11721 11722 /* 11723 * Translate a guest virtual address to a guest physical address. 11724 */ 11725 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu, 11726 struct kvm_translation *tr) 11727 { 11728 unsigned long vaddr = tr->linear_address; 11729 gpa_t gpa; 11730 int idx; 11731 11732 vcpu_load(vcpu); 11733 11734 idx = srcu_read_lock(&vcpu->kvm->srcu); 11735 gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL); 11736 srcu_read_unlock(&vcpu->kvm->srcu, idx); 11737 tr->physical_address = gpa; 11738 tr->valid = gpa != INVALID_GPA; 11739 tr->writeable = 1; 11740 tr->usermode = 0; 11741 11742 vcpu_put(vcpu); 11743 return 0; 11744 } 11745 11746 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu) 11747 { 11748 struct fxregs_state *fxsave; 11749 11750 if (fpstate_is_confidential(&vcpu->arch.guest_fpu)) 11751 return 0; 11752 11753 vcpu_load(vcpu); 11754 11755 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave; 11756 memcpy(fpu->fpr, fxsave->st_space, 128); 11757 fpu->fcw = fxsave->cwd; 11758 fpu->fsw = fxsave->swd; 11759 fpu->ftwx = fxsave->twd; 11760 fpu->last_opcode = fxsave->fop; 11761 fpu->last_ip = fxsave->rip; 11762 fpu->last_dp = fxsave->rdp; 11763 memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space)); 11764 11765 vcpu_put(vcpu); 11766 return 0; 11767 } 11768 11769 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu) 11770 { 11771 struct fxregs_state *fxsave; 11772 11773 if (fpstate_is_confidential(&vcpu->arch.guest_fpu)) 11774 return 0; 11775 11776 vcpu_load(vcpu); 11777 11778 fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave; 11779 11780 memcpy(fxsave->st_space, fpu->fpr, 128); 11781 fxsave->cwd = fpu->fcw; 11782 fxsave->swd = fpu->fsw; 11783 fxsave->twd = fpu->ftwx; 11784 fxsave->fop = fpu->last_opcode; 11785 fxsave->rip = fpu->last_ip; 11786 fxsave->rdp = fpu->last_dp; 11787 memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space)); 11788 11789 vcpu_put(vcpu); 11790 return 0; 11791 } 11792 11793 static void store_regs(struct kvm_vcpu *vcpu) 11794 { 11795 BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES); 11796 11797 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS) 11798 __get_regs(vcpu, &vcpu->run->s.regs.regs); 11799 11800 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS) 11801 __get_sregs(vcpu, &vcpu->run->s.regs.sregs); 11802 11803 if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS) 11804 kvm_vcpu_ioctl_x86_get_vcpu_events( 11805 vcpu, &vcpu->run->s.regs.events); 11806 } 11807 11808 static int sync_regs(struct kvm_vcpu *vcpu) 11809 { 11810 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) { 11811 __set_regs(vcpu, &vcpu->run->s.regs.regs); 11812 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS; 11813 } 11814 11815 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) { 11816 struct kvm_sregs sregs = vcpu->run->s.regs.sregs; 11817 11818 if (__set_sregs(vcpu, &sregs)) 11819 return -EINVAL; 11820 11821 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS; 11822 } 11823 11824 if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) { 11825 struct kvm_vcpu_events events = vcpu->run->s.regs.events; 11826 11827 if (kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events)) 11828 return -EINVAL; 11829 11830 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS; 11831 } 11832 11833 return 0; 11834 } 11835 11836 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id) 11837 { 11838 if (kvm_check_tsc_unstable() && kvm->created_vcpus) 11839 pr_warn_once("SMP vm created on host with unstable TSC; " 11840 "guest TSC will not be reliable\n"); 11841 11842 if (!kvm->arch.max_vcpu_ids) 11843 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS; 11844 11845 if (id >= kvm->arch.max_vcpu_ids) 11846 return -EINVAL; 11847 11848 return static_call(kvm_x86_vcpu_precreate)(kvm); 11849 } 11850 11851 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu) 11852 { 11853 struct page *page; 11854 int r; 11855 11856 vcpu->arch.last_vmentry_cpu = -1; 11857 vcpu->arch.regs_avail = ~0; 11858 vcpu->arch.regs_dirty = ~0; 11859 11860 kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN); 11861 11862 if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu)) 11863 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; 11864 else 11865 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED; 11866 11867 r = kvm_mmu_create(vcpu); 11868 if (r < 0) 11869 return r; 11870 11871 if (irqchip_in_kernel(vcpu->kvm)) { 11872 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns); 11873 if (r < 0) 11874 goto fail_mmu_destroy; 11875 11876 /* 11877 * Defer evaluating inhibits until the vCPU is first run, as 11878 * this vCPU will not get notified of any changes until this 11879 * vCPU is visible to other vCPUs (marked online and added to 11880 * the set of vCPUs). Opportunistically mark APICv active as 11881 * VMX in particularly is highly unlikely to have inhibits. 11882 * Ignore the current per-VM APICv state so that vCPU creation 11883 * is guaranteed to run with a deterministic value, the request 11884 * will ensure the vCPU gets the correct state before VM-Entry. 11885 */ 11886 if (enable_apicv) { 11887 vcpu->arch.apic->apicv_active = true; 11888 kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu); 11889 } 11890 } else 11891 static_branch_inc(&kvm_has_noapic_vcpu); 11892 11893 r = -ENOMEM; 11894 11895 page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO); 11896 if (!page) 11897 goto fail_free_lapic; 11898 vcpu->arch.pio_data = page_address(page); 11899 11900 vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64), 11901 GFP_KERNEL_ACCOUNT); 11902 vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64), 11903 GFP_KERNEL_ACCOUNT); 11904 if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks) 11905 goto fail_free_mce_banks; 11906 vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS; 11907 11908 if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask, 11909 GFP_KERNEL_ACCOUNT)) 11910 goto fail_free_mce_banks; 11911 11912 if (!alloc_emulate_ctxt(vcpu)) 11913 goto free_wbinvd_dirty_mask; 11914 11915 if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) { 11916 pr_err("failed to allocate vcpu's fpu\n"); 11917 goto free_emulate_ctxt; 11918 } 11919 11920 vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu); 11921 vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu); 11922 11923 vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT; 11924 11925 kvm_async_pf_hash_reset(vcpu); 11926 11927 vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap; 11928 kvm_pmu_init(vcpu); 11929 11930 vcpu->arch.pending_external_vector = -1; 11931 vcpu->arch.preempted_in_kernel = false; 11932 11933 #if IS_ENABLED(CONFIG_HYPERV) 11934 vcpu->arch.hv_root_tdp = INVALID_PAGE; 11935 #endif 11936 11937 r = static_call(kvm_x86_vcpu_create)(vcpu); 11938 if (r) 11939 goto free_guest_fpu; 11940 11941 vcpu->arch.arch_capabilities = kvm_get_arch_capabilities(); 11942 vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT; 11943 kvm_xen_init_vcpu(vcpu); 11944 kvm_vcpu_mtrr_init(vcpu); 11945 vcpu_load(vcpu); 11946 kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz); 11947 kvm_vcpu_reset(vcpu, false); 11948 kvm_init_mmu(vcpu); 11949 vcpu_put(vcpu); 11950 return 0; 11951 11952 free_guest_fpu: 11953 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu); 11954 free_emulate_ctxt: 11955 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt); 11956 free_wbinvd_dirty_mask: 11957 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask); 11958 fail_free_mce_banks: 11959 kfree(vcpu->arch.mce_banks); 11960 kfree(vcpu->arch.mci_ctl2_banks); 11961 free_page((unsigned long)vcpu->arch.pio_data); 11962 fail_free_lapic: 11963 kvm_free_lapic(vcpu); 11964 fail_mmu_destroy: 11965 kvm_mmu_destroy(vcpu); 11966 return r; 11967 } 11968 11969 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu) 11970 { 11971 struct kvm *kvm = vcpu->kvm; 11972 11973 if (mutex_lock_killable(&vcpu->mutex)) 11974 return; 11975 vcpu_load(vcpu); 11976 kvm_synchronize_tsc(vcpu, 0); 11977 vcpu_put(vcpu); 11978 11979 /* poll control enabled by default */ 11980 vcpu->arch.msr_kvm_poll_control = 1; 11981 11982 mutex_unlock(&vcpu->mutex); 11983 11984 if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0) 11985 schedule_delayed_work(&kvm->arch.kvmclock_sync_work, 11986 KVMCLOCK_SYNC_PERIOD); 11987 } 11988 11989 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu) 11990 { 11991 int idx; 11992 11993 kvmclock_reset(vcpu); 11994 11995 static_call(kvm_x86_vcpu_free)(vcpu); 11996 11997 kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt); 11998 free_cpumask_var(vcpu->arch.wbinvd_dirty_mask); 11999 fpu_free_guest_fpstate(&vcpu->arch.guest_fpu); 12000 12001 kvm_xen_destroy_vcpu(vcpu); 12002 kvm_hv_vcpu_uninit(vcpu); 12003 kvm_pmu_destroy(vcpu); 12004 kfree(vcpu->arch.mce_banks); 12005 kfree(vcpu->arch.mci_ctl2_banks); 12006 kvm_free_lapic(vcpu); 12007 idx = srcu_read_lock(&vcpu->kvm->srcu); 12008 kvm_mmu_destroy(vcpu); 12009 srcu_read_unlock(&vcpu->kvm->srcu, idx); 12010 free_page((unsigned long)vcpu->arch.pio_data); 12011 kvfree(vcpu->arch.cpuid_entries); 12012 if (!lapic_in_kernel(vcpu)) 12013 static_branch_dec(&kvm_has_noapic_vcpu); 12014 } 12015 12016 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) 12017 { 12018 struct kvm_cpuid_entry2 *cpuid_0x1; 12019 unsigned long old_cr0 = kvm_read_cr0(vcpu); 12020 unsigned long new_cr0; 12021 12022 /* 12023 * Several of the "set" flows, e.g. ->set_cr0(), read other registers 12024 * to handle side effects. RESET emulation hits those flows and relies 12025 * on emulated/virtualized registers, including those that are loaded 12026 * into hardware, to be zeroed at vCPU creation. Use CRs as a sentinel 12027 * to detect improper or missing initialization. 12028 */ 12029 WARN_ON_ONCE(!init_event && 12030 (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu))); 12031 12032 /* 12033 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's 12034 * possible to INIT the vCPU while L2 is active. Force the vCPU back 12035 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER 12036 * bits), i.e. virtualization is disabled. 12037 */ 12038 if (is_guest_mode(vcpu)) 12039 kvm_leave_nested(vcpu); 12040 12041 kvm_lapic_reset(vcpu, init_event); 12042 12043 WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu)); 12044 vcpu->arch.hflags = 0; 12045 12046 vcpu->arch.smi_pending = 0; 12047 vcpu->arch.smi_count = 0; 12048 atomic_set(&vcpu->arch.nmi_queued, 0); 12049 vcpu->arch.nmi_pending = 0; 12050 vcpu->arch.nmi_injected = false; 12051 kvm_clear_interrupt_queue(vcpu); 12052 kvm_clear_exception_queue(vcpu); 12053 12054 memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db)); 12055 kvm_update_dr0123(vcpu); 12056 vcpu->arch.dr6 = DR6_ACTIVE_LOW; 12057 vcpu->arch.dr7 = DR7_FIXED_1; 12058 kvm_update_dr7(vcpu); 12059 12060 vcpu->arch.cr2 = 0; 12061 12062 kvm_make_request(KVM_REQ_EVENT, vcpu); 12063 vcpu->arch.apf.msr_en_val = 0; 12064 vcpu->arch.apf.msr_int_val = 0; 12065 vcpu->arch.st.msr_val = 0; 12066 12067 kvmclock_reset(vcpu); 12068 12069 kvm_clear_async_pf_completion_queue(vcpu); 12070 kvm_async_pf_hash_reset(vcpu); 12071 vcpu->arch.apf.halted = false; 12072 12073 if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) { 12074 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate; 12075 12076 /* 12077 * All paths that lead to INIT are required to load the guest's 12078 * FPU state (because most paths are buried in KVM_RUN). 12079 */ 12080 if (init_event) 12081 kvm_put_guest_fpu(vcpu); 12082 12083 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS); 12084 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR); 12085 12086 if (init_event) 12087 kvm_load_guest_fpu(vcpu); 12088 } 12089 12090 if (!init_event) { 12091 kvm_pmu_reset(vcpu); 12092 vcpu->arch.smbase = 0x30000; 12093 12094 vcpu->arch.msr_misc_features_enables = 0; 12095 vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL | 12096 MSR_IA32_MISC_ENABLE_BTS_UNAVAIL; 12097 12098 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP); 12099 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true); 12100 } 12101 12102 /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */ 12103 memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs)); 12104 kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP); 12105 12106 /* 12107 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon) 12108 * if no CPUID match is found. Note, it's impossible to get a match at 12109 * RESET since KVM emulates RESET before exposing the vCPU to userspace, 12110 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry 12111 * on RESET. But, go through the motions in case that's ever remedied. 12112 */ 12113 cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1); 12114 kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600); 12115 12116 static_call(kvm_x86_vcpu_reset)(vcpu, init_event); 12117 12118 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED); 12119 kvm_rip_write(vcpu, 0xfff0); 12120 12121 vcpu->arch.cr3 = 0; 12122 kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3); 12123 12124 /* 12125 * CR0.CD/NW are set on RESET, preserved on INIT. Note, some versions 12126 * of Intel's SDM list CD/NW as being set on INIT, but they contradict 12127 * (or qualify) that with a footnote stating that CD/NW are preserved. 12128 */ 12129 new_cr0 = X86_CR0_ET; 12130 if (init_event) 12131 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD)); 12132 else 12133 new_cr0 |= X86_CR0_NW | X86_CR0_CD; 12134 12135 static_call(kvm_x86_set_cr0)(vcpu, new_cr0); 12136 static_call(kvm_x86_set_cr4)(vcpu, 0); 12137 static_call(kvm_x86_set_efer)(vcpu, 0); 12138 static_call(kvm_x86_update_exception_bitmap)(vcpu); 12139 12140 /* 12141 * On the standard CR0/CR4/EFER modification paths, there are several 12142 * complex conditions determining whether the MMU has to be reset and/or 12143 * which PCIDs have to be flushed. However, CR0.WP and the paging-related 12144 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush 12145 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as 12146 * CR0 will be '0' prior to RESET). So we only need to check CR0.PG here. 12147 */ 12148 if (old_cr0 & X86_CR0_PG) { 12149 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu); 12150 kvm_mmu_reset_context(vcpu); 12151 } 12152 12153 /* 12154 * Intel's SDM states that all TLB entries are flushed on INIT. AMD's 12155 * APM states the TLBs are untouched by INIT, but it also states that 12156 * the TLBs are flushed on "External initialization of the processor." 12157 * Flush the guest TLB regardless of vendor, there is no meaningful 12158 * benefit in relying on the guest to flush the TLB immediately after 12159 * INIT. A spurious TLB flush is benign and likely negligible from a 12160 * performance perspective. 12161 */ 12162 if (init_event) 12163 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu); 12164 } 12165 EXPORT_SYMBOL_GPL(kvm_vcpu_reset); 12166 12167 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector) 12168 { 12169 struct kvm_segment cs; 12170 12171 kvm_get_segment(vcpu, &cs, VCPU_SREG_CS); 12172 cs.selector = vector << 8; 12173 cs.base = vector << 12; 12174 kvm_set_segment(vcpu, &cs, VCPU_SREG_CS); 12175 kvm_rip_write(vcpu, 0); 12176 } 12177 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector); 12178 12179 int kvm_arch_hardware_enable(void) 12180 { 12181 struct kvm *kvm; 12182 struct kvm_vcpu *vcpu; 12183 unsigned long i; 12184 int ret; 12185 u64 local_tsc; 12186 u64 max_tsc = 0; 12187 bool stable, backwards_tsc = false; 12188 12189 kvm_user_return_msr_cpu_online(); 12190 12191 ret = kvm_x86_check_processor_compatibility(); 12192 if (ret) 12193 return ret; 12194 12195 ret = static_call(kvm_x86_hardware_enable)(); 12196 if (ret != 0) 12197 return ret; 12198 12199 local_tsc = rdtsc(); 12200 stable = !kvm_check_tsc_unstable(); 12201 list_for_each_entry(kvm, &vm_list, vm_list) { 12202 kvm_for_each_vcpu(i, vcpu, kvm) { 12203 if (!stable && vcpu->cpu == smp_processor_id()) 12204 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); 12205 if (stable && vcpu->arch.last_host_tsc > local_tsc) { 12206 backwards_tsc = true; 12207 if (vcpu->arch.last_host_tsc > max_tsc) 12208 max_tsc = vcpu->arch.last_host_tsc; 12209 } 12210 } 12211 } 12212 12213 /* 12214 * Sometimes, even reliable TSCs go backwards. This happens on 12215 * platforms that reset TSC during suspend or hibernate actions, but 12216 * maintain synchronization. We must compensate. Fortunately, we can 12217 * detect that condition here, which happens early in CPU bringup, 12218 * before any KVM threads can be running. Unfortunately, we can't 12219 * bring the TSCs fully up to date with real time, as we aren't yet far 12220 * enough into CPU bringup that we know how much real time has actually 12221 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot 12222 * variables that haven't been updated yet. 12223 * 12224 * So we simply find the maximum observed TSC above, then record the 12225 * adjustment to TSC in each VCPU. When the VCPU later gets loaded, 12226 * the adjustment will be applied. Note that we accumulate 12227 * adjustments, in case multiple suspend cycles happen before some VCPU 12228 * gets a chance to run again. In the event that no KVM threads get a 12229 * chance to run, we will miss the entire elapsed period, as we'll have 12230 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may 12231 * loose cycle time. This isn't too big a deal, since the loss will be 12232 * uniform across all VCPUs (not to mention the scenario is extremely 12233 * unlikely). It is possible that a second hibernate recovery happens 12234 * much faster than a first, causing the observed TSC here to be 12235 * smaller; this would require additional padding adjustment, which is 12236 * why we set last_host_tsc to the local tsc observed here. 12237 * 12238 * N.B. - this code below runs only on platforms with reliable TSC, 12239 * as that is the only way backwards_tsc is set above. Also note 12240 * that this runs for ALL vcpus, which is not a bug; all VCPUs should 12241 * have the same delta_cyc adjustment applied if backwards_tsc 12242 * is detected. Note further, this adjustment is only done once, 12243 * as we reset last_host_tsc on all VCPUs to stop this from being 12244 * called multiple times (one for each physical CPU bringup). 12245 * 12246 * Platforms with unreliable TSCs don't have to deal with this, they 12247 * will be compensated by the logic in vcpu_load, which sets the TSC to 12248 * catchup mode. This will catchup all VCPUs to real time, but cannot 12249 * guarantee that they stay in perfect synchronization. 12250 */ 12251 if (backwards_tsc) { 12252 u64 delta_cyc = max_tsc - local_tsc; 12253 list_for_each_entry(kvm, &vm_list, vm_list) { 12254 kvm->arch.backwards_tsc_observed = true; 12255 kvm_for_each_vcpu(i, vcpu, kvm) { 12256 vcpu->arch.tsc_offset_adjustment += delta_cyc; 12257 vcpu->arch.last_host_tsc = local_tsc; 12258 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu); 12259 } 12260 12261 /* 12262 * We have to disable TSC offset matching.. if you were 12263 * booting a VM while issuing an S4 host suspend.... 12264 * you may have some problem. Solving this issue is 12265 * left as an exercise to the reader. 12266 */ 12267 kvm->arch.last_tsc_nsec = 0; 12268 kvm->arch.last_tsc_write = 0; 12269 } 12270 12271 } 12272 return 0; 12273 } 12274 12275 void kvm_arch_hardware_disable(void) 12276 { 12277 static_call(kvm_x86_hardware_disable)(); 12278 drop_user_return_notifiers(); 12279 } 12280 12281 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu) 12282 { 12283 return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id; 12284 } 12285 12286 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu) 12287 { 12288 return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0; 12289 } 12290 12291 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu); 12292 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu); 12293 12294 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu) 12295 { 12296 struct kvm_pmu *pmu = vcpu_to_pmu(vcpu); 12297 12298 vcpu->arch.l1tf_flush_l1d = true; 12299 if (pmu->version && unlikely(pmu->event_count)) { 12300 pmu->need_cleanup = true; 12301 kvm_make_request(KVM_REQ_PMU, vcpu); 12302 } 12303 static_call(kvm_x86_sched_in)(vcpu, cpu); 12304 } 12305 12306 void kvm_arch_free_vm(struct kvm *kvm) 12307 { 12308 kfree(to_kvm_hv(kvm)->hv_pa_pg); 12309 __kvm_arch_free_vm(kvm); 12310 } 12311 12312 12313 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type) 12314 { 12315 int ret; 12316 unsigned long flags; 12317 12318 if (type) 12319 return -EINVAL; 12320 12321 ret = kvm_page_track_init(kvm); 12322 if (ret) 12323 goto out; 12324 12325 kvm_mmu_init_vm(kvm); 12326 12327 ret = static_call(kvm_x86_vm_init)(kvm); 12328 if (ret) 12329 goto out_uninit_mmu; 12330 12331 INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list); 12332 INIT_LIST_HEAD(&kvm->arch.assigned_dev_head); 12333 atomic_set(&kvm->arch.noncoherent_dma_count, 0); 12334 12335 /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */ 12336 set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap); 12337 /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */ 12338 set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID, 12339 &kvm->arch.irq_sources_bitmap); 12340 12341 raw_spin_lock_init(&kvm->arch.tsc_write_lock); 12342 mutex_init(&kvm->arch.apic_map_lock); 12343 seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock); 12344 kvm->arch.kvmclock_offset = -get_kvmclock_base_ns(); 12345 12346 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags); 12347 pvclock_update_vm_gtod_copy(kvm); 12348 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags); 12349 12350 kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz; 12351 kvm->arch.guest_can_read_msr_platform_info = true; 12352 kvm->arch.enable_pmu = enable_pmu; 12353 12354 #if IS_ENABLED(CONFIG_HYPERV) 12355 spin_lock_init(&kvm->arch.hv_root_tdp_lock); 12356 kvm->arch.hv_root_tdp = INVALID_PAGE; 12357 #endif 12358 12359 INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn); 12360 INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn); 12361 12362 kvm_apicv_init(kvm); 12363 kvm_hv_init_vm(kvm); 12364 kvm_xen_init_vm(kvm); 12365 12366 return 0; 12367 12368 out_uninit_mmu: 12369 kvm_mmu_uninit_vm(kvm); 12370 kvm_page_track_cleanup(kvm); 12371 out: 12372 return ret; 12373 } 12374 12375 int kvm_arch_post_init_vm(struct kvm *kvm) 12376 { 12377 return kvm_mmu_post_init_vm(kvm); 12378 } 12379 12380 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu) 12381 { 12382 vcpu_load(vcpu); 12383 kvm_mmu_unload(vcpu); 12384 vcpu_put(vcpu); 12385 } 12386 12387 static void kvm_unload_vcpu_mmus(struct kvm *kvm) 12388 { 12389 unsigned long i; 12390 struct kvm_vcpu *vcpu; 12391 12392 kvm_for_each_vcpu(i, vcpu, kvm) { 12393 kvm_clear_async_pf_completion_queue(vcpu); 12394 kvm_unload_vcpu_mmu(vcpu); 12395 } 12396 } 12397 12398 void kvm_arch_sync_events(struct kvm *kvm) 12399 { 12400 cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work); 12401 cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work); 12402 kvm_free_pit(kvm); 12403 } 12404 12405 /** 12406 * __x86_set_memory_region: Setup KVM internal memory slot 12407 * 12408 * @kvm: the kvm pointer to the VM. 12409 * @id: the slot ID to setup. 12410 * @gpa: the GPA to install the slot (unused when @size == 0). 12411 * @size: the size of the slot. Set to zero to uninstall a slot. 12412 * 12413 * This function helps to setup a KVM internal memory slot. Specify 12414 * @size > 0 to install a new slot, while @size == 0 to uninstall a 12415 * slot. The return code can be one of the following: 12416 * 12417 * HVA: on success (uninstall will return a bogus HVA) 12418 * -errno: on error 12419 * 12420 * The caller should always use IS_ERR() to check the return value 12421 * before use. Note, the KVM internal memory slots are guaranteed to 12422 * remain valid and unchanged until the VM is destroyed, i.e., the 12423 * GPA->HVA translation will not change. However, the HVA is a user 12424 * address, i.e. its accessibility is not guaranteed, and must be 12425 * accessed via __copy_{to,from}_user(). 12426 */ 12427 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa, 12428 u32 size) 12429 { 12430 int i, r; 12431 unsigned long hva, old_npages; 12432 struct kvm_memslots *slots = kvm_memslots(kvm); 12433 struct kvm_memory_slot *slot; 12434 12435 /* Called with kvm->slots_lock held. */ 12436 if (WARN_ON(id >= KVM_MEM_SLOTS_NUM)) 12437 return ERR_PTR_USR(-EINVAL); 12438 12439 slot = id_to_memslot(slots, id); 12440 if (size) { 12441 if (slot && slot->npages) 12442 return ERR_PTR_USR(-EEXIST); 12443 12444 /* 12445 * MAP_SHARED to prevent internal slot pages from being moved 12446 * by fork()/COW. 12447 */ 12448 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE, 12449 MAP_SHARED | MAP_ANONYMOUS, 0); 12450 if (IS_ERR_VALUE(hva)) 12451 return (void __user *)hva; 12452 } else { 12453 if (!slot || !slot->npages) 12454 return NULL; 12455 12456 old_npages = slot->npages; 12457 hva = slot->userspace_addr; 12458 } 12459 12460 for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) { 12461 struct kvm_userspace_memory_region m; 12462 12463 m.slot = id | (i << 16); 12464 m.flags = 0; 12465 m.guest_phys_addr = gpa; 12466 m.userspace_addr = hva; 12467 m.memory_size = size; 12468 r = __kvm_set_memory_region(kvm, &m); 12469 if (r < 0) 12470 return ERR_PTR_USR(r); 12471 } 12472 12473 if (!size) 12474 vm_munmap(hva, old_npages * PAGE_SIZE); 12475 12476 return (void __user *)hva; 12477 } 12478 EXPORT_SYMBOL_GPL(__x86_set_memory_region); 12479 12480 void kvm_arch_pre_destroy_vm(struct kvm *kvm) 12481 { 12482 kvm_mmu_pre_destroy_vm(kvm); 12483 } 12484 12485 void kvm_arch_destroy_vm(struct kvm *kvm) 12486 { 12487 if (current->mm == kvm->mm) { 12488 /* 12489 * Free memory regions allocated on behalf of userspace, 12490 * unless the memory map has changed due to process exit 12491 * or fd copying. 12492 */ 12493 mutex_lock(&kvm->slots_lock); 12494 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT, 12495 0, 0); 12496 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT, 12497 0, 0); 12498 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0); 12499 mutex_unlock(&kvm->slots_lock); 12500 } 12501 kvm_unload_vcpu_mmus(kvm); 12502 static_call_cond(kvm_x86_vm_destroy)(kvm); 12503 kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1)); 12504 kvm_pic_destroy(kvm); 12505 kvm_ioapic_destroy(kvm); 12506 kvm_destroy_vcpus(kvm); 12507 kvfree(rcu_dereference_check(kvm->arch.apic_map, 1)); 12508 kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1)); 12509 kvm_mmu_uninit_vm(kvm); 12510 kvm_page_track_cleanup(kvm); 12511 kvm_xen_destroy_vm(kvm); 12512 kvm_hv_destroy_vm(kvm); 12513 } 12514 12515 static void memslot_rmap_free(struct kvm_memory_slot *slot) 12516 { 12517 int i; 12518 12519 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) { 12520 kvfree(slot->arch.rmap[i]); 12521 slot->arch.rmap[i] = NULL; 12522 } 12523 } 12524 12525 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot) 12526 { 12527 int i; 12528 12529 memslot_rmap_free(slot); 12530 12531 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) { 12532 kvfree(slot->arch.lpage_info[i - 1]); 12533 slot->arch.lpage_info[i - 1] = NULL; 12534 } 12535 12536 kvm_page_track_free_memslot(slot); 12537 } 12538 12539 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages) 12540 { 12541 const int sz = sizeof(*slot->arch.rmap[0]); 12542 int i; 12543 12544 for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) { 12545 int level = i + 1; 12546 int lpages = __kvm_mmu_slot_lpages(slot, npages, level); 12547 12548 if (slot->arch.rmap[i]) 12549 continue; 12550 12551 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT); 12552 if (!slot->arch.rmap[i]) { 12553 memslot_rmap_free(slot); 12554 return -ENOMEM; 12555 } 12556 } 12557 12558 return 0; 12559 } 12560 12561 static int kvm_alloc_memslot_metadata(struct kvm *kvm, 12562 struct kvm_memory_slot *slot) 12563 { 12564 unsigned long npages = slot->npages; 12565 int i, r; 12566 12567 /* 12568 * Clear out the previous array pointers for the KVM_MR_MOVE case. The 12569 * old arrays will be freed by __kvm_set_memory_region() if installing 12570 * the new memslot is successful. 12571 */ 12572 memset(&slot->arch, 0, sizeof(slot->arch)); 12573 12574 if (kvm_memslots_have_rmaps(kvm)) { 12575 r = memslot_rmap_alloc(slot, npages); 12576 if (r) 12577 return r; 12578 } 12579 12580 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) { 12581 struct kvm_lpage_info *linfo; 12582 unsigned long ugfn; 12583 int lpages; 12584 int level = i + 1; 12585 12586 lpages = __kvm_mmu_slot_lpages(slot, npages, level); 12587 12588 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT); 12589 if (!linfo) 12590 goto out_free; 12591 12592 slot->arch.lpage_info[i - 1] = linfo; 12593 12594 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1)) 12595 linfo[0].disallow_lpage = 1; 12596 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1)) 12597 linfo[lpages - 1].disallow_lpage = 1; 12598 ugfn = slot->userspace_addr >> PAGE_SHIFT; 12599 /* 12600 * If the gfn and userspace address are not aligned wrt each 12601 * other, disable large page support for this slot. 12602 */ 12603 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) { 12604 unsigned long j; 12605 12606 for (j = 0; j < lpages; ++j) 12607 linfo[j].disallow_lpage = 1; 12608 } 12609 } 12610 12611 if (kvm_page_track_create_memslot(kvm, slot, npages)) 12612 goto out_free; 12613 12614 return 0; 12615 12616 out_free: 12617 memslot_rmap_free(slot); 12618 12619 for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) { 12620 kvfree(slot->arch.lpage_info[i - 1]); 12621 slot->arch.lpage_info[i - 1] = NULL; 12622 } 12623 return -ENOMEM; 12624 } 12625 12626 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen) 12627 { 12628 struct kvm_vcpu *vcpu; 12629 unsigned long i; 12630 12631 /* 12632 * memslots->generation has been incremented. 12633 * mmio generation may have reached its maximum value. 12634 */ 12635 kvm_mmu_invalidate_mmio_sptes(kvm, gen); 12636 12637 /* Force re-initialization of steal_time cache */ 12638 kvm_for_each_vcpu(i, vcpu, kvm) 12639 kvm_vcpu_kick(vcpu); 12640 } 12641 12642 int kvm_arch_prepare_memory_region(struct kvm *kvm, 12643 const struct kvm_memory_slot *old, 12644 struct kvm_memory_slot *new, 12645 enum kvm_mr_change change) 12646 { 12647 /* 12648 * KVM doesn't support moving memslots when there are external page 12649 * trackers attached to the VM, i.e. if KVMGT is in use. 12650 */ 12651 if (change == KVM_MR_MOVE && kvm_page_track_has_external_user(kvm)) 12652 return -EINVAL; 12653 12654 if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) { 12655 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn()) 12656 return -EINVAL; 12657 12658 return kvm_alloc_memslot_metadata(kvm, new); 12659 } 12660 12661 if (change == KVM_MR_FLAGS_ONLY) 12662 memcpy(&new->arch, &old->arch, sizeof(old->arch)); 12663 else if (WARN_ON_ONCE(change != KVM_MR_DELETE)) 12664 return -EIO; 12665 12666 return 0; 12667 } 12668 12669 12670 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable) 12671 { 12672 int nr_slots; 12673 12674 if (!kvm_x86_ops.cpu_dirty_log_size) 12675 return; 12676 12677 nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging); 12678 if ((enable && nr_slots == 1) || !nr_slots) 12679 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING); 12680 } 12681 12682 static void kvm_mmu_slot_apply_flags(struct kvm *kvm, 12683 struct kvm_memory_slot *old, 12684 const struct kvm_memory_slot *new, 12685 enum kvm_mr_change change) 12686 { 12687 u32 old_flags = old ? old->flags : 0; 12688 u32 new_flags = new ? new->flags : 0; 12689 bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES; 12690 12691 /* 12692 * Update CPU dirty logging if dirty logging is being toggled. This 12693 * applies to all operations. 12694 */ 12695 if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES) 12696 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages); 12697 12698 /* 12699 * Nothing more to do for RO slots (which can't be dirtied and can't be 12700 * made writable) or CREATE/MOVE/DELETE of a slot. 12701 * 12702 * For a memslot with dirty logging disabled: 12703 * CREATE: No dirty mappings will already exist. 12704 * MOVE/DELETE: The old mappings will already have been cleaned up by 12705 * kvm_arch_flush_shadow_memslot() 12706 * 12707 * For a memslot with dirty logging enabled: 12708 * CREATE: No shadow pages exist, thus nothing to write-protect 12709 * and no dirty bits to clear. 12710 * MOVE/DELETE: The old mappings will already have been cleaned up by 12711 * kvm_arch_flush_shadow_memslot(). 12712 */ 12713 if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY)) 12714 return; 12715 12716 /* 12717 * READONLY and non-flags changes were filtered out above, and the only 12718 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty 12719 * logging isn't being toggled on or off. 12720 */ 12721 if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES))) 12722 return; 12723 12724 if (!log_dirty_pages) { 12725 /* 12726 * Dirty logging tracks sptes in 4k granularity, meaning that 12727 * large sptes have to be split. If live migration succeeds, 12728 * the guest in the source machine will be destroyed and large 12729 * sptes will be created in the destination. However, if the 12730 * guest continues to run in the source machine (for example if 12731 * live migration fails), small sptes will remain around and 12732 * cause bad performance. 12733 * 12734 * Scan sptes if dirty logging has been stopped, dropping those 12735 * which can be collapsed into a single large-page spte. Later 12736 * page faults will create the large-page sptes. 12737 */ 12738 kvm_mmu_zap_collapsible_sptes(kvm, new); 12739 } else { 12740 /* 12741 * Initially-all-set does not require write protecting any page, 12742 * because they're all assumed to be dirty. 12743 */ 12744 if (kvm_dirty_log_manual_protect_and_init_set(kvm)) 12745 return; 12746 12747 if (READ_ONCE(eager_page_split)) 12748 kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K); 12749 12750 if (kvm_x86_ops.cpu_dirty_log_size) { 12751 kvm_mmu_slot_leaf_clear_dirty(kvm, new); 12752 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M); 12753 } else { 12754 kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K); 12755 } 12756 12757 /* 12758 * Unconditionally flush the TLBs after enabling dirty logging. 12759 * A flush is almost always going to be necessary (see below), 12760 * and unconditionally flushing allows the helpers to omit 12761 * the subtly complex checks when removing write access. 12762 * 12763 * Do the flush outside of mmu_lock to reduce the amount of 12764 * time mmu_lock is held. Flushing after dropping mmu_lock is 12765 * safe as KVM only needs to guarantee the slot is fully 12766 * write-protected before returning to userspace, i.e. before 12767 * userspace can consume the dirty status. 12768 * 12769 * Flushing outside of mmu_lock requires KVM to be careful when 12770 * making decisions based on writable status of an SPTE, e.g. a 12771 * !writable SPTE doesn't guarantee a CPU can't perform writes. 12772 * 12773 * Specifically, KVM also write-protects guest page tables to 12774 * monitor changes when using shadow paging, and must guarantee 12775 * no CPUs can write to those page before mmu_lock is dropped. 12776 * Because CPUs may have stale TLB entries at this point, a 12777 * !writable SPTE doesn't guarantee CPUs can't perform writes. 12778 * 12779 * KVM also allows making SPTES writable outside of mmu_lock, 12780 * e.g. to allow dirty logging without taking mmu_lock. 12781 * 12782 * To handle these scenarios, KVM uses a separate software-only 12783 * bit (MMU-writable) to track if a SPTE is !writable due to 12784 * a guest page table being write-protected (KVM clears the 12785 * MMU-writable flag when write-protecting for shadow paging). 12786 * 12787 * The use of MMU-writable is also the primary motivation for 12788 * the unconditional flush. Because KVM must guarantee that a 12789 * CPU doesn't contain stale, writable TLB entries for a 12790 * !MMU-writable SPTE, KVM must flush if it encounters any 12791 * MMU-writable SPTE regardless of whether the actual hardware 12792 * writable bit was set. I.e. KVM is almost guaranteed to need 12793 * to flush, while unconditionally flushing allows the "remove 12794 * write access" helpers to ignore MMU-writable entirely. 12795 * 12796 * See is_writable_pte() for more details (the case involving 12797 * access-tracked SPTEs is particularly relevant). 12798 */ 12799 kvm_flush_remote_tlbs_memslot(kvm, new); 12800 } 12801 } 12802 12803 void kvm_arch_commit_memory_region(struct kvm *kvm, 12804 struct kvm_memory_slot *old, 12805 const struct kvm_memory_slot *new, 12806 enum kvm_mr_change change) 12807 { 12808 if (change == KVM_MR_DELETE) 12809 kvm_page_track_delete_slot(kvm, old); 12810 12811 if (!kvm->arch.n_requested_mmu_pages && 12812 (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) { 12813 unsigned long nr_mmu_pages; 12814 12815 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO; 12816 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES); 12817 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages); 12818 } 12819 12820 kvm_mmu_slot_apply_flags(kvm, old, new, change); 12821 12822 /* Free the arrays associated with the old memslot. */ 12823 if (change == KVM_MR_MOVE) 12824 kvm_arch_free_memslot(kvm, old); 12825 } 12826 12827 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu) 12828 { 12829 return (is_guest_mode(vcpu) && 12830 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu)); 12831 } 12832 12833 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu) 12834 { 12835 if (!list_empty_careful(&vcpu->async_pf.done)) 12836 return true; 12837 12838 if (kvm_apic_has_pending_init_or_sipi(vcpu) && 12839 kvm_apic_init_sipi_allowed(vcpu)) 12840 return true; 12841 12842 if (vcpu->arch.pv.pv_unhalted) 12843 return true; 12844 12845 if (kvm_is_exception_pending(vcpu)) 12846 return true; 12847 12848 if (kvm_test_request(KVM_REQ_NMI, vcpu) || 12849 (vcpu->arch.nmi_pending && 12850 static_call(kvm_x86_nmi_allowed)(vcpu, false))) 12851 return true; 12852 12853 #ifdef CONFIG_KVM_SMM 12854 if (kvm_test_request(KVM_REQ_SMI, vcpu) || 12855 (vcpu->arch.smi_pending && 12856 static_call(kvm_x86_smi_allowed)(vcpu, false))) 12857 return true; 12858 #endif 12859 12860 if (kvm_test_request(KVM_REQ_PMI, vcpu)) 12861 return true; 12862 12863 if (kvm_arch_interrupt_allowed(vcpu) && 12864 (kvm_cpu_has_interrupt(vcpu) || 12865 kvm_guest_apic_has_interrupt(vcpu))) 12866 return true; 12867 12868 if (kvm_hv_has_stimer_pending(vcpu)) 12869 return true; 12870 12871 if (is_guest_mode(vcpu) && 12872 kvm_x86_ops.nested_ops->has_events && 12873 kvm_x86_ops.nested_ops->has_events(vcpu)) 12874 return true; 12875 12876 if (kvm_xen_has_pending_events(vcpu)) 12877 return true; 12878 12879 return false; 12880 } 12881 12882 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu) 12883 { 12884 return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu); 12885 } 12886 12887 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu) 12888 { 12889 if (kvm_vcpu_apicv_active(vcpu) && 12890 static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu)) 12891 return true; 12892 12893 return false; 12894 } 12895 12896 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu) 12897 { 12898 if (READ_ONCE(vcpu->arch.pv.pv_unhalted)) 12899 return true; 12900 12901 if (kvm_test_request(KVM_REQ_NMI, vcpu) || 12902 #ifdef CONFIG_KVM_SMM 12903 kvm_test_request(KVM_REQ_SMI, vcpu) || 12904 #endif 12905 kvm_test_request(KVM_REQ_EVENT, vcpu)) 12906 return true; 12907 12908 return kvm_arch_dy_has_pending_interrupt(vcpu); 12909 } 12910 12911 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu) 12912 { 12913 if (vcpu->arch.guest_state_protected) 12914 return true; 12915 12916 return vcpu->arch.preempted_in_kernel; 12917 } 12918 12919 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu) 12920 { 12921 return kvm_rip_read(vcpu); 12922 } 12923 12924 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu) 12925 { 12926 return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE; 12927 } 12928 12929 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu) 12930 { 12931 return static_call(kvm_x86_interrupt_allowed)(vcpu, false); 12932 } 12933 12934 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu) 12935 { 12936 /* Can't read the RIP when guest state is protected, just return 0 */ 12937 if (vcpu->arch.guest_state_protected) 12938 return 0; 12939 12940 if (is_64_bit_mode(vcpu)) 12941 return kvm_rip_read(vcpu); 12942 return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) + 12943 kvm_rip_read(vcpu)); 12944 } 12945 EXPORT_SYMBOL_GPL(kvm_get_linear_rip); 12946 12947 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip) 12948 { 12949 return kvm_get_linear_rip(vcpu) == linear_rip; 12950 } 12951 EXPORT_SYMBOL_GPL(kvm_is_linear_rip); 12952 12953 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu) 12954 { 12955 unsigned long rflags; 12956 12957 rflags = static_call(kvm_x86_get_rflags)(vcpu); 12958 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) 12959 rflags &= ~X86_EFLAGS_TF; 12960 return rflags; 12961 } 12962 EXPORT_SYMBOL_GPL(kvm_get_rflags); 12963 12964 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) 12965 { 12966 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP && 12967 kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip)) 12968 rflags |= X86_EFLAGS_TF; 12969 static_call(kvm_x86_set_rflags)(vcpu, rflags); 12970 } 12971 12972 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) 12973 { 12974 __kvm_set_rflags(vcpu, rflags); 12975 kvm_make_request(KVM_REQ_EVENT, vcpu); 12976 } 12977 EXPORT_SYMBOL_GPL(kvm_set_rflags); 12978 12979 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn) 12980 { 12981 BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU)); 12982 12983 return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU)); 12984 } 12985 12986 static inline u32 kvm_async_pf_next_probe(u32 key) 12987 { 12988 return (key + 1) & (ASYNC_PF_PER_VCPU - 1); 12989 } 12990 12991 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn) 12992 { 12993 u32 key = kvm_async_pf_hash_fn(gfn); 12994 12995 while (vcpu->arch.apf.gfns[key] != ~0) 12996 key = kvm_async_pf_next_probe(key); 12997 12998 vcpu->arch.apf.gfns[key] = gfn; 12999 } 13000 13001 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn) 13002 { 13003 int i; 13004 u32 key = kvm_async_pf_hash_fn(gfn); 13005 13006 for (i = 0; i < ASYNC_PF_PER_VCPU && 13007 (vcpu->arch.apf.gfns[key] != gfn && 13008 vcpu->arch.apf.gfns[key] != ~0); i++) 13009 key = kvm_async_pf_next_probe(key); 13010 13011 return key; 13012 } 13013 13014 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn) 13015 { 13016 return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn; 13017 } 13018 13019 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn) 13020 { 13021 u32 i, j, k; 13022 13023 i = j = kvm_async_pf_gfn_slot(vcpu, gfn); 13024 13025 if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn)) 13026 return; 13027 13028 while (true) { 13029 vcpu->arch.apf.gfns[i] = ~0; 13030 do { 13031 j = kvm_async_pf_next_probe(j); 13032 if (vcpu->arch.apf.gfns[j] == ~0) 13033 return; 13034 k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]); 13035 /* 13036 * k lies cyclically in ]i,j] 13037 * | i.k.j | 13038 * |....j i.k.| or |.k..j i...| 13039 */ 13040 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j)); 13041 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j]; 13042 i = j; 13043 } 13044 } 13045 13046 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu) 13047 { 13048 u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT; 13049 13050 return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason, 13051 sizeof(reason)); 13052 } 13053 13054 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token) 13055 { 13056 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token); 13057 13058 return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data, 13059 &token, offset, sizeof(token)); 13060 } 13061 13062 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu) 13063 { 13064 unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token); 13065 u32 val; 13066 13067 if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data, 13068 &val, offset, sizeof(val))) 13069 return false; 13070 13071 return !val; 13072 } 13073 13074 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu) 13075 { 13076 13077 if (!kvm_pv_async_pf_enabled(vcpu)) 13078 return false; 13079 13080 if (vcpu->arch.apf.send_user_only && 13081 static_call(kvm_x86_get_cpl)(vcpu) == 0) 13082 return false; 13083 13084 if (is_guest_mode(vcpu)) { 13085 /* 13086 * L1 needs to opt into the special #PF vmexits that are 13087 * used to deliver async page faults. 13088 */ 13089 return vcpu->arch.apf.delivery_as_pf_vmexit; 13090 } else { 13091 /* 13092 * Play it safe in case the guest temporarily disables paging. 13093 * The real mode IDT in particular is unlikely to have a #PF 13094 * exception setup. 13095 */ 13096 return is_paging(vcpu); 13097 } 13098 } 13099 13100 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu) 13101 { 13102 if (unlikely(!lapic_in_kernel(vcpu) || 13103 kvm_event_needs_reinjection(vcpu) || 13104 kvm_is_exception_pending(vcpu))) 13105 return false; 13106 13107 if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu)) 13108 return false; 13109 13110 /* 13111 * If interrupts are off we cannot even use an artificial 13112 * halt state. 13113 */ 13114 return kvm_arch_interrupt_allowed(vcpu); 13115 } 13116 13117 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu, 13118 struct kvm_async_pf *work) 13119 { 13120 struct x86_exception fault; 13121 13122 trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa); 13123 kvm_add_async_pf_gfn(vcpu, work->arch.gfn); 13124 13125 if (kvm_can_deliver_async_pf(vcpu) && 13126 !apf_put_user_notpresent(vcpu)) { 13127 fault.vector = PF_VECTOR; 13128 fault.error_code_valid = true; 13129 fault.error_code = 0; 13130 fault.nested_page_fault = false; 13131 fault.address = work->arch.token; 13132 fault.async_page_fault = true; 13133 kvm_inject_page_fault(vcpu, &fault); 13134 return true; 13135 } else { 13136 /* 13137 * It is not possible to deliver a paravirtualized asynchronous 13138 * page fault, but putting the guest in an artificial halt state 13139 * can be beneficial nevertheless: if an interrupt arrives, we 13140 * can deliver it timely and perhaps the guest will schedule 13141 * another process. When the instruction that triggered a page 13142 * fault is retried, hopefully the page will be ready in the host. 13143 */ 13144 kvm_make_request(KVM_REQ_APF_HALT, vcpu); 13145 return false; 13146 } 13147 } 13148 13149 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu, 13150 struct kvm_async_pf *work) 13151 { 13152 struct kvm_lapic_irq irq = { 13153 .delivery_mode = APIC_DM_FIXED, 13154 .vector = vcpu->arch.apf.vec 13155 }; 13156 13157 if (work->wakeup_all) 13158 work->arch.token = ~0; /* broadcast wakeup */ 13159 else 13160 kvm_del_async_pf_gfn(vcpu, work->arch.gfn); 13161 trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa); 13162 13163 if ((work->wakeup_all || work->notpresent_injected) && 13164 kvm_pv_async_pf_enabled(vcpu) && 13165 !apf_put_user_ready(vcpu, work->arch.token)) { 13166 vcpu->arch.apf.pageready_pending = true; 13167 kvm_apic_set_irq(vcpu, &irq, NULL); 13168 } 13169 13170 vcpu->arch.apf.halted = false; 13171 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; 13172 } 13173 13174 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu) 13175 { 13176 kvm_make_request(KVM_REQ_APF_READY, vcpu); 13177 if (!vcpu->arch.apf.pageready_pending) 13178 kvm_vcpu_kick(vcpu); 13179 } 13180 13181 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu) 13182 { 13183 if (!kvm_pv_async_pf_enabled(vcpu)) 13184 return true; 13185 else 13186 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu); 13187 } 13188 13189 void kvm_arch_start_assignment(struct kvm *kvm) 13190 { 13191 if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1) 13192 static_call_cond(kvm_x86_pi_start_assignment)(kvm); 13193 } 13194 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment); 13195 13196 void kvm_arch_end_assignment(struct kvm *kvm) 13197 { 13198 atomic_dec(&kvm->arch.assigned_device_count); 13199 } 13200 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment); 13201 13202 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm) 13203 { 13204 return raw_atomic_read(&kvm->arch.assigned_device_count); 13205 } 13206 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device); 13207 13208 void kvm_arch_register_noncoherent_dma(struct kvm *kvm) 13209 { 13210 atomic_inc(&kvm->arch.noncoherent_dma_count); 13211 } 13212 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma); 13213 13214 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm) 13215 { 13216 atomic_dec(&kvm->arch.noncoherent_dma_count); 13217 } 13218 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma); 13219 13220 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm) 13221 { 13222 return atomic_read(&kvm->arch.noncoherent_dma_count); 13223 } 13224 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma); 13225 13226 bool kvm_arch_has_irq_bypass(void) 13227 { 13228 return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP); 13229 } 13230 13231 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons, 13232 struct irq_bypass_producer *prod) 13233 { 13234 struct kvm_kernel_irqfd *irqfd = 13235 container_of(cons, struct kvm_kernel_irqfd, consumer); 13236 int ret; 13237 13238 irqfd->producer = prod; 13239 kvm_arch_start_assignment(irqfd->kvm); 13240 ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, 13241 prod->irq, irqfd->gsi, 1); 13242 13243 if (ret) 13244 kvm_arch_end_assignment(irqfd->kvm); 13245 13246 return ret; 13247 } 13248 13249 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons, 13250 struct irq_bypass_producer *prod) 13251 { 13252 int ret; 13253 struct kvm_kernel_irqfd *irqfd = 13254 container_of(cons, struct kvm_kernel_irqfd, consumer); 13255 13256 WARN_ON(irqfd->producer != prod); 13257 irqfd->producer = NULL; 13258 13259 /* 13260 * When producer of consumer is unregistered, we change back to 13261 * remapped mode, so we can re-use the current implementation 13262 * when the irq is masked/disabled or the consumer side (KVM 13263 * int this case doesn't want to receive the interrupts. 13264 */ 13265 ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0); 13266 if (ret) 13267 printk(KERN_INFO "irq bypass consumer (token %p) unregistration" 13268 " fails: %d\n", irqfd->consumer.token, ret); 13269 13270 kvm_arch_end_assignment(irqfd->kvm); 13271 } 13272 13273 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq, 13274 uint32_t guest_irq, bool set) 13275 { 13276 return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set); 13277 } 13278 13279 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old, 13280 struct kvm_kernel_irq_routing_entry *new) 13281 { 13282 if (new->type != KVM_IRQ_ROUTING_MSI) 13283 return true; 13284 13285 return !!memcmp(&old->msi, &new->msi, sizeof(new->msi)); 13286 } 13287 13288 bool kvm_vector_hashing_enabled(void) 13289 { 13290 return vector_hashing; 13291 } 13292 13293 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu) 13294 { 13295 return (vcpu->arch.msr_kvm_poll_control & 1) == 0; 13296 } 13297 EXPORT_SYMBOL_GPL(kvm_arch_no_poll); 13298 13299 13300 int kvm_spec_ctrl_test_value(u64 value) 13301 { 13302 /* 13303 * test that setting IA32_SPEC_CTRL to given value 13304 * is allowed by the host processor 13305 */ 13306 13307 u64 saved_value; 13308 unsigned long flags; 13309 int ret = 0; 13310 13311 local_irq_save(flags); 13312 13313 if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value)) 13314 ret = 1; 13315 else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value)) 13316 ret = 1; 13317 else 13318 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value); 13319 13320 local_irq_restore(flags); 13321 13322 return ret; 13323 } 13324 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value); 13325 13326 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code) 13327 { 13328 struct kvm_mmu *mmu = vcpu->arch.walk_mmu; 13329 struct x86_exception fault; 13330 u64 access = error_code & 13331 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK); 13332 13333 if (!(error_code & PFERR_PRESENT_MASK) || 13334 mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) { 13335 /* 13336 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page 13337 * tables probably do not match the TLB. Just proceed 13338 * with the error code that the processor gave. 13339 */ 13340 fault.vector = PF_VECTOR; 13341 fault.error_code_valid = true; 13342 fault.error_code = error_code; 13343 fault.nested_page_fault = false; 13344 fault.address = gva; 13345 fault.async_page_fault = false; 13346 } 13347 vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault); 13348 } 13349 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error); 13350 13351 /* 13352 * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns 13353 * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value 13354 * indicates whether exit to userspace is needed. 13355 */ 13356 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r, 13357 struct x86_exception *e) 13358 { 13359 if (r == X86EMUL_PROPAGATE_FAULT) { 13360 if (KVM_BUG_ON(!e, vcpu->kvm)) 13361 return -EIO; 13362 13363 kvm_inject_emulated_page_fault(vcpu, e); 13364 return 1; 13365 } 13366 13367 /* 13368 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED 13369 * while handling a VMX instruction KVM could've handled the request 13370 * correctly by exiting to userspace and performing I/O but there 13371 * doesn't seem to be a real use-case behind such requests, just return 13372 * KVM_EXIT_INTERNAL_ERROR for now. 13373 */ 13374 kvm_prepare_emulation_failure_exit(vcpu); 13375 13376 return 0; 13377 } 13378 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure); 13379 13380 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva) 13381 { 13382 bool pcid_enabled; 13383 struct x86_exception e; 13384 struct { 13385 u64 pcid; 13386 u64 gla; 13387 } operand; 13388 int r; 13389 13390 r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e); 13391 if (r != X86EMUL_CONTINUE) 13392 return kvm_handle_memory_failure(vcpu, r, &e); 13393 13394 if (operand.pcid >> 12 != 0) { 13395 kvm_inject_gp(vcpu, 0); 13396 return 1; 13397 } 13398 13399 pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE); 13400 13401 switch (type) { 13402 case INVPCID_TYPE_INDIV_ADDR: 13403 if ((!pcid_enabled && (operand.pcid != 0)) || 13404 is_noncanonical_address(operand.gla, vcpu)) { 13405 kvm_inject_gp(vcpu, 0); 13406 return 1; 13407 } 13408 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid); 13409 return kvm_skip_emulated_instruction(vcpu); 13410 13411 case INVPCID_TYPE_SINGLE_CTXT: 13412 if (!pcid_enabled && (operand.pcid != 0)) { 13413 kvm_inject_gp(vcpu, 0); 13414 return 1; 13415 } 13416 13417 kvm_invalidate_pcid(vcpu, operand.pcid); 13418 return kvm_skip_emulated_instruction(vcpu); 13419 13420 case INVPCID_TYPE_ALL_NON_GLOBAL: 13421 /* 13422 * Currently, KVM doesn't mark global entries in the shadow 13423 * page tables, so a non-global flush just degenerates to a 13424 * global flush. If needed, we could optimize this later by 13425 * keeping track of global entries in shadow page tables. 13426 */ 13427 13428 fallthrough; 13429 case INVPCID_TYPE_ALL_INCL_GLOBAL: 13430 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu); 13431 return kvm_skip_emulated_instruction(vcpu); 13432 13433 default: 13434 kvm_inject_gp(vcpu, 0); 13435 return 1; 13436 } 13437 } 13438 EXPORT_SYMBOL_GPL(kvm_handle_invpcid); 13439 13440 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu) 13441 { 13442 struct kvm_run *run = vcpu->run; 13443 struct kvm_mmio_fragment *frag; 13444 unsigned int len; 13445 13446 BUG_ON(!vcpu->mmio_needed); 13447 13448 /* Complete previous fragment */ 13449 frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment]; 13450 len = min(8u, frag->len); 13451 if (!vcpu->mmio_is_write) 13452 memcpy(frag->data, run->mmio.data, len); 13453 13454 if (frag->len <= 8) { 13455 /* Switch to the next fragment. */ 13456 frag++; 13457 vcpu->mmio_cur_fragment++; 13458 } else { 13459 /* Go forward to the next mmio piece. */ 13460 frag->data += len; 13461 frag->gpa += len; 13462 frag->len -= len; 13463 } 13464 13465 if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) { 13466 vcpu->mmio_needed = 0; 13467 13468 // VMG change, at this point, we're always done 13469 // RIP has already been advanced 13470 return 1; 13471 } 13472 13473 // More MMIO is needed 13474 run->mmio.phys_addr = frag->gpa; 13475 run->mmio.len = min(8u, frag->len); 13476 run->mmio.is_write = vcpu->mmio_is_write; 13477 if (run->mmio.is_write) 13478 memcpy(run->mmio.data, frag->data, min(8u, frag->len)); 13479 run->exit_reason = KVM_EXIT_MMIO; 13480 13481 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio; 13482 13483 return 0; 13484 } 13485 13486 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes, 13487 void *data) 13488 { 13489 int handled; 13490 struct kvm_mmio_fragment *frag; 13491 13492 if (!data) 13493 return -EINVAL; 13494 13495 handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data); 13496 if (handled == bytes) 13497 return 1; 13498 13499 bytes -= handled; 13500 gpa += handled; 13501 data += handled; 13502 13503 /*TODO: Check if need to increment number of frags */ 13504 frag = vcpu->mmio_fragments; 13505 vcpu->mmio_nr_fragments = 1; 13506 frag->len = bytes; 13507 frag->gpa = gpa; 13508 frag->data = data; 13509 13510 vcpu->mmio_needed = 1; 13511 vcpu->mmio_cur_fragment = 0; 13512 13513 vcpu->run->mmio.phys_addr = gpa; 13514 vcpu->run->mmio.len = min(8u, frag->len); 13515 vcpu->run->mmio.is_write = 1; 13516 memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len)); 13517 vcpu->run->exit_reason = KVM_EXIT_MMIO; 13518 13519 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio; 13520 13521 return 0; 13522 } 13523 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write); 13524 13525 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes, 13526 void *data) 13527 { 13528 int handled; 13529 struct kvm_mmio_fragment *frag; 13530 13531 if (!data) 13532 return -EINVAL; 13533 13534 handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data); 13535 if (handled == bytes) 13536 return 1; 13537 13538 bytes -= handled; 13539 gpa += handled; 13540 data += handled; 13541 13542 /*TODO: Check if need to increment number of frags */ 13543 frag = vcpu->mmio_fragments; 13544 vcpu->mmio_nr_fragments = 1; 13545 frag->len = bytes; 13546 frag->gpa = gpa; 13547 frag->data = data; 13548 13549 vcpu->mmio_needed = 1; 13550 vcpu->mmio_cur_fragment = 0; 13551 13552 vcpu->run->mmio.phys_addr = gpa; 13553 vcpu->run->mmio.len = min(8u, frag->len); 13554 vcpu->run->mmio.is_write = 0; 13555 vcpu->run->exit_reason = KVM_EXIT_MMIO; 13556 13557 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio; 13558 13559 return 0; 13560 } 13561 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read); 13562 13563 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size) 13564 { 13565 vcpu->arch.sev_pio_count -= count; 13566 vcpu->arch.sev_pio_data += count * size; 13567 } 13568 13569 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size, 13570 unsigned int port); 13571 13572 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu) 13573 { 13574 int size = vcpu->arch.pio.size; 13575 int port = vcpu->arch.pio.port; 13576 13577 vcpu->arch.pio.count = 0; 13578 if (vcpu->arch.sev_pio_count) 13579 return kvm_sev_es_outs(vcpu, size, port); 13580 return 1; 13581 } 13582 13583 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size, 13584 unsigned int port) 13585 { 13586 for (;;) { 13587 unsigned int count = 13588 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count); 13589 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count); 13590 13591 /* memcpy done already by emulator_pio_out. */ 13592 advance_sev_es_emulated_pio(vcpu, count, size); 13593 if (!ret) 13594 break; 13595 13596 /* Emulation done by the kernel. */ 13597 if (!vcpu->arch.sev_pio_count) 13598 return 1; 13599 } 13600 13601 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs; 13602 return 0; 13603 } 13604 13605 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size, 13606 unsigned int port); 13607 13608 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu) 13609 { 13610 unsigned count = vcpu->arch.pio.count; 13611 int size = vcpu->arch.pio.size; 13612 int port = vcpu->arch.pio.port; 13613 13614 complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data); 13615 advance_sev_es_emulated_pio(vcpu, count, size); 13616 if (vcpu->arch.sev_pio_count) 13617 return kvm_sev_es_ins(vcpu, size, port); 13618 return 1; 13619 } 13620 13621 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size, 13622 unsigned int port) 13623 { 13624 for (;;) { 13625 unsigned int count = 13626 min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count); 13627 if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count)) 13628 break; 13629 13630 /* Emulation done by the kernel. */ 13631 advance_sev_es_emulated_pio(vcpu, count, size); 13632 if (!vcpu->arch.sev_pio_count) 13633 return 1; 13634 } 13635 13636 vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins; 13637 return 0; 13638 } 13639 13640 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size, 13641 unsigned int port, void *data, unsigned int count, 13642 int in) 13643 { 13644 vcpu->arch.sev_pio_data = data; 13645 vcpu->arch.sev_pio_count = count; 13646 return in ? kvm_sev_es_ins(vcpu, size, port) 13647 : kvm_sev_es_outs(vcpu, size, port); 13648 } 13649 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io); 13650 13651 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry); 13652 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit); 13653 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio); 13654 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq); 13655 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault); 13656 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr); 13657 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr); 13658 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter); 13659 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit); 13660 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject); 13661 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit); 13662 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed); 13663 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga); 13664 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit); 13665 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts); 13666 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset); 13667 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update); 13668 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full); 13669 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update); 13670 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access); 13671 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi); 13672 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log); 13673 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath); 13674 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell); 13675 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq); 13676 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter); 13677 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit); 13678 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter); 13679 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit); 13680 13681 static int __init kvm_x86_init(void) 13682 { 13683 kvm_mmu_x86_module_init(); 13684 mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible(); 13685 return 0; 13686 } 13687 module_init(kvm_x86_init); 13688 13689 static void __exit kvm_x86_exit(void) 13690 { 13691 /* 13692 * If module_init() is implemented, module_exit() must also be 13693 * implemented to allow module unload. 13694 */ 13695 } 13696 module_exit(kvm_x86_exit); 13697