drm/nouveau: fence: fix undefined fence state after emit
[platform/kernel/linux-rpi.git] / arch / x86 / kvm / x86.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "x86.h"
29 #include "cpuid.h"
30 #include "pmu.h"
31 #include "hyperv.h"
32 #include "lapic.h"
33 #include "xen.h"
34 #include "smm.h"
35
36 #include <linux/clocksource.h>
37 #include <linux/interrupt.h>
38 #include <linux/kvm.h>
39 #include <linux/fs.h>
40 #include <linux/vmalloc.h>
41 #include <linux/export.h>
42 #include <linux/moduleparam.h>
43 #include <linux/mman.h>
44 #include <linux/highmem.h>
45 #include <linux/iommu.h>
46 #include <linux/cpufreq.h>
47 #include <linux/user-return-notifier.h>
48 #include <linux/srcu.h>
49 #include <linux/slab.h>
50 #include <linux/perf_event.h>
51 #include <linux/uaccess.h>
52 #include <linux/hash.h>
53 #include <linux/pci.h>
54 #include <linux/timekeeper_internal.h>
55 #include <linux/pvclock_gtod.h>
56 #include <linux/kvm_irqfd.h>
57 #include <linux/irqbypass.h>
58 #include <linux/sched/stat.h>
59 #include <linux/sched/isolation.h>
60 #include <linux/mem_encrypt.h>
61 #include <linux/entry-kvm.h>
62 #include <linux/suspend.h>
63 #include <linux/smp.h>
64
65 #include <trace/events/ipi.h>
66 #include <trace/events/kvm.h>
67
68 #include <asm/debugreg.h>
69 #include <asm/msr.h>
70 #include <asm/desc.h>
71 #include <asm/mce.h>
72 #include <asm/pkru.h>
73 #include <linux/kernel_stat.h>
74 #include <asm/fpu/api.h>
75 #include <asm/fpu/xcr.h>
76 #include <asm/fpu/xstate.h>
77 #include <asm/pvclock.h>
78 #include <asm/div64.h>
79 #include <asm/irq_remapping.h>
80 #include <asm/mshyperv.h>
81 #include <asm/hypervisor.h>
82 #include <asm/tlbflush.h>
83 #include <asm/intel_pt.h>
84 #include <asm/emulate_prefix.h>
85 #include <asm/sgx.h>
86 #include <clocksource/hyperv_timer.h>
87
88 #define CREATE_TRACE_POINTS
89 #include "trace.h"
90
91 #define MAX_IO_MSRS 256
92 #define KVM_MAX_MCE_BANKS 32
93
94 struct kvm_caps kvm_caps __read_mostly = {
95         .supported_mce_cap = MCG_CTL_P | MCG_SER_P,
96 };
97 EXPORT_SYMBOL_GPL(kvm_caps);
98
99 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
100
101 #define emul_to_vcpu(ctxt) \
102         ((struct kvm_vcpu *)(ctxt)->vcpu)
103
104 /* EFER defaults:
105  * - enable syscall per default because its emulated by KVM
106  * - enable LME and LMA per default on 64 bit KVM
107  */
108 #ifdef CONFIG_X86_64
109 static
110 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
111 #else
112 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
113 #endif
114
115 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
116
117 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
118
119 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
120
121 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
122                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
123
124 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
125 static void process_nmi(struct kvm_vcpu *vcpu);
126 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
127 static void store_regs(struct kvm_vcpu *vcpu);
128 static int sync_regs(struct kvm_vcpu *vcpu);
129 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
130
131 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
132 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133
134 static DEFINE_MUTEX(vendor_module_lock);
135 struct kvm_x86_ops kvm_x86_ops __read_mostly;
136
137 #define KVM_X86_OP(func)                                             \
138         DEFINE_STATIC_CALL_NULL(kvm_x86_##func,                      \
139                                 *(((struct kvm_x86_ops *)0)->func));
140 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
141 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
142 #include <asm/kvm-x86-ops.h>
143 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
144 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
145
146 static bool __read_mostly ignore_msrs = 0;
147 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
148
149 bool __read_mostly report_ignored_msrs = true;
150 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
151 EXPORT_SYMBOL_GPL(report_ignored_msrs);
152
153 unsigned int min_timer_period_us = 200;
154 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
155
156 static bool __read_mostly kvmclock_periodic_sync = true;
157 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
158
159 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
160 static u32 __read_mostly tsc_tolerance_ppm = 250;
161 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
162
163 /*
164  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
165  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
166  * advancement entirely.  Any other value is used as-is and disables adaptive
167  * tuning, i.e. allows privileged userspace to set an exact advancement time.
168  */
169 static int __read_mostly lapic_timer_advance_ns = -1;
170 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
171
172 static bool __read_mostly vector_hashing = true;
173 module_param(vector_hashing, bool, S_IRUGO);
174
175 bool __read_mostly enable_vmware_backdoor = false;
176 module_param(enable_vmware_backdoor, bool, S_IRUGO);
177 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
178
179 /*
180  * Flags to manipulate forced emulation behavior (any non-zero value will
181  * enable forced emulation).
182  */
183 #define KVM_FEP_CLEAR_RFLAGS_RF BIT(1)
184 static int __read_mostly force_emulation_prefix;
185 module_param(force_emulation_prefix, int, 0644);
186
187 int __read_mostly pi_inject_timer = -1;
188 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
189
190 /* Enable/disable PMU virtualization */
191 bool __read_mostly enable_pmu = true;
192 EXPORT_SYMBOL_GPL(enable_pmu);
193 module_param(enable_pmu, bool, 0444);
194
195 bool __read_mostly eager_page_split = true;
196 module_param(eager_page_split, bool, 0644);
197
198 /* Enable/disable SMT_RSB bug mitigation */
199 static bool __read_mostly mitigate_smt_rsb;
200 module_param(mitigate_smt_rsb, bool, 0444);
201
202 /*
203  * Restoring the host value for MSRs that are only consumed when running in
204  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
205  * returns to userspace, i.e. the kernel can run with the guest's value.
206  */
207 #define KVM_MAX_NR_USER_RETURN_MSRS 16
208
209 struct kvm_user_return_msrs {
210         struct user_return_notifier urn;
211         bool registered;
212         struct kvm_user_return_msr_values {
213                 u64 host;
214                 u64 curr;
215         } values[KVM_MAX_NR_USER_RETURN_MSRS];
216 };
217
218 u32 __read_mostly kvm_nr_uret_msrs;
219 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
220 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
221 static struct kvm_user_return_msrs __percpu *user_return_msrs;
222
223 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
224                                 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
225                                 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
226                                 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
227
228 u64 __read_mostly host_efer;
229 EXPORT_SYMBOL_GPL(host_efer);
230
231 bool __read_mostly allow_smaller_maxphyaddr = 0;
232 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
233
234 bool __read_mostly enable_apicv = true;
235 EXPORT_SYMBOL_GPL(enable_apicv);
236
237 u64 __read_mostly host_xss;
238 EXPORT_SYMBOL_GPL(host_xss);
239
240 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
241         KVM_GENERIC_VM_STATS(),
242         STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
243         STATS_DESC_COUNTER(VM, mmu_pte_write),
244         STATS_DESC_COUNTER(VM, mmu_pde_zapped),
245         STATS_DESC_COUNTER(VM, mmu_flooded),
246         STATS_DESC_COUNTER(VM, mmu_recycled),
247         STATS_DESC_COUNTER(VM, mmu_cache_miss),
248         STATS_DESC_ICOUNTER(VM, mmu_unsync),
249         STATS_DESC_ICOUNTER(VM, pages_4k),
250         STATS_DESC_ICOUNTER(VM, pages_2m),
251         STATS_DESC_ICOUNTER(VM, pages_1g),
252         STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
253         STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
254         STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
255 };
256
257 const struct kvm_stats_header kvm_vm_stats_header = {
258         .name_size = KVM_STATS_NAME_SIZE,
259         .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
260         .id_offset = sizeof(struct kvm_stats_header),
261         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
262         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
263                        sizeof(kvm_vm_stats_desc),
264 };
265
266 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
267         KVM_GENERIC_VCPU_STATS(),
268         STATS_DESC_COUNTER(VCPU, pf_taken),
269         STATS_DESC_COUNTER(VCPU, pf_fixed),
270         STATS_DESC_COUNTER(VCPU, pf_emulate),
271         STATS_DESC_COUNTER(VCPU, pf_spurious),
272         STATS_DESC_COUNTER(VCPU, pf_fast),
273         STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
274         STATS_DESC_COUNTER(VCPU, pf_guest),
275         STATS_DESC_COUNTER(VCPU, tlb_flush),
276         STATS_DESC_COUNTER(VCPU, invlpg),
277         STATS_DESC_COUNTER(VCPU, exits),
278         STATS_DESC_COUNTER(VCPU, io_exits),
279         STATS_DESC_COUNTER(VCPU, mmio_exits),
280         STATS_DESC_COUNTER(VCPU, signal_exits),
281         STATS_DESC_COUNTER(VCPU, irq_window_exits),
282         STATS_DESC_COUNTER(VCPU, nmi_window_exits),
283         STATS_DESC_COUNTER(VCPU, l1d_flush),
284         STATS_DESC_COUNTER(VCPU, halt_exits),
285         STATS_DESC_COUNTER(VCPU, request_irq_exits),
286         STATS_DESC_COUNTER(VCPU, irq_exits),
287         STATS_DESC_COUNTER(VCPU, host_state_reload),
288         STATS_DESC_COUNTER(VCPU, fpu_reload),
289         STATS_DESC_COUNTER(VCPU, insn_emulation),
290         STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
291         STATS_DESC_COUNTER(VCPU, hypercalls),
292         STATS_DESC_COUNTER(VCPU, irq_injections),
293         STATS_DESC_COUNTER(VCPU, nmi_injections),
294         STATS_DESC_COUNTER(VCPU, req_event),
295         STATS_DESC_COUNTER(VCPU, nested_run),
296         STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
297         STATS_DESC_COUNTER(VCPU, directed_yield_successful),
298         STATS_DESC_COUNTER(VCPU, preemption_reported),
299         STATS_DESC_COUNTER(VCPU, preemption_other),
300         STATS_DESC_IBOOLEAN(VCPU, guest_mode),
301         STATS_DESC_COUNTER(VCPU, notify_window_exits),
302 };
303
304 const struct kvm_stats_header kvm_vcpu_stats_header = {
305         .name_size = KVM_STATS_NAME_SIZE,
306         .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
307         .id_offset = sizeof(struct kvm_stats_header),
308         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
309         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
310                        sizeof(kvm_vcpu_stats_desc),
311 };
312
313 u64 __read_mostly host_xcr0;
314
315 static struct kmem_cache *x86_emulator_cache;
316
317 /*
318  * When called, it means the previous get/set msr reached an invalid msr.
319  * Return true if we want to ignore/silent this failed msr access.
320  */
321 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
322 {
323         const char *op = write ? "wrmsr" : "rdmsr";
324
325         if (ignore_msrs) {
326                 if (report_ignored_msrs)
327                         kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
328                                       op, msr, data);
329                 /* Mask the error */
330                 return true;
331         } else {
332                 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
333                                       op, msr, data);
334                 return false;
335         }
336 }
337
338 static struct kmem_cache *kvm_alloc_emulator_cache(void)
339 {
340         unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
341         unsigned int size = sizeof(struct x86_emulate_ctxt);
342
343         return kmem_cache_create_usercopy("x86_emulator", size,
344                                           __alignof__(struct x86_emulate_ctxt),
345                                           SLAB_ACCOUNT, useroffset,
346                                           size - useroffset, NULL);
347 }
348
349 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
350
351 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
352 {
353         int i;
354         for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
355                 vcpu->arch.apf.gfns[i] = ~0;
356 }
357
358 static void kvm_on_user_return(struct user_return_notifier *urn)
359 {
360         unsigned slot;
361         struct kvm_user_return_msrs *msrs
362                 = container_of(urn, struct kvm_user_return_msrs, urn);
363         struct kvm_user_return_msr_values *values;
364         unsigned long flags;
365
366         /*
367          * Disabling irqs at this point since the following code could be
368          * interrupted and executed through kvm_arch_hardware_disable()
369          */
370         local_irq_save(flags);
371         if (msrs->registered) {
372                 msrs->registered = false;
373                 user_return_notifier_unregister(urn);
374         }
375         local_irq_restore(flags);
376         for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
377                 values = &msrs->values[slot];
378                 if (values->host != values->curr) {
379                         wrmsrl(kvm_uret_msrs_list[slot], values->host);
380                         values->curr = values->host;
381                 }
382         }
383 }
384
385 static int kvm_probe_user_return_msr(u32 msr)
386 {
387         u64 val;
388         int ret;
389
390         preempt_disable();
391         ret = rdmsrl_safe(msr, &val);
392         if (ret)
393                 goto out;
394         ret = wrmsrl_safe(msr, val);
395 out:
396         preempt_enable();
397         return ret;
398 }
399
400 int kvm_add_user_return_msr(u32 msr)
401 {
402         BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
403
404         if (kvm_probe_user_return_msr(msr))
405                 return -1;
406
407         kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
408         return kvm_nr_uret_msrs++;
409 }
410 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
411
412 int kvm_find_user_return_msr(u32 msr)
413 {
414         int i;
415
416         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
417                 if (kvm_uret_msrs_list[i] == msr)
418                         return i;
419         }
420         return -1;
421 }
422 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
423
424 static void kvm_user_return_msr_cpu_online(void)
425 {
426         unsigned int cpu = smp_processor_id();
427         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
428         u64 value;
429         int i;
430
431         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
432                 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
433                 msrs->values[i].host = value;
434                 msrs->values[i].curr = value;
435         }
436 }
437
438 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
439 {
440         unsigned int cpu = smp_processor_id();
441         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
442         int err;
443
444         value = (value & mask) | (msrs->values[slot].host & ~mask);
445         if (value == msrs->values[slot].curr)
446                 return 0;
447         err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
448         if (err)
449                 return 1;
450
451         msrs->values[slot].curr = value;
452         if (!msrs->registered) {
453                 msrs->urn.on_user_return = kvm_on_user_return;
454                 user_return_notifier_register(&msrs->urn);
455                 msrs->registered = true;
456         }
457         return 0;
458 }
459 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
460
461 static void drop_user_return_notifiers(void)
462 {
463         unsigned int cpu = smp_processor_id();
464         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
465
466         if (msrs->registered)
467                 kvm_on_user_return(&msrs->urn);
468 }
469
470 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
471 {
472         return vcpu->arch.apic_base;
473 }
474
475 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
476 {
477         return kvm_apic_mode(kvm_get_apic_base(vcpu));
478 }
479 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
480
481 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
482 {
483         enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
484         enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
485         u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
486                 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
487
488         if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
489                 return 1;
490         if (!msr_info->host_initiated) {
491                 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
492                         return 1;
493                 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
494                         return 1;
495         }
496
497         kvm_lapic_set_base(vcpu, msr_info->data);
498         kvm_recalculate_apic_map(vcpu->kvm);
499         return 0;
500 }
501
502 /*
503  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
504  *
505  * Hardware virtualization extension instructions may fault if a reboot turns
506  * off virtualization while processes are running.  Usually after catching the
507  * fault we just panic; during reboot instead the instruction is ignored.
508  */
509 noinstr void kvm_spurious_fault(void)
510 {
511         /* Fault while not rebooting.  We want the trace. */
512         BUG_ON(!kvm_rebooting);
513 }
514 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
515
516 #define EXCPT_BENIGN            0
517 #define EXCPT_CONTRIBUTORY      1
518 #define EXCPT_PF                2
519
520 static int exception_class(int vector)
521 {
522         switch (vector) {
523         case PF_VECTOR:
524                 return EXCPT_PF;
525         case DE_VECTOR:
526         case TS_VECTOR:
527         case NP_VECTOR:
528         case SS_VECTOR:
529         case GP_VECTOR:
530                 return EXCPT_CONTRIBUTORY;
531         default:
532                 break;
533         }
534         return EXCPT_BENIGN;
535 }
536
537 #define EXCPT_FAULT             0
538 #define EXCPT_TRAP              1
539 #define EXCPT_ABORT             2
540 #define EXCPT_INTERRUPT         3
541 #define EXCPT_DB                4
542
543 static int exception_type(int vector)
544 {
545         unsigned int mask;
546
547         if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
548                 return EXCPT_INTERRUPT;
549
550         mask = 1 << vector;
551
552         /*
553          * #DBs can be trap-like or fault-like, the caller must check other CPU
554          * state, e.g. DR6, to determine whether a #DB is a trap or fault.
555          */
556         if (mask & (1 << DB_VECTOR))
557                 return EXCPT_DB;
558
559         if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
560                 return EXCPT_TRAP;
561
562         if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
563                 return EXCPT_ABORT;
564
565         /* Reserved exceptions will result in fault */
566         return EXCPT_FAULT;
567 }
568
569 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
570                                    struct kvm_queued_exception *ex)
571 {
572         if (!ex->has_payload)
573                 return;
574
575         switch (ex->vector) {
576         case DB_VECTOR:
577                 /*
578                  * "Certain debug exceptions may clear bit 0-3.  The
579                  * remaining contents of the DR6 register are never
580                  * cleared by the processor".
581                  */
582                 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
583                 /*
584                  * In order to reflect the #DB exception payload in guest
585                  * dr6, three components need to be considered: active low
586                  * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
587                  * DR6_BS and DR6_BT)
588                  * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
589                  * In the target guest dr6:
590                  * FIXED_1 bits should always be set.
591                  * Active low bits should be cleared if 1-setting in payload.
592                  * Active high bits should be set if 1-setting in payload.
593                  *
594                  * Note, the payload is compatible with the pending debug
595                  * exceptions/exit qualification under VMX, that active_low bits
596                  * are active high in payload.
597                  * So they need to be flipped for DR6.
598                  */
599                 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
600                 vcpu->arch.dr6 |= ex->payload;
601                 vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
602
603                 /*
604                  * The #DB payload is defined as compatible with the 'pending
605                  * debug exceptions' field under VMX, not DR6. While bit 12 is
606                  * defined in the 'pending debug exceptions' field (enabled
607                  * breakpoint), it is reserved and must be zero in DR6.
608                  */
609                 vcpu->arch.dr6 &= ~BIT(12);
610                 break;
611         case PF_VECTOR:
612                 vcpu->arch.cr2 = ex->payload;
613                 break;
614         }
615
616         ex->has_payload = false;
617         ex->payload = 0;
618 }
619 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
620
621 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
622                                        bool has_error_code, u32 error_code,
623                                        bool has_payload, unsigned long payload)
624 {
625         struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
626
627         ex->vector = vector;
628         ex->injected = false;
629         ex->pending = true;
630         ex->has_error_code = has_error_code;
631         ex->error_code = error_code;
632         ex->has_payload = has_payload;
633         ex->payload = payload;
634 }
635
636 /* Forcibly leave the nested mode in cases like a vCPU reset */
637 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
638 {
639         kvm_x86_ops.nested_ops->leave_nested(vcpu);
640 }
641
642 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
643                 unsigned nr, bool has_error, u32 error_code,
644                 bool has_payload, unsigned long payload, bool reinject)
645 {
646         u32 prev_nr;
647         int class1, class2;
648
649         kvm_make_request(KVM_REQ_EVENT, vcpu);
650
651         /*
652          * If the exception is destined for L2 and isn't being reinjected,
653          * morph it to a VM-Exit if L1 wants to intercept the exception.  A
654          * previously injected exception is not checked because it was checked
655          * when it was original queued, and re-checking is incorrect if _L1_
656          * injected the exception, in which case it's exempt from interception.
657          */
658         if (!reinject && is_guest_mode(vcpu) &&
659             kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
660                 kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
661                                            has_payload, payload);
662                 return;
663         }
664
665         if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
666         queue:
667                 if (reinject) {
668                         /*
669                          * On VM-Entry, an exception can be pending if and only
670                          * if event injection was blocked by nested_run_pending.
671                          * In that case, however, vcpu_enter_guest() requests an
672                          * immediate exit, and the guest shouldn't proceed far
673                          * enough to need reinjection.
674                          */
675                         WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
676                         vcpu->arch.exception.injected = true;
677                         if (WARN_ON_ONCE(has_payload)) {
678                                 /*
679                                  * A reinjected event has already
680                                  * delivered its payload.
681                                  */
682                                 has_payload = false;
683                                 payload = 0;
684                         }
685                 } else {
686                         vcpu->arch.exception.pending = true;
687                         vcpu->arch.exception.injected = false;
688                 }
689                 vcpu->arch.exception.has_error_code = has_error;
690                 vcpu->arch.exception.vector = nr;
691                 vcpu->arch.exception.error_code = error_code;
692                 vcpu->arch.exception.has_payload = has_payload;
693                 vcpu->arch.exception.payload = payload;
694                 if (!is_guest_mode(vcpu))
695                         kvm_deliver_exception_payload(vcpu,
696                                                       &vcpu->arch.exception);
697                 return;
698         }
699
700         /* to check exception */
701         prev_nr = vcpu->arch.exception.vector;
702         if (prev_nr == DF_VECTOR) {
703                 /* triple fault -> shutdown */
704                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
705                 return;
706         }
707         class1 = exception_class(prev_nr);
708         class2 = exception_class(nr);
709         if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
710             (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
711                 /*
712                  * Synthesize #DF.  Clear the previously injected or pending
713                  * exception so as not to incorrectly trigger shutdown.
714                  */
715                 vcpu->arch.exception.injected = false;
716                 vcpu->arch.exception.pending = false;
717
718                 kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
719         } else {
720                 /* replace previous exception with a new one in a hope
721                    that instruction re-execution will regenerate lost
722                    exception */
723                 goto queue;
724         }
725 }
726
727 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
728 {
729         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
730 }
731 EXPORT_SYMBOL_GPL(kvm_queue_exception);
732
733 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
734 {
735         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
736 }
737 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
738
739 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
740                            unsigned long payload)
741 {
742         kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
743 }
744 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
745
746 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
747                                     u32 error_code, unsigned long payload)
748 {
749         kvm_multiple_exception(vcpu, nr, true, error_code,
750                                true, payload, false);
751 }
752
753 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
754 {
755         if (err)
756                 kvm_inject_gp(vcpu, 0);
757         else
758                 return kvm_skip_emulated_instruction(vcpu);
759
760         return 1;
761 }
762 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
763
764 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
765 {
766         if (err) {
767                 kvm_inject_gp(vcpu, 0);
768                 return 1;
769         }
770
771         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
772                                        EMULTYPE_COMPLETE_USER_EXIT);
773 }
774
775 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
776 {
777         ++vcpu->stat.pf_guest;
778
779         /*
780          * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
781          * whether or not L1 wants to intercept "regular" #PF.
782          */
783         if (is_guest_mode(vcpu) && fault->async_page_fault)
784                 kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
785                                            true, fault->error_code,
786                                            true, fault->address);
787         else
788                 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
789                                         fault->address);
790 }
791
792 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
793                                     struct x86_exception *fault)
794 {
795         struct kvm_mmu *fault_mmu;
796         WARN_ON_ONCE(fault->vector != PF_VECTOR);
797
798         fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
799                                                vcpu->arch.walk_mmu;
800
801         /*
802          * Invalidate the TLB entry for the faulting address, if it exists,
803          * else the access will fault indefinitely (and to emulate hardware).
804          */
805         if ((fault->error_code & PFERR_PRESENT_MASK) &&
806             !(fault->error_code & PFERR_RSVD_MASK))
807                 kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
808                                         KVM_MMU_ROOT_CURRENT);
809
810         fault_mmu->inject_page_fault(vcpu, fault);
811 }
812 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
813
814 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
815 {
816         atomic_inc(&vcpu->arch.nmi_queued);
817         kvm_make_request(KVM_REQ_NMI, vcpu);
818 }
819
820 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
821 {
822         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
823 }
824 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
825
826 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
827 {
828         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
829 }
830 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
831
832 /*
833  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
834  * a #GP and return false.
835  */
836 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
837 {
838         if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
839                 return true;
840         kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
841         return false;
842 }
843
844 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
845 {
846         if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
847                 return true;
848
849         kvm_queue_exception(vcpu, UD_VECTOR);
850         return false;
851 }
852 EXPORT_SYMBOL_GPL(kvm_require_dr);
853
854 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
855 {
856         return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
857 }
858
859 /*
860  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
861  */
862 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
863 {
864         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
865         gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
866         gpa_t real_gpa;
867         int i;
868         int ret;
869         u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
870
871         /*
872          * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
873          * to an L1 GPA.
874          */
875         real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
876                                      PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
877         if (real_gpa == INVALID_GPA)
878                 return 0;
879
880         /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
881         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
882                                        cr3 & GENMASK(11, 5), sizeof(pdpte));
883         if (ret < 0)
884                 return 0;
885
886         for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
887                 if ((pdpte[i] & PT_PRESENT_MASK) &&
888                     (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
889                         return 0;
890                 }
891         }
892
893         /*
894          * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
895          * Shadow page roots need to be reconstructed instead.
896          */
897         if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
898                 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
899
900         memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
901         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
902         kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
903         vcpu->arch.pdptrs_from_userspace = false;
904
905         return 1;
906 }
907 EXPORT_SYMBOL_GPL(load_pdptrs);
908
909 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
910 {
911         /*
912          * CR0.WP is incorporated into the MMU role, but only for non-nested,
913          * indirect shadow MMUs.  If paging is disabled, no updates are needed
914          * as there are no permission bits to emulate.  If TDP is enabled, the
915          * MMU's metadata needs to be updated, e.g. so that emulating guest
916          * translations does the right thing, but there's no need to unload the
917          * root as CR0.WP doesn't affect SPTEs.
918          */
919         if ((cr0 ^ old_cr0) == X86_CR0_WP) {
920                 if (!(cr0 & X86_CR0_PG))
921                         return;
922
923                 if (tdp_enabled) {
924                         kvm_init_mmu(vcpu);
925                         return;
926                 }
927         }
928
929         if ((cr0 ^ old_cr0) & X86_CR0_PG) {
930                 kvm_clear_async_pf_completion_queue(vcpu);
931                 kvm_async_pf_hash_reset(vcpu);
932
933                 /*
934                  * Clearing CR0.PG is defined to flush the TLB from the guest's
935                  * perspective.
936                  */
937                 if (!(cr0 & X86_CR0_PG))
938                         kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
939         }
940
941         if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
942                 kvm_mmu_reset_context(vcpu);
943
944         if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
945             kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
946             !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
947                 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
948 }
949 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
950
951 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
952 {
953         unsigned long old_cr0 = kvm_read_cr0(vcpu);
954
955         cr0 |= X86_CR0_ET;
956
957 #ifdef CONFIG_X86_64
958         if (cr0 & 0xffffffff00000000UL)
959                 return 1;
960 #endif
961
962         cr0 &= ~CR0_RESERVED_BITS;
963
964         if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
965                 return 1;
966
967         if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
968                 return 1;
969
970 #ifdef CONFIG_X86_64
971         if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
972             (cr0 & X86_CR0_PG)) {
973                 int cs_db, cs_l;
974
975                 if (!is_pae(vcpu))
976                         return 1;
977                 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
978                 if (cs_l)
979                         return 1;
980         }
981 #endif
982         if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
983             is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
984             !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
985                 return 1;
986
987         if (!(cr0 & X86_CR0_PG) &&
988             (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
989                 return 1;
990
991         static_call(kvm_x86_set_cr0)(vcpu, cr0);
992
993         kvm_post_set_cr0(vcpu, old_cr0, cr0);
994
995         return 0;
996 }
997 EXPORT_SYMBOL_GPL(kvm_set_cr0);
998
999 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1000 {
1001         (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1002 }
1003 EXPORT_SYMBOL_GPL(kvm_lmsw);
1004
1005 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1006 {
1007         if (vcpu->arch.guest_state_protected)
1008                 return;
1009
1010         if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1011
1012                 if (vcpu->arch.xcr0 != host_xcr0)
1013                         xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1014
1015                 if (vcpu->arch.xsaves_enabled &&
1016                     vcpu->arch.ia32_xss != host_xss)
1017                         wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1018         }
1019
1020         if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1021             vcpu->arch.pkru != vcpu->arch.host_pkru &&
1022             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1023              kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1024                 write_pkru(vcpu->arch.pkru);
1025 }
1026 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1027
1028 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1029 {
1030         if (vcpu->arch.guest_state_protected)
1031                 return;
1032
1033         if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1034             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1035              kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1036                 vcpu->arch.pkru = rdpkru();
1037                 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1038                         write_pkru(vcpu->arch.host_pkru);
1039         }
1040
1041         if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1042
1043                 if (vcpu->arch.xcr0 != host_xcr0)
1044                         xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1045
1046                 if (vcpu->arch.xsaves_enabled &&
1047                     vcpu->arch.ia32_xss != host_xss)
1048                         wrmsrl(MSR_IA32_XSS, host_xss);
1049         }
1050
1051 }
1052 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1053
1054 #ifdef CONFIG_X86_64
1055 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1056 {
1057         return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1058 }
1059 #endif
1060
1061 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1062 {
1063         u64 xcr0 = xcr;
1064         u64 old_xcr0 = vcpu->arch.xcr0;
1065         u64 valid_bits;
1066
1067         /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1068         if (index != XCR_XFEATURE_ENABLED_MASK)
1069                 return 1;
1070         if (!(xcr0 & XFEATURE_MASK_FP))
1071                 return 1;
1072         if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1073                 return 1;
1074
1075         /*
1076          * Do not allow the guest to set bits that we do not support
1077          * saving.  However, xcr0 bit 0 is always set, even if the
1078          * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1079          */
1080         valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1081         if (xcr0 & ~valid_bits)
1082                 return 1;
1083
1084         if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1085             (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1086                 return 1;
1087
1088         if (xcr0 & XFEATURE_MASK_AVX512) {
1089                 if (!(xcr0 & XFEATURE_MASK_YMM))
1090                         return 1;
1091                 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1092                         return 1;
1093         }
1094
1095         if ((xcr0 & XFEATURE_MASK_XTILE) &&
1096             ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1097                 return 1;
1098
1099         vcpu->arch.xcr0 = xcr0;
1100
1101         if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1102                 kvm_update_cpuid_runtime(vcpu);
1103         return 0;
1104 }
1105
1106 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1107 {
1108         /* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1109         if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1110             __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1111                 kvm_inject_gp(vcpu, 0);
1112                 return 1;
1113         }
1114
1115         return kvm_skip_emulated_instruction(vcpu);
1116 }
1117 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1118
1119 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1120 {
1121         if (cr4 & cr4_reserved_bits)
1122                 return false;
1123
1124         if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1125                 return false;
1126
1127         return true;
1128 }
1129 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1130
1131 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1132 {
1133         return __kvm_is_valid_cr4(vcpu, cr4) &&
1134                static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1135 }
1136
1137 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1138 {
1139         if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1140                 kvm_mmu_reset_context(vcpu);
1141
1142         /*
1143          * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1144          * according to the SDM; however, stale prev_roots could be reused
1145          * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1146          * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1147          * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1148          * so fall through.
1149          */
1150         if (!tdp_enabled &&
1151             (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1152                 kvm_mmu_unload(vcpu);
1153
1154         /*
1155          * The TLB has to be flushed for all PCIDs if any of the following
1156          * (architecturally required) changes happen:
1157          * - CR4.PCIDE is changed from 1 to 0
1158          * - CR4.PGE is toggled
1159          *
1160          * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1161          */
1162         if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1163             (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1164                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1165
1166         /*
1167          * The TLB has to be flushed for the current PCID if any of the
1168          * following (architecturally required) changes happen:
1169          * - CR4.SMEP is changed from 0 to 1
1170          * - CR4.PAE is toggled
1171          */
1172         else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1173                  ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1174                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1175
1176 }
1177 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1178
1179 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1180 {
1181         unsigned long old_cr4 = kvm_read_cr4(vcpu);
1182
1183         if (!kvm_is_valid_cr4(vcpu, cr4))
1184                 return 1;
1185
1186         if (is_long_mode(vcpu)) {
1187                 if (!(cr4 & X86_CR4_PAE))
1188                         return 1;
1189                 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1190                         return 1;
1191         } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1192                    && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1193                    && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1194                 return 1;
1195
1196         if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1197                 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1198                 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1199                         return 1;
1200         }
1201
1202         static_call(kvm_x86_set_cr4)(vcpu, cr4);
1203
1204         kvm_post_set_cr4(vcpu, old_cr4, cr4);
1205
1206         return 0;
1207 }
1208 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1209
1210 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1211 {
1212         struct kvm_mmu *mmu = vcpu->arch.mmu;
1213         unsigned long roots_to_free = 0;
1214         int i;
1215
1216         /*
1217          * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1218          * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1219          * also via the emulator.  KVM's TDP page tables are not in the scope of
1220          * the invalidation, but the guest's TLB entries need to be flushed as
1221          * the CPU may have cached entries in its TLB for the target PCID.
1222          */
1223         if (unlikely(tdp_enabled)) {
1224                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1225                 return;
1226         }
1227
1228         /*
1229          * If neither the current CR3 nor any of the prev_roots use the given
1230          * PCID, then nothing needs to be done here because a resync will
1231          * happen anyway before switching to any other CR3.
1232          */
1233         if (kvm_get_active_pcid(vcpu) == pcid) {
1234                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1235                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1236         }
1237
1238         /*
1239          * If PCID is disabled, there is no need to free prev_roots even if the
1240          * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1241          * with PCIDE=0.
1242          */
1243         if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1244                 return;
1245
1246         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1247                 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1248                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1249
1250         kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1251 }
1252
1253 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1254 {
1255         bool skip_tlb_flush = false;
1256         unsigned long pcid = 0;
1257 #ifdef CONFIG_X86_64
1258         if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1259                 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1260                 cr3 &= ~X86_CR3_PCID_NOFLUSH;
1261                 pcid = cr3 & X86_CR3_PCID_MASK;
1262         }
1263 #endif
1264
1265         /* PDPTRs are always reloaded for PAE paging. */
1266         if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1267                 goto handle_tlb_flush;
1268
1269         /*
1270          * Do not condition the GPA check on long mode, this helper is used to
1271          * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1272          * the current vCPU mode is accurate.
1273          */
1274         if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1275                 return 1;
1276
1277         if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1278                 return 1;
1279
1280         if (cr3 != kvm_read_cr3(vcpu))
1281                 kvm_mmu_new_pgd(vcpu, cr3);
1282
1283         vcpu->arch.cr3 = cr3;
1284         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1285         /* Do not call post_set_cr3, we do not get here for confidential guests.  */
1286
1287 handle_tlb_flush:
1288         /*
1289          * A load of CR3 that flushes the TLB flushes only the current PCID,
1290          * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1291          * moot point in the end because _disabling_ PCID will flush all PCIDs,
1292          * and it's impossible to use a non-zero PCID when PCID is disabled,
1293          * i.e. only PCID=0 can be relevant.
1294          */
1295         if (!skip_tlb_flush)
1296                 kvm_invalidate_pcid(vcpu, pcid);
1297
1298         return 0;
1299 }
1300 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1301
1302 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1303 {
1304         if (cr8 & CR8_RESERVED_BITS)
1305                 return 1;
1306         if (lapic_in_kernel(vcpu))
1307                 kvm_lapic_set_tpr(vcpu, cr8);
1308         else
1309                 vcpu->arch.cr8 = cr8;
1310         return 0;
1311 }
1312 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1313
1314 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1315 {
1316         if (lapic_in_kernel(vcpu))
1317                 return kvm_lapic_get_cr8(vcpu);
1318         else
1319                 return vcpu->arch.cr8;
1320 }
1321 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1322
1323 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1324 {
1325         int i;
1326
1327         if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1328                 for (i = 0; i < KVM_NR_DB_REGS; i++)
1329                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1330         }
1331 }
1332
1333 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1334 {
1335         unsigned long dr7;
1336
1337         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1338                 dr7 = vcpu->arch.guest_debug_dr7;
1339         else
1340                 dr7 = vcpu->arch.dr7;
1341         static_call(kvm_x86_set_dr7)(vcpu, dr7);
1342         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1343         if (dr7 & DR7_BP_EN_MASK)
1344                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1345 }
1346 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1347
1348 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1349 {
1350         u64 fixed = DR6_FIXED_1;
1351
1352         if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1353                 fixed |= DR6_RTM;
1354
1355         if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1356                 fixed |= DR6_BUS_LOCK;
1357         return fixed;
1358 }
1359
1360 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1361 {
1362         size_t size = ARRAY_SIZE(vcpu->arch.db);
1363
1364         switch (dr) {
1365         case 0 ... 3:
1366                 vcpu->arch.db[array_index_nospec(dr, size)] = val;
1367                 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1368                         vcpu->arch.eff_db[dr] = val;
1369                 break;
1370         case 4:
1371         case 6:
1372                 if (!kvm_dr6_valid(val))
1373                         return 1; /* #GP */
1374                 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1375                 break;
1376         case 5:
1377         default: /* 7 */
1378                 if (!kvm_dr7_valid(val))
1379                         return 1; /* #GP */
1380                 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1381                 kvm_update_dr7(vcpu);
1382                 break;
1383         }
1384
1385         return 0;
1386 }
1387 EXPORT_SYMBOL_GPL(kvm_set_dr);
1388
1389 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1390 {
1391         size_t size = ARRAY_SIZE(vcpu->arch.db);
1392
1393         switch (dr) {
1394         case 0 ... 3:
1395                 *val = vcpu->arch.db[array_index_nospec(dr, size)];
1396                 break;
1397         case 4:
1398         case 6:
1399                 *val = vcpu->arch.dr6;
1400                 break;
1401         case 5:
1402         default: /* 7 */
1403                 *val = vcpu->arch.dr7;
1404                 break;
1405         }
1406 }
1407 EXPORT_SYMBOL_GPL(kvm_get_dr);
1408
1409 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1410 {
1411         u32 ecx = kvm_rcx_read(vcpu);
1412         u64 data;
1413
1414         if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1415                 kvm_inject_gp(vcpu, 0);
1416                 return 1;
1417         }
1418
1419         kvm_rax_write(vcpu, (u32)data);
1420         kvm_rdx_write(vcpu, data >> 32);
1421         return kvm_skip_emulated_instruction(vcpu);
1422 }
1423 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1424
1425 /*
1426  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
1427  * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
1428  * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.  msrs_to_save holds MSRs that
1429  * require host support, i.e. should be probed via RDMSR.  emulated_msrs holds
1430  * MSRs that KVM emulates without strictly requiring host support.
1431  * msr_based_features holds MSRs that enumerate features, i.e. are effectively
1432  * CPUID leafs.  Note, msr_based_features isn't mutually exclusive with
1433  * msrs_to_save and emulated_msrs.
1434  */
1435
1436 static const u32 msrs_to_save_base[] = {
1437         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1438         MSR_STAR,
1439 #ifdef CONFIG_X86_64
1440         MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1441 #endif
1442         MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1443         MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1444         MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
1445         MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1446         MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1447         MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1448         MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1449         MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1450         MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1451         MSR_IA32_UMWAIT_CONTROL,
1452
1453         MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1454 };
1455
1456 static const u32 msrs_to_save_pmu[] = {
1457         MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1458         MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1459         MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1460         MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1461         MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1462
1463         /* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1464         MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1465         MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1466         MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1467         MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1468         MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1469         MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1470         MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1471         MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1472
1473         MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1474         MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1475
1476         /* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1477         MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1478         MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1479         MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1480         MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1481
1482         MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
1483         MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
1484         MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
1485 };
1486
1487 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1488                         ARRAY_SIZE(msrs_to_save_pmu)];
1489 static unsigned num_msrs_to_save;
1490
1491 static const u32 emulated_msrs_all[] = {
1492         MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1493         MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1494         HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1495         HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1496         HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1497         HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1498         HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1499         HV_X64_MSR_RESET,
1500         HV_X64_MSR_VP_INDEX,
1501         HV_X64_MSR_VP_RUNTIME,
1502         HV_X64_MSR_SCONTROL,
1503         HV_X64_MSR_STIMER0_CONFIG,
1504         HV_X64_MSR_VP_ASSIST_PAGE,
1505         HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1506         HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1507         HV_X64_MSR_SYNDBG_OPTIONS,
1508         HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1509         HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1510         HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1511
1512         MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1513         MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1514
1515         MSR_IA32_TSC_ADJUST,
1516         MSR_IA32_TSC_DEADLINE,
1517         MSR_IA32_ARCH_CAPABILITIES,
1518         MSR_IA32_PERF_CAPABILITIES,
1519         MSR_IA32_MISC_ENABLE,
1520         MSR_IA32_MCG_STATUS,
1521         MSR_IA32_MCG_CTL,
1522         MSR_IA32_MCG_EXT_CTL,
1523         MSR_IA32_SMBASE,
1524         MSR_SMI_COUNT,
1525         MSR_PLATFORM_INFO,
1526         MSR_MISC_FEATURES_ENABLES,
1527         MSR_AMD64_VIRT_SPEC_CTRL,
1528         MSR_AMD64_TSC_RATIO,
1529         MSR_IA32_POWER_CTL,
1530         MSR_IA32_UCODE_REV,
1531
1532         /*
1533          * KVM always supports the "true" VMX control MSRs, even if the host
1534          * does not.  The VMX MSRs as a whole are considered "emulated" as KVM
1535          * doesn't strictly require them to exist in the host (ignoring that
1536          * KVM would refuse to load in the first place if the core set of MSRs
1537          * aren't supported).
1538          */
1539         MSR_IA32_VMX_BASIC,
1540         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1541         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1542         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1543         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1544         MSR_IA32_VMX_MISC,
1545         MSR_IA32_VMX_CR0_FIXED0,
1546         MSR_IA32_VMX_CR4_FIXED0,
1547         MSR_IA32_VMX_VMCS_ENUM,
1548         MSR_IA32_VMX_PROCBASED_CTLS2,
1549         MSR_IA32_VMX_EPT_VPID_CAP,
1550         MSR_IA32_VMX_VMFUNC,
1551
1552         MSR_K7_HWCR,
1553         MSR_KVM_POLL_CONTROL,
1554 };
1555
1556 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1557 static unsigned num_emulated_msrs;
1558
1559 /*
1560  * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1561  * that are effectively CPUID leafs.  VMX MSRs are also included in the set of
1562  * feature MSRs, but are handled separately to allow expedited lookups.
1563  */
1564 static const u32 msr_based_features_all_except_vmx[] = {
1565         MSR_AMD64_DE_CFG,
1566         MSR_IA32_UCODE_REV,
1567         MSR_IA32_ARCH_CAPABILITIES,
1568         MSR_IA32_PERF_CAPABILITIES,
1569 };
1570
1571 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1572                               (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
1573 static unsigned int num_msr_based_features;
1574
1575 /*
1576  * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1577  * patch, are immutable once the vCPU model is defined.
1578  */
1579 static bool kvm_is_immutable_feature_msr(u32 msr)
1580 {
1581         int i;
1582
1583         if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1584                 return true;
1585
1586         for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1587                 if (msr == msr_based_features_all_except_vmx[i])
1588                         return msr != MSR_IA32_UCODE_REV;
1589         }
1590
1591         return false;
1592 }
1593
1594 /*
1595  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1596  * does not yet virtualize. These include:
1597  *   10 - MISC_PACKAGE_CTRLS
1598  *   11 - ENERGY_FILTERING_CTL
1599  *   12 - DOITM
1600  *   18 - FB_CLEAR_CTRL
1601  *   21 - XAPIC_DISABLE_STATUS
1602  *   23 - OVERCLOCKING_STATUS
1603  */
1604
1605 #define KVM_SUPPORTED_ARCH_CAP \
1606         (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1607          ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1608          ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1609          ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1610          ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
1611
1612 static u64 kvm_get_arch_capabilities(void)
1613 {
1614         u64 data = 0;
1615
1616         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
1617                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1618                 data &= KVM_SUPPORTED_ARCH_CAP;
1619         }
1620
1621         /*
1622          * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1623          * the nested hypervisor runs with NX huge pages.  If it is not,
1624          * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1625          * L1 guests, so it need not worry about its own (L2) guests.
1626          */
1627         data |= ARCH_CAP_PSCHANGE_MC_NO;
1628
1629         /*
1630          * If we're doing cache flushes (either "always" or "cond")
1631          * we will do one whenever the guest does a vmlaunch/vmresume.
1632          * If an outer hypervisor is doing the cache flush for us
1633          * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
1634          * capability to the guest too, and if EPT is disabled we're not
1635          * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1636          * require a nested hypervisor to do a flush of its own.
1637          */
1638         if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1639                 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1640
1641         if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1642                 data |= ARCH_CAP_RDCL_NO;
1643         if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1644                 data |= ARCH_CAP_SSB_NO;
1645         if (!boot_cpu_has_bug(X86_BUG_MDS))
1646                 data |= ARCH_CAP_MDS_NO;
1647
1648         if (!boot_cpu_has(X86_FEATURE_RTM)) {
1649                 /*
1650                  * If RTM=0 because the kernel has disabled TSX, the host might
1651                  * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1652                  * and therefore knows that there cannot be TAA) but keep
1653                  * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1654                  * and we want to allow migrating those guests to tsx=off hosts.
1655                  */
1656                 data &= ~ARCH_CAP_TAA_NO;
1657         } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1658                 data |= ARCH_CAP_TAA_NO;
1659         } else {
1660                 /*
1661                  * Nothing to do here; we emulate TSX_CTRL if present on the
1662                  * host so the guest can choose between disabling TSX or
1663                  * using VERW to clear CPU buffers.
1664                  */
1665         }
1666
1667         return data;
1668 }
1669
1670 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1671 {
1672         switch (msr->index) {
1673         case MSR_IA32_ARCH_CAPABILITIES:
1674                 msr->data = kvm_get_arch_capabilities();
1675                 break;
1676         case MSR_IA32_PERF_CAPABILITIES:
1677                 msr->data = kvm_caps.supported_perf_cap;
1678                 break;
1679         case MSR_IA32_UCODE_REV:
1680                 rdmsrl_safe(msr->index, &msr->data);
1681                 break;
1682         default:
1683                 return static_call(kvm_x86_get_msr_feature)(msr);
1684         }
1685         return 0;
1686 }
1687
1688 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1689 {
1690         struct kvm_msr_entry msr;
1691         int r;
1692
1693         msr.index = index;
1694         r = kvm_get_msr_feature(&msr);
1695
1696         if (r == KVM_MSR_RET_INVALID) {
1697                 /* Unconditionally clear the output for simplicity */
1698                 *data = 0;
1699                 if (kvm_msr_ignored_check(index, 0, false))
1700                         r = 0;
1701         }
1702
1703         if (r)
1704                 return r;
1705
1706         *data = msr.data;
1707
1708         return 0;
1709 }
1710
1711 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1712 {
1713         if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1714                 return false;
1715
1716         if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1717                 return false;
1718
1719         if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1720                 return false;
1721
1722         if (efer & (EFER_LME | EFER_LMA) &&
1723             !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1724                 return false;
1725
1726         if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1727                 return false;
1728
1729         return true;
1730
1731 }
1732 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1733 {
1734         if (efer & efer_reserved_bits)
1735                 return false;
1736
1737         return __kvm_valid_efer(vcpu, efer);
1738 }
1739 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1740
1741 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1742 {
1743         u64 old_efer = vcpu->arch.efer;
1744         u64 efer = msr_info->data;
1745         int r;
1746
1747         if (efer & efer_reserved_bits)
1748                 return 1;
1749
1750         if (!msr_info->host_initiated) {
1751                 if (!__kvm_valid_efer(vcpu, efer))
1752                         return 1;
1753
1754                 if (is_paging(vcpu) &&
1755                     (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1756                         return 1;
1757         }
1758
1759         efer &= ~EFER_LMA;
1760         efer |= vcpu->arch.efer & EFER_LMA;
1761
1762         r = static_call(kvm_x86_set_efer)(vcpu, efer);
1763         if (r) {
1764                 WARN_ON(r > 0);
1765                 return r;
1766         }
1767
1768         if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1769                 kvm_mmu_reset_context(vcpu);
1770
1771         return 0;
1772 }
1773
1774 void kvm_enable_efer_bits(u64 mask)
1775 {
1776        efer_reserved_bits &= ~mask;
1777 }
1778 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1779
1780 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1781 {
1782         struct kvm_x86_msr_filter *msr_filter;
1783         struct msr_bitmap_range *ranges;
1784         struct kvm *kvm = vcpu->kvm;
1785         bool allowed;
1786         int idx;
1787         u32 i;
1788
1789         /* x2APIC MSRs do not support filtering. */
1790         if (index >= 0x800 && index <= 0x8ff)
1791                 return true;
1792
1793         idx = srcu_read_lock(&kvm->srcu);
1794
1795         msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1796         if (!msr_filter) {
1797                 allowed = true;
1798                 goto out;
1799         }
1800
1801         allowed = msr_filter->default_allow;
1802         ranges = msr_filter->ranges;
1803
1804         for (i = 0; i < msr_filter->count; i++) {
1805                 u32 start = ranges[i].base;
1806                 u32 end = start + ranges[i].nmsrs;
1807                 u32 flags = ranges[i].flags;
1808                 unsigned long *bitmap = ranges[i].bitmap;
1809
1810                 if ((index >= start) && (index < end) && (flags & type)) {
1811                         allowed = test_bit(index - start, bitmap);
1812                         break;
1813                 }
1814         }
1815
1816 out:
1817         srcu_read_unlock(&kvm->srcu, idx);
1818
1819         return allowed;
1820 }
1821 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1822
1823 /*
1824  * Write @data into the MSR specified by @index.  Select MSR specific fault
1825  * checks are bypassed if @host_initiated is %true.
1826  * Returns 0 on success, non-0 otherwise.
1827  * Assumes vcpu_load() was already called.
1828  */
1829 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1830                          bool host_initiated)
1831 {
1832         struct msr_data msr;
1833
1834         switch (index) {
1835         case MSR_FS_BASE:
1836         case MSR_GS_BASE:
1837         case MSR_KERNEL_GS_BASE:
1838         case MSR_CSTAR:
1839         case MSR_LSTAR:
1840                 if (is_noncanonical_address(data, vcpu))
1841                         return 1;
1842                 break;
1843         case MSR_IA32_SYSENTER_EIP:
1844         case MSR_IA32_SYSENTER_ESP:
1845                 /*
1846                  * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1847                  * non-canonical address is written on Intel but not on
1848                  * AMD (which ignores the top 32-bits, because it does
1849                  * not implement 64-bit SYSENTER).
1850                  *
1851                  * 64-bit code should hence be able to write a non-canonical
1852                  * value on AMD.  Making the address canonical ensures that
1853                  * vmentry does not fail on Intel after writing a non-canonical
1854                  * value, and that something deterministic happens if the guest
1855                  * invokes 64-bit SYSENTER.
1856                  */
1857                 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1858                 break;
1859         case MSR_TSC_AUX:
1860                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1861                         return 1;
1862
1863                 if (!host_initiated &&
1864                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1865                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1866                         return 1;
1867
1868                 /*
1869                  * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1870                  * incomplete and conflicting architectural behavior.  Current
1871                  * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1872                  * reserved and always read as zeros.  Enforce Intel's reserved
1873                  * bits check if and only if the guest CPU is Intel, and clear
1874                  * the bits in all other cases.  This ensures cross-vendor
1875                  * migration will provide consistent behavior for the guest.
1876                  */
1877                 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1878                         return 1;
1879
1880                 data = (u32)data;
1881                 break;
1882         }
1883
1884         msr.data = data;
1885         msr.index = index;
1886         msr.host_initiated = host_initiated;
1887
1888         return static_call(kvm_x86_set_msr)(vcpu, &msr);
1889 }
1890
1891 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1892                                      u32 index, u64 data, bool host_initiated)
1893 {
1894         int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1895
1896         if (ret == KVM_MSR_RET_INVALID)
1897                 if (kvm_msr_ignored_check(index, data, true))
1898                         ret = 0;
1899
1900         return ret;
1901 }
1902
1903 /*
1904  * Read the MSR specified by @index into @data.  Select MSR specific fault
1905  * checks are bypassed if @host_initiated is %true.
1906  * Returns 0 on success, non-0 otherwise.
1907  * Assumes vcpu_load() was already called.
1908  */
1909 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1910                   bool host_initiated)
1911 {
1912         struct msr_data msr;
1913         int ret;
1914
1915         switch (index) {
1916         case MSR_TSC_AUX:
1917                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1918                         return 1;
1919
1920                 if (!host_initiated &&
1921                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1922                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1923                         return 1;
1924                 break;
1925         }
1926
1927         msr.index = index;
1928         msr.host_initiated = host_initiated;
1929
1930         ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1931         if (!ret)
1932                 *data = msr.data;
1933         return ret;
1934 }
1935
1936 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1937                                      u32 index, u64 *data, bool host_initiated)
1938 {
1939         int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1940
1941         if (ret == KVM_MSR_RET_INVALID) {
1942                 /* Unconditionally clear *data for simplicity */
1943                 *data = 0;
1944                 if (kvm_msr_ignored_check(index, 0, false))
1945                         ret = 0;
1946         }
1947
1948         return ret;
1949 }
1950
1951 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1952 {
1953         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1954                 return KVM_MSR_RET_FILTERED;
1955         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1956 }
1957
1958 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1959 {
1960         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1961                 return KVM_MSR_RET_FILTERED;
1962         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1963 }
1964
1965 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1966 {
1967         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1968 }
1969 EXPORT_SYMBOL_GPL(kvm_get_msr);
1970
1971 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1972 {
1973         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1974 }
1975 EXPORT_SYMBOL_GPL(kvm_set_msr);
1976
1977 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1978 {
1979         if (!vcpu->run->msr.error) {
1980                 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1981                 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1982         }
1983 }
1984
1985 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1986 {
1987         return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1988 }
1989
1990 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1991 {
1992         complete_userspace_rdmsr(vcpu);
1993         return complete_emulated_msr_access(vcpu);
1994 }
1995
1996 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1997 {
1998         return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1999 }
2000
2001 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2002 {
2003         complete_userspace_rdmsr(vcpu);
2004         return complete_fast_msr_access(vcpu);
2005 }
2006
2007 static u64 kvm_msr_reason(int r)
2008 {
2009         switch (r) {
2010         case KVM_MSR_RET_INVALID:
2011                 return KVM_MSR_EXIT_REASON_UNKNOWN;
2012         case KVM_MSR_RET_FILTERED:
2013                 return KVM_MSR_EXIT_REASON_FILTER;
2014         default:
2015                 return KVM_MSR_EXIT_REASON_INVAL;
2016         }
2017 }
2018
2019 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2020                               u32 exit_reason, u64 data,
2021                               int (*completion)(struct kvm_vcpu *vcpu),
2022                               int r)
2023 {
2024         u64 msr_reason = kvm_msr_reason(r);
2025
2026         /* Check if the user wanted to know about this MSR fault */
2027         if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2028                 return 0;
2029
2030         vcpu->run->exit_reason = exit_reason;
2031         vcpu->run->msr.error = 0;
2032         memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2033         vcpu->run->msr.reason = msr_reason;
2034         vcpu->run->msr.index = index;
2035         vcpu->run->msr.data = data;
2036         vcpu->arch.complete_userspace_io = completion;
2037
2038         return 1;
2039 }
2040
2041 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2042 {
2043         u32 ecx = kvm_rcx_read(vcpu);
2044         u64 data;
2045         int r;
2046
2047         r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2048
2049         if (!r) {
2050                 trace_kvm_msr_read(ecx, data);
2051
2052                 kvm_rax_write(vcpu, data & -1u);
2053                 kvm_rdx_write(vcpu, (data >> 32) & -1u);
2054         } else {
2055                 /* MSR read failed? See if we should ask user space */
2056                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2057                                        complete_fast_rdmsr, r))
2058                         return 0;
2059                 trace_kvm_msr_read_ex(ecx);
2060         }
2061
2062         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2063 }
2064 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2065
2066 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2067 {
2068         u32 ecx = kvm_rcx_read(vcpu);
2069         u64 data = kvm_read_edx_eax(vcpu);
2070         int r;
2071
2072         r = kvm_set_msr_with_filter(vcpu, ecx, data);
2073
2074         if (!r) {
2075                 trace_kvm_msr_write(ecx, data);
2076         } else {
2077                 /* MSR write failed? See if we should ask user space */
2078                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2079                                        complete_fast_msr_access, r))
2080                         return 0;
2081                 /* Signal all other negative errors to userspace */
2082                 if (r < 0)
2083                         return r;
2084                 trace_kvm_msr_write_ex(ecx, data);
2085         }
2086
2087         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2088 }
2089 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2090
2091 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2092 {
2093         return kvm_skip_emulated_instruction(vcpu);
2094 }
2095
2096 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2097 {
2098         /* Treat an INVD instruction as a NOP and just skip it. */
2099         return kvm_emulate_as_nop(vcpu);
2100 }
2101 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2102
2103 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2104 {
2105         kvm_queue_exception(vcpu, UD_VECTOR);
2106         return 1;
2107 }
2108 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2109
2110
2111 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2112 {
2113         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2114             !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2115                 return kvm_handle_invalid_op(vcpu);
2116
2117         pr_warn_once("%s instruction emulated as NOP!\n", insn);
2118         return kvm_emulate_as_nop(vcpu);
2119 }
2120 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2121 {
2122         return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2123 }
2124 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2125
2126 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2127 {
2128         return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2129 }
2130 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2131
2132 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2133 {
2134         xfer_to_guest_mode_prepare();
2135         return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2136                 xfer_to_guest_mode_work_pending();
2137 }
2138
2139 /*
2140  * The fast path for frequent and performance sensitive wrmsr emulation,
2141  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2142  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2143  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2144  * other cases which must be called after interrupts are enabled on the host.
2145  */
2146 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2147 {
2148         if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2149                 return 1;
2150
2151         if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2152             ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2153             ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2154             ((u32)(data >> 32) != X2APIC_BROADCAST))
2155                 return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2156
2157         return 1;
2158 }
2159
2160 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2161 {
2162         if (!kvm_can_use_hv_timer(vcpu))
2163                 return 1;
2164
2165         kvm_set_lapic_tscdeadline_msr(vcpu, data);
2166         return 0;
2167 }
2168
2169 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2170 {
2171         u32 msr = kvm_rcx_read(vcpu);
2172         u64 data;
2173         fastpath_t ret = EXIT_FASTPATH_NONE;
2174
2175         switch (msr) {
2176         case APIC_BASE_MSR + (APIC_ICR >> 4):
2177                 data = kvm_read_edx_eax(vcpu);
2178                 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2179                         kvm_skip_emulated_instruction(vcpu);
2180                         ret = EXIT_FASTPATH_EXIT_HANDLED;
2181                 }
2182                 break;
2183         case MSR_IA32_TSC_DEADLINE:
2184                 data = kvm_read_edx_eax(vcpu);
2185                 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2186                         kvm_skip_emulated_instruction(vcpu);
2187                         ret = EXIT_FASTPATH_REENTER_GUEST;
2188                 }
2189                 break;
2190         default:
2191                 break;
2192         }
2193
2194         if (ret != EXIT_FASTPATH_NONE)
2195                 trace_kvm_msr_write(msr, data);
2196
2197         return ret;
2198 }
2199 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2200
2201 /*
2202  * Adapt set_msr() to msr_io()'s calling convention
2203  */
2204 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2205 {
2206         return kvm_get_msr_ignored_check(vcpu, index, data, true);
2207 }
2208
2209 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2210 {
2211         u64 val;
2212
2213         /*
2214          * Disallow writes to immutable feature MSRs after KVM_RUN.  KVM does
2215          * not support modifying the guest vCPU model on the fly, e.g. changing
2216          * the nVMX capabilities while L2 is running is nonsensical.  Ignore
2217          * writes of the same value, e.g. to allow userspace to blindly stuff
2218          * all MSRs when emulating RESET.
2219          */
2220         if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2221                 if (do_get_msr(vcpu, index, &val) || *data != val)
2222                         return -EINVAL;
2223
2224                 return 0;
2225         }
2226
2227         return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2228 }
2229
2230 #ifdef CONFIG_X86_64
2231 struct pvclock_clock {
2232         int vclock_mode;
2233         u64 cycle_last;
2234         u64 mask;
2235         u32 mult;
2236         u32 shift;
2237         u64 base_cycles;
2238         u64 offset;
2239 };
2240
2241 struct pvclock_gtod_data {
2242         seqcount_t      seq;
2243
2244         struct pvclock_clock clock; /* extract of a clocksource struct */
2245         struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2246
2247         ktime_t         offs_boot;
2248         u64             wall_time_sec;
2249 };
2250
2251 static struct pvclock_gtod_data pvclock_gtod_data;
2252
2253 static void update_pvclock_gtod(struct timekeeper *tk)
2254 {
2255         struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2256
2257         write_seqcount_begin(&vdata->seq);
2258
2259         /* copy pvclock gtod data */
2260         vdata->clock.vclock_mode        = tk->tkr_mono.clock->vdso_clock_mode;
2261         vdata->clock.cycle_last         = tk->tkr_mono.cycle_last;
2262         vdata->clock.mask               = tk->tkr_mono.mask;
2263         vdata->clock.mult               = tk->tkr_mono.mult;
2264         vdata->clock.shift              = tk->tkr_mono.shift;
2265         vdata->clock.base_cycles        = tk->tkr_mono.xtime_nsec;
2266         vdata->clock.offset             = tk->tkr_mono.base;
2267
2268         vdata->raw_clock.vclock_mode    = tk->tkr_raw.clock->vdso_clock_mode;
2269         vdata->raw_clock.cycle_last     = tk->tkr_raw.cycle_last;
2270         vdata->raw_clock.mask           = tk->tkr_raw.mask;
2271         vdata->raw_clock.mult           = tk->tkr_raw.mult;
2272         vdata->raw_clock.shift          = tk->tkr_raw.shift;
2273         vdata->raw_clock.base_cycles    = tk->tkr_raw.xtime_nsec;
2274         vdata->raw_clock.offset         = tk->tkr_raw.base;
2275
2276         vdata->wall_time_sec            = tk->xtime_sec;
2277
2278         vdata->offs_boot                = tk->offs_boot;
2279
2280         write_seqcount_end(&vdata->seq);
2281 }
2282
2283 static s64 get_kvmclock_base_ns(void)
2284 {
2285         /* Count up from boot time, but with the frequency of the raw clock.  */
2286         return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2287 }
2288 #else
2289 static s64 get_kvmclock_base_ns(void)
2290 {
2291         /* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2292         return ktime_get_boottime_ns();
2293 }
2294 #endif
2295
2296 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2297 {
2298         int version;
2299         int r;
2300         struct pvclock_wall_clock wc;
2301         u32 wc_sec_hi;
2302         u64 wall_nsec;
2303
2304         if (!wall_clock)
2305                 return;
2306
2307         r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2308         if (r)
2309                 return;
2310
2311         if (version & 1)
2312                 ++version;  /* first time write, random junk */
2313
2314         ++version;
2315
2316         if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2317                 return;
2318
2319         /*
2320          * The guest calculates current wall clock time by adding
2321          * system time (updated by kvm_guest_time_update below) to the
2322          * wall clock specified here.  We do the reverse here.
2323          */
2324         wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2325
2326         wc.nsec = do_div(wall_nsec, 1000000000);
2327         wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2328         wc.version = version;
2329
2330         kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2331
2332         if (sec_hi_ofs) {
2333                 wc_sec_hi = wall_nsec >> 32;
2334                 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2335                                 &wc_sec_hi, sizeof(wc_sec_hi));
2336         }
2337
2338         version++;
2339         kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2340 }
2341
2342 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2343                                   bool old_msr, bool host_initiated)
2344 {
2345         struct kvm_arch *ka = &vcpu->kvm->arch;
2346
2347         if (vcpu->vcpu_id == 0 && !host_initiated) {
2348                 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2349                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2350
2351                 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2352         }
2353
2354         vcpu->arch.time = system_time;
2355         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2356
2357         /* we verify if the enable bit is set... */
2358         if (system_time & 1)
2359                 kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2360                                  sizeof(struct pvclock_vcpu_time_info));
2361         else
2362                 kvm_gpc_deactivate(&vcpu->arch.pv_time);
2363
2364         return;
2365 }
2366
2367 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2368 {
2369         do_shl32_div32(dividend, divisor);
2370         return dividend;
2371 }
2372
2373 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2374                                s8 *pshift, u32 *pmultiplier)
2375 {
2376         uint64_t scaled64;
2377         int32_t  shift = 0;
2378         uint64_t tps64;
2379         uint32_t tps32;
2380
2381         tps64 = base_hz;
2382         scaled64 = scaled_hz;
2383         while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2384                 tps64 >>= 1;
2385                 shift--;
2386         }
2387
2388         tps32 = (uint32_t)tps64;
2389         while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2390                 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2391                         scaled64 >>= 1;
2392                 else
2393                         tps32 <<= 1;
2394                 shift++;
2395         }
2396
2397         *pshift = shift;
2398         *pmultiplier = div_frac(scaled64, tps32);
2399 }
2400
2401 #ifdef CONFIG_X86_64
2402 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2403 #endif
2404
2405 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2406 static unsigned long max_tsc_khz;
2407
2408 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2409 {
2410         u64 v = (u64)khz * (1000000 + ppm);
2411         do_div(v, 1000000);
2412         return v;
2413 }
2414
2415 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2416
2417 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2418 {
2419         u64 ratio;
2420
2421         /* Guest TSC same frequency as host TSC? */
2422         if (!scale) {
2423                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2424                 return 0;
2425         }
2426
2427         /* TSC scaling supported? */
2428         if (!kvm_caps.has_tsc_control) {
2429                 if (user_tsc_khz > tsc_khz) {
2430                         vcpu->arch.tsc_catchup = 1;
2431                         vcpu->arch.tsc_always_catchup = 1;
2432                         return 0;
2433                 } else {
2434                         pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2435                         return -1;
2436                 }
2437         }
2438
2439         /* TSC scaling required  - calculate ratio */
2440         ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2441                                 user_tsc_khz, tsc_khz);
2442
2443         if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2444                 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2445                                     user_tsc_khz);
2446                 return -1;
2447         }
2448
2449         kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2450         return 0;
2451 }
2452
2453 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2454 {
2455         u32 thresh_lo, thresh_hi;
2456         int use_scaling = 0;
2457
2458         /* tsc_khz can be zero if TSC calibration fails */
2459         if (user_tsc_khz == 0) {
2460                 /* set tsc_scaling_ratio to a safe value */
2461                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2462                 return -1;
2463         }
2464
2465         /* Compute a scale to convert nanoseconds in TSC cycles */
2466         kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2467                            &vcpu->arch.virtual_tsc_shift,
2468                            &vcpu->arch.virtual_tsc_mult);
2469         vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2470
2471         /*
2472          * Compute the variation in TSC rate which is acceptable
2473          * within the range of tolerance and decide if the
2474          * rate being applied is within that bounds of the hardware
2475          * rate.  If so, no scaling or compensation need be done.
2476          */
2477         thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2478         thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2479         if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2480                 pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2481                          user_tsc_khz, thresh_lo, thresh_hi);
2482                 use_scaling = 1;
2483         }
2484         return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2485 }
2486
2487 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2488 {
2489         u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2490                                       vcpu->arch.virtual_tsc_mult,
2491                                       vcpu->arch.virtual_tsc_shift);
2492         tsc += vcpu->arch.this_tsc_write;
2493         return tsc;
2494 }
2495
2496 #ifdef CONFIG_X86_64
2497 static inline int gtod_is_based_on_tsc(int mode)
2498 {
2499         return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2500 }
2501 #endif
2502
2503 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2504 {
2505 #ifdef CONFIG_X86_64
2506         bool vcpus_matched;
2507         struct kvm_arch *ka = &vcpu->kvm->arch;
2508         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2509
2510         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2511                          atomic_read(&vcpu->kvm->online_vcpus));
2512
2513         /*
2514          * Once the masterclock is enabled, always perform request in
2515          * order to update it.
2516          *
2517          * In order to enable masterclock, the host clocksource must be TSC
2518          * and the vcpus need to have matched TSCs.  When that happens,
2519          * perform request to enable masterclock.
2520          */
2521         if (ka->use_master_clock ||
2522             (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2523                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2524
2525         trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2526                             atomic_read(&vcpu->kvm->online_vcpus),
2527                             ka->use_master_clock, gtod->clock.vclock_mode);
2528 #endif
2529 }
2530
2531 /*
2532  * Multiply tsc by a fixed point number represented by ratio.
2533  *
2534  * The most significant 64-N bits (mult) of ratio represent the
2535  * integral part of the fixed point number; the remaining N bits
2536  * (frac) represent the fractional part, ie. ratio represents a fixed
2537  * point number (mult + frac * 2^(-N)).
2538  *
2539  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2540  */
2541 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2542 {
2543         return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2544 }
2545
2546 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2547 {
2548         u64 _tsc = tsc;
2549
2550         if (ratio != kvm_caps.default_tsc_scaling_ratio)
2551                 _tsc = __scale_tsc(ratio, tsc);
2552
2553         return _tsc;
2554 }
2555
2556 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2557 {
2558         u64 tsc;
2559
2560         tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2561
2562         return target_tsc - tsc;
2563 }
2564
2565 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2566 {
2567         return vcpu->arch.l1_tsc_offset +
2568                 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2569 }
2570 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2571
2572 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2573 {
2574         u64 nested_offset;
2575
2576         if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2577                 nested_offset = l1_offset;
2578         else
2579                 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2580                                                 kvm_caps.tsc_scaling_ratio_frac_bits);
2581
2582         nested_offset += l2_offset;
2583         return nested_offset;
2584 }
2585 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2586
2587 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2588 {
2589         if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2590                 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2591                                        kvm_caps.tsc_scaling_ratio_frac_bits);
2592
2593         return l1_multiplier;
2594 }
2595 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2596
2597 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2598 {
2599         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2600                                    vcpu->arch.l1_tsc_offset,
2601                                    l1_offset);
2602
2603         vcpu->arch.l1_tsc_offset = l1_offset;
2604
2605         /*
2606          * If we are here because L1 chose not to trap WRMSR to TSC then
2607          * according to the spec this should set L1's TSC (as opposed to
2608          * setting L1's offset for L2).
2609          */
2610         if (is_guest_mode(vcpu))
2611                 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2612                         l1_offset,
2613                         static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2614                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2615         else
2616                 vcpu->arch.tsc_offset = l1_offset;
2617
2618         static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2619 }
2620
2621 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2622 {
2623         vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2624
2625         /* Userspace is changing the multiplier while L2 is active */
2626         if (is_guest_mode(vcpu))
2627                 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2628                         l1_multiplier,
2629                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2630         else
2631                 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2632
2633         if (kvm_caps.has_tsc_control)
2634                 static_call(kvm_x86_write_tsc_multiplier)(
2635                         vcpu, vcpu->arch.tsc_scaling_ratio);
2636 }
2637
2638 static inline bool kvm_check_tsc_unstable(void)
2639 {
2640 #ifdef CONFIG_X86_64
2641         /*
2642          * TSC is marked unstable when we're running on Hyper-V,
2643          * 'TSC page' clocksource is good.
2644          */
2645         if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2646                 return false;
2647 #endif
2648         return check_tsc_unstable();
2649 }
2650
2651 /*
2652  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2653  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2654  * participates in.
2655  */
2656 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2657                                   u64 ns, bool matched)
2658 {
2659         struct kvm *kvm = vcpu->kvm;
2660
2661         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2662
2663         /*
2664          * We also track th most recent recorded KHZ, write and time to
2665          * allow the matching interval to be extended at each write.
2666          */
2667         kvm->arch.last_tsc_nsec = ns;
2668         kvm->arch.last_tsc_write = tsc;
2669         kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2670         kvm->arch.last_tsc_offset = offset;
2671
2672         vcpu->arch.last_guest_tsc = tsc;
2673
2674         kvm_vcpu_write_tsc_offset(vcpu, offset);
2675
2676         if (!matched) {
2677                 /*
2678                  * We split periods of matched TSC writes into generations.
2679                  * For each generation, we track the original measured
2680                  * nanosecond time, offset, and write, so if TSCs are in
2681                  * sync, we can match exact offset, and if not, we can match
2682                  * exact software computation in compute_guest_tsc()
2683                  *
2684                  * These values are tracked in kvm->arch.cur_xxx variables.
2685                  */
2686                 kvm->arch.cur_tsc_generation++;
2687                 kvm->arch.cur_tsc_nsec = ns;
2688                 kvm->arch.cur_tsc_write = tsc;
2689                 kvm->arch.cur_tsc_offset = offset;
2690                 kvm->arch.nr_vcpus_matched_tsc = 0;
2691         } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2692                 kvm->arch.nr_vcpus_matched_tsc++;
2693         }
2694
2695         /* Keep track of which generation this VCPU has synchronized to */
2696         vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2697         vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2698         vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2699
2700         kvm_track_tsc_matching(vcpu);
2701 }
2702
2703 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2704 {
2705         struct kvm *kvm = vcpu->kvm;
2706         u64 offset, ns, elapsed;
2707         unsigned long flags;
2708         bool matched = false;
2709         bool synchronizing = false;
2710
2711         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2712         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2713         ns = get_kvmclock_base_ns();
2714         elapsed = ns - kvm->arch.last_tsc_nsec;
2715
2716         if (vcpu->arch.virtual_tsc_khz) {
2717                 if (data == 0) {
2718                         /*
2719                          * detection of vcpu initialization -- need to sync
2720                          * with other vCPUs. This particularly helps to keep
2721                          * kvm_clock stable after CPU hotplug
2722                          */
2723                         synchronizing = true;
2724                 } else {
2725                         u64 tsc_exp = kvm->arch.last_tsc_write +
2726                                                 nsec_to_cycles(vcpu, elapsed);
2727                         u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2728                         /*
2729                          * Special case: TSC write with a small delta (1 second)
2730                          * of virtual cycle time against real time is
2731                          * interpreted as an attempt to synchronize the CPU.
2732                          */
2733                         synchronizing = data < tsc_exp + tsc_hz &&
2734                                         data + tsc_hz > tsc_exp;
2735                 }
2736         }
2737
2738         /*
2739          * For a reliable TSC, we can match TSC offsets, and for an unstable
2740          * TSC, we add elapsed time in this computation.  We could let the
2741          * compensation code attempt to catch up if we fall behind, but
2742          * it's better to try to match offsets from the beginning.
2743          */
2744         if (synchronizing &&
2745             vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2746                 if (!kvm_check_tsc_unstable()) {
2747                         offset = kvm->arch.cur_tsc_offset;
2748                 } else {
2749                         u64 delta = nsec_to_cycles(vcpu, elapsed);
2750                         data += delta;
2751                         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2752                 }
2753                 matched = true;
2754         }
2755
2756         __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2757         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2758 }
2759
2760 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2761                                            s64 adjustment)
2762 {
2763         u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2764         kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2765 }
2766
2767 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2768 {
2769         if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2770                 WARN_ON(adjustment < 0);
2771         adjustment = kvm_scale_tsc((u64) adjustment,
2772                                    vcpu->arch.l1_tsc_scaling_ratio);
2773         adjust_tsc_offset_guest(vcpu, adjustment);
2774 }
2775
2776 #ifdef CONFIG_X86_64
2777
2778 static u64 read_tsc(void)
2779 {
2780         u64 ret = (u64)rdtsc_ordered();
2781         u64 last = pvclock_gtod_data.clock.cycle_last;
2782
2783         if (likely(ret >= last))
2784                 return ret;
2785
2786         /*
2787          * GCC likes to generate cmov here, but this branch is extremely
2788          * predictable (it's just a function of time and the likely is
2789          * very likely) and there's a data dependence, so force GCC
2790          * to generate a branch instead.  I don't barrier() because
2791          * we don't actually need a barrier, and if this function
2792          * ever gets inlined it will generate worse code.
2793          */
2794         asm volatile ("");
2795         return last;
2796 }
2797
2798 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2799                           int *mode)
2800 {
2801         u64 tsc_pg_val;
2802         long v;
2803
2804         switch (clock->vclock_mode) {
2805         case VDSO_CLOCKMODE_HVCLOCK:
2806                 if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2807                                          tsc_timestamp, &tsc_pg_val)) {
2808                         /* TSC page valid */
2809                         *mode = VDSO_CLOCKMODE_HVCLOCK;
2810                         v = (tsc_pg_val - clock->cycle_last) &
2811                                 clock->mask;
2812                 } else {
2813                         /* TSC page invalid */
2814                         *mode = VDSO_CLOCKMODE_NONE;
2815                 }
2816                 break;
2817         case VDSO_CLOCKMODE_TSC:
2818                 *mode = VDSO_CLOCKMODE_TSC;
2819                 *tsc_timestamp = read_tsc();
2820                 v = (*tsc_timestamp - clock->cycle_last) &
2821                         clock->mask;
2822                 break;
2823         default:
2824                 *mode = VDSO_CLOCKMODE_NONE;
2825         }
2826
2827         if (*mode == VDSO_CLOCKMODE_NONE)
2828                 *tsc_timestamp = v = 0;
2829
2830         return v * clock->mult;
2831 }
2832
2833 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2834 {
2835         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2836         unsigned long seq;
2837         int mode;
2838         u64 ns;
2839
2840         do {
2841                 seq = read_seqcount_begin(&gtod->seq);
2842                 ns = gtod->raw_clock.base_cycles;
2843                 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2844                 ns >>= gtod->raw_clock.shift;
2845                 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2846         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2847         *t = ns;
2848
2849         return mode;
2850 }
2851
2852 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2853 {
2854         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2855         unsigned long seq;
2856         int mode;
2857         u64 ns;
2858
2859         do {
2860                 seq = read_seqcount_begin(&gtod->seq);
2861                 ts->tv_sec = gtod->wall_time_sec;
2862                 ns = gtod->clock.base_cycles;
2863                 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2864                 ns >>= gtod->clock.shift;
2865         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2866
2867         ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2868         ts->tv_nsec = ns;
2869
2870         return mode;
2871 }
2872
2873 /* returns true if host is using TSC based clocksource */
2874 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2875 {
2876         /* checked again under seqlock below */
2877         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2878                 return false;
2879
2880         return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2881                                                       tsc_timestamp));
2882 }
2883
2884 /* returns true if host is using TSC based clocksource */
2885 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2886                                            u64 *tsc_timestamp)
2887 {
2888         /* checked again under seqlock below */
2889         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2890                 return false;
2891
2892         return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2893 }
2894 #endif
2895
2896 /*
2897  *
2898  * Assuming a stable TSC across physical CPUS, and a stable TSC
2899  * across virtual CPUs, the following condition is possible.
2900  * Each numbered line represents an event visible to both
2901  * CPUs at the next numbered event.
2902  *
2903  * "timespecX" represents host monotonic time. "tscX" represents
2904  * RDTSC value.
2905  *
2906  *              VCPU0 on CPU0           |       VCPU1 on CPU1
2907  *
2908  * 1.  read timespec0,tsc0
2909  * 2.                                   | timespec1 = timespec0 + N
2910  *                                      | tsc1 = tsc0 + M
2911  * 3. transition to guest               | transition to guest
2912  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2913  * 5.                                   | ret1 = timespec1 + (rdtsc - tsc1)
2914  *                                      | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2915  *
2916  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2917  *
2918  *      - ret0 < ret1
2919  *      - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2920  *              ...
2921  *      - 0 < N - M => M < N
2922  *
2923  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2924  * always the case (the difference between two distinct xtime instances
2925  * might be smaller then the difference between corresponding TSC reads,
2926  * when updating guest vcpus pvclock areas).
2927  *
2928  * To avoid that problem, do not allow visibility of distinct
2929  * system_timestamp/tsc_timestamp values simultaneously: use a master
2930  * copy of host monotonic time values. Update that master copy
2931  * in lockstep.
2932  *
2933  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2934  *
2935  */
2936
2937 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2938 {
2939 #ifdef CONFIG_X86_64
2940         struct kvm_arch *ka = &kvm->arch;
2941         int vclock_mode;
2942         bool host_tsc_clocksource, vcpus_matched;
2943
2944         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2945         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2946                         atomic_read(&kvm->online_vcpus));
2947
2948         /*
2949          * If the host uses TSC clock, then passthrough TSC as stable
2950          * to the guest.
2951          */
2952         host_tsc_clocksource = kvm_get_time_and_clockread(
2953                                         &ka->master_kernel_ns,
2954                                         &ka->master_cycle_now);
2955
2956         ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2957                                 && !ka->backwards_tsc_observed
2958                                 && !ka->boot_vcpu_runs_old_kvmclock;
2959
2960         if (ka->use_master_clock)
2961                 atomic_set(&kvm_guest_has_master_clock, 1);
2962
2963         vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2964         trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2965                                         vcpus_matched);
2966 #endif
2967 }
2968
2969 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2970 {
2971         kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2972 }
2973
2974 static void __kvm_start_pvclock_update(struct kvm *kvm)
2975 {
2976         raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2977         write_seqcount_begin(&kvm->arch.pvclock_sc);
2978 }
2979
2980 static void kvm_start_pvclock_update(struct kvm *kvm)
2981 {
2982         kvm_make_mclock_inprogress_request(kvm);
2983
2984         /* no guest entries from this point */
2985         __kvm_start_pvclock_update(kvm);
2986 }
2987
2988 static void kvm_end_pvclock_update(struct kvm *kvm)
2989 {
2990         struct kvm_arch *ka = &kvm->arch;
2991         struct kvm_vcpu *vcpu;
2992         unsigned long i;
2993
2994         write_seqcount_end(&ka->pvclock_sc);
2995         raw_spin_unlock_irq(&ka->tsc_write_lock);
2996         kvm_for_each_vcpu(i, vcpu, kvm)
2997                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2998
2999         /* guest entries allowed */
3000         kvm_for_each_vcpu(i, vcpu, kvm)
3001                 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3002 }
3003
3004 static void kvm_update_masterclock(struct kvm *kvm)
3005 {
3006         kvm_hv_request_tsc_page_update(kvm);
3007         kvm_start_pvclock_update(kvm);
3008         pvclock_update_vm_gtod_copy(kvm);
3009         kvm_end_pvclock_update(kvm);
3010 }
3011
3012 /*
3013  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3014  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
3015  * can change during boot even if the TSC is constant, as it's possible for KVM
3016  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
3017  * notification when calibration completes, but practically speaking calibration
3018  * will complete before userspace is alive enough to create VMs.
3019  */
3020 static unsigned long get_cpu_tsc_khz(void)
3021 {
3022         if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3023                 return tsc_khz;
3024         else
3025                 return __this_cpu_read(cpu_tsc_khz);
3026 }
3027
3028 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
3029 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3030 {
3031         struct kvm_arch *ka = &kvm->arch;
3032         struct pvclock_vcpu_time_info hv_clock;
3033
3034         /* both __this_cpu_read() and rdtsc() should be on the same cpu */
3035         get_cpu();
3036
3037         data->flags = 0;
3038         if (ka->use_master_clock &&
3039             (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3040 #ifdef CONFIG_X86_64
3041                 struct timespec64 ts;
3042
3043                 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3044                         data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3045                         data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3046                 } else
3047 #endif
3048                 data->host_tsc = rdtsc();
3049
3050                 data->flags |= KVM_CLOCK_TSC_STABLE;
3051                 hv_clock.tsc_timestamp = ka->master_cycle_now;
3052                 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3053                 kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3054                                    &hv_clock.tsc_shift,
3055                                    &hv_clock.tsc_to_system_mul);
3056                 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3057         } else {
3058                 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3059         }
3060
3061         put_cpu();
3062 }
3063
3064 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3065 {
3066         struct kvm_arch *ka = &kvm->arch;
3067         unsigned seq;
3068
3069         do {
3070                 seq = read_seqcount_begin(&ka->pvclock_sc);
3071                 __get_kvmclock(kvm, data);
3072         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3073 }
3074
3075 u64 get_kvmclock_ns(struct kvm *kvm)
3076 {
3077         struct kvm_clock_data data;
3078
3079         get_kvmclock(kvm, &data);
3080         return data.clock;
3081 }
3082
3083 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3084                                     struct gfn_to_pfn_cache *gpc,
3085                                     unsigned int offset)
3086 {
3087         struct kvm_vcpu_arch *vcpu = &v->arch;
3088         struct pvclock_vcpu_time_info *guest_hv_clock;
3089         unsigned long flags;
3090
3091         read_lock_irqsave(&gpc->lock, flags);
3092         while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3093                 read_unlock_irqrestore(&gpc->lock, flags);
3094
3095                 if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3096                         return;
3097
3098                 read_lock_irqsave(&gpc->lock, flags);
3099         }
3100
3101         guest_hv_clock = (void *)(gpc->khva + offset);
3102
3103         /*
3104          * This VCPU is paused, but it's legal for a guest to read another
3105          * VCPU's kvmclock, so we really have to follow the specification where
3106          * it says that version is odd if data is being modified, and even after
3107          * it is consistent.
3108          */
3109
3110         guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3111         smp_wmb();
3112
3113         /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3114         vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3115
3116         if (vcpu->pvclock_set_guest_stopped_request) {
3117                 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3118                 vcpu->pvclock_set_guest_stopped_request = false;
3119         }
3120
3121         memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3122         smp_wmb();
3123
3124         guest_hv_clock->version = ++vcpu->hv_clock.version;
3125
3126         mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3127         read_unlock_irqrestore(&gpc->lock, flags);
3128
3129         trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3130 }
3131
3132 static int kvm_guest_time_update(struct kvm_vcpu *v)
3133 {
3134         unsigned long flags, tgt_tsc_khz;
3135         unsigned seq;
3136         struct kvm_vcpu_arch *vcpu = &v->arch;
3137         struct kvm_arch *ka = &v->kvm->arch;
3138         s64 kernel_ns;
3139         u64 tsc_timestamp, host_tsc;
3140         u8 pvclock_flags;
3141         bool use_master_clock;
3142
3143         kernel_ns = 0;
3144         host_tsc = 0;
3145
3146         /*
3147          * If the host uses TSC clock, then passthrough TSC as stable
3148          * to the guest.
3149          */
3150         do {
3151                 seq = read_seqcount_begin(&ka->pvclock_sc);
3152                 use_master_clock = ka->use_master_clock;
3153                 if (use_master_clock) {
3154                         host_tsc = ka->master_cycle_now;
3155                         kernel_ns = ka->master_kernel_ns;
3156                 }
3157         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3158
3159         /* Keep irq disabled to prevent changes to the clock */
3160         local_irq_save(flags);
3161         tgt_tsc_khz = get_cpu_tsc_khz();
3162         if (unlikely(tgt_tsc_khz == 0)) {
3163                 local_irq_restore(flags);
3164                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3165                 return 1;
3166         }
3167         if (!use_master_clock) {
3168                 host_tsc = rdtsc();
3169                 kernel_ns = get_kvmclock_base_ns();
3170         }
3171
3172         tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3173
3174         /*
3175          * We may have to catch up the TSC to match elapsed wall clock
3176          * time for two reasons, even if kvmclock is used.
3177          *   1) CPU could have been running below the maximum TSC rate
3178          *   2) Broken TSC compensation resets the base at each VCPU
3179          *      entry to avoid unknown leaps of TSC even when running
3180          *      again on the same CPU.  This may cause apparent elapsed
3181          *      time to disappear, and the guest to stand still or run
3182          *      very slowly.
3183          */
3184         if (vcpu->tsc_catchup) {
3185                 u64 tsc = compute_guest_tsc(v, kernel_ns);
3186                 if (tsc > tsc_timestamp) {
3187                         adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3188                         tsc_timestamp = tsc;
3189                 }
3190         }
3191
3192         local_irq_restore(flags);
3193
3194         /* With all the info we got, fill in the values */
3195
3196         if (kvm_caps.has_tsc_control)
3197                 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3198                                             v->arch.l1_tsc_scaling_ratio);
3199
3200         if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3201                 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3202                                    &vcpu->hv_clock.tsc_shift,
3203                                    &vcpu->hv_clock.tsc_to_system_mul);
3204                 vcpu->hw_tsc_khz = tgt_tsc_khz;
3205                 kvm_xen_update_tsc_info(v);
3206         }
3207
3208         vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3209         vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3210         vcpu->last_guest_tsc = tsc_timestamp;
3211
3212         /* If the host uses TSC clocksource, then it is stable */
3213         pvclock_flags = 0;
3214         if (use_master_clock)
3215                 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3216
3217         vcpu->hv_clock.flags = pvclock_flags;
3218
3219         if (vcpu->pv_time.active)
3220                 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3221         if (vcpu->xen.vcpu_info_cache.active)
3222                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3223                                         offsetof(struct compat_vcpu_info, time));
3224         if (vcpu->xen.vcpu_time_info_cache.active)
3225                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3226         kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3227         return 0;
3228 }
3229
3230 /*
3231  * kvmclock updates which are isolated to a given vcpu, such as
3232  * vcpu->cpu migration, should not allow system_timestamp from
3233  * the rest of the vcpus to remain static. Otherwise ntp frequency
3234  * correction applies to one vcpu's system_timestamp but not
3235  * the others.
3236  *
3237  * So in those cases, request a kvmclock update for all vcpus.
3238  * We need to rate-limit these requests though, as they can
3239  * considerably slow guests that have a large number of vcpus.
3240  * The time for a remote vcpu to update its kvmclock is bound
3241  * by the delay we use to rate-limit the updates.
3242  */
3243
3244 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3245
3246 static void kvmclock_update_fn(struct work_struct *work)
3247 {
3248         unsigned long i;
3249         struct delayed_work *dwork = to_delayed_work(work);
3250         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3251                                            kvmclock_update_work);
3252         struct kvm *kvm = container_of(ka, struct kvm, arch);
3253         struct kvm_vcpu *vcpu;
3254
3255         kvm_for_each_vcpu(i, vcpu, kvm) {
3256                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3257                 kvm_vcpu_kick(vcpu);
3258         }
3259 }
3260
3261 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3262 {
3263         struct kvm *kvm = v->kvm;
3264
3265         kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3266         schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3267                                         KVMCLOCK_UPDATE_DELAY);
3268 }
3269
3270 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3271
3272 static void kvmclock_sync_fn(struct work_struct *work)
3273 {
3274         struct delayed_work *dwork = to_delayed_work(work);
3275         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3276                                            kvmclock_sync_work);
3277         struct kvm *kvm = container_of(ka, struct kvm, arch);
3278
3279         if (!kvmclock_periodic_sync)
3280                 return;
3281
3282         schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3283         schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3284                                         KVMCLOCK_SYNC_PERIOD);
3285 }
3286
3287 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3288 static bool is_mci_control_msr(u32 msr)
3289 {
3290         return (msr & 3) == 0;
3291 }
3292 static bool is_mci_status_msr(u32 msr)
3293 {
3294         return (msr & 3) == 1;
3295 }
3296
3297 /*
3298  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3299  */
3300 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3301 {
3302         /* McStatusWrEn enabled? */
3303         if (guest_cpuid_is_amd_or_hygon(vcpu))
3304                 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3305
3306         return false;
3307 }
3308
3309 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3310 {
3311         u64 mcg_cap = vcpu->arch.mcg_cap;
3312         unsigned bank_num = mcg_cap & 0xff;
3313         u32 msr = msr_info->index;
3314         u64 data = msr_info->data;
3315         u32 offset, last_msr;
3316
3317         switch (msr) {
3318         case MSR_IA32_MCG_STATUS:
3319                 vcpu->arch.mcg_status = data;
3320                 break;
3321         case MSR_IA32_MCG_CTL:
3322                 if (!(mcg_cap & MCG_CTL_P) &&
3323                     (data || !msr_info->host_initiated))
3324                         return 1;
3325                 if (data != 0 && data != ~(u64)0)
3326                         return 1;
3327                 vcpu->arch.mcg_ctl = data;
3328                 break;
3329         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3330                 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3331                 if (msr > last_msr)
3332                         return 1;
3333
3334                 if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3335                         return 1;
3336                 /* An attempt to write a 1 to a reserved bit raises #GP */
3337                 if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3338                         return 1;
3339                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3340                                             last_msr + 1 - MSR_IA32_MC0_CTL2);
3341                 vcpu->arch.mci_ctl2_banks[offset] = data;
3342                 break;
3343         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3344                 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3345                 if (msr > last_msr)
3346                         return 1;
3347
3348                 /*
3349                  * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3350                  * values are architecturally undefined.  But, some Linux
3351                  * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3352                  * issue on AMD K8s, allow bit 10 to be clear when setting all
3353                  * other bits in order to avoid an uncaught #GP in the guest.
3354                  *
3355                  * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3356                  * single-bit ECC data errors.
3357                  */
3358                 if (is_mci_control_msr(msr) &&
3359                     data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3360                         return 1;
3361
3362                 /*
3363                  * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3364                  * AMD-based CPUs allow non-zero values, but if and only if
3365                  * HWCR[McStatusWrEn] is set.
3366                  */
3367                 if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3368                     data != 0 && !can_set_mci_status(vcpu))
3369                         return 1;
3370
3371                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3372                                             last_msr + 1 - MSR_IA32_MC0_CTL);
3373                 vcpu->arch.mce_banks[offset] = data;
3374                 break;
3375         default:
3376                 return 1;
3377         }
3378         return 0;
3379 }
3380
3381 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3382 {
3383         u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3384
3385         return (vcpu->arch.apf.msr_en_val & mask) == mask;
3386 }
3387
3388 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3389 {
3390         gpa_t gpa = data & ~0x3f;
3391
3392         /* Bits 4:5 are reserved, Should be zero */
3393         if (data & 0x30)
3394                 return 1;
3395
3396         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3397             (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3398                 return 1;
3399
3400         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3401             (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3402                 return 1;
3403
3404         if (!lapic_in_kernel(vcpu))
3405                 return data ? 1 : 0;
3406
3407         vcpu->arch.apf.msr_en_val = data;
3408
3409         if (!kvm_pv_async_pf_enabled(vcpu)) {
3410                 kvm_clear_async_pf_completion_queue(vcpu);
3411                 kvm_async_pf_hash_reset(vcpu);
3412                 return 0;
3413         }
3414
3415         if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3416                                         sizeof(u64)))
3417                 return 1;
3418
3419         vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3420         vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3421
3422         kvm_async_pf_wakeup_all(vcpu);
3423
3424         return 0;
3425 }
3426
3427 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3428 {
3429         /* Bits 8-63 are reserved */
3430         if (data >> 8)
3431                 return 1;
3432
3433         if (!lapic_in_kernel(vcpu))
3434                 return 1;
3435
3436         vcpu->arch.apf.msr_int_val = data;
3437
3438         vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3439
3440         return 0;
3441 }
3442
3443 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3444 {
3445         kvm_gpc_deactivate(&vcpu->arch.pv_time);
3446         vcpu->arch.time = 0;
3447 }
3448
3449 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3450 {
3451         ++vcpu->stat.tlb_flush;
3452         static_call(kvm_x86_flush_tlb_all)(vcpu);
3453
3454         /* Flushing all ASIDs flushes the current ASID... */
3455         kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3456 }
3457
3458 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3459 {
3460         ++vcpu->stat.tlb_flush;
3461
3462         if (!tdp_enabled) {
3463                 /*
3464                  * A TLB flush on behalf of the guest is equivalent to
3465                  * INVPCID(all), toggling CR4.PGE, etc., which requires
3466                  * a forced sync of the shadow page tables.  Ensure all the
3467                  * roots are synced and the guest TLB in hardware is clean.
3468                  */
3469                 kvm_mmu_sync_roots(vcpu);
3470                 kvm_mmu_sync_prev_roots(vcpu);
3471         }
3472
3473         static_call(kvm_x86_flush_tlb_guest)(vcpu);
3474
3475         /*
3476          * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3477          * grained flushing.
3478          */
3479         kvm_hv_vcpu_purge_flush_tlb(vcpu);
3480 }
3481
3482
3483 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3484 {
3485         ++vcpu->stat.tlb_flush;
3486         static_call(kvm_x86_flush_tlb_current)(vcpu);
3487 }
3488
3489 /*
3490  * Service "local" TLB flush requests, which are specific to the current MMU
3491  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3492  * TLB flushes that are targeted at an MMU context also need to be serviced
3493  * prior before nested VM-Enter/VM-Exit.
3494  */
3495 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3496 {
3497         if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3498                 kvm_vcpu_flush_tlb_current(vcpu);
3499
3500         if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3501                 kvm_vcpu_flush_tlb_guest(vcpu);
3502 }
3503 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3504
3505 static void record_steal_time(struct kvm_vcpu *vcpu)
3506 {
3507         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3508         struct kvm_steal_time __user *st;
3509         struct kvm_memslots *slots;
3510         gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3511         u64 steal;
3512         u32 version;
3513
3514         if (kvm_xen_msr_enabled(vcpu->kvm)) {
3515                 kvm_xen_runstate_set_running(vcpu);
3516                 return;
3517         }
3518
3519         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3520                 return;
3521
3522         if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3523                 return;
3524
3525         slots = kvm_memslots(vcpu->kvm);
3526
3527         if (unlikely(slots->generation != ghc->generation ||
3528                      gpa != ghc->gpa ||
3529                      kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3530                 /* We rely on the fact that it fits in a single page. */
3531                 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3532
3533                 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3534                     kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3535                         return;
3536         }
3537
3538         st = (struct kvm_steal_time __user *)ghc->hva;
3539         /*
3540          * Doing a TLB flush here, on the guest's behalf, can avoid
3541          * expensive IPIs.
3542          */
3543         if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3544                 u8 st_preempted = 0;
3545                 int err = -EFAULT;
3546
3547                 if (!user_access_begin(st, sizeof(*st)))
3548                         return;
3549
3550                 asm volatile("1: xchgb %0, %2\n"
3551                              "xor %1, %1\n"
3552                              "2:\n"
3553                              _ASM_EXTABLE_UA(1b, 2b)
3554                              : "+q" (st_preempted),
3555                                "+&r" (err),
3556                                "+m" (st->preempted));
3557                 if (err)
3558                         goto out;
3559
3560                 user_access_end();
3561
3562                 vcpu->arch.st.preempted = 0;
3563
3564                 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3565                                        st_preempted & KVM_VCPU_FLUSH_TLB);
3566                 if (st_preempted & KVM_VCPU_FLUSH_TLB)
3567                         kvm_vcpu_flush_tlb_guest(vcpu);
3568
3569                 if (!user_access_begin(st, sizeof(*st)))
3570                         goto dirty;
3571         } else {
3572                 if (!user_access_begin(st, sizeof(*st)))
3573                         return;
3574
3575                 unsafe_put_user(0, &st->preempted, out);
3576                 vcpu->arch.st.preempted = 0;
3577         }
3578
3579         unsafe_get_user(version, &st->version, out);
3580         if (version & 1)
3581                 version += 1;  /* first time write, random junk */
3582
3583         version += 1;
3584         unsafe_put_user(version, &st->version, out);
3585
3586         smp_wmb();
3587
3588         unsafe_get_user(steal, &st->steal, out);
3589         steal += current->sched_info.run_delay -
3590                 vcpu->arch.st.last_steal;
3591         vcpu->arch.st.last_steal = current->sched_info.run_delay;
3592         unsafe_put_user(steal, &st->steal, out);
3593
3594         version += 1;
3595         unsafe_put_user(version, &st->version, out);
3596
3597  out:
3598         user_access_end();
3599  dirty:
3600         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3601 }
3602
3603 static bool kvm_is_msr_to_save(u32 msr_index)
3604 {
3605         unsigned int i;
3606
3607         for (i = 0; i < num_msrs_to_save; i++) {
3608                 if (msrs_to_save[i] == msr_index)
3609                         return true;
3610         }
3611
3612         return false;
3613 }
3614
3615 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3616 {
3617         u32 msr = msr_info->index;
3618         u64 data = msr_info->data;
3619
3620         if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3621                 return kvm_xen_write_hypercall_page(vcpu, data);
3622
3623         switch (msr) {
3624         case MSR_AMD64_NB_CFG:
3625         case MSR_IA32_UCODE_WRITE:
3626         case MSR_VM_HSAVE_PA:
3627         case MSR_AMD64_PATCH_LOADER:
3628         case MSR_AMD64_BU_CFG2:
3629         case MSR_AMD64_DC_CFG:
3630         case MSR_F15H_EX_CFG:
3631                 break;
3632
3633         case MSR_IA32_UCODE_REV:
3634                 if (msr_info->host_initiated)
3635                         vcpu->arch.microcode_version = data;
3636                 break;
3637         case MSR_IA32_ARCH_CAPABILITIES:
3638                 if (!msr_info->host_initiated)
3639                         return 1;
3640                 vcpu->arch.arch_capabilities = data;
3641                 break;
3642         case MSR_IA32_PERF_CAPABILITIES:
3643                 if (!msr_info->host_initiated)
3644                         return 1;
3645                 if (data & ~kvm_caps.supported_perf_cap)
3646                         return 1;
3647
3648                 /*
3649                  * Note, this is not just a performance optimization!  KVM
3650                  * disallows changing feature MSRs after the vCPU has run; PMU
3651                  * refresh will bug the VM if called after the vCPU has run.
3652                  */
3653                 if (vcpu->arch.perf_capabilities == data)
3654                         break;
3655
3656                 vcpu->arch.perf_capabilities = data;
3657                 kvm_pmu_refresh(vcpu);
3658                 break;
3659         case MSR_IA32_PRED_CMD:
3660                 if (!msr_info->host_initiated && !guest_has_pred_cmd_msr(vcpu))
3661                         return 1;
3662
3663                 if (!boot_cpu_has(X86_FEATURE_IBPB) || (data & ~PRED_CMD_IBPB))
3664                         return 1;
3665                 if (!data)
3666                         break;
3667
3668                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3669                 break;
3670         case MSR_IA32_FLUSH_CMD:
3671                 if (!msr_info->host_initiated &&
3672                     !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3673                         return 1;
3674
3675                 if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3676                         return 1;
3677                 if (!data)
3678                         break;
3679
3680                 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3681                 break;
3682         case MSR_EFER:
3683                 return set_efer(vcpu, msr_info);
3684         case MSR_K7_HWCR:
3685                 data &= ~(u64)0x40;     /* ignore flush filter disable */
3686                 data &= ~(u64)0x100;    /* ignore ignne emulation enable */
3687                 data &= ~(u64)0x8;      /* ignore TLB cache disable */
3688
3689                 /* Handle McStatusWrEn */
3690                 if (data == BIT_ULL(18)) {
3691                         vcpu->arch.msr_hwcr = data;
3692                 } else if (data != 0) {
3693                         kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3694                         return 1;
3695                 }
3696                 break;
3697         case MSR_FAM10H_MMIO_CONF_BASE:
3698                 if (data != 0) {
3699                         kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3700                         return 1;
3701                 }
3702                 break;
3703         case MSR_IA32_CR_PAT:
3704                 if (!kvm_pat_valid(data))
3705                         return 1;
3706
3707                 vcpu->arch.pat = data;
3708                 break;
3709         case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3710         case MSR_MTRRdefType:
3711                 return kvm_mtrr_set_msr(vcpu, msr, data);
3712         case MSR_IA32_APICBASE:
3713                 return kvm_set_apic_base(vcpu, msr_info);
3714         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3715                 return kvm_x2apic_msr_write(vcpu, msr, data);
3716         case MSR_IA32_TSC_DEADLINE:
3717                 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3718                 break;
3719         case MSR_IA32_TSC_ADJUST:
3720                 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3721                         if (!msr_info->host_initiated) {
3722                                 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3723                                 adjust_tsc_offset_guest(vcpu, adj);
3724                                 /* Before back to guest, tsc_timestamp must be adjusted
3725                                  * as well, otherwise guest's percpu pvclock time could jump.
3726                                  */
3727                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3728                         }
3729                         vcpu->arch.ia32_tsc_adjust_msr = data;
3730                 }
3731                 break;
3732         case MSR_IA32_MISC_ENABLE: {
3733                 u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3734
3735                 if (!msr_info->host_initiated) {
3736                         /* RO bits */
3737                         if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3738                                 return 1;
3739
3740                         /* R bits, i.e. writes are ignored, but don't fault. */
3741                         data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3742                         data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3743                 }
3744
3745                 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3746                     ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3747                         if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3748                                 return 1;
3749                         vcpu->arch.ia32_misc_enable_msr = data;
3750                         kvm_update_cpuid_runtime(vcpu);
3751                 } else {
3752                         vcpu->arch.ia32_misc_enable_msr = data;
3753                 }
3754                 break;
3755         }
3756         case MSR_IA32_SMBASE:
3757                 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3758                         return 1;
3759                 vcpu->arch.smbase = data;
3760                 break;
3761         case MSR_IA32_POWER_CTL:
3762                 vcpu->arch.msr_ia32_power_ctl = data;
3763                 break;
3764         case MSR_IA32_TSC:
3765                 if (msr_info->host_initiated) {
3766                         kvm_synchronize_tsc(vcpu, data);
3767                 } else {
3768                         u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3769                         adjust_tsc_offset_guest(vcpu, adj);
3770                         vcpu->arch.ia32_tsc_adjust_msr += adj;
3771                 }
3772                 break;
3773         case MSR_IA32_XSS:
3774                 if (!msr_info->host_initiated &&
3775                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3776                         return 1;
3777                 /*
3778                  * KVM supports exposing PT to the guest, but does not support
3779                  * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3780                  * XSAVES/XRSTORS to save/restore PT MSRs.
3781                  */
3782                 if (data & ~kvm_caps.supported_xss)
3783                         return 1;
3784                 vcpu->arch.ia32_xss = data;
3785                 kvm_update_cpuid_runtime(vcpu);
3786                 break;
3787         case MSR_SMI_COUNT:
3788                 if (!msr_info->host_initiated)
3789                         return 1;
3790                 vcpu->arch.smi_count = data;
3791                 break;
3792         case MSR_KVM_WALL_CLOCK_NEW:
3793                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3794                         return 1;
3795
3796                 vcpu->kvm->arch.wall_clock = data;
3797                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3798                 break;
3799         case MSR_KVM_WALL_CLOCK:
3800                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3801                         return 1;
3802
3803                 vcpu->kvm->arch.wall_clock = data;
3804                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3805                 break;
3806         case MSR_KVM_SYSTEM_TIME_NEW:
3807                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3808                         return 1;
3809
3810                 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3811                 break;
3812         case MSR_KVM_SYSTEM_TIME:
3813                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3814                         return 1;
3815
3816                 kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3817                 break;
3818         case MSR_KVM_ASYNC_PF_EN:
3819                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3820                         return 1;
3821
3822                 if (kvm_pv_enable_async_pf(vcpu, data))
3823                         return 1;
3824                 break;
3825         case MSR_KVM_ASYNC_PF_INT:
3826                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3827                         return 1;
3828
3829                 if (kvm_pv_enable_async_pf_int(vcpu, data))
3830                         return 1;
3831                 break;
3832         case MSR_KVM_ASYNC_PF_ACK:
3833                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3834                         return 1;
3835                 if (data & 0x1) {
3836                         vcpu->arch.apf.pageready_pending = false;
3837                         kvm_check_async_pf_completion(vcpu);
3838                 }
3839                 break;
3840         case MSR_KVM_STEAL_TIME:
3841                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3842                         return 1;
3843
3844                 if (unlikely(!sched_info_on()))
3845                         return 1;
3846
3847                 if (data & KVM_STEAL_RESERVED_MASK)
3848                         return 1;
3849
3850                 vcpu->arch.st.msr_val = data;
3851
3852                 if (!(data & KVM_MSR_ENABLED))
3853                         break;
3854
3855                 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3856
3857                 break;
3858         case MSR_KVM_PV_EOI_EN:
3859                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3860                         return 1;
3861
3862                 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3863                         return 1;
3864                 break;
3865
3866         case MSR_KVM_POLL_CONTROL:
3867                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3868                         return 1;
3869
3870                 /* only enable bit supported */
3871                 if (data & (-1ULL << 1))
3872                         return 1;
3873
3874                 vcpu->arch.msr_kvm_poll_control = data;
3875                 break;
3876
3877         case MSR_IA32_MCG_CTL:
3878         case MSR_IA32_MCG_STATUS:
3879         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3880         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3881                 return set_msr_mce(vcpu, msr_info);
3882
3883         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3884         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3885         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3886         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3887                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3888                         return kvm_pmu_set_msr(vcpu, msr_info);
3889
3890                 if (data)
3891                         kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3892                 break;
3893         case MSR_K7_CLK_CTL:
3894                 /*
3895                  * Ignore all writes to this no longer documented MSR.
3896                  * Writes are only relevant for old K7 processors,
3897                  * all pre-dating SVM, but a recommended workaround from
3898                  * AMD for these chips. It is possible to specify the
3899                  * affected processor models on the command line, hence
3900                  * the need to ignore the workaround.
3901                  */
3902                 break;
3903         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3904         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3905         case HV_X64_MSR_SYNDBG_OPTIONS:
3906         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3907         case HV_X64_MSR_CRASH_CTL:
3908         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3909         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3910         case HV_X64_MSR_TSC_EMULATION_CONTROL:
3911         case HV_X64_MSR_TSC_EMULATION_STATUS:
3912         case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3913                 return kvm_hv_set_msr_common(vcpu, msr, data,
3914                                              msr_info->host_initiated);
3915         case MSR_IA32_BBL_CR_CTL3:
3916                 /* Drop writes to this legacy MSR -- see rdmsr
3917                  * counterpart for further detail.
3918                  */
3919                 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3920                 break;
3921         case MSR_AMD64_OSVW_ID_LENGTH:
3922                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3923                         return 1;
3924                 vcpu->arch.osvw.length = data;
3925                 break;
3926         case MSR_AMD64_OSVW_STATUS:
3927                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3928                         return 1;
3929                 vcpu->arch.osvw.status = data;
3930                 break;
3931         case MSR_PLATFORM_INFO:
3932                 if (!msr_info->host_initiated ||
3933                     (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3934                      cpuid_fault_enabled(vcpu)))
3935                         return 1;
3936                 vcpu->arch.msr_platform_info = data;
3937                 break;
3938         case MSR_MISC_FEATURES_ENABLES:
3939                 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3940                     (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3941                      !supports_cpuid_fault(vcpu)))
3942                         return 1;
3943                 vcpu->arch.msr_misc_features_enables = data;
3944                 break;
3945 #ifdef CONFIG_X86_64
3946         case MSR_IA32_XFD:
3947                 if (!msr_info->host_initiated &&
3948                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3949                         return 1;
3950
3951                 if (data & ~kvm_guest_supported_xfd(vcpu))
3952                         return 1;
3953
3954                 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3955                 break;
3956         case MSR_IA32_XFD_ERR:
3957                 if (!msr_info->host_initiated &&
3958                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3959                         return 1;
3960
3961                 if (data & ~kvm_guest_supported_xfd(vcpu))
3962                         return 1;
3963
3964                 vcpu->arch.guest_fpu.xfd_err = data;
3965                 break;
3966 #endif
3967         default:
3968                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3969                         return kvm_pmu_set_msr(vcpu, msr_info);
3970
3971                 /*
3972                  * Userspace is allowed to write '0' to MSRs that KVM reports
3973                  * as to-be-saved, even if an MSRs isn't fully supported.
3974                  */
3975                 if (msr_info->host_initiated && !data &&
3976                     kvm_is_msr_to_save(msr))
3977                         break;
3978
3979                 return KVM_MSR_RET_INVALID;
3980         }
3981         return 0;
3982 }
3983 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3984
3985 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3986 {
3987         u64 data;
3988         u64 mcg_cap = vcpu->arch.mcg_cap;
3989         unsigned bank_num = mcg_cap & 0xff;
3990         u32 offset, last_msr;
3991
3992         switch (msr) {
3993         case MSR_IA32_P5_MC_ADDR:
3994         case MSR_IA32_P5_MC_TYPE:
3995                 data = 0;
3996                 break;
3997         case MSR_IA32_MCG_CAP:
3998                 data = vcpu->arch.mcg_cap;
3999                 break;
4000         case MSR_IA32_MCG_CTL:
4001                 if (!(mcg_cap & MCG_CTL_P) && !host)
4002                         return 1;
4003                 data = vcpu->arch.mcg_ctl;
4004                 break;
4005         case MSR_IA32_MCG_STATUS:
4006                 data = vcpu->arch.mcg_status;
4007                 break;
4008         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4009                 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4010                 if (msr > last_msr)
4011                         return 1;
4012
4013                 if (!(mcg_cap & MCG_CMCI_P) && !host)
4014                         return 1;
4015                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4016                                             last_msr + 1 - MSR_IA32_MC0_CTL2);
4017                 data = vcpu->arch.mci_ctl2_banks[offset];
4018                 break;
4019         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4020                 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4021                 if (msr > last_msr)
4022                         return 1;
4023
4024                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4025                                             last_msr + 1 - MSR_IA32_MC0_CTL);
4026                 data = vcpu->arch.mce_banks[offset];
4027                 break;
4028         default:
4029                 return 1;
4030         }
4031         *pdata = data;
4032         return 0;
4033 }
4034
4035 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4036 {
4037         switch (msr_info->index) {
4038         case MSR_IA32_PLATFORM_ID:
4039         case MSR_IA32_EBL_CR_POWERON:
4040         case MSR_IA32_LASTBRANCHFROMIP:
4041         case MSR_IA32_LASTBRANCHTOIP:
4042         case MSR_IA32_LASTINTFROMIP:
4043         case MSR_IA32_LASTINTTOIP:
4044         case MSR_AMD64_SYSCFG:
4045         case MSR_K8_TSEG_ADDR:
4046         case MSR_K8_TSEG_MASK:
4047         case MSR_VM_HSAVE_PA:
4048         case MSR_K8_INT_PENDING_MSG:
4049         case MSR_AMD64_NB_CFG:
4050         case MSR_FAM10H_MMIO_CONF_BASE:
4051         case MSR_AMD64_BU_CFG2:
4052         case MSR_IA32_PERF_CTL:
4053         case MSR_AMD64_DC_CFG:
4054         case MSR_F15H_EX_CFG:
4055         /*
4056          * Intel Sandy Bridge CPUs must support the RAPL (running average power
4057          * limit) MSRs. Just return 0, as we do not want to expose the host
4058          * data here. Do not conditionalize this on CPUID, as KVM does not do
4059          * so for existing CPU-specific MSRs.
4060          */
4061         case MSR_RAPL_POWER_UNIT:
4062         case MSR_PP0_ENERGY_STATUS:     /* Power plane 0 (core) */
4063         case MSR_PP1_ENERGY_STATUS:     /* Power plane 1 (graphics uncore) */
4064         case MSR_PKG_ENERGY_STATUS:     /* Total package */
4065         case MSR_DRAM_ENERGY_STATUS:    /* DRAM controller */
4066                 msr_info->data = 0;
4067                 break;
4068         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4069         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4070         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4071         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4072                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4073                         return kvm_pmu_get_msr(vcpu, msr_info);
4074                 msr_info->data = 0;
4075                 break;
4076         case MSR_IA32_UCODE_REV:
4077                 msr_info->data = vcpu->arch.microcode_version;
4078                 break;
4079         case MSR_IA32_ARCH_CAPABILITIES:
4080                 if (!msr_info->host_initiated &&
4081                     !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4082                         return 1;
4083                 msr_info->data = vcpu->arch.arch_capabilities;
4084                 break;
4085         case MSR_IA32_PERF_CAPABILITIES:
4086                 if (!msr_info->host_initiated &&
4087                     !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4088                         return 1;
4089                 msr_info->data = vcpu->arch.perf_capabilities;
4090                 break;
4091         case MSR_IA32_POWER_CTL:
4092                 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4093                 break;
4094         case MSR_IA32_TSC: {
4095                 /*
4096                  * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4097                  * even when not intercepted. AMD manual doesn't explicitly
4098                  * state this but appears to behave the same.
4099                  *
4100                  * On userspace reads and writes, however, we unconditionally
4101                  * return L1's TSC value to ensure backwards-compatible
4102                  * behavior for migration.
4103                  */
4104                 u64 offset, ratio;
4105
4106                 if (msr_info->host_initiated) {
4107                         offset = vcpu->arch.l1_tsc_offset;
4108                         ratio = vcpu->arch.l1_tsc_scaling_ratio;
4109                 } else {
4110                         offset = vcpu->arch.tsc_offset;
4111                         ratio = vcpu->arch.tsc_scaling_ratio;
4112                 }
4113
4114                 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4115                 break;
4116         }
4117         case MSR_IA32_CR_PAT:
4118                 msr_info->data = vcpu->arch.pat;
4119                 break;
4120         case MSR_MTRRcap:
4121         case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4122         case MSR_MTRRdefType:
4123                 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4124         case 0xcd: /* fsb frequency */
4125                 msr_info->data = 3;
4126                 break;
4127                 /*
4128                  * MSR_EBC_FREQUENCY_ID
4129                  * Conservative value valid for even the basic CPU models.
4130                  * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4131                  * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4132                  * and 266MHz for model 3, or 4. Set Core Clock
4133                  * Frequency to System Bus Frequency Ratio to 1 (bits
4134                  * 31:24) even though these are only valid for CPU
4135                  * models > 2, however guests may end up dividing or
4136                  * multiplying by zero otherwise.
4137                  */
4138         case MSR_EBC_FREQUENCY_ID:
4139                 msr_info->data = 1 << 24;
4140                 break;
4141         case MSR_IA32_APICBASE:
4142                 msr_info->data = kvm_get_apic_base(vcpu);
4143                 break;
4144         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4145                 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4146         case MSR_IA32_TSC_DEADLINE:
4147                 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4148                 break;
4149         case MSR_IA32_TSC_ADJUST:
4150                 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4151                 break;
4152         case MSR_IA32_MISC_ENABLE:
4153                 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4154                 break;
4155         case MSR_IA32_SMBASE:
4156                 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4157                         return 1;
4158                 msr_info->data = vcpu->arch.smbase;
4159                 break;
4160         case MSR_SMI_COUNT:
4161                 msr_info->data = vcpu->arch.smi_count;
4162                 break;
4163         case MSR_IA32_PERF_STATUS:
4164                 /* TSC increment by tick */
4165                 msr_info->data = 1000ULL;
4166                 /* CPU multiplier */
4167                 msr_info->data |= (((uint64_t)4ULL) << 40);
4168                 break;
4169         case MSR_EFER:
4170                 msr_info->data = vcpu->arch.efer;
4171                 break;
4172         case MSR_KVM_WALL_CLOCK:
4173                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4174                         return 1;
4175
4176                 msr_info->data = vcpu->kvm->arch.wall_clock;
4177                 break;
4178         case MSR_KVM_WALL_CLOCK_NEW:
4179                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4180                         return 1;
4181
4182                 msr_info->data = vcpu->kvm->arch.wall_clock;
4183                 break;
4184         case MSR_KVM_SYSTEM_TIME:
4185                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4186                         return 1;
4187
4188                 msr_info->data = vcpu->arch.time;
4189                 break;
4190         case MSR_KVM_SYSTEM_TIME_NEW:
4191                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4192                         return 1;
4193
4194                 msr_info->data = vcpu->arch.time;
4195                 break;
4196         case MSR_KVM_ASYNC_PF_EN:
4197                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4198                         return 1;
4199
4200                 msr_info->data = vcpu->arch.apf.msr_en_val;
4201                 break;
4202         case MSR_KVM_ASYNC_PF_INT:
4203                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4204                         return 1;
4205
4206                 msr_info->data = vcpu->arch.apf.msr_int_val;
4207                 break;
4208         case MSR_KVM_ASYNC_PF_ACK:
4209                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4210                         return 1;
4211
4212                 msr_info->data = 0;
4213                 break;
4214         case MSR_KVM_STEAL_TIME:
4215                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4216                         return 1;
4217
4218                 msr_info->data = vcpu->arch.st.msr_val;
4219                 break;
4220         case MSR_KVM_PV_EOI_EN:
4221                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4222                         return 1;
4223
4224                 msr_info->data = vcpu->arch.pv_eoi.msr_val;
4225                 break;
4226         case MSR_KVM_POLL_CONTROL:
4227                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4228                         return 1;
4229
4230                 msr_info->data = vcpu->arch.msr_kvm_poll_control;
4231                 break;
4232         case MSR_IA32_P5_MC_ADDR:
4233         case MSR_IA32_P5_MC_TYPE:
4234         case MSR_IA32_MCG_CAP:
4235         case MSR_IA32_MCG_CTL:
4236         case MSR_IA32_MCG_STATUS:
4237         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4238         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4239                 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4240                                    msr_info->host_initiated);
4241         case MSR_IA32_XSS:
4242                 if (!msr_info->host_initiated &&
4243                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4244                         return 1;
4245                 msr_info->data = vcpu->arch.ia32_xss;
4246                 break;
4247         case MSR_K7_CLK_CTL:
4248                 /*
4249                  * Provide expected ramp-up count for K7. All other
4250                  * are set to zero, indicating minimum divisors for
4251                  * every field.
4252                  *
4253                  * This prevents guest kernels on AMD host with CPU
4254                  * type 6, model 8 and higher from exploding due to
4255                  * the rdmsr failing.
4256                  */
4257                 msr_info->data = 0x20000000;
4258                 break;
4259         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4260         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4261         case HV_X64_MSR_SYNDBG_OPTIONS:
4262         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4263         case HV_X64_MSR_CRASH_CTL:
4264         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4265         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4266         case HV_X64_MSR_TSC_EMULATION_CONTROL:
4267         case HV_X64_MSR_TSC_EMULATION_STATUS:
4268         case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4269                 return kvm_hv_get_msr_common(vcpu,
4270                                              msr_info->index, &msr_info->data,
4271                                              msr_info->host_initiated);
4272         case MSR_IA32_BBL_CR_CTL3:
4273                 /* This legacy MSR exists but isn't fully documented in current
4274                  * silicon.  It is however accessed by winxp in very narrow
4275                  * scenarios where it sets bit #19, itself documented as
4276                  * a "reserved" bit.  Best effort attempt to source coherent
4277                  * read data here should the balance of the register be
4278                  * interpreted by the guest:
4279                  *
4280                  * L2 cache control register 3: 64GB range, 256KB size,
4281                  * enabled, latency 0x1, configured
4282                  */
4283                 msr_info->data = 0xbe702111;
4284                 break;
4285         case MSR_AMD64_OSVW_ID_LENGTH:
4286                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4287                         return 1;
4288                 msr_info->data = vcpu->arch.osvw.length;
4289                 break;
4290         case MSR_AMD64_OSVW_STATUS:
4291                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4292                         return 1;
4293                 msr_info->data = vcpu->arch.osvw.status;
4294                 break;
4295         case MSR_PLATFORM_INFO:
4296                 if (!msr_info->host_initiated &&
4297                     !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4298                         return 1;
4299                 msr_info->data = vcpu->arch.msr_platform_info;
4300                 break;
4301         case MSR_MISC_FEATURES_ENABLES:
4302                 msr_info->data = vcpu->arch.msr_misc_features_enables;
4303                 break;
4304         case MSR_K7_HWCR:
4305                 msr_info->data = vcpu->arch.msr_hwcr;
4306                 break;
4307 #ifdef CONFIG_X86_64
4308         case MSR_IA32_XFD:
4309                 if (!msr_info->host_initiated &&
4310                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4311                         return 1;
4312
4313                 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4314                 break;
4315         case MSR_IA32_XFD_ERR:
4316                 if (!msr_info->host_initiated &&
4317                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4318                         return 1;
4319
4320                 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4321                 break;
4322 #endif
4323         default:
4324                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4325                         return kvm_pmu_get_msr(vcpu, msr_info);
4326
4327                 /*
4328                  * Userspace is allowed to read MSRs that KVM reports as
4329                  * to-be-saved, even if an MSR isn't fully supported.
4330                  */
4331                 if (msr_info->host_initiated &&
4332                     kvm_is_msr_to_save(msr_info->index)) {
4333                         msr_info->data = 0;
4334                         break;
4335                 }
4336
4337                 return KVM_MSR_RET_INVALID;
4338         }
4339         return 0;
4340 }
4341 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4342
4343 /*
4344  * Read or write a bunch of msrs. All parameters are kernel addresses.
4345  *
4346  * @return number of msrs set successfully.
4347  */
4348 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4349                     struct kvm_msr_entry *entries,
4350                     int (*do_msr)(struct kvm_vcpu *vcpu,
4351                                   unsigned index, u64 *data))
4352 {
4353         int i;
4354
4355         for (i = 0; i < msrs->nmsrs; ++i)
4356                 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4357                         break;
4358
4359         return i;
4360 }
4361
4362 /*
4363  * Read or write a bunch of msrs. Parameters are user addresses.
4364  *
4365  * @return number of msrs set successfully.
4366  */
4367 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4368                   int (*do_msr)(struct kvm_vcpu *vcpu,
4369                                 unsigned index, u64 *data),
4370                   int writeback)
4371 {
4372         struct kvm_msrs msrs;
4373         struct kvm_msr_entry *entries;
4374         unsigned size;
4375         int r;
4376
4377         r = -EFAULT;
4378         if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4379                 goto out;
4380
4381         r = -E2BIG;
4382         if (msrs.nmsrs >= MAX_IO_MSRS)
4383                 goto out;
4384
4385         size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4386         entries = memdup_user(user_msrs->entries, size);
4387         if (IS_ERR(entries)) {
4388                 r = PTR_ERR(entries);
4389                 goto out;
4390         }
4391
4392         r = __msr_io(vcpu, &msrs, entries, do_msr);
4393
4394         if (writeback && copy_to_user(user_msrs->entries, entries, size))
4395                 r = -EFAULT;
4396
4397         kfree(entries);
4398 out:
4399         return r;
4400 }
4401
4402 static inline bool kvm_can_mwait_in_guest(void)
4403 {
4404         return boot_cpu_has(X86_FEATURE_MWAIT) &&
4405                 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4406                 boot_cpu_has(X86_FEATURE_ARAT);
4407 }
4408
4409 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4410                                             struct kvm_cpuid2 __user *cpuid_arg)
4411 {
4412         struct kvm_cpuid2 cpuid;
4413         int r;
4414
4415         r = -EFAULT;
4416         if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4417                 return r;
4418
4419         r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4420         if (r)
4421                 return r;
4422
4423         r = -EFAULT;
4424         if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4425                 return r;
4426
4427         return 0;
4428 }
4429
4430 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4431 {
4432         int r = 0;
4433
4434         switch (ext) {
4435         case KVM_CAP_IRQCHIP:
4436         case KVM_CAP_HLT:
4437         case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4438         case KVM_CAP_SET_TSS_ADDR:
4439         case KVM_CAP_EXT_CPUID:
4440         case KVM_CAP_EXT_EMUL_CPUID:
4441         case KVM_CAP_CLOCKSOURCE:
4442         case KVM_CAP_PIT:
4443         case KVM_CAP_NOP_IO_DELAY:
4444         case KVM_CAP_MP_STATE:
4445         case KVM_CAP_SYNC_MMU:
4446         case KVM_CAP_USER_NMI:
4447         case KVM_CAP_REINJECT_CONTROL:
4448         case KVM_CAP_IRQ_INJECT_STATUS:
4449         case KVM_CAP_IOEVENTFD:
4450         case KVM_CAP_IOEVENTFD_NO_LENGTH:
4451         case KVM_CAP_PIT2:
4452         case KVM_CAP_PIT_STATE2:
4453         case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4454         case KVM_CAP_VCPU_EVENTS:
4455         case KVM_CAP_HYPERV:
4456         case KVM_CAP_HYPERV_VAPIC:
4457         case KVM_CAP_HYPERV_SPIN:
4458         case KVM_CAP_HYPERV_SYNIC:
4459         case KVM_CAP_HYPERV_SYNIC2:
4460         case KVM_CAP_HYPERV_VP_INDEX:
4461         case KVM_CAP_HYPERV_EVENTFD:
4462         case KVM_CAP_HYPERV_TLBFLUSH:
4463         case KVM_CAP_HYPERV_SEND_IPI:
4464         case KVM_CAP_HYPERV_CPUID:
4465         case KVM_CAP_HYPERV_ENFORCE_CPUID:
4466         case KVM_CAP_SYS_HYPERV_CPUID:
4467         case KVM_CAP_PCI_SEGMENT:
4468         case KVM_CAP_DEBUGREGS:
4469         case KVM_CAP_X86_ROBUST_SINGLESTEP:
4470         case KVM_CAP_XSAVE:
4471         case KVM_CAP_ASYNC_PF:
4472         case KVM_CAP_ASYNC_PF_INT:
4473         case KVM_CAP_GET_TSC_KHZ:
4474         case KVM_CAP_KVMCLOCK_CTRL:
4475         case KVM_CAP_READONLY_MEM:
4476         case KVM_CAP_HYPERV_TIME:
4477         case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4478         case KVM_CAP_TSC_DEADLINE_TIMER:
4479         case KVM_CAP_DISABLE_QUIRKS:
4480         case KVM_CAP_SET_BOOT_CPU_ID:
4481         case KVM_CAP_SPLIT_IRQCHIP:
4482         case KVM_CAP_IMMEDIATE_EXIT:
4483         case KVM_CAP_PMU_EVENT_FILTER:
4484         case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4485         case KVM_CAP_GET_MSR_FEATURES:
4486         case KVM_CAP_MSR_PLATFORM_INFO:
4487         case KVM_CAP_EXCEPTION_PAYLOAD:
4488         case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4489         case KVM_CAP_SET_GUEST_DEBUG:
4490         case KVM_CAP_LAST_CPU:
4491         case KVM_CAP_X86_USER_SPACE_MSR:
4492         case KVM_CAP_X86_MSR_FILTER:
4493         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4494 #ifdef CONFIG_X86_SGX_KVM
4495         case KVM_CAP_SGX_ATTRIBUTE:
4496 #endif
4497         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4498         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4499         case KVM_CAP_SREGS2:
4500         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4501         case KVM_CAP_VCPU_ATTRIBUTES:
4502         case KVM_CAP_SYS_ATTRIBUTES:
4503         case KVM_CAP_VAPIC:
4504         case KVM_CAP_ENABLE_CAP:
4505         case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4506         case KVM_CAP_IRQFD_RESAMPLE:
4507                 r = 1;
4508                 break;
4509         case KVM_CAP_EXIT_HYPERCALL:
4510                 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4511                 break;
4512         case KVM_CAP_SET_GUEST_DEBUG2:
4513                 return KVM_GUESTDBG_VALID_MASK;
4514 #ifdef CONFIG_KVM_XEN
4515         case KVM_CAP_XEN_HVM:
4516                 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4517                     KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4518                     KVM_XEN_HVM_CONFIG_SHARED_INFO |
4519                     KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4520                     KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4521                 if (sched_info_on())
4522                         r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4523                              KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4524                 break;
4525 #endif
4526         case KVM_CAP_SYNC_REGS:
4527                 r = KVM_SYNC_X86_VALID_FIELDS;
4528                 break;
4529         case KVM_CAP_ADJUST_CLOCK:
4530                 r = KVM_CLOCK_VALID_FLAGS;
4531                 break;
4532         case KVM_CAP_X86_DISABLE_EXITS:
4533                 r = KVM_X86_DISABLE_EXITS_PAUSE;
4534
4535                 if (!mitigate_smt_rsb) {
4536                         r |= KVM_X86_DISABLE_EXITS_HLT |
4537                              KVM_X86_DISABLE_EXITS_CSTATE;
4538
4539                         if (kvm_can_mwait_in_guest())
4540                                 r |= KVM_X86_DISABLE_EXITS_MWAIT;
4541                 }
4542                 break;
4543         case KVM_CAP_X86_SMM:
4544                 if (!IS_ENABLED(CONFIG_KVM_SMM))
4545                         break;
4546
4547                 /* SMBASE is usually relocated above 1M on modern chipsets,
4548                  * and SMM handlers might indeed rely on 4G segment limits,
4549                  * so do not report SMM to be available if real mode is
4550                  * emulated via vm86 mode.  Still, do not go to great lengths
4551                  * to avoid userspace's usage of the feature, because it is a
4552                  * fringe case that is not enabled except via specific settings
4553                  * of the module parameters.
4554                  */
4555                 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4556                 break;
4557         case KVM_CAP_NR_VCPUS:
4558                 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4559                 break;
4560         case KVM_CAP_MAX_VCPUS:
4561                 r = KVM_MAX_VCPUS;
4562                 break;
4563         case KVM_CAP_MAX_VCPU_ID:
4564                 r = KVM_MAX_VCPU_IDS;
4565                 break;
4566         case KVM_CAP_PV_MMU:    /* obsolete */
4567                 r = 0;
4568                 break;
4569         case KVM_CAP_MCE:
4570                 r = KVM_MAX_MCE_BANKS;
4571                 break;
4572         case KVM_CAP_XCRS:
4573                 r = boot_cpu_has(X86_FEATURE_XSAVE);
4574                 break;
4575         case KVM_CAP_TSC_CONTROL:
4576         case KVM_CAP_VM_TSC_CONTROL:
4577                 r = kvm_caps.has_tsc_control;
4578                 break;
4579         case KVM_CAP_X2APIC_API:
4580                 r = KVM_X2APIC_API_VALID_FLAGS;
4581                 break;
4582         case KVM_CAP_NESTED_STATE:
4583                 r = kvm_x86_ops.nested_ops->get_state ?
4584                         kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4585                 break;
4586         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4587                 r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4588                 break;
4589         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4590                 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4591                 break;
4592         case KVM_CAP_SMALLER_MAXPHYADDR:
4593                 r = (int) allow_smaller_maxphyaddr;
4594                 break;
4595         case KVM_CAP_STEAL_TIME:
4596                 r = sched_info_on();
4597                 break;
4598         case KVM_CAP_X86_BUS_LOCK_EXIT:
4599                 if (kvm_caps.has_bus_lock_exit)
4600                         r = KVM_BUS_LOCK_DETECTION_OFF |
4601                             KVM_BUS_LOCK_DETECTION_EXIT;
4602                 else
4603                         r = 0;
4604                 break;
4605         case KVM_CAP_XSAVE2: {
4606                 r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4607                 if (r < sizeof(struct kvm_xsave))
4608                         r = sizeof(struct kvm_xsave);
4609                 break;
4610         }
4611         case KVM_CAP_PMU_CAPABILITY:
4612                 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4613                 break;
4614         case KVM_CAP_DISABLE_QUIRKS2:
4615                 r = KVM_X86_VALID_QUIRKS;
4616                 break;
4617         case KVM_CAP_X86_NOTIFY_VMEXIT:
4618                 r = kvm_caps.has_notify_vmexit;
4619                 break;
4620         default:
4621                 break;
4622         }
4623         return r;
4624 }
4625
4626 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4627 {
4628         void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4629
4630         if ((u64)(unsigned long)uaddr != attr->addr)
4631                 return ERR_PTR_USR(-EFAULT);
4632         return uaddr;
4633 }
4634
4635 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4636 {
4637         u64 __user *uaddr = kvm_get_attr_addr(attr);
4638
4639         if (attr->group)
4640                 return -ENXIO;
4641
4642         if (IS_ERR(uaddr))
4643                 return PTR_ERR(uaddr);
4644
4645         switch (attr->attr) {
4646         case KVM_X86_XCOMP_GUEST_SUPP:
4647                 if (put_user(kvm_caps.supported_xcr0, uaddr))
4648                         return -EFAULT;
4649                 return 0;
4650         default:
4651                 return -ENXIO;
4652                 break;
4653         }
4654 }
4655
4656 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4657 {
4658         if (attr->group)
4659                 return -ENXIO;
4660
4661         switch (attr->attr) {
4662         case KVM_X86_XCOMP_GUEST_SUPP:
4663                 return 0;
4664         default:
4665                 return -ENXIO;
4666         }
4667 }
4668
4669 long kvm_arch_dev_ioctl(struct file *filp,
4670                         unsigned int ioctl, unsigned long arg)
4671 {
4672         void __user *argp = (void __user *)arg;
4673         long r;
4674
4675         switch (ioctl) {
4676         case KVM_GET_MSR_INDEX_LIST: {
4677                 struct kvm_msr_list __user *user_msr_list = argp;
4678                 struct kvm_msr_list msr_list;
4679                 unsigned n;
4680
4681                 r = -EFAULT;
4682                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4683                         goto out;
4684                 n = msr_list.nmsrs;
4685                 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4686                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4687                         goto out;
4688                 r = -E2BIG;
4689                 if (n < msr_list.nmsrs)
4690                         goto out;
4691                 r = -EFAULT;
4692                 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4693                                  num_msrs_to_save * sizeof(u32)))
4694                         goto out;
4695                 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4696                                  &emulated_msrs,
4697                                  num_emulated_msrs * sizeof(u32)))
4698                         goto out;
4699                 r = 0;
4700                 break;
4701         }
4702         case KVM_GET_SUPPORTED_CPUID:
4703         case KVM_GET_EMULATED_CPUID: {
4704                 struct kvm_cpuid2 __user *cpuid_arg = argp;
4705                 struct kvm_cpuid2 cpuid;
4706
4707                 r = -EFAULT;
4708                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4709                         goto out;
4710
4711                 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4712                                             ioctl);
4713                 if (r)
4714                         goto out;
4715
4716                 r = -EFAULT;
4717                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4718                         goto out;
4719                 r = 0;
4720                 break;
4721         }
4722         case KVM_X86_GET_MCE_CAP_SUPPORTED:
4723                 r = -EFAULT;
4724                 if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4725                                  sizeof(kvm_caps.supported_mce_cap)))
4726                         goto out;
4727                 r = 0;
4728                 break;
4729         case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4730                 struct kvm_msr_list __user *user_msr_list = argp;
4731                 struct kvm_msr_list msr_list;
4732                 unsigned int n;
4733
4734                 r = -EFAULT;
4735                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4736                         goto out;
4737                 n = msr_list.nmsrs;
4738                 msr_list.nmsrs = num_msr_based_features;
4739                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4740                         goto out;
4741                 r = -E2BIG;
4742                 if (n < msr_list.nmsrs)
4743                         goto out;
4744                 r = -EFAULT;
4745                 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4746                                  num_msr_based_features * sizeof(u32)))
4747                         goto out;
4748                 r = 0;
4749                 break;
4750         }
4751         case KVM_GET_MSRS:
4752                 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4753                 break;
4754         case KVM_GET_SUPPORTED_HV_CPUID:
4755                 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4756                 break;
4757         case KVM_GET_DEVICE_ATTR: {
4758                 struct kvm_device_attr attr;
4759                 r = -EFAULT;
4760                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4761                         break;
4762                 r = kvm_x86_dev_get_attr(&attr);
4763                 break;
4764         }
4765         case KVM_HAS_DEVICE_ATTR: {
4766                 struct kvm_device_attr attr;
4767                 r = -EFAULT;
4768                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4769                         break;
4770                 r = kvm_x86_dev_has_attr(&attr);
4771                 break;
4772         }
4773         default:
4774                 r = -EINVAL;
4775                 break;
4776         }
4777 out:
4778         return r;
4779 }
4780
4781 static void wbinvd_ipi(void *garbage)
4782 {
4783         wbinvd();
4784 }
4785
4786 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4787 {
4788         return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4789 }
4790
4791 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4792 {
4793         /* Address WBINVD may be executed by guest */
4794         if (need_emulate_wbinvd(vcpu)) {
4795                 if (static_call(kvm_x86_has_wbinvd_exit)())
4796                         cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4797                 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4798                         smp_call_function_single(vcpu->cpu,
4799                                         wbinvd_ipi, NULL, 1);
4800         }
4801
4802         static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4803
4804         /* Save host pkru register if supported */
4805         vcpu->arch.host_pkru = read_pkru();
4806
4807         /* Apply any externally detected TSC adjustments (due to suspend) */
4808         if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4809                 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4810                 vcpu->arch.tsc_offset_adjustment = 0;
4811                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4812         }
4813
4814         if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4815                 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4816                                 rdtsc() - vcpu->arch.last_host_tsc;
4817                 if (tsc_delta < 0)
4818                         mark_tsc_unstable("KVM discovered backwards TSC");
4819
4820                 if (kvm_check_tsc_unstable()) {
4821                         u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4822                                                 vcpu->arch.last_guest_tsc);
4823                         kvm_vcpu_write_tsc_offset(vcpu, offset);
4824                         vcpu->arch.tsc_catchup = 1;
4825                 }
4826
4827                 if (kvm_lapic_hv_timer_in_use(vcpu))
4828                         kvm_lapic_restart_hv_timer(vcpu);
4829
4830                 /*
4831                  * On a host with synchronized TSC, there is no need to update
4832                  * kvmclock on vcpu->cpu migration
4833                  */
4834                 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4835                         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4836                 if (vcpu->cpu != cpu)
4837                         kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4838                 vcpu->cpu = cpu;
4839         }
4840
4841         kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4842 }
4843
4844 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4845 {
4846         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4847         struct kvm_steal_time __user *st;
4848         struct kvm_memslots *slots;
4849         static const u8 preempted = KVM_VCPU_PREEMPTED;
4850         gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4851
4852         /*
4853          * The vCPU can be marked preempted if and only if the VM-Exit was on
4854          * an instruction boundary and will not trigger guest emulation of any
4855          * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4856          * when this is true, for example allowing the vCPU to be marked
4857          * preempted if and only if the VM-Exit was due to a host interrupt.
4858          */
4859         if (!vcpu->arch.at_instruction_boundary) {
4860                 vcpu->stat.preemption_other++;
4861                 return;
4862         }
4863
4864         vcpu->stat.preemption_reported++;
4865         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4866                 return;
4867
4868         if (vcpu->arch.st.preempted)
4869                 return;
4870
4871         /* This happens on process exit */
4872         if (unlikely(current->mm != vcpu->kvm->mm))
4873                 return;
4874
4875         slots = kvm_memslots(vcpu->kvm);
4876
4877         if (unlikely(slots->generation != ghc->generation ||
4878                      gpa != ghc->gpa ||
4879                      kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4880                 return;
4881
4882         st = (struct kvm_steal_time __user *)ghc->hva;
4883         BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4884
4885         if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4886                 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4887
4888         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4889 }
4890
4891 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4892 {
4893         int idx;
4894
4895         if (vcpu->preempted) {
4896                 if (!vcpu->arch.guest_state_protected)
4897                         vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4898
4899                 /*
4900                  * Take the srcu lock as memslots will be accessed to check the gfn
4901                  * cache generation against the memslots generation.
4902                  */
4903                 idx = srcu_read_lock(&vcpu->kvm->srcu);
4904                 if (kvm_xen_msr_enabled(vcpu->kvm))
4905                         kvm_xen_runstate_set_preempted(vcpu);
4906                 else
4907                         kvm_steal_time_set_preempted(vcpu);
4908                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
4909         }
4910
4911         static_call(kvm_x86_vcpu_put)(vcpu);
4912         vcpu->arch.last_host_tsc = rdtsc();
4913 }
4914
4915 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4916                                     struct kvm_lapic_state *s)
4917 {
4918         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4919
4920         return kvm_apic_get_state(vcpu, s);
4921 }
4922
4923 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4924                                     struct kvm_lapic_state *s)
4925 {
4926         int r;
4927
4928         r = kvm_apic_set_state(vcpu, s);
4929         if (r)
4930                 return r;
4931         update_cr8_intercept(vcpu);
4932
4933         return 0;
4934 }
4935
4936 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4937 {
4938         /*
4939          * We can accept userspace's request for interrupt injection
4940          * as long as we have a place to store the interrupt number.
4941          * The actual injection will happen when the CPU is able to
4942          * deliver the interrupt.
4943          */
4944         if (kvm_cpu_has_extint(vcpu))
4945                 return false;
4946
4947         /* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4948         return (!lapic_in_kernel(vcpu) ||
4949                 kvm_apic_accept_pic_intr(vcpu));
4950 }
4951
4952 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4953 {
4954         /*
4955          * Do not cause an interrupt window exit if an exception
4956          * is pending or an event needs reinjection; userspace
4957          * might want to inject the interrupt manually using KVM_SET_REGS
4958          * or KVM_SET_SREGS.  For that to work, we must be at an
4959          * instruction boundary and with no events half-injected.
4960          */
4961         return (kvm_arch_interrupt_allowed(vcpu) &&
4962                 kvm_cpu_accept_dm_intr(vcpu) &&
4963                 !kvm_event_needs_reinjection(vcpu) &&
4964                 !kvm_is_exception_pending(vcpu));
4965 }
4966
4967 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4968                                     struct kvm_interrupt *irq)
4969 {
4970         if (irq->irq >= KVM_NR_INTERRUPTS)
4971                 return -EINVAL;
4972
4973         if (!irqchip_in_kernel(vcpu->kvm)) {
4974                 kvm_queue_interrupt(vcpu, irq->irq, false);
4975                 kvm_make_request(KVM_REQ_EVENT, vcpu);
4976                 return 0;
4977         }
4978
4979         /*
4980          * With in-kernel LAPIC, we only use this to inject EXTINT, so
4981          * fail for in-kernel 8259.
4982          */
4983         if (pic_in_kernel(vcpu->kvm))
4984                 return -ENXIO;
4985
4986         if (vcpu->arch.pending_external_vector != -1)
4987                 return -EEXIST;
4988
4989         vcpu->arch.pending_external_vector = irq->irq;
4990         kvm_make_request(KVM_REQ_EVENT, vcpu);
4991         return 0;
4992 }
4993
4994 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4995 {
4996         kvm_inject_nmi(vcpu);
4997
4998         return 0;
4999 }
5000
5001 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5002                                            struct kvm_tpr_access_ctl *tac)
5003 {
5004         if (tac->flags)
5005                 return -EINVAL;
5006         vcpu->arch.tpr_access_reporting = !!tac->enabled;
5007         return 0;
5008 }
5009
5010 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5011                                         u64 mcg_cap)
5012 {
5013         int r;
5014         unsigned bank_num = mcg_cap & 0xff, bank;
5015
5016         r = -EINVAL;
5017         if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5018                 goto out;
5019         if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5020                 goto out;
5021         r = 0;
5022         vcpu->arch.mcg_cap = mcg_cap;
5023         /* Init IA32_MCG_CTL to all 1s */
5024         if (mcg_cap & MCG_CTL_P)
5025                 vcpu->arch.mcg_ctl = ~(u64)0;
5026         /* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5027         for (bank = 0; bank < bank_num; bank++) {
5028                 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5029                 if (mcg_cap & MCG_CMCI_P)
5030                         vcpu->arch.mci_ctl2_banks[bank] = 0;
5031         }
5032
5033         kvm_apic_after_set_mcg_cap(vcpu);
5034
5035         static_call(kvm_x86_setup_mce)(vcpu);
5036 out:
5037         return r;
5038 }
5039
5040 /*
5041  * Validate this is an UCNA (uncorrectable no action) error by checking the
5042  * MCG_STATUS and MCi_STATUS registers:
5043  * - none of the bits for Machine Check Exceptions are set
5044  * - both the VAL (valid) and UC (uncorrectable) bits are set
5045  * MCI_STATUS_PCC - Processor Context Corrupted
5046  * MCI_STATUS_S - Signaled as a Machine Check Exception
5047  * MCI_STATUS_AR - Software recoverable Action Required
5048  */
5049 static bool is_ucna(struct kvm_x86_mce *mce)
5050 {
5051         return  !mce->mcg_status &&
5052                 !(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5053                 (mce->status & MCI_STATUS_VAL) &&
5054                 (mce->status & MCI_STATUS_UC);
5055 }
5056
5057 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5058 {
5059         u64 mcg_cap = vcpu->arch.mcg_cap;
5060
5061         banks[1] = mce->status;
5062         banks[2] = mce->addr;
5063         banks[3] = mce->misc;
5064         vcpu->arch.mcg_status = mce->mcg_status;
5065
5066         if (!(mcg_cap & MCG_CMCI_P) ||
5067             !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5068                 return 0;
5069
5070         if (lapic_in_kernel(vcpu))
5071                 kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5072
5073         return 0;
5074 }
5075
5076 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5077                                       struct kvm_x86_mce *mce)
5078 {
5079         u64 mcg_cap = vcpu->arch.mcg_cap;
5080         unsigned bank_num = mcg_cap & 0xff;
5081         u64 *banks = vcpu->arch.mce_banks;
5082
5083         if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5084                 return -EINVAL;
5085
5086         banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5087
5088         if (is_ucna(mce))
5089                 return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5090
5091         /*
5092          * if IA32_MCG_CTL is not all 1s, the uncorrected error
5093          * reporting is disabled
5094          */
5095         if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5096             vcpu->arch.mcg_ctl != ~(u64)0)
5097                 return 0;
5098         /*
5099          * if IA32_MCi_CTL is not all 1s, the uncorrected error
5100          * reporting is disabled for the bank
5101          */
5102         if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5103                 return 0;
5104         if (mce->status & MCI_STATUS_UC) {
5105                 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5106                     !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5107                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5108                         return 0;
5109                 }
5110                 if (banks[1] & MCI_STATUS_VAL)
5111                         mce->status |= MCI_STATUS_OVER;
5112                 banks[2] = mce->addr;
5113                 banks[3] = mce->misc;
5114                 vcpu->arch.mcg_status = mce->mcg_status;
5115                 banks[1] = mce->status;
5116                 kvm_queue_exception(vcpu, MC_VECTOR);
5117         } else if (!(banks[1] & MCI_STATUS_VAL)
5118                    || !(banks[1] & MCI_STATUS_UC)) {
5119                 if (banks[1] & MCI_STATUS_VAL)
5120                         mce->status |= MCI_STATUS_OVER;
5121                 banks[2] = mce->addr;
5122                 banks[3] = mce->misc;
5123                 banks[1] = mce->status;
5124         } else
5125                 banks[1] |= MCI_STATUS_OVER;
5126         return 0;
5127 }
5128
5129 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5130                                                struct kvm_vcpu_events *events)
5131 {
5132         struct kvm_queued_exception *ex;
5133
5134         process_nmi(vcpu);
5135
5136 #ifdef CONFIG_KVM_SMM
5137         if (kvm_check_request(KVM_REQ_SMI, vcpu))
5138                 process_smi(vcpu);
5139 #endif
5140
5141         /*
5142          * KVM's ABI only allows for one exception to be migrated.  Luckily,
5143          * the only time there can be two queued exceptions is if there's a
5144          * non-exiting _injected_ exception, and a pending exiting exception.
5145          * In that case, ignore the VM-Exiting exception as it's an extension
5146          * of the injected exception.
5147          */
5148         if (vcpu->arch.exception_vmexit.pending &&
5149             !vcpu->arch.exception.pending &&
5150             !vcpu->arch.exception.injected)
5151                 ex = &vcpu->arch.exception_vmexit;
5152         else
5153                 ex = &vcpu->arch.exception;
5154
5155         /*
5156          * In guest mode, payload delivery should be deferred if the exception
5157          * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5158          * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5159          * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5160          * propagate the payload and so it cannot be safely deferred.  Deliver
5161          * the payload if the capability hasn't been requested.
5162          */
5163         if (!vcpu->kvm->arch.exception_payload_enabled &&
5164             ex->pending && ex->has_payload)
5165                 kvm_deliver_exception_payload(vcpu, ex);
5166
5167         memset(events, 0, sizeof(*events));
5168
5169         /*
5170          * The API doesn't provide the instruction length for software
5171          * exceptions, so don't report them. As long as the guest RIP
5172          * isn't advanced, we should expect to encounter the exception
5173          * again.
5174          */
5175         if (!kvm_exception_is_soft(ex->vector)) {
5176                 events->exception.injected = ex->injected;
5177                 events->exception.pending = ex->pending;
5178                 /*
5179                  * For ABI compatibility, deliberately conflate
5180                  * pending and injected exceptions when
5181                  * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5182                  */
5183                 if (!vcpu->kvm->arch.exception_payload_enabled)
5184                         events->exception.injected |= ex->pending;
5185         }
5186         events->exception.nr = ex->vector;
5187         events->exception.has_error_code = ex->has_error_code;
5188         events->exception.error_code = ex->error_code;
5189         events->exception_has_payload = ex->has_payload;
5190         events->exception_payload = ex->payload;
5191
5192         events->interrupt.injected =
5193                 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5194         events->interrupt.nr = vcpu->arch.interrupt.nr;
5195         events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5196
5197         events->nmi.injected = vcpu->arch.nmi_injected;
5198         events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5199         events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5200
5201         /* events->sipi_vector is never valid when reporting to user space */
5202
5203 #ifdef CONFIG_KVM_SMM
5204         events->smi.smm = is_smm(vcpu);
5205         events->smi.pending = vcpu->arch.smi_pending;
5206         events->smi.smm_inside_nmi =
5207                 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5208 #endif
5209         events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5210
5211         events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5212                          | KVM_VCPUEVENT_VALID_SHADOW
5213                          | KVM_VCPUEVENT_VALID_SMM);
5214         if (vcpu->kvm->arch.exception_payload_enabled)
5215                 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5216         if (vcpu->kvm->arch.triple_fault_event) {
5217                 events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5218                 events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5219         }
5220 }
5221
5222 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5223                                               struct kvm_vcpu_events *events)
5224 {
5225         if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5226                               | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5227                               | KVM_VCPUEVENT_VALID_SHADOW
5228                               | KVM_VCPUEVENT_VALID_SMM
5229                               | KVM_VCPUEVENT_VALID_PAYLOAD
5230                               | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5231                 return -EINVAL;
5232
5233         if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5234                 if (!vcpu->kvm->arch.exception_payload_enabled)
5235                         return -EINVAL;
5236                 if (events->exception.pending)
5237                         events->exception.injected = 0;
5238                 else
5239                         events->exception_has_payload = 0;
5240         } else {
5241                 events->exception.pending = 0;
5242                 events->exception_has_payload = 0;
5243         }
5244
5245         if ((events->exception.injected || events->exception.pending) &&
5246             (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5247                 return -EINVAL;
5248
5249         /* INITs are latched while in SMM */
5250         if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5251             (events->smi.smm || events->smi.pending) &&
5252             vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5253                 return -EINVAL;
5254
5255         process_nmi(vcpu);
5256
5257         /*
5258          * Flag that userspace is stuffing an exception, the next KVM_RUN will
5259          * morph the exception to a VM-Exit if appropriate.  Do this only for
5260          * pending exceptions, already-injected exceptions are not subject to
5261          * intercpetion.  Note, userspace that conflates pending and injected
5262          * is hosed, and will incorrectly convert an injected exception into a
5263          * pending exception, which in turn may cause a spurious VM-Exit.
5264          */
5265         vcpu->arch.exception_from_userspace = events->exception.pending;
5266
5267         vcpu->arch.exception_vmexit.pending = false;
5268
5269         vcpu->arch.exception.injected = events->exception.injected;
5270         vcpu->arch.exception.pending = events->exception.pending;
5271         vcpu->arch.exception.vector = events->exception.nr;
5272         vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5273         vcpu->arch.exception.error_code = events->exception.error_code;
5274         vcpu->arch.exception.has_payload = events->exception_has_payload;
5275         vcpu->arch.exception.payload = events->exception_payload;
5276
5277         vcpu->arch.interrupt.injected = events->interrupt.injected;
5278         vcpu->arch.interrupt.nr = events->interrupt.nr;
5279         vcpu->arch.interrupt.soft = events->interrupt.soft;
5280         if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5281                 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5282                                                 events->interrupt.shadow);
5283
5284         vcpu->arch.nmi_injected = events->nmi.injected;
5285         if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5286                 vcpu->arch.nmi_pending = 0;
5287                 atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5288                 kvm_make_request(KVM_REQ_NMI, vcpu);
5289         }
5290         static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5291
5292         if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5293             lapic_in_kernel(vcpu))
5294                 vcpu->arch.apic->sipi_vector = events->sipi_vector;
5295
5296         if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5297 #ifdef CONFIG_KVM_SMM
5298                 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5299                         kvm_leave_nested(vcpu);
5300                         kvm_smm_changed(vcpu, events->smi.smm);
5301                 }
5302
5303                 vcpu->arch.smi_pending = events->smi.pending;
5304
5305                 if (events->smi.smm) {
5306                         if (events->smi.smm_inside_nmi)
5307                                 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5308                         else
5309                                 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5310                 }
5311
5312 #else
5313                 if (events->smi.smm || events->smi.pending ||
5314                     events->smi.smm_inside_nmi)
5315                         return -EINVAL;
5316 #endif
5317
5318                 if (lapic_in_kernel(vcpu)) {
5319                         if (events->smi.latched_init)
5320                                 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5321                         else
5322                                 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5323                 }
5324         }
5325
5326         if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5327                 if (!vcpu->kvm->arch.triple_fault_event)
5328                         return -EINVAL;
5329                 if (events->triple_fault.pending)
5330                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5331                 else
5332                         kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5333         }
5334
5335         kvm_make_request(KVM_REQ_EVENT, vcpu);
5336
5337         return 0;
5338 }
5339
5340 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5341                                              struct kvm_debugregs *dbgregs)
5342 {
5343         unsigned long val;
5344
5345         memset(dbgregs, 0, sizeof(*dbgregs));
5346         memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5347         kvm_get_dr(vcpu, 6, &val);
5348         dbgregs->dr6 = val;
5349         dbgregs->dr7 = vcpu->arch.dr7;
5350 }
5351
5352 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5353                                             struct kvm_debugregs *dbgregs)
5354 {
5355         if (dbgregs->flags)
5356                 return -EINVAL;
5357
5358         if (!kvm_dr6_valid(dbgregs->dr6))
5359                 return -EINVAL;
5360         if (!kvm_dr7_valid(dbgregs->dr7))
5361                 return -EINVAL;
5362
5363         memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5364         kvm_update_dr0123(vcpu);
5365         vcpu->arch.dr6 = dbgregs->dr6;
5366         vcpu->arch.dr7 = dbgregs->dr7;
5367         kvm_update_dr7(vcpu);
5368
5369         return 0;
5370 }
5371
5372 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5373                                          struct kvm_xsave *guest_xsave)
5374 {
5375         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5376                 return;
5377
5378         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5379                                        guest_xsave->region,
5380                                        sizeof(guest_xsave->region),
5381                                        vcpu->arch.pkru);
5382 }
5383
5384 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5385                                           u8 *state, unsigned int size)
5386 {
5387         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5388                 return;
5389
5390         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5391                                        state, size, vcpu->arch.pkru);
5392 }
5393
5394 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5395                                         struct kvm_xsave *guest_xsave)
5396 {
5397         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5398                 return 0;
5399
5400         return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5401                                               guest_xsave->region,
5402                                               kvm_caps.supported_xcr0,
5403                                               &vcpu->arch.pkru);
5404 }
5405
5406 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5407                                         struct kvm_xcrs *guest_xcrs)
5408 {
5409         if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5410                 guest_xcrs->nr_xcrs = 0;
5411                 return;
5412         }
5413
5414         guest_xcrs->nr_xcrs = 1;
5415         guest_xcrs->flags = 0;
5416         guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5417         guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5418 }
5419
5420 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5421                                        struct kvm_xcrs *guest_xcrs)
5422 {
5423         int i, r = 0;
5424
5425         if (!boot_cpu_has(X86_FEATURE_XSAVE))
5426                 return -EINVAL;
5427
5428         if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5429                 return -EINVAL;
5430
5431         for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5432                 /* Only support XCR0 currently */
5433                 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5434                         r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5435                                 guest_xcrs->xcrs[i].value);
5436                         break;
5437                 }
5438         if (r)
5439                 r = -EINVAL;
5440         return r;
5441 }
5442
5443 /*
5444  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5445  * stopped by the hypervisor.  This function will be called from the host only.
5446  * EINVAL is returned when the host attempts to set the flag for a guest that
5447  * does not support pv clocks.
5448  */
5449 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5450 {
5451         if (!vcpu->arch.pv_time.active)
5452                 return -EINVAL;
5453         vcpu->arch.pvclock_set_guest_stopped_request = true;
5454         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5455         return 0;
5456 }
5457
5458 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5459                                  struct kvm_device_attr *attr)
5460 {
5461         int r;
5462
5463         switch (attr->attr) {
5464         case KVM_VCPU_TSC_OFFSET:
5465                 r = 0;
5466                 break;
5467         default:
5468                 r = -ENXIO;
5469         }
5470
5471         return r;
5472 }
5473
5474 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5475                                  struct kvm_device_attr *attr)
5476 {
5477         u64 __user *uaddr = kvm_get_attr_addr(attr);
5478         int r;
5479
5480         if (IS_ERR(uaddr))
5481                 return PTR_ERR(uaddr);
5482
5483         switch (attr->attr) {
5484         case KVM_VCPU_TSC_OFFSET:
5485                 r = -EFAULT;
5486                 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5487                         break;
5488                 r = 0;
5489                 break;
5490         default:
5491                 r = -ENXIO;
5492         }
5493
5494         return r;
5495 }
5496
5497 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5498                                  struct kvm_device_attr *attr)
5499 {
5500         u64 __user *uaddr = kvm_get_attr_addr(attr);
5501         struct kvm *kvm = vcpu->kvm;
5502         int r;
5503
5504         if (IS_ERR(uaddr))
5505                 return PTR_ERR(uaddr);
5506
5507         switch (attr->attr) {
5508         case KVM_VCPU_TSC_OFFSET: {
5509                 u64 offset, tsc, ns;
5510                 unsigned long flags;
5511                 bool matched;
5512
5513                 r = -EFAULT;
5514                 if (get_user(offset, uaddr))
5515                         break;
5516
5517                 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5518
5519                 matched = (vcpu->arch.virtual_tsc_khz &&
5520                            kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5521                            kvm->arch.last_tsc_offset == offset);
5522
5523                 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5524                 ns = get_kvmclock_base_ns();
5525
5526                 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5527                 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5528
5529                 r = 0;
5530                 break;
5531         }
5532         default:
5533                 r = -ENXIO;
5534         }
5535
5536         return r;
5537 }
5538
5539 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5540                                       unsigned int ioctl,
5541                                       void __user *argp)
5542 {
5543         struct kvm_device_attr attr;
5544         int r;
5545
5546         if (copy_from_user(&attr, argp, sizeof(attr)))
5547                 return -EFAULT;
5548
5549         if (attr.group != KVM_VCPU_TSC_CTRL)
5550                 return -ENXIO;
5551
5552         switch (ioctl) {
5553         case KVM_HAS_DEVICE_ATTR:
5554                 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5555                 break;
5556         case KVM_GET_DEVICE_ATTR:
5557                 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5558                 break;
5559         case KVM_SET_DEVICE_ATTR:
5560                 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5561                 break;
5562         }
5563
5564         return r;
5565 }
5566
5567 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5568                                      struct kvm_enable_cap *cap)
5569 {
5570         int r;
5571         uint16_t vmcs_version;
5572         void __user *user_ptr;
5573
5574         if (cap->flags)
5575                 return -EINVAL;
5576
5577         switch (cap->cap) {
5578         case KVM_CAP_HYPERV_SYNIC2:
5579                 if (cap->args[0])
5580                         return -EINVAL;
5581                 fallthrough;
5582
5583         case KVM_CAP_HYPERV_SYNIC:
5584                 if (!irqchip_in_kernel(vcpu->kvm))
5585                         return -EINVAL;
5586                 return kvm_hv_activate_synic(vcpu, cap->cap ==
5587                                              KVM_CAP_HYPERV_SYNIC2);
5588         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5589                 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5590                         return -ENOTTY;
5591                 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5592                 if (!r) {
5593                         user_ptr = (void __user *)(uintptr_t)cap->args[0];
5594                         if (copy_to_user(user_ptr, &vmcs_version,
5595                                          sizeof(vmcs_version)))
5596                                 r = -EFAULT;
5597                 }
5598                 return r;
5599         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5600                 if (!kvm_x86_ops.enable_l2_tlb_flush)
5601                         return -ENOTTY;
5602
5603                 return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5604
5605         case KVM_CAP_HYPERV_ENFORCE_CPUID:
5606                 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5607
5608         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5609                 vcpu->arch.pv_cpuid.enforce = cap->args[0];
5610                 if (vcpu->arch.pv_cpuid.enforce)
5611                         kvm_update_pv_runtime(vcpu);
5612
5613                 return 0;
5614         default:
5615                 return -EINVAL;
5616         }
5617 }
5618
5619 long kvm_arch_vcpu_ioctl(struct file *filp,
5620                          unsigned int ioctl, unsigned long arg)
5621 {
5622         struct kvm_vcpu *vcpu = filp->private_data;
5623         void __user *argp = (void __user *)arg;
5624         int r;
5625         union {
5626                 struct kvm_sregs2 *sregs2;
5627                 struct kvm_lapic_state *lapic;
5628                 struct kvm_xsave *xsave;
5629                 struct kvm_xcrs *xcrs;
5630                 void *buffer;
5631         } u;
5632
5633         vcpu_load(vcpu);
5634
5635         u.buffer = NULL;
5636         switch (ioctl) {
5637         case KVM_GET_LAPIC: {
5638                 r = -EINVAL;
5639                 if (!lapic_in_kernel(vcpu))
5640                         goto out;
5641                 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5642                                 GFP_KERNEL_ACCOUNT);
5643
5644                 r = -ENOMEM;
5645                 if (!u.lapic)
5646                         goto out;
5647                 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5648                 if (r)
5649                         goto out;
5650                 r = -EFAULT;
5651                 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5652                         goto out;
5653                 r = 0;
5654                 break;
5655         }
5656         case KVM_SET_LAPIC: {
5657                 r = -EINVAL;
5658                 if (!lapic_in_kernel(vcpu))
5659                         goto out;
5660                 u.lapic = memdup_user(argp, sizeof(*u.lapic));
5661                 if (IS_ERR(u.lapic)) {
5662                         r = PTR_ERR(u.lapic);
5663                         goto out_nofree;
5664                 }
5665
5666                 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5667                 break;
5668         }
5669         case KVM_INTERRUPT: {
5670                 struct kvm_interrupt irq;
5671
5672                 r = -EFAULT;
5673                 if (copy_from_user(&irq, argp, sizeof(irq)))
5674                         goto out;
5675                 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5676                 break;
5677         }
5678         case KVM_NMI: {
5679                 r = kvm_vcpu_ioctl_nmi(vcpu);
5680                 break;
5681         }
5682         case KVM_SMI: {
5683                 r = kvm_inject_smi(vcpu);
5684                 break;
5685         }
5686         case KVM_SET_CPUID: {
5687                 struct kvm_cpuid __user *cpuid_arg = argp;
5688                 struct kvm_cpuid cpuid;
5689
5690                 r = -EFAULT;
5691                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5692                         goto out;
5693                 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5694                 break;
5695         }
5696         case KVM_SET_CPUID2: {
5697                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5698                 struct kvm_cpuid2 cpuid;
5699
5700                 r = -EFAULT;
5701                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5702                         goto out;
5703                 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5704                                               cpuid_arg->entries);
5705                 break;
5706         }
5707         case KVM_GET_CPUID2: {
5708                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5709                 struct kvm_cpuid2 cpuid;
5710
5711                 r = -EFAULT;
5712                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5713                         goto out;
5714                 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5715                                               cpuid_arg->entries);
5716                 if (r)
5717                         goto out;
5718                 r = -EFAULT;
5719                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5720                         goto out;
5721                 r = 0;
5722                 break;
5723         }
5724         case KVM_GET_MSRS: {
5725                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5726                 r = msr_io(vcpu, argp, do_get_msr, 1);
5727                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5728                 break;
5729         }
5730         case KVM_SET_MSRS: {
5731                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5732                 r = msr_io(vcpu, argp, do_set_msr, 0);
5733                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5734                 break;
5735         }
5736         case KVM_TPR_ACCESS_REPORTING: {
5737                 struct kvm_tpr_access_ctl tac;
5738
5739                 r = -EFAULT;
5740                 if (copy_from_user(&tac, argp, sizeof(tac)))
5741                         goto out;
5742                 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5743                 if (r)
5744                         goto out;
5745                 r = -EFAULT;
5746                 if (copy_to_user(argp, &tac, sizeof(tac)))
5747                         goto out;
5748                 r = 0;
5749                 break;
5750         };
5751         case KVM_SET_VAPIC_ADDR: {
5752                 struct kvm_vapic_addr va;
5753                 int idx;
5754
5755                 r = -EINVAL;
5756                 if (!lapic_in_kernel(vcpu))
5757                         goto out;
5758                 r = -EFAULT;
5759                 if (copy_from_user(&va, argp, sizeof(va)))
5760                         goto out;
5761                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5762                 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5763                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5764                 break;
5765         }
5766         case KVM_X86_SETUP_MCE: {
5767                 u64 mcg_cap;
5768
5769                 r = -EFAULT;
5770                 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5771                         goto out;
5772                 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5773                 break;
5774         }
5775         case KVM_X86_SET_MCE: {
5776                 struct kvm_x86_mce mce;
5777
5778                 r = -EFAULT;
5779                 if (copy_from_user(&mce, argp, sizeof(mce)))
5780                         goto out;
5781                 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5782                 break;
5783         }
5784         case KVM_GET_VCPU_EVENTS: {
5785                 struct kvm_vcpu_events events;
5786
5787                 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5788
5789                 r = -EFAULT;
5790                 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5791                         break;
5792                 r = 0;
5793                 break;
5794         }
5795         case KVM_SET_VCPU_EVENTS: {
5796                 struct kvm_vcpu_events events;
5797
5798                 r = -EFAULT;
5799                 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5800                         break;
5801
5802                 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5803                 break;
5804         }
5805         case KVM_GET_DEBUGREGS: {
5806                 struct kvm_debugregs dbgregs;
5807
5808                 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5809
5810                 r = -EFAULT;
5811                 if (copy_to_user(argp, &dbgregs,
5812                                  sizeof(struct kvm_debugregs)))
5813                         break;
5814                 r = 0;
5815                 break;
5816         }
5817         case KVM_SET_DEBUGREGS: {
5818                 struct kvm_debugregs dbgregs;
5819
5820                 r = -EFAULT;
5821                 if (copy_from_user(&dbgregs, argp,
5822                                    sizeof(struct kvm_debugregs)))
5823                         break;
5824
5825                 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5826                 break;
5827         }
5828         case KVM_GET_XSAVE: {
5829                 r = -EINVAL;
5830                 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5831                         break;
5832
5833                 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5834                 r = -ENOMEM;
5835                 if (!u.xsave)
5836                         break;
5837
5838                 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5839
5840                 r = -EFAULT;
5841                 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5842                         break;
5843                 r = 0;
5844                 break;
5845         }
5846         case KVM_SET_XSAVE: {
5847                 int size = vcpu->arch.guest_fpu.uabi_size;
5848
5849                 u.xsave = memdup_user(argp, size);
5850                 if (IS_ERR(u.xsave)) {
5851                         r = PTR_ERR(u.xsave);
5852                         goto out_nofree;
5853                 }
5854
5855                 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5856                 break;
5857         }
5858
5859         case KVM_GET_XSAVE2: {
5860                 int size = vcpu->arch.guest_fpu.uabi_size;
5861
5862                 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5863                 r = -ENOMEM;
5864                 if (!u.xsave)
5865                         break;
5866
5867                 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5868
5869                 r = -EFAULT;
5870                 if (copy_to_user(argp, u.xsave, size))
5871                         break;
5872
5873                 r = 0;
5874                 break;
5875         }
5876
5877         case KVM_GET_XCRS: {
5878                 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5879                 r = -ENOMEM;
5880                 if (!u.xcrs)
5881                         break;
5882
5883                 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5884
5885                 r = -EFAULT;
5886                 if (copy_to_user(argp, u.xcrs,
5887                                  sizeof(struct kvm_xcrs)))
5888                         break;
5889                 r = 0;
5890                 break;
5891         }
5892         case KVM_SET_XCRS: {
5893                 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5894                 if (IS_ERR(u.xcrs)) {
5895                         r = PTR_ERR(u.xcrs);
5896                         goto out_nofree;
5897                 }
5898
5899                 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5900                 break;
5901         }
5902         case KVM_SET_TSC_KHZ: {
5903                 u32 user_tsc_khz;
5904
5905                 r = -EINVAL;
5906                 user_tsc_khz = (u32)arg;
5907
5908                 if (kvm_caps.has_tsc_control &&
5909                     user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5910                         goto out;
5911
5912                 if (user_tsc_khz == 0)
5913                         user_tsc_khz = tsc_khz;
5914
5915                 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5916                         r = 0;
5917
5918                 goto out;
5919         }
5920         case KVM_GET_TSC_KHZ: {
5921                 r = vcpu->arch.virtual_tsc_khz;
5922                 goto out;
5923         }
5924         case KVM_KVMCLOCK_CTRL: {
5925                 r = kvm_set_guest_paused(vcpu);
5926                 goto out;
5927         }
5928         case KVM_ENABLE_CAP: {
5929                 struct kvm_enable_cap cap;
5930
5931                 r = -EFAULT;
5932                 if (copy_from_user(&cap, argp, sizeof(cap)))
5933                         goto out;
5934                 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5935                 break;
5936         }
5937         case KVM_GET_NESTED_STATE: {
5938                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5939                 u32 user_data_size;
5940
5941                 r = -EINVAL;
5942                 if (!kvm_x86_ops.nested_ops->get_state)
5943                         break;
5944
5945                 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5946                 r = -EFAULT;
5947                 if (get_user(user_data_size, &user_kvm_nested_state->size))
5948                         break;
5949
5950                 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5951                                                      user_data_size);
5952                 if (r < 0)
5953                         break;
5954
5955                 if (r > user_data_size) {
5956                         if (put_user(r, &user_kvm_nested_state->size))
5957                                 r = -EFAULT;
5958                         else
5959                                 r = -E2BIG;
5960                         break;
5961                 }
5962
5963                 r = 0;
5964                 break;
5965         }
5966         case KVM_SET_NESTED_STATE: {
5967                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5968                 struct kvm_nested_state kvm_state;
5969                 int idx;
5970
5971                 r = -EINVAL;
5972                 if (!kvm_x86_ops.nested_ops->set_state)
5973                         break;
5974
5975                 r = -EFAULT;
5976                 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5977                         break;
5978
5979                 r = -EINVAL;
5980                 if (kvm_state.size < sizeof(kvm_state))
5981                         break;
5982
5983                 if (kvm_state.flags &
5984                     ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5985                       | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5986                       | KVM_STATE_NESTED_GIF_SET))
5987                         break;
5988
5989                 /* nested_run_pending implies guest_mode.  */
5990                 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5991                     && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
5992                         break;
5993
5994                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5995                 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
5996                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5997                 break;
5998         }
5999         case KVM_GET_SUPPORTED_HV_CPUID:
6000                 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
6001                 break;
6002 #ifdef CONFIG_KVM_XEN
6003         case KVM_XEN_VCPU_GET_ATTR: {
6004                 struct kvm_xen_vcpu_attr xva;
6005
6006                 r = -EFAULT;
6007                 if (copy_from_user(&xva, argp, sizeof(xva)))
6008                         goto out;
6009                 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6010                 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6011                         r = -EFAULT;
6012                 break;
6013         }
6014         case KVM_XEN_VCPU_SET_ATTR: {
6015                 struct kvm_xen_vcpu_attr xva;
6016
6017                 r = -EFAULT;
6018                 if (copy_from_user(&xva, argp, sizeof(xva)))
6019                         goto out;
6020                 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6021                 break;
6022         }
6023 #endif
6024         case KVM_GET_SREGS2: {
6025                 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6026                 r = -ENOMEM;
6027                 if (!u.sregs2)
6028                         goto out;
6029                 __get_sregs2(vcpu, u.sregs2);
6030                 r = -EFAULT;
6031                 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6032                         goto out;
6033                 r = 0;
6034                 break;
6035         }
6036         case KVM_SET_SREGS2: {
6037                 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6038                 if (IS_ERR(u.sregs2)) {
6039                         r = PTR_ERR(u.sregs2);
6040                         u.sregs2 = NULL;
6041                         goto out;
6042                 }
6043                 r = __set_sregs2(vcpu, u.sregs2);
6044                 break;
6045         }
6046         case KVM_HAS_DEVICE_ATTR:
6047         case KVM_GET_DEVICE_ATTR:
6048         case KVM_SET_DEVICE_ATTR:
6049                 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6050                 break;
6051         default:
6052                 r = -EINVAL;
6053         }
6054 out:
6055         kfree(u.buffer);
6056 out_nofree:
6057         vcpu_put(vcpu);
6058         return r;
6059 }
6060
6061 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6062 {
6063         return VM_FAULT_SIGBUS;
6064 }
6065
6066 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6067 {
6068         int ret;
6069
6070         if (addr > (unsigned int)(-3 * PAGE_SIZE))
6071                 return -EINVAL;
6072         ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6073         return ret;
6074 }
6075
6076 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6077                                               u64 ident_addr)
6078 {
6079         return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6080 }
6081
6082 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6083                                          unsigned long kvm_nr_mmu_pages)
6084 {
6085         if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6086                 return -EINVAL;
6087
6088         mutex_lock(&kvm->slots_lock);
6089
6090         kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6091         kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6092
6093         mutex_unlock(&kvm->slots_lock);
6094         return 0;
6095 }
6096
6097 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6098 {
6099         struct kvm_pic *pic = kvm->arch.vpic;
6100         int r;
6101
6102         r = 0;
6103         switch (chip->chip_id) {
6104         case KVM_IRQCHIP_PIC_MASTER:
6105                 memcpy(&chip->chip.pic, &pic->pics[0],
6106                         sizeof(struct kvm_pic_state));
6107                 break;
6108         case KVM_IRQCHIP_PIC_SLAVE:
6109                 memcpy(&chip->chip.pic, &pic->pics[1],
6110                         sizeof(struct kvm_pic_state));
6111                 break;
6112         case KVM_IRQCHIP_IOAPIC:
6113                 kvm_get_ioapic(kvm, &chip->chip.ioapic);
6114                 break;
6115         default:
6116                 r = -EINVAL;
6117                 break;
6118         }
6119         return r;
6120 }
6121
6122 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6123 {
6124         struct kvm_pic *pic = kvm->arch.vpic;
6125         int r;
6126
6127         r = 0;
6128         switch (chip->chip_id) {
6129         case KVM_IRQCHIP_PIC_MASTER:
6130                 spin_lock(&pic->lock);
6131                 memcpy(&pic->pics[0], &chip->chip.pic,
6132                         sizeof(struct kvm_pic_state));
6133                 spin_unlock(&pic->lock);
6134                 break;
6135         case KVM_IRQCHIP_PIC_SLAVE:
6136                 spin_lock(&pic->lock);
6137                 memcpy(&pic->pics[1], &chip->chip.pic,
6138                         sizeof(struct kvm_pic_state));
6139                 spin_unlock(&pic->lock);
6140                 break;
6141         case KVM_IRQCHIP_IOAPIC:
6142                 kvm_set_ioapic(kvm, &chip->chip.ioapic);
6143                 break;
6144         default:
6145                 r = -EINVAL;
6146                 break;
6147         }
6148         kvm_pic_update_irq(pic);
6149         return r;
6150 }
6151
6152 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6153 {
6154         struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6155
6156         BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6157
6158         mutex_lock(&kps->lock);
6159         memcpy(ps, &kps->channels, sizeof(*ps));
6160         mutex_unlock(&kps->lock);
6161         return 0;
6162 }
6163
6164 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6165 {
6166         int i;
6167         struct kvm_pit *pit = kvm->arch.vpit;
6168
6169         mutex_lock(&pit->pit_state.lock);
6170         memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6171         for (i = 0; i < 3; i++)
6172                 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6173         mutex_unlock(&pit->pit_state.lock);
6174         return 0;
6175 }
6176
6177 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6178 {
6179         mutex_lock(&kvm->arch.vpit->pit_state.lock);
6180         memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6181                 sizeof(ps->channels));
6182         ps->flags = kvm->arch.vpit->pit_state.flags;
6183         mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6184         memset(&ps->reserved, 0, sizeof(ps->reserved));
6185         return 0;
6186 }
6187
6188 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6189 {
6190         int start = 0;
6191         int i;
6192         u32 prev_legacy, cur_legacy;
6193         struct kvm_pit *pit = kvm->arch.vpit;
6194
6195         mutex_lock(&pit->pit_state.lock);
6196         prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6197         cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6198         if (!prev_legacy && cur_legacy)
6199                 start = 1;
6200         memcpy(&pit->pit_state.channels, &ps->channels,
6201                sizeof(pit->pit_state.channels));
6202         pit->pit_state.flags = ps->flags;
6203         for (i = 0; i < 3; i++)
6204                 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6205                                    start && i == 0);
6206         mutex_unlock(&pit->pit_state.lock);
6207         return 0;
6208 }
6209
6210 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6211                                  struct kvm_reinject_control *control)
6212 {
6213         struct kvm_pit *pit = kvm->arch.vpit;
6214
6215         /* pit->pit_state.lock was overloaded to prevent userspace from getting
6216          * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6217          * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6218          */
6219         mutex_lock(&pit->pit_state.lock);
6220         kvm_pit_set_reinject(pit, control->pit_reinject);
6221         mutex_unlock(&pit->pit_state.lock);
6222
6223         return 0;
6224 }
6225
6226 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6227 {
6228
6229         /*
6230          * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6231          * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6232          * on all VM-Exits, thus we only need to kick running vCPUs to force a
6233          * VM-Exit.
6234          */
6235         struct kvm_vcpu *vcpu;
6236         unsigned long i;
6237
6238         kvm_for_each_vcpu(i, vcpu, kvm)
6239                 kvm_vcpu_kick(vcpu);
6240 }
6241
6242 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6243                         bool line_status)
6244 {
6245         if (!irqchip_in_kernel(kvm))
6246                 return -ENXIO;
6247
6248         irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6249                                         irq_event->irq, irq_event->level,
6250                                         line_status);
6251         return 0;
6252 }
6253
6254 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6255                             struct kvm_enable_cap *cap)
6256 {
6257         int r;
6258
6259         if (cap->flags)
6260                 return -EINVAL;
6261
6262         switch (cap->cap) {
6263         case KVM_CAP_DISABLE_QUIRKS2:
6264                 r = -EINVAL;
6265                 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6266                         break;
6267                 fallthrough;
6268         case KVM_CAP_DISABLE_QUIRKS:
6269                 kvm->arch.disabled_quirks = cap->args[0];
6270                 r = 0;
6271                 break;
6272         case KVM_CAP_SPLIT_IRQCHIP: {
6273                 mutex_lock(&kvm->lock);
6274                 r = -EINVAL;
6275                 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6276                         goto split_irqchip_unlock;
6277                 r = -EEXIST;
6278                 if (irqchip_in_kernel(kvm))
6279                         goto split_irqchip_unlock;
6280                 if (kvm->created_vcpus)
6281                         goto split_irqchip_unlock;
6282                 r = kvm_setup_empty_irq_routing(kvm);
6283                 if (r)
6284                         goto split_irqchip_unlock;
6285                 /* Pairs with irqchip_in_kernel. */
6286                 smp_wmb();
6287                 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6288                 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6289                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6290                 r = 0;
6291 split_irqchip_unlock:
6292                 mutex_unlock(&kvm->lock);
6293                 break;
6294         }
6295         case KVM_CAP_X2APIC_API:
6296                 r = -EINVAL;
6297                 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6298                         break;
6299
6300                 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6301                         kvm->arch.x2apic_format = true;
6302                 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6303                         kvm->arch.x2apic_broadcast_quirk_disabled = true;
6304
6305                 r = 0;
6306                 break;
6307         case KVM_CAP_X86_DISABLE_EXITS:
6308                 r = -EINVAL;
6309                 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6310                         break;
6311
6312                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6313                         kvm->arch.pause_in_guest = true;
6314
6315 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6316                     "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6317
6318                 if (!mitigate_smt_rsb) {
6319                         if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6320                             (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6321                                 pr_warn_once(SMT_RSB_MSG);
6322
6323                         if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6324                             kvm_can_mwait_in_guest())
6325                                 kvm->arch.mwait_in_guest = true;
6326                         if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6327                                 kvm->arch.hlt_in_guest = true;
6328                         if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6329                                 kvm->arch.cstate_in_guest = true;
6330                 }
6331
6332                 r = 0;
6333                 break;
6334         case KVM_CAP_MSR_PLATFORM_INFO:
6335                 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6336                 r = 0;
6337                 break;
6338         case KVM_CAP_EXCEPTION_PAYLOAD:
6339                 kvm->arch.exception_payload_enabled = cap->args[0];
6340                 r = 0;
6341                 break;
6342         case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6343                 kvm->arch.triple_fault_event = cap->args[0];
6344                 r = 0;
6345                 break;
6346         case KVM_CAP_X86_USER_SPACE_MSR:
6347                 r = -EINVAL;
6348                 if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6349                         break;
6350                 kvm->arch.user_space_msr_mask = cap->args[0];
6351                 r = 0;
6352                 break;
6353         case KVM_CAP_X86_BUS_LOCK_EXIT:
6354                 r = -EINVAL;
6355                 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6356                         break;
6357
6358                 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6359                     (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6360                         break;
6361
6362                 if (kvm_caps.has_bus_lock_exit &&
6363                     cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6364                         kvm->arch.bus_lock_detection_enabled = true;
6365                 r = 0;
6366                 break;
6367 #ifdef CONFIG_X86_SGX_KVM
6368         case KVM_CAP_SGX_ATTRIBUTE: {
6369                 unsigned long allowed_attributes = 0;
6370
6371                 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6372                 if (r)
6373                         break;
6374
6375                 /* KVM only supports the PROVISIONKEY privileged attribute. */
6376                 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6377                     !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6378                         kvm->arch.sgx_provisioning_allowed = true;
6379                 else
6380                         r = -EINVAL;
6381                 break;
6382         }
6383 #endif
6384         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6385                 r = -EINVAL;
6386                 if (!kvm_x86_ops.vm_copy_enc_context_from)
6387                         break;
6388
6389                 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6390                 break;
6391         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6392                 r = -EINVAL;
6393                 if (!kvm_x86_ops.vm_move_enc_context_from)
6394                         break;
6395
6396                 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6397                 break;
6398         case KVM_CAP_EXIT_HYPERCALL:
6399                 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6400                         r = -EINVAL;
6401                         break;
6402                 }
6403                 kvm->arch.hypercall_exit_enabled = cap->args[0];
6404                 r = 0;
6405                 break;
6406         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6407                 r = -EINVAL;
6408                 if (cap->args[0] & ~1)
6409                         break;
6410                 kvm->arch.exit_on_emulation_error = cap->args[0];
6411                 r = 0;
6412                 break;
6413         case KVM_CAP_PMU_CAPABILITY:
6414                 r = -EINVAL;
6415                 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6416                         break;
6417
6418                 mutex_lock(&kvm->lock);
6419                 if (!kvm->created_vcpus) {
6420                         kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6421                         r = 0;
6422                 }
6423                 mutex_unlock(&kvm->lock);
6424                 break;
6425         case KVM_CAP_MAX_VCPU_ID:
6426                 r = -EINVAL;
6427                 if (cap->args[0] > KVM_MAX_VCPU_IDS)
6428                         break;
6429
6430                 mutex_lock(&kvm->lock);
6431                 if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6432                         r = 0;
6433                 } else if (!kvm->arch.max_vcpu_ids) {
6434                         kvm->arch.max_vcpu_ids = cap->args[0];
6435                         r = 0;
6436                 }
6437                 mutex_unlock(&kvm->lock);
6438                 break;
6439         case KVM_CAP_X86_NOTIFY_VMEXIT:
6440                 r = -EINVAL;
6441                 if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6442                         break;
6443                 if (!kvm_caps.has_notify_vmexit)
6444                         break;
6445                 if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6446                         break;
6447                 mutex_lock(&kvm->lock);
6448                 if (!kvm->created_vcpus) {
6449                         kvm->arch.notify_window = cap->args[0] >> 32;
6450                         kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6451                         r = 0;
6452                 }
6453                 mutex_unlock(&kvm->lock);
6454                 break;
6455         case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6456                 r = -EINVAL;
6457
6458                 /*
6459                  * Since the risk of disabling NX hugepages is a guest crashing
6460                  * the system, ensure the userspace process has permission to
6461                  * reboot the system.
6462                  *
6463                  * Note that unlike the reboot() syscall, the process must have
6464                  * this capability in the root namespace because exposing
6465                  * /dev/kvm into a container does not limit the scope of the
6466                  * iTLB multihit bug to that container. In other words,
6467                  * this must use capable(), not ns_capable().
6468                  */
6469                 if (!capable(CAP_SYS_BOOT)) {
6470                         r = -EPERM;
6471                         break;
6472                 }
6473
6474                 if (cap->args[0])
6475                         break;
6476
6477                 mutex_lock(&kvm->lock);
6478                 if (!kvm->created_vcpus) {
6479                         kvm->arch.disable_nx_huge_pages = true;
6480                         r = 0;
6481                 }
6482                 mutex_unlock(&kvm->lock);
6483                 break;
6484         default:
6485                 r = -EINVAL;
6486                 break;
6487         }
6488         return r;
6489 }
6490
6491 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6492 {
6493         struct kvm_x86_msr_filter *msr_filter;
6494
6495         msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6496         if (!msr_filter)
6497                 return NULL;
6498
6499         msr_filter->default_allow = default_allow;
6500         return msr_filter;
6501 }
6502
6503 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6504 {
6505         u32 i;
6506
6507         if (!msr_filter)
6508                 return;
6509
6510         for (i = 0; i < msr_filter->count; i++)
6511                 kfree(msr_filter->ranges[i].bitmap);
6512
6513         kfree(msr_filter);
6514 }
6515
6516 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6517                               struct kvm_msr_filter_range *user_range)
6518 {
6519         unsigned long *bitmap = NULL;
6520         size_t bitmap_size;
6521
6522         if (!user_range->nmsrs)
6523                 return 0;
6524
6525         if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6526                 return -EINVAL;
6527
6528         if (!user_range->flags)
6529                 return -EINVAL;
6530
6531         bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6532         if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6533                 return -EINVAL;
6534
6535         bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6536         if (IS_ERR(bitmap))
6537                 return PTR_ERR(bitmap);
6538
6539         msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6540                 .flags = user_range->flags,
6541                 .base = user_range->base,
6542                 .nmsrs = user_range->nmsrs,
6543                 .bitmap = bitmap,
6544         };
6545
6546         msr_filter->count++;
6547         return 0;
6548 }
6549
6550 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6551                                        struct kvm_msr_filter *filter)
6552 {
6553         struct kvm_x86_msr_filter *new_filter, *old_filter;
6554         bool default_allow;
6555         bool empty = true;
6556         int r;
6557         u32 i;
6558
6559         if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6560                 return -EINVAL;
6561
6562         for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6563                 empty &= !filter->ranges[i].nmsrs;
6564
6565         default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6566         if (empty && !default_allow)
6567                 return -EINVAL;
6568
6569         new_filter = kvm_alloc_msr_filter(default_allow);
6570         if (!new_filter)
6571                 return -ENOMEM;
6572
6573         for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6574                 r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6575                 if (r) {
6576                         kvm_free_msr_filter(new_filter);
6577                         return r;
6578                 }
6579         }
6580
6581         mutex_lock(&kvm->lock);
6582         old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6583                                          mutex_is_locked(&kvm->lock));
6584         mutex_unlock(&kvm->lock);
6585         synchronize_srcu(&kvm->srcu);
6586
6587         kvm_free_msr_filter(old_filter);
6588
6589         kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6590
6591         return 0;
6592 }
6593
6594 #ifdef CONFIG_KVM_COMPAT
6595 /* for KVM_X86_SET_MSR_FILTER */
6596 struct kvm_msr_filter_range_compat {
6597         __u32 flags;
6598         __u32 nmsrs;
6599         __u32 base;
6600         __u32 bitmap;
6601 };
6602
6603 struct kvm_msr_filter_compat {
6604         __u32 flags;
6605         struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6606 };
6607
6608 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6609
6610 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6611                               unsigned long arg)
6612 {
6613         void __user *argp = (void __user *)arg;
6614         struct kvm *kvm = filp->private_data;
6615         long r = -ENOTTY;
6616
6617         switch (ioctl) {
6618         case KVM_X86_SET_MSR_FILTER_COMPAT: {
6619                 struct kvm_msr_filter __user *user_msr_filter = argp;
6620                 struct kvm_msr_filter_compat filter_compat;
6621                 struct kvm_msr_filter filter;
6622                 int i;
6623
6624                 if (copy_from_user(&filter_compat, user_msr_filter,
6625                                    sizeof(filter_compat)))
6626                         return -EFAULT;
6627
6628                 filter.flags = filter_compat.flags;
6629                 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6630                         struct kvm_msr_filter_range_compat *cr;
6631
6632                         cr = &filter_compat.ranges[i];
6633                         filter.ranges[i] = (struct kvm_msr_filter_range) {
6634                                 .flags = cr->flags,
6635                                 .nmsrs = cr->nmsrs,
6636                                 .base = cr->base,
6637                                 .bitmap = (__u8 *)(ulong)cr->bitmap,
6638                         };
6639                 }
6640
6641                 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6642                 break;
6643         }
6644         }
6645
6646         return r;
6647 }
6648 #endif
6649
6650 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6651 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6652 {
6653         struct kvm_vcpu *vcpu;
6654         unsigned long i;
6655         int ret = 0;
6656
6657         mutex_lock(&kvm->lock);
6658         kvm_for_each_vcpu(i, vcpu, kvm) {
6659                 if (!vcpu->arch.pv_time.active)
6660                         continue;
6661
6662                 ret = kvm_set_guest_paused(vcpu);
6663                 if (ret) {
6664                         kvm_err("Failed to pause guest VCPU%d: %d\n",
6665                                 vcpu->vcpu_id, ret);
6666                         break;
6667                 }
6668         }
6669         mutex_unlock(&kvm->lock);
6670
6671         return ret ? NOTIFY_BAD : NOTIFY_DONE;
6672 }
6673
6674 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6675 {
6676         switch (state) {
6677         case PM_HIBERNATION_PREPARE:
6678         case PM_SUSPEND_PREPARE:
6679                 return kvm_arch_suspend_notifier(kvm);
6680         }
6681
6682         return NOTIFY_DONE;
6683 }
6684 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6685
6686 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6687 {
6688         struct kvm_clock_data data = { 0 };
6689
6690         get_kvmclock(kvm, &data);
6691         if (copy_to_user(argp, &data, sizeof(data)))
6692                 return -EFAULT;
6693
6694         return 0;
6695 }
6696
6697 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6698 {
6699         struct kvm_arch *ka = &kvm->arch;
6700         struct kvm_clock_data data;
6701         u64 now_raw_ns;
6702
6703         if (copy_from_user(&data, argp, sizeof(data)))
6704                 return -EFAULT;
6705
6706         /*
6707          * Only KVM_CLOCK_REALTIME is used, but allow passing the
6708          * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6709          */
6710         if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6711                 return -EINVAL;
6712
6713         kvm_hv_request_tsc_page_update(kvm);
6714         kvm_start_pvclock_update(kvm);
6715         pvclock_update_vm_gtod_copy(kvm);
6716
6717         /*
6718          * This pairs with kvm_guest_time_update(): when masterclock is
6719          * in use, we use master_kernel_ns + kvmclock_offset to set
6720          * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6721          * is slightly ahead) here we risk going negative on unsigned
6722          * 'system_time' when 'data.clock' is very small.
6723          */
6724         if (data.flags & KVM_CLOCK_REALTIME) {
6725                 u64 now_real_ns = ktime_get_real_ns();
6726
6727                 /*
6728                  * Avoid stepping the kvmclock backwards.
6729                  */
6730                 if (now_real_ns > data.realtime)
6731                         data.clock += now_real_ns - data.realtime;
6732         }
6733
6734         if (ka->use_master_clock)
6735                 now_raw_ns = ka->master_kernel_ns;
6736         else
6737                 now_raw_ns = get_kvmclock_base_ns();
6738         ka->kvmclock_offset = data.clock - now_raw_ns;
6739         kvm_end_pvclock_update(kvm);
6740         return 0;
6741 }
6742
6743 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
6744 {
6745         struct kvm *kvm = filp->private_data;
6746         void __user *argp = (void __user *)arg;
6747         int r = -ENOTTY;
6748         /*
6749          * This union makes it completely explicit to gcc-3.x
6750          * that these two variables' stack usage should be
6751          * combined, not added together.
6752          */
6753         union {
6754                 struct kvm_pit_state ps;
6755                 struct kvm_pit_state2 ps2;
6756                 struct kvm_pit_config pit_config;
6757         } u;
6758
6759         switch (ioctl) {
6760         case KVM_SET_TSS_ADDR:
6761                 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6762                 break;
6763         case KVM_SET_IDENTITY_MAP_ADDR: {
6764                 u64 ident_addr;
6765
6766                 mutex_lock(&kvm->lock);
6767                 r = -EINVAL;
6768                 if (kvm->created_vcpus)
6769                         goto set_identity_unlock;
6770                 r = -EFAULT;
6771                 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6772                         goto set_identity_unlock;
6773                 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6774 set_identity_unlock:
6775                 mutex_unlock(&kvm->lock);
6776                 break;
6777         }
6778         case KVM_SET_NR_MMU_PAGES:
6779                 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6780                 break;
6781         case KVM_CREATE_IRQCHIP: {
6782                 mutex_lock(&kvm->lock);
6783
6784                 r = -EEXIST;
6785                 if (irqchip_in_kernel(kvm))
6786                         goto create_irqchip_unlock;
6787
6788                 r = -EINVAL;
6789                 if (kvm->created_vcpus)
6790                         goto create_irqchip_unlock;
6791
6792                 r = kvm_pic_init(kvm);
6793                 if (r)
6794                         goto create_irqchip_unlock;
6795
6796                 r = kvm_ioapic_init(kvm);
6797                 if (r) {
6798                         kvm_pic_destroy(kvm);
6799                         goto create_irqchip_unlock;
6800                 }
6801
6802                 r = kvm_setup_default_irq_routing(kvm);
6803                 if (r) {
6804                         kvm_ioapic_destroy(kvm);
6805                         kvm_pic_destroy(kvm);
6806                         goto create_irqchip_unlock;
6807                 }
6808                 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6809                 smp_wmb();
6810                 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6811                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6812         create_irqchip_unlock:
6813                 mutex_unlock(&kvm->lock);
6814                 break;
6815         }
6816         case KVM_CREATE_PIT:
6817                 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6818                 goto create_pit;
6819         case KVM_CREATE_PIT2:
6820                 r = -EFAULT;
6821                 if (copy_from_user(&u.pit_config, argp,
6822                                    sizeof(struct kvm_pit_config)))
6823                         goto out;
6824         create_pit:
6825                 mutex_lock(&kvm->lock);
6826                 r = -EEXIST;
6827                 if (kvm->arch.vpit)
6828                         goto create_pit_unlock;
6829                 r = -ENOMEM;
6830                 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6831                 if (kvm->arch.vpit)
6832                         r = 0;
6833         create_pit_unlock:
6834                 mutex_unlock(&kvm->lock);
6835                 break;
6836         case KVM_GET_IRQCHIP: {
6837                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6838                 struct kvm_irqchip *chip;
6839
6840                 chip = memdup_user(argp, sizeof(*chip));
6841                 if (IS_ERR(chip)) {
6842                         r = PTR_ERR(chip);
6843                         goto out;
6844                 }
6845
6846                 r = -ENXIO;
6847                 if (!irqchip_kernel(kvm))
6848                         goto get_irqchip_out;
6849                 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6850                 if (r)
6851                         goto get_irqchip_out;
6852                 r = -EFAULT;
6853                 if (copy_to_user(argp, chip, sizeof(*chip)))
6854                         goto get_irqchip_out;
6855                 r = 0;
6856         get_irqchip_out:
6857                 kfree(chip);
6858                 break;
6859         }
6860         case KVM_SET_IRQCHIP: {
6861                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6862                 struct kvm_irqchip *chip;
6863
6864                 chip = memdup_user(argp, sizeof(*chip));
6865                 if (IS_ERR(chip)) {
6866                         r = PTR_ERR(chip);
6867                         goto out;
6868                 }
6869
6870                 r = -ENXIO;
6871                 if (!irqchip_kernel(kvm))
6872                         goto set_irqchip_out;
6873                 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6874         set_irqchip_out:
6875                 kfree(chip);
6876                 break;
6877         }
6878         case KVM_GET_PIT: {
6879                 r = -EFAULT;
6880                 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6881                         goto out;
6882                 r = -ENXIO;
6883                 if (!kvm->arch.vpit)
6884                         goto out;
6885                 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6886                 if (r)
6887                         goto out;
6888                 r = -EFAULT;
6889                 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6890                         goto out;
6891                 r = 0;
6892                 break;
6893         }
6894         case KVM_SET_PIT: {
6895                 r = -EFAULT;
6896                 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6897                         goto out;
6898                 mutex_lock(&kvm->lock);
6899                 r = -ENXIO;
6900                 if (!kvm->arch.vpit)
6901                         goto set_pit_out;
6902                 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6903 set_pit_out:
6904                 mutex_unlock(&kvm->lock);
6905                 break;
6906         }
6907         case KVM_GET_PIT2: {
6908                 r = -ENXIO;
6909                 if (!kvm->arch.vpit)
6910                         goto out;
6911                 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6912                 if (r)
6913                         goto out;
6914                 r = -EFAULT;
6915                 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6916                         goto out;
6917                 r = 0;
6918                 break;
6919         }
6920         case KVM_SET_PIT2: {
6921                 r = -EFAULT;
6922                 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6923                         goto out;
6924                 mutex_lock(&kvm->lock);
6925                 r = -ENXIO;
6926                 if (!kvm->arch.vpit)
6927                         goto set_pit2_out;
6928                 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6929 set_pit2_out:
6930                 mutex_unlock(&kvm->lock);
6931                 break;
6932         }
6933         case KVM_REINJECT_CONTROL: {
6934                 struct kvm_reinject_control control;
6935                 r =  -EFAULT;
6936                 if (copy_from_user(&control, argp, sizeof(control)))
6937                         goto out;
6938                 r = -ENXIO;
6939                 if (!kvm->arch.vpit)
6940                         goto out;
6941                 r = kvm_vm_ioctl_reinject(kvm, &control);
6942                 break;
6943         }
6944         case KVM_SET_BOOT_CPU_ID:
6945                 r = 0;
6946                 mutex_lock(&kvm->lock);
6947                 if (kvm->created_vcpus)
6948                         r = -EBUSY;
6949                 else
6950                         kvm->arch.bsp_vcpu_id = arg;
6951                 mutex_unlock(&kvm->lock);
6952                 break;
6953 #ifdef CONFIG_KVM_XEN
6954         case KVM_XEN_HVM_CONFIG: {
6955                 struct kvm_xen_hvm_config xhc;
6956                 r = -EFAULT;
6957                 if (copy_from_user(&xhc, argp, sizeof(xhc)))
6958                         goto out;
6959                 r = kvm_xen_hvm_config(kvm, &xhc);
6960                 break;
6961         }
6962         case KVM_XEN_HVM_GET_ATTR: {
6963                 struct kvm_xen_hvm_attr xha;
6964
6965                 r = -EFAULT;
6966                 if (copy_from_user(&xha, argp, sizeof(xha)))
6967                         goto out;
6968                 r = kvm_xen_hvm_get_attr(kvm, &xha);
6969                 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6970                         r = -EFAULT;
6971                 break;
6972         }
6973         case KVM_XEN_HVM_SET_ATTR: {
6974                 struct kvm_xen_hvm_attr xha;
6975
6976                 r = -EFAULT;
6977                 if (copy_from_user(&xha, argp, sizeof(xha)))
6978                         goto out;
6979                 r = kvm_xen_hvm_set_attr(kvm, &xha);
6980                 break;
6981         }
6982         case KVM_XEN_HVM_EVTCHN_SEND: {
6983                 struct kvm_irq_routing_xen_evtchn uxe;
6984
6985                 r = -EFAULT;
6986                 if (copy_from_user(&uxe, argp, sizeof(uxe)))
6987                         goto out;
6988                 r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
6989                 break;
6990         }
6991 #endif
6992         case KVM_SET_CLOCK:
6993                 r = kvm_vm_ioctl_set_clock(kvm, argp);
6994                 break;
6995         case KVM_GET_CLOCK:
6996                 r = kvm_vm_ioctl_get_clock(kvm, argp);
6997                 break;
6998         case KVM_SET_TSC_KHZ: {
6999                 u32 user_tsc_khz;
7000
7001                 r = -EINVAL;
7002                 user_tsc_khz = (u32)arg;
7003
7004                 if (kvm_caps.has_tsc_control &&
7005                     user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
7006                         goto out;
7007
7008                 if (user_tsc_khz == 0)
7009                         user_tsc_khz = tsc_khz;
7010
7011                 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7012                 r = 0;
7013
7014                 goto out;
7015         }
7016         case KVM_GET_TSC_KHZ: {
7017                 r = READ_ONCE(kvm->arch.default_tsc_khz);
7018                 goto out;
7019         }
7020         case KVM_MEMORY_ENCRYPT_OP: {
7021                 r = -ENOTTY;
7022                 if (!kvm_x86_ops.mem_enc_ioctl)
7023                         goto out;
7024
7025                 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
7026                 break;
7027         }
7028         case KVM_MEMORY_ENCRYPT_REG_REGION: {
7029                 struct kvm_enc_region region;
7030
7031                 r = -EFAULT;
7032                 if (copy_from_user(&region, argp, sizeof(region)))
7033                         goto out;
7034
7035                 r = -ENOTTY;
7036                 if (!kvm_x86_ops.mem_enc_register_region)
7037                         goto out;
7038
7039                 r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
7040                 break;
7041         }
7042         case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7043                 struct kvm_enc_region region;
7044
7045                 r = -EFAULT;
7046                 if (copy_from_user(&region, argp, sizeof(region)))
7047                         goto out;
7048
7049                 r = -ENOTTY;
7050                 if (!kvm_x86_ops.mem_enc_unregister_region)
7051                         goto out;
7052
7053                 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
7054                 break;
7055         }
7056         case KVM_HYPERV_EVENTFD: {
7057                 struct kvm_hyperv_eventfd hvevfd;
7058
7059                 r = -EFAULT;
7060                 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7061                         goto out;
7062                 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7063                 break;
7064         }
7065         case KVM_SET_PMU_EVENT_FILTER:
7066                 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7067                 break;
7068         case KVM_X86_SET_MSR_FILTER: {
7069                 struct kvm_msr_filter __user *user_msr_filter = argp;
7070                 struct kvm_msr_filter filter;
7071
7072                 if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7073                         return -EFAULT;
7074
7075                 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7076                 break;
7077         }
7078         default:
7079                 r = -ENOTTY;
7080         }
7081 out:
7082         return r;
7083 }
7084
7085 static void kvm_probe_feature_msr(u32 msr_index)
7086 {
7087         struct kvm_msr_entry msr = {
7088                 .index = msr_index,
7089         };
7090
7091         if (kvm_get_msr_feature(&msr))
7092                 return;
7093
7094         msr_based_features[num_msr_based_features++] = msr_index;
7095 }
7096
7097 static void kvm_probe_msr_to_save(u32 msr_index)
7098 {
7099         u32 dummy[2];
7100
7101         if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7102                 return;
7103
7104         /*
7105          * Even MSRs that are valid in the host may not be exposed to guests in
7106          * some cases.
7107          */
7108         switch (msr_index) {
7109         case MSR_IA32_BNDCFGS:
7110                 if (!kvm_mpx_supported())
7111                         return;
7112                 break;
7113         case MSR_TSC_AUX:
7114                 if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7115                     !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7116                         return;
7117                 break;
7118         case MSR_IA32_UMWAIT_CONTROL:
7119                 if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7120                         return;
7121                 break;
7122         case MSR_IA32_RTIT_CTL:
7123         case MSR_IA32_RTIT_STATUS:
7124                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7125                         return;
7126                 break;
7127         case MSR_IA32_RTIT_CR3_MATCH:
7128                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7129                     !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7130                         return;
7131                 break;
7132         case MSR_IA32_RTIT_OUTPUT_BASE:
7133         case MSR_IA32_RTIT_OUTPUT_MASK:
7134                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7135                     (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7136                      !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7137                         return;
7138                 break;
7139         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7140                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7141                     (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7142                      intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7143                         return;
7144                 break;
7145         case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7146                 if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7147                     kvm_pmu_cap.num_counters_gp)
7148                         return;
7149                 break;
7150         case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7151                 if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7152                     kvm_pmu_cap.num_counters_gp)
7153                         return;
7154                 break;
7155         case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7156                 if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7157                     kvm_pmu_cap.num_counters_fixed)
7158                         return;
7159                 break;
7160         case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7161         case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7162         case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7163                 if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7164                         return;
7165                 break;
7166         case MSR_IA32_XFD:
7167         case MSR_IA32_XFD_ERR:
7168                 if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7169                         return;
7170                 break;
7171         case MSR_IA32_TSX_CTRL:
7172                 if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7173                         return;
7174                 break;
7175         default:
7176                 break;
7177         }
7178
7179         msrs_to_save[num_msrs_to_save++] = msr_index;
7180 }
7181
7182 static void kvm_init_msr_lists(void)
7183 {
7184         unsigned i;
7185
7186         BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7187                          "Please update the fixed PMCs in msrs_to_save_pmu[]");
7188
7189         num_msrs_to_save = 0;
7190         num_emulated_msrs = 0;
7191         num_msr_based_features = 0;
7192
7193         for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7194                 kvm_probe_msr_to_save(msrs_to_save_base[i]);
7195
7196         if (enable_pmu) {
7197                 for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7198                         kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7199         }
7200
7201         for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7202                 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7203                         continue;
7204
7205                 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7206         }
7207
7208         for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7209                 kvm_probe_feature_msr(i);
7210
7211         for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7212                 kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7213 }
7214
7215 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7216                            const void *v)
7217 {
7218         int handled = 0;
7219         int n;
7220
7221         do {
7222                 n = min(len, 8);
7223                 if (!(lapic_in_kernel(vcpu) &&
7224                       !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7225                     && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7226                         break;
7227                 handled += n;
7228                 addr += n;
7229                 len -= n;
7230                 v += n;
7231         } while (len);
7232
7233         return handled;
7234 }
7235
7236 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7237 {
7238         int handled = 0;
7239         int n;
7240
7241         do {
7242                 n = min(len, 8);
7243                 if (!(lapic_in_kernel(vcpu) &&
7244                       !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7245                                          addr, n, v))
7246                     && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7247                         break;
7248                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7249                 handled += n;
7250                 addr += n;
7251                 len -= n;
7252                 v += n;
7253         } while (len);
7254
7255         return handled;
7256 }
7257
7258 void kvm_set_segment(struct kvm_vcpu *vcpu,
7259                      struct kvm_segment *var, int seg)
7260 {
7261         static_call(kvm_x86_set_segment)(vcpu, var, seg);
7262 }
7263
7264 void kvm_get_segment(struct kvm_vcpu *vcpu,
7265                      struct kvm_segment *var, int seg)
7266 {
7267         static_call(kvm_x86_get_segment)(vcpu, var, seg);
7268 }
7269
7270 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7271                            struct x86_exception *exception)
7272 {
7273         struct kvm_mmu *mmu = vcpu->arch.mmu;
7274         gpa_t t_gpa;
7275
7276         BUG_ON(!mmu_is_nested(vcpu));
7277
7278         /* NPT walks are always user-walks */
7279         access |= PFERR_USER_MASK;
7280         t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7281
7282         return t_gpa;
7283 }
7284
7285 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7286                               struct x86_exception *exception)
7287 {
7288         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7289
7290         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7291         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7292 }
7293 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7294
7295 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7296                                struct x86_exception *exception)
7297 {
7298         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7299
7300         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7301         access |= PFERR_WRITE_MASK;
7302         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7303 }
7304 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7305
7306 /* uses this to access any guest's mapped memory without checking CPL */
7307 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7308                                 struct x86_exception *exception)
7309 {
7310         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7311
7312         return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7313 }
7314
7315 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7316                                       struct kvm_vcpu *vcpu, u64 access,
7317                                       struct x86_exception *exception)
7318 {
7319         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7320         void *data = val;
7321         int r = X86EMUL_CONTINUE;
7322
7323         while (bytes) {
7324                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7325                 unsigned offset = addr & (PAGE_SIZE-1);
7326                 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7327                 int ret;
7328
7329                 if (gpa == INVALID_GPA)
7330                         return X86EMUL_PROPAGATE_FAULT;
7331                 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7332                                                offset, toread);
7333                 if (ret < 0) {
7334                         r = X86EMUL_IO_NEEDED;
7335                         goto out;
7336                 }
7337
7338                 bytes -= toread;
7339                 data += toread;
7340                 addr += toread;
7341         }
7342 out:
7343         return r;
7344 }
7345
7346 /* used for instruction fetching */
7347 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7348                                 gva_t addr, void *val, unsigned int bytes,
7349                                 struct x86_exception *exception)
7350 {
7351         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7352         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7353         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7354         unsigned offset;
7355         int ret;
7356
7357         /* Inline kvm_read_guest_virt_helper for speed.  */
7358         gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7359                                     exception);
7360         if (unlikely(gpa == INVALID_GPA))
7361                 return X86EMUL_PROPAGATE_FAULT;
7362
7363         offset = addr & (PAGE_SIZE-1);
7364         if (WARN_ON(offset + bytes > PAGE_SIZE))
7365                 bytes = (unsigned)PAGE_SIZE - offset;
7366         ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7367                                        offset, bytes);
7368         if (unlikely(ret < 0))
7369                 return X86EMUL_IO_NEEDED;
7370
7371         return X86EMUL_CONTINUE;
7372 }
7373
7374 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7375                                gva_t addr, void *val, unsigned int bytes,
7376                                struct x86_exception *exception)
7377 {
7378         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7379
7380         /*
7381          * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7382          * is returned, but our callers are not ready for that and they blindly
7383          * call kvm_inject_page_fault.  Ensure that they at least do not leak
7384          * uninitialized kernel stack memory into cr2 and error code.
7385          */
7386         memset(exception, 0, sizeof(*exception));
7387         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7388                                           exception);
7389 }
7390 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7391
7392 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7393                              gva_t addr, void *val, unsigned int bytes,
7394                              struct x86_exception *exception, bool system)
7395 {
7396         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7397         u64 access = 0;
7398
7399         if (system)
7400                 access |= PFERR_IMPLICIT_ACCESS;
7401         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7402                 access |= PFERR_USER_MASK;
7403
7404         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7405 }
7406
7407 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7408                                       struct kvm_vcpu *vcpu, u64 access,
7409                                       struct x86_exception *exception)
7410 {
7411         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7412         void *data = val;
7413         int r = X86EMUL_CONTINUE;
7414
7415         while (bytes) {
7416                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7417                 unsigned offset = addr & (PAGE_SIZE-1);
7418                 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7419                 int ret;
7420
7421                 if (gpa == INVALID_GPA)
7422                         return X86EMUL_PROPAGATE_FAULT;
7423                 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7424                 if (ret < 0) {
7425                         r = X86EMUL_IO_NEEDED;
7426                         goto out;
7427                 }
7428
7429                 bytes -= towrite;
7430                 data += towrite;
7431                 addr += towrite;
7432         }
7433 out:
7434         return r;
7435 }
7436
7437 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7438                               unsigned int bytes, struct x86_exception *exception,
7439                               bool system)
7440 {
7441         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7442         u64 access = PFERR_WRITE_MASK;
7443
7444         if (system)
7445                 access |= PFERR_IMPLICIT_ACCESS;
7446         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7447                 access |= PFERR_USER_MASK;
7448
7449         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7450                                            access, exception);
7451 }
7452
7453 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7454                                 unsigned int bytes, struct x86_exception *exception)
7455 {
7456         /* kvm_write_guest_virt_system can pull in tons of pages. */
7457         vcpu->arch.l1tf_flush_l1d = true;
7458
7459         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7460                                            PFERR_WRITE_MASK, exception);
7461 }
7462 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7463
7464 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7465                                 void *insn, int insn_len)
7466 {
7467         return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7468                                                             insn, insn_len);
7469 }
7470
7471 int handle_ud(struct kvm_vcpu *vcpu)
7472 {
7473         static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7474         int fep_flags = READ_ONCE(force_emulation_prefix);
7475         int emul_type = EMULTYPE_TRAP_UD;
7476         char sig[5]; /* ud2; .ascii "kvm" */
7477         struct x86_exception e;
7478
7479         if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7480                 return 1;
7481
7482         if (fep_flags &&
7483             kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7484                                 sig, sizeof(sig), &e) == 0 &&
7485             memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7486                 if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7487                         kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7488                 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7489                 emul_type = EMULTYPE_TRAP_UD_FORCED;
7490         }
7491
7492         return kvm_emulate_instruction(vcpu, emul_type);
7493 }
7494 EXPORT_SYMBOL_GPL(handle_ud);
7495
7496 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7497                             gpa_t gpa, bool write)
7498 {
7499         /* For APIC access vmexit */
7500         if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7501                 return 1;
7502
7503         if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7504                 trace_vcpu_match_mmio(gva, gpa, write, true);
7505                 return 1;
7506         }
7507
7508         return 0;
7509 }
7510
7511 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7512                                 gpa_t *gpa, struct x86_exception *exception,
7513                                 bool write)
7514 {
7515         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7516         u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7517                 | (write ? PFERR_WRITE_MASK : 0);
7518
7519         /*
7520          * currently PKRU is only applied to ept enabled guest so
7521          * there is no pkey in EPT page table for L1 guest or EPT
7522          * shadow page table for L2 guest.
7523          */
7524         if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7525             !permission_fault(vcpu, vcpu->arch.walk_mmu,
7526                               vcpu->arch.mmio_access, 0, access))) {
7527                 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7528                                         (gva & (PAGE_SIZE - 1));
7529                 trace_vcpu_match_mmio(gva, *gpa, write, false);
7530                 return 1;
7531         }
7532
7533         *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7534
7535         if (*gpa == INVALID_GPA)
7536                 return -1;
7537
7538         return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7539 }
7540
7541 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7542                         const void *val, int bytes)
7543 {
7544         int ret;
7545
7546         ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7547         if (ret < 0)
7548                 return 0;
7549         kvm_page_track_write(vcpu, gpa, val, bytes);
7550         return 1;
7551 }
7552
7553 struct read_write_emulator_ops {
7554         int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7555                                   int bytes);
7556         int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7557                                   void *val, int bytes);
7558         int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7559                                int bytes, void *val);
7560         int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7561                                     void *val, int bytes);
7562         bool write;
7563 };
7564
7565 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7566 {
7567         if (vcpu->mmio_read_completed) {
7568                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7569                                vcpu->mmio_fragments[0].gpa, val);
7570                 vcpu->mmio_read_completed = 0;
7571                 return 1;
7572         }
7573
7574         return 0;
7575 }
7576
7577 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7578                         void *val, int bytes)
7579 {
7580         return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7581 }
7582
7583 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7584                          void *val, int bytes)
7585 {
7586         return emulator_write_phys(vcpu, gpa, val, bytes);
7587 }
7588
7589 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7590 {
7591         trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7592         return vcpu_mmio_write(vcpu, gpa, bytes, val);
7593 }
7594
7595 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7596                           void *val, int bytes)
7597 {
7598         trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7599         return X86EMUL_IO_NEEDED;
7600 }
7601
7602 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7603                            void *val, int bytes)
7604 {
7605         struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7606
7607         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7608         return X86EMUL_CONTINUE;
7609 }
7610
7611 static const struct read_write_emulator_ops read_emultor = {
7612         .read_write_prepare = read_prepare,
7613         .read_write_emulate = read_emulate,
7614         .read_write_mmio = vcpu_mmio_read,
7615         .read_write_exit_mmio = read_exit_mmio,
7616 };
7617
7618 static const struct read_write_emulator_ops write_emultor = {
7619         .read_write_emulate = write_emulate,
7620         .read_write_mmio = write_mmio,
7621         .read_write_exit_mmio = write_exit_mmio,
7622         .write = true,
7623 };
7624
7625 static int emulator_read_write_onepage(unsigned long addr, void *val,
7626                                        unsigned int bytes,
7627                                        struct x86_exception *exception,
7628                                        struct kvm_vcpu *vcpu,
7629                                        const struct read_write_emulator_ops *ops)
7630 {
7631         gpa_t gpa;
7632         int handled, ret;
7633         bool write = ops->write;
7634         struct kvm_mmio_fragment *frag;
7635         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7636
7637         /*
7638          * If the exit was due to a NPF we may already have a GPA.
7639          * If the GPA is present, use it to avoid the GVA to GPA table walk.
7640          * Note, this cannot be used on string operations since string
7641          * operation using rep will only have the initial GPA from the NPF
7642          * occurred.
7643          */
7644         if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7645             (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7646                 gpa = ctxt->gpa_val;
7647                 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7648         } else {
7649                 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7650                 if (ret < 0)
7651                         return X86EMUL_PROPAGATE_FAULT;
7652         }
7653
7654         if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7655                 return X86EMUL_CONTINUE;
7656
7657         /*
7658          * Is this MMIO handled locally?
7659          */
7660         handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7661         if (handled == bytes)
7662                 return X86EMUL_CONTINUE;
7663
7664         gpa += handled;
7665         bytes -= handled;
7666         val += handled;
7667
7668         WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7669         frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7670         frag->gpa = gpa;
7671         frag->data = val;
7672         frag->len = bytes;
7673         return X86EMUL_CONTINUE;
7674 }
7675
7676 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7677                         unsigned long addr,
7678                         void *val, unsigned int bytes,
7679                         struct x86_exception *exception,
7680                         const struct read_write_emulator_ops *ops)
7681 {
7682         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7683         gpa_t gpa;
7684         int rc;
7685
7686         if (ops->read_write_prepare &&
7687                   ops->read_write_prepare(vcpu, val, bytes))
7688                 return X86EMUL_CONTINUE;
7689
7690         vcpu->mmio_nr_fragments = 0;
7691
7692         /* Crossing a page boundary? */
7693         if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7694                 int now;
7695
7696                 now = -addr & ~PAGE_MASK;
7697                 rc = emulator_read_write_onepage(addr, val, now, exception,
7698                                                  vcpu, ops);
7699
7700                 if (rc != X86EMUL_CONTINUE)
7701                         return rc;
7702                 addr += now;
7703                 if (ctxt->mode != X86EMUL_MODE_PROT64)
7704                         addr = (u32)addr;
7705                 val += now;
7706                 bytes -= now;
7707         }
7708
7709         rc = emulator_read_write_onepage(addr, val, bytes, exception,
7710                                          vcpu, ops);
7711         if (rc != X86EMUL_CONTINUE)
7712                 return rc;
7713
7714         if (!vcpu->mmio_nr_fragments)
7715                 return rc;
7716
7717         gpa = vcpu->mmio_fragments[0].gpa;
7718
7719         vcpu->mmio_needed = 1;
7720         vcpu->mmio_cur_fragment = 0;
7721
7722         vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7723         vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7724         vcpu->run->exit_reason = KVM_EXIT_MMIO;
7725         vcpu->run->mmio.phys_addr = gpa;
7726
7727         return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7728 }
7729
7730 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7731                                   unsigned long addr,
7732                                   void *val,
7733                                   unsigned int bytes,
7734                                   struct x86_exception *exception)
7735 {
7736         return emulator_read_write(ctxt, addr, val, bytes,
7737                                    exception, &read_emultor);
7738 }
7739
7740 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7741                             unsigned long addr,
7742                             const void *val,
7743                             unsigned int bytes,
7744                             struct x86_exception *exception)
7745 {
7746         return emulator_read_write(ctxt, addr, (void *)val, bytes,
7747                                    exception, &write_emultor);
7748 }
7749
7750 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7751         (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7752
7753 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7754                                      unsigned long addr,
7755                                      const void *old,
7756                                      const void *new,
7757                                      unsigned int bytes,
7758                                      struct x86_exception *exception)
7759 {
7760         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7761         u64 page_line_mask;
7762         unsigned long hva;
7763         gpa_t gpa;
7764         int r;
7765
7766         /* guests cmpxchg8b have to be emulated atomically */
7767         if (bytes > 8 || (bytes & (bytes - 1)))
7768                 goto emul_write;
7769
7770         gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7771
7772         if (gpa == INVALID_GPA ||
7773             (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7774                 goto emul_write;
7775
7776         /*
7777          * Emulate the atomic as a straight write to avoid #AC if SLD is
7778          * enabled in the host and the access splits a cache line.
7779          */
7780         if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7781                 page_line_mask = ~(cache_line_size() - 1);
7782         else
7783                 page_line_mask = PAGE_MASK;
7784
7785         if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7786                 goto emul_write;
7787
7788         hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7789         if (kvm_is_error_hva(hva))
7790                 goto emul_write;
7791
7792         hva += offset_in_page(gpa);
7793
7794         switch (bytes) {
7795         case 1:
7796                 r = emulator_try_cmpxchg_user(u8, hva, old, new);
7797                 break;
7798         case 2:
7799                 r = emulator_try_cmpxchg_user(u16, hva, old, new);
7800                 break;
7801         case 4:
7802                 r = emulator_try_cmpxchg_user(u32, hva, old, new);
7803                 break;
7804         case 8:
7805                 r = emulator_try_cmpxchg_user(u64, hva, old, new);
7806                 break;
7807         default:
7808                 BUG();
7809         }
7810
7811         if (r < 0)
7812                 return X86EMUL_UNHANDLEABLE;
7813         if (r)
7814                 return X86EMUL_CMPXCHG_FAILED;
7815
7816         kvm_page_track_write(vcpu, gpa, new, bytes);
7817
7818         return X86EMUL_CONTINUE;
7819
7820 emul_write:
7821         pr_warn_once("emulating exchange as write\n");
7822
7823         return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7824 }
7825
7826 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7827                                unsigned short port, void *data,
7828                                unsigned int count, bool in)
7829 {
7830         unsigned i;
7831         int r;
7832
7833         WARN_ON_ONCE(vcpu->arch.pio.count);
7834         for (i = 0; i < count; i++) {
7835                 if (in)
7836                         r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7837                 else
7838                         r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7839
7840                 if (r) {
7841                         if (i == 0)
7842                                 goto userspace_io;
7843
7844                         /*
7845                          * Userspace must have unregistered the device while PIO
7846                          * was running.  Drop writes / read as 0.
7847                          */
7848                         if (in)
7849                                 memset(data, 0, size * (count - i));
7850                         break;
7851                 }
7852
7853                 data += size;
7854         }
7855         return 1;
7856
7857 userspace_io:
7858         vcpu->arch.pio.port = port;
7859         vcpu->arch.pio.in = in;
7860         vcpu->arch.pio.count = count;
7861         vcpu->arch.pio.size = size;
7862
7863         if (in)
7864                 memset(vcpu->arch.pio_data, 0, size * count);
7865         else
7866                 memcpy(vcpu->arch.pio_data, data, size * count);
7867
7868         vcpu->run->exit_reason = KVM_EXIT_IO;
7869         vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7870         vcpu->run->io.size = size;
7871         vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7872         vcpu->run->io.count = count;
7873         vcpu->run->io.port = port;
7874         return 0;
7875 }
7876
7877 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7878                            unsigned short port, void *val, unsigned int count)
7879 {
7880         int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7881         if (r)
7882                 trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7883
7884         return r;
7885 }
7886
7887 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7888 {
7889         int size = vcpu->arch.pio.size;
7890         unsigned int count = vcpu->arch.pio.count;
7891         memcpy(val, vcpu->arch.pio_data, size * count);
7892         trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7893         vcpu->arch.pio.count = 0;
7894 }
7895
7896 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7897                                     int size, unsigned short port, void *val,
7898                                     unsigned int count)
7899 {
7900         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7901         if (vcpu->arch.pio.count) {
7902                 /*
7903                  * Complete a previous iteration that required userspace I/O.
7904                  * Note, @count isn't guaranteed to match pio.count as userspace
7905                  * can modify ECX before rerunning the vCPU.  Ignore any such
7906                  * shenanigans as KVM doesn't support modifying the rep count,
7907                  * and the emulator ensures @count doesn't overflow the buffer.
7908                  */
7909                 complete_emulator_pio_in(vcpu, val);
7910                 return 1;
7911         }
7912
7913         return emulator_pio_in(vcpu, size, port, val, count);
7914 }
7915
7916 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7917                             unsigned short port, const void *val,
7918                             unsigned int count)
7919 {
7920         trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7921         return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7922 }
7923
7924 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7925                                      int size, unsigned short port,
7926                                      const void *val, unsigned int count)
7927 {
7928         return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7929 }
7930
7931 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7932 {
7933         return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7934 }
7935
7936 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7937 {
7938         kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7939 }
7940
7941 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7942 {
7943         if (!need_emulate_wbinvd(vcpu))
7944                 return X86EMUL_CONTINUE;
7945
7946         if (static_call(kvm_x86_has_wbinvd_exit)()) {
7947                 int cpu = get_cpu();
7948
7949                 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7950                 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7951                                 wbinvd_ipi, NULL, 1);
7952                 put_cpu();
7953                 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7954         } else
7955                 wbinvd();
7956         return X86EMUL_CONTINUE;
7957 }
7958
7959 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7960 {
7961         kvm_emulate_wbinvd_noskip(vcpu);
7962         return kvm_skip_emulated_instruction(vcpu);
7963 }
7964 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7965
7966
7967
7968 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7969 {
7970         kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7971 }
7972
7973 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7974                             unsigned long *dest)
7975 {
7976         kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7977 }
7978
7979 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7980                            unsigned long value)
7981 {
7982
7983         return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7984 }
7985
7986 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
7987 {
7988         return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
7989 }
7990
7991 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
7992 {
7993         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7994         unsigned long value;
7995
7996         switch (cr) {
7997         case 0:
7998                 value = kvm_read_cr0(vcpu);
7999                 break;
8000         case 2:
8001                 value = vcpu->arch.cr2;
8002                 break;
8003         case 3:
8004                 value = kvm_read_cr3(vcpu);
8005                 break;
8006         case 4:
8007                 value = kvm_read_cr4(vcpu);
8008                 break;
8009         case 8:
8010                 value = kvm_get_cr8(vcpu);
8011                 break;
8012         default:
8013                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
8014                 return 0;
8015         }
8016
8017         return value;
8018 }
8019
8020 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8021 {
8022         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8023         int res = 0;
8024
8025         switch (cr) {
8026         case 0:
8027                 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8028                 break;
8029         case 2:
8030                 vcpu->arch.cr2 = val;
8031                 break;
8032         case 3:
8033                 res = kvm_set_cr3(vcpu, val);
8034                 break;
8035         case 4:
8036                 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8037                 break;
8038         case 8:
8039                 res = kvm_set_cr8(vcpu, val);
8040                 break;
8041         default:
8042                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
8043                 res = -1;
8044         }
8045
8046         return res;
8047 }
8048
8049 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8050 {
8051         return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
8052 }
8053
8054 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8055 {
8056         static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
8057 }
8058
8059 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8060 {
8061         static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
8062 }
8063
8064 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8065 {
8066         static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
8067 }
8068
8069 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8070 {
8071         static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
8072 }
8073
8074 static unsigned long emulator_get_cached_segment_base(
8075         struct x86_emulate_ctxt *ctxt, int seg)
8076 {
8077         return get_segment_base(emul_to_vcpu(ctxt), seg);
8078 }
8079
8080 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8081                                  struct desc_struct *desc, u32 *base3,
8082                                  int seg)
8083 {
8084         struct kvm_segment var;
8085
8086         kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8087         *selector = var.selector;
8088
8089         if (var.unusable) {
8090                 memset(desc, 0, sizeof(*desc));
8091                 if (base3)
8092                         *base3 = 0;
8093                 return false;
8094         }
8095
8096         if (var.g)
8097                 var.limit >>= 12;
8098         set_desc_limit(desc, var.limit);
8099         set_desc_base(desc, (unsigned long)var.base);
8100 #ifdef CONFIG_X86_64
8101         if (base3)
8102                 *base3 = var.base >> 32;
8103 #endif
8104         desc->type = var.type;
8105         desc->s = var.s;
8106         desc->dpl = var.dpl;
8107         desc->p = var.present;
8108         desc->avl = var.avl;
8109         desc->l = var.l;
8110         desc->d = var.db;
8111         desc->g = var.g;
8112
8113         return true;
8114 }
8115
8116 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8117                                  struct desc_struct *desc, u32 base3,
8118                                  int seg)
8119 {
8120         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8121         struct kvm_segment var;
8122
8123         var.selector = selector;
8124         var.base = get_desc_base(desc);
8125 #ifdef CONFIG_X86_64
8126         var.base |= ((u64)base3) << 32;
8127 #endif
8128         var.limit = get_desc_limit(desc);
8129         if (desc->g)
8130                 var.limit = (var.limit << 12) | 0xfff;
8131         var.type = desc->type;
8132         var.dpl = desc->dpl;
8133         var.db = desc->d;
8134         var.s = desc->s;
8135         var.l = desc->l;
8136         var.g = desc->g;
8137         var.avl = desc->avl;
8138         var.present = desc->p;
8139         var.unusable = !var.present;
8140         var.padding = 0;
8141
8142         kvm_set_segment(vcpu, &var, seg);
8143         return;
8144 }
8145
8146 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8147                                         u32 msr_index, u64 *pdata)
8148 {
8149         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8150         int r;
8151
8152         r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8153         if (r < 0)
8154                 return X86EMUL_UNHANDLEABLE;
8155
8156         if (r) {
8157                 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8158                                        complete_emulated_rdmsr, r))
8159                         return X86EMUL_IO_NEEDED;
8160
8161                 trace_kvm_msr_read_ex(msr_index);
8162                 return X86EMUL_PROPAGATE_FAULT;
8163         }
8164
8165         trace_kvm_msr_read(msr_index, *pdata);
8166         return X86EMUL_CONTINUE;
8167 }
8168
8169 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8170                                         u32 msr_index, u64 data)
8171 {
8172         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8173         int r;
8174
8175         r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8176         if (r < 0)
8177                 return X86EMUL_UNHANDLEABLE;
8178
8179         if (r) {
8180                 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8181                                        complete_emulated_msr_access, r))
8182                         return X86EMUL_IO_NEEDED;
8183
8184                 trace_kvm_msr_write_ex(msr_index, data);
8185                 return X86EMUL_PROPAGATE_FAULT;
8186         }
8187
8188         trace_kvm_msr_write(msr_index, data);
8189         return X86EMUL_CONTINUE;
8190 }
8191
8192 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8193                             u32 msr_index, u64 *pdata)
8194 {
8195         return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8196 }
8197
8198 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8199                               u32 pmc)
8200 {
8201         if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8202                 return 0;
8203         return -EINVAL;
8204 }
8205
8206 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8207                              u32 pmc, u64 *pdata)
8208 {
8209         return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8210 }
8211
8212 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8213 {
8214         emul_to_vcpu(ctxt)->arch.halt_request = 1;
8215 }
8216
8217 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8218                               struct x86_instruction_info *info,
8219                               enum x86_intercept_stage stage)
8220 {
8221         return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8222                                             &ctxt->exception);
8223 }
8224
8225 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8226                               u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8227                               bool exact_only)
8228 {
8229         return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8230 }
8231
8232 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
8233 {
8234         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
8235 }
8236
8237 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8238 {
8239         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8240 }
8241
8242 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8243 {
8244         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8245 }
8246
8247 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8248 {
8249         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8250 }
8251
8252 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8253 {
8254         return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8255 }
8256
8257 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8258 {
8259         kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8260 }
8261
8262 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8263 {
8264         static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8265 }
8266
8267 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8268 {
8269         return is_smm(emul_to_vcpu(ctxt));
8270 }
8271
8272 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8273 {
8274         return is_guest_mode(emul_to_vcpu(ctxt));
8275 }
8276
8277 #ifndef CONFIG_KVM_SMM
8278 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8279 {
8280         WARN_ON_ONCE(1);
8281         return X86EMUL_UNHANDLEABLE;
8282 }
8283 #endif
8284
8285 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8286 {
8287         kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8288 }
8289
8290 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8291 {
8292         return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8293 }
8294
8295 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8296 {
8297         struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8298
8299         if (!kvm->vm_bugged)
8300                 kvm_vm_bugged(kvm);
8301 }
8302
8303 static const struct x86_emulate_ops emulate_ops = {
8304         .vm_bugged           = emulator_vm_bugged,
8305         .read_gpr            = emulator_read_gpr,
8306         .write_gpr           = emulator_write_gpr,
8307         .read_std            = emulator_read_std,
8308         .write_std           = emulator_write_std,
8309         .fetch               = kvm_fetch_guest_virt,
8310         .read_emulated       = emulator_read_emulated,
8311         .write_emulated      = emulator_write_emulated,
8312         .cmpxchg_emulated    = emulator_cmpxchg_emulated,
8313         .invlpg              = emulator_invlpg,
8314         .pio_in_emulated     = emulator_pio_in_emulated,
8315         .pio_out_emulated    = emulator_pio_out_emulated,
8316         .get_segment         = emulator_get_segment,
8317         .set_segment         = emulator_set_segment,
8318         .get_cached_segment_base = emulator_get_cached_segment_base,
8319         .get_gdt             = emulator_get_gdt,
8320         .get_idt             = emulator_get_idt,
8321         .set_gdt             = emulator_set_gdt,
8322         .set_idt             = emulator_set_idt,
8323         .get_cr              = emulator_get_cr,
8324         .set_cr              = emulator_set_cr,
8325         .cpl                 = emulator_get_cpl,
8326         .get_dr              = emulator_get_dr,
8327         .set_dr              = emulator_set_dr,
8328         .set_msr_with_filter = emulator_set_msr_with_filter,
8329         .get_msr_with_filter = emulator_get_msr_with_filter,
8330         .get_msr             = emulator_get_msr,
8331         .check_pmc           = emulator_check_pmc,
8332         .read_pmc            = emulator_read_pmc,
8333         .halt                = emulator_halt,
8334         .wbinvd              = emulator_wbinvd,
8335         .fix_hypercall       = emulator_fix_hypercall,
8336         .intercept           = emulator_intercept,
8337         .get_cpuid           = emulator_get_cpuid,
8338         .guest_has_long_mode = emulator_guest_has_long_mode,
8339         .guest_has_movbe     = emulator_guest_has_movbe,
8340         .guest_has_fxsr      = emulator_guest_has_fxsr,
8341         .guest_has_rdpid     = emulator_guest_has_rdpid,
8342         .set_nmi_mask        = emulator_set_nmi_mask,
8343         .is_smm              = emulator_is_smm,
8344         .is_guest_mode       = emulator_is_guest_mode,
8345         .leave_smm           = emulator_leave_smm,
8346         .triple_fault        = emulator_triple_fault,
8347         .set_xcr             = emulator_set_xcr,
8348 };
8349
8350 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8351 {
8352         u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8353         /*
8354          * an sti; sti; sequence only disable interrupts for the first
8355          * instruction. So, if the last instruction, be it emulated or
8356          * not, left the system with the INT_STI flag enabled, it
8357          * means that the last instruction is an sti. We should not
8358          * leave the flag on in this case. The same goes for mov ss
8359          */
8360         if (int_shadow & mask)
8361                 mask = 0;
8362         if (unlikely(int_shadow || mask)) {
8363                 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8364                 if (!mask)
8365                         kvm_make_request(KVM_REQ_EVENT, vcpu);
8366         }
8367 }
8368
8369 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8370 {
8371         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8372
8373         if (ctxt->exception.vector == PF_VECTOR)
8374                 kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8375         else if (ctxt->exception.error_code_valid)
8376                 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8377                                       ctxt->exception.error_code);
8378         else
8379                 kvm_queue_exception(vcpu, ctxt->exception.vector);
8380 }
8381
8382 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8383 {
8384         struct x86_emulate_ctxt *ctxt;
8385
8386         ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8387         if (!ctxt) {
8388                 pr_err("failed to allocate vcpu's emulator\n");
8389                 return NULL;
8390         }
8391
8392         ctxt->vcpu = vcpu;
8393         ctxt->ops = &emulate_ops;
8394         vcpu->arch.emulate_ctxt = ctxt;
8395
8396         return ctxt;
8397 }
8398
8399 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8400 {
8401         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8402         int cs_db, cs_l;
8403
8404         static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8405
8406         ctxt->gpa_available = false;
8407         ctxt->eflags = kvm_get_rflags(vcpu);
8408         ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8409
8410         ctxt->eip = kvm_rip_read(vcpu);
8411         ctxt->mode = (!is_protmode(vcpu))               ? X86EMUL_MODE_REAL :
8412                      (ctxt->eflags & X86_EFLAGS_VM)     ? X86EMUL_MODE_VM86 :
8413                      (cs_l && is_long_mode(vcpu))       ? X86EMUL_MODE_PROT64 :
8414                      cs_db                              ? X86EMUL_MODE_PROT32 :
8415                                                           X86EMUL_MODE_PROT16;
8416         ctxt->interruptibility = 0;
8417         ctxt->have_exception = false;
8418         ctxt->exception.vector = -1;
8419         ctxt->perm_ok = false;
8420
8421         init_decode_cache(ctxt);
8422         vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8423 }
8424
8425 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8426 {
8427         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8428         int ret;
8429
8430         init_emulate_ctxt(vcpu);
8431
8432         ctxt->op_bytes = 2;
8433         ctxt->ad_bytes = 2;
8434         ctxt->_eip = ctxt->eip + inc_eip;
8435         ret = emulate_int_real(ctxt, irq);
8436
8437         if (ret != X86EMUL_CONTINUE) {
8438                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8439         } else {
8440                 ctxt->eip = ctxt->_eip;
8441                 kvm_rip_write(vcpu, ctxt->eip);
8442                 kvm_set_rflags(vcpu, ctxt->eflags);
8443         }
8444 }
8445 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8446
8447 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8448                                            u8 ndata, u8 *insn_bytes, u8 insn_size)
8449 {
8450         struct kvm_run *run = vcpu->run;
8451         u64 info[5];
8452         u8 info_start;
8453
8454         /*
8455          * Zero the whole array used to retrieve the exit info, as casting to
8456          * u32 for select entries will leave some chunks uninitialized.
8457          */
8458         memset(&info, 0, sizeof(info));
8459
8460         static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8461                                            &info[2], (u32 *)&info[3],
8462                                            (u32 *)&info[4]);
8463
8464         run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8465         run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8466
8467         /*
8468          * There's currently space for 13 entries, but 5 are used for the exit
8469          * reason and info.  Restrict to 4 to reduce the maintenance burden
8470          * when expanding kvm_run.emulation_failure in the future.
8471          */
8472         if (WARN_ON_ONCE(ndata > 4))
8473                 ndata = 4;
8474
8475         /* Always include the flags as a 'data' entry. */
8476         info_start = 1;
8477         run->emulation_failure.flags = 0;
8478
8479         if (insn_size) {
8480                 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8481                               sizeof(run->emulation_failure.insn_bytes) != 16));
8482                 info_start += 2;
8483                 run->emulation_failure.flags |=
8484                         KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8485                 run->emulation_failure.insn_size = insn_size;
8486                 memset(run->emulation_failure.insn_bytes, 0x90,
8487                        sizeof(run->emulation_failure.insn_bytes));
8488                 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8489         }
8490
8491         memcpy(&run->internal.data[info_start], info, sizeof(info));
8492         memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8493                ndata * sizeof(data[0]));
8494
8495         run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8496 }
8497
8498 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8499 {
8500         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8501
8502         prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8503                                        ctxt->fetch.end - ctxt->fetch.data);
8504 }
8505
8506 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8507                                           u8 ndata)
8508 {
8509         prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8510 }
8511 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8512
8513 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8514 {
8515         __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8516 }
8517 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8518
8519 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8520 {
8521         struct kvm *kvm = vcpu->kvm;
8522
8523         ++vcpu->stat.insn_emulation_fail;
8524         trace_kvm_emulate_insn_failed(vcpu);
8525
8526         if (emulation_type & EMULTYPE_VMWARE_GP) {
8527                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8528                 return 1;
8529         }
8530
8531         if (kvm->arch.exit_on_emulation_error ||
8532             (emulation_type & EMULTYPE_SKIP)) {
8533                 prepare_emulation_ctxt_failure_exit(vcpu);
8534                 return 0;
8535         }
8536
8537         kvm_queue_exception(vcpu, UD_VECTOR);
8538
8539         if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8540                 prepare_emulation_ctxt_failure_exit(vcpu);
8541                 return 0;
8542         }
8543
8544         return 1;
8545 }
8546
8547 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8548                                   int emulation_type)
8549 {
8550         gpa_t gpa = cr2_or_gpa;
8551         kvm_pfn_t pfn;
8552
8553         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8554                 return false;
8555
8556         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8557             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8558                 return false;
8559
8560         if (!vcpu->arch.mmu->root_role.direct) {
8561                 /*
8562                  * Write permission should be allowed since only
8563                  * write access need to be emulated.
8564                  */
8565                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8566
8567                 /*
8568                  * If the mapping is invalid in guest, let cpu retry
8569                  * it to generate fault.
8570                  */
8571                 if (gpa == INVALID_GPA)
8572                         return true;
8573         }
8574
8575         /*
8576          * Do not retry the unhandleable instruction if it faults on the
8577          * readonly host memory, otherwise it will goto a infinite loop:
8578          * retry instruction -> write #PF -> emulation fail -> retry
8579          * instruction -> ...
8580          */
8581         pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8582
8583         /*
8584          * If the instruction failed on the error pfn, it can not be fixed,
8585          * report the error to userspace.
8586          */
8587         if (is_error_noslot_pfn(pfn))
8588                 return false;
8589
8590         kvm_release_pfn_clean(pfn);
8591
8592         /* The instructions are well-emulated on direct mmu. */
8593         if (vcpu->arch.mmu->root_role.direct) {
8594                 unsigned int indirect_shadow_pages;
8595
8596                 write_lock(&vcpu->kvm->mmu_lock);
8597                 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8598                 write_unlock(&vcpu->kvm->mmu_lock);
8599
8600                 if (indirect_shadow_pages)
8601                         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8602
8603                 return true;
8604         }
8605
8606         /*
8607          * if emulation was due to access to shadowed page table
8608          * and it failed try to unshadow page and re-enter the
8609          * guest to let CPU execute the instruction.
8610          */
8611         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8612
8613         /*
8614          * If the access faults on its page table, it can not
8615          * be fixed by unprotecting shadow page and it should
8616          * be reported to userspace.
8617          */
8618         return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
8619 }
8620
8621 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8622                               gpa_t cr2_or_gpa,  int emulation_type)
8623 {
8624         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8625         unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8626
8627         last_retry_eip = vcpu->arch.last_retry_eip;
8628         last_retry_addr = vcpu->arch.last_retry_addr;
8629
8630         /*
8631          * If the emulation is caused by #PF and it is non-page_table
8632          * writing instruction, it means the VM-EXIT is caused by shadow
8633          * page protected, we can zap the shadow page and retry this
8634          * instruction directly.
8635          *
8636          * Note: if the guest uses a non-page-table modifying instruction
8637          * on the PDE that points to the instruction, then we will unmap
8638          * the instruction and go to an infinite loop. So, we cache the
8639          * last retried eip and the last fault address, if we meet the eip
8640          * and the address again, we can break out of the potential infinite
8641          * loop.
8642          */
8643         vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8644
8645         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8646                 return false;
8647
8648         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8649             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8650                 return false;
8651
8652         if (x86_page_table_writing_insn(ctxt))
8653                 return false;
8654
8655         if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8656                 return false;
8657
8658         vcpu->arch.last_retry_eip = ctxt->eip;
8659         vcpu->arch.last_retry_addr = cr2_or_gpa;
8660
8661         if (!vcpu->arch.mmu->root_role.direct)
8662                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8663
8664         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8665
8666         return true;
8667 }
8668
8669 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8670 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8671
8672 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8673                                 unsigned long *db)
8674 {
8675         u32 dr6 = 0;
8676         int i;
8677         u32 enable, rwlen;
8678
8679         enable = dr7;
8680         rwlen = dr7 >> 16;
8681         for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8682                 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8683                         dr6 |= (1 << i);
8684         return dr6;
8685 }
8686
8687 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8688 {
8689         struct kvm_run *kvm_run = vcpu->run;
8690
8691         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8692                 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8693                 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8694                 kvm_run->debug.arch.exception = DB_VECTOR;
8695                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
8696                 return 0;
8697         }
8698         kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8699         return 1;
8700 }
8701
8702 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8703 {
8704         unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8705         int r;
8706
8707         r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8708         if (unlikely(!r))
8709                 return 0;
8710
8711         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8712
8713         /*
8714          * rflags is the old, "raw" value of the flags.  The new value has
8715          * not been saved yet.
8716          *
8717          * This is correct even for TF set by the guest, because "the
8718          * processor will not generate this exception after the instruction
8719          * that sets the TF flag".
8720          */
8721         if (unlikely(rflags & X86_EFLAGS_TF))
8722                 r = kvm_vcpu_do_singlestep(vcpu);
8723         return r;
8724 }
8725 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8726
8727 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8728 {
8729         u32 shadow;
8730
8731         if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8732                 return true;
8733
8734         /*
8735          * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8736          * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8737          * to avoid the relatively expensive CPUID lookup.
8738          */
8739         shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8740         return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8741                guest_cpuid_is_intel(vcpu);
8742 }
8743
8744 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8745                                            int emulation_type, int *r)
8746 {
8747         WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8748
8749         /*
8750          * Do not check for code breakpoints if hardware has already done the
8751          * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8752          * the instruction has passed all exception checks, and all intercepted
8753          * exceptions that trigger emulation have lower priority than code
8754          * breakpoints, i.e. the fact that the intercepted exception occurred
8755          * means any code breakpoints have already been serviced.
8756          *
8757          * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8758          * hardware has checked the RIP of the magic prefix, but not the RIP of
8759          * the instruction being emulated.  The intent of forced emulation is
8760          * to behave as if KVM intercepted the instruction without an exception
8761          * and without a prefix.
8762          */
8763         if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8764                               EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8765                 return false;
8766
8767         if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8768             (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8769                 struct kvm_run *kvm_run = vcpu->run;
8770                 unsigned long eip = kvm_get_linear_rip(vcpu);
8771                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8772                                            vcpu->arch.guest_debug_dr7,
8773                                            vcpu->arch.eff_db);
8774
8775                 if (dr6 != 0) {
8776                         kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8777                         kvm_run->debug.arch.pc = eip;
8778                         kvm_run->debug.arch.exception = DB_VECTOR;
8779                         kvm_run->exit_reason = KVM_EXIT_DEBUG;
8780                         *r = 0;
8781                         return true;
8782                 }
8783         }
8784
8785         if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8786             !kvm_is_code_breakpoint_inhibited(vcpu)) {
8787                 unsigned long eip = kvm_get_linear_rip(vcpu);
8788                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8789                                            vcpu->arch.dr7,
8790                                            vcpu->arch.db);
8791
8792                 if (dr6 != 0) {
8793                         kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8794                         *r = 1;
8795                         return true;
8796                 }
8797         }
8798
8799         return false;
8800 }
8801
8802 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8803 {
8804         switch (ctxt->opcode_len) {
8805         case 1:
8806                 switch (ctxt->b) {
8807                 case 0xe4:      /* IN */
8808                 case 0xe5:
8809                 case 0xec:
8810                 case 0xed:
8811                 case 0xe6:      /* OUT */
8812                 case 0xe7:
8813                 case 0xee:
8814                 case 0xef:
8815                 case 0x6c:      /* INS */
8816                 case 0x6d:
8817                 case 0x6e:      /* OUTS */
8818                 case 0x6f:
8819                         return true;
8820                 }
8821                 break;
8822         case 2:
8823                 switch (ctxt->b) {
8824                 case 0x33:      /* RDPMC */
8825                         return true;
8826                 }
8827                 break;
8828         }
8829
8830         return false;
8831 }
8832
8833 /*
8834  * Decode an instruction for emulation.  The caller is responsible for handling
8835  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8836  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8837  * code breakpoints have higher priority and thus have already been done by
8838  * hardware.
8839  *
8840  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8841  *     response to a machine check.
8842  */
8843 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8844                                     void *insn, int insn_len)
8845 {
8846         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8847         int r;
8848
8849         init_emulate_ctxt(vcpu);
8850
8851         r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8852
8853         trace_kvm_emulate_insn_start(vcpu);
8854         ++vcpu->stat.insn_emulation;
8855
8856         return r;
8857 }
8858 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8859
8860 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8861                             int emulation_type, void *insn, int insn_len)
8862 {
8863         int r;
8864         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8865         bool writeback = true;
8866
8867         if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8868                 return 1;
8869
8870         vcpu->arch.l1tf_flush_l1d = true;
8871
8872         if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8873                 kvm_clear_exception_queue(vcpu);
8874
8875                 /*
8876                  * Return immediately if RIP hits a code breakpoint, such #DBs
8877                  * are fault-like and are higher priority than any faults on
8878                  * the code fetch itself.
8879                  */
8880                 if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8881                         return r;
8882
8883                 r = x86_decode_emulated_instruction(vcpu, emulation_type,
8884                                                     insn, insn_len);
8885                 if (r != EMULATION_OK)  {
8886                         if ((emulation_type & EMULTYPE_TRAP_UD) ||
8887                             (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8888                                 kvm_queue_exception(vcpu, UD_VECTOR);
8889                                 return 1;
8890                         }
8891                         if (reexecute_instruction(vcpu, cr2_or_gpa,
8892                                                   emulation_type))
8893                                 return 1;
8894
8895                         if (ctxt->have_exception &&
8896                             !(emulation_type & EMULTYPE_SKIP)) {
8897                                 /*
8898                                  * #UD should result in just EMULATION_FAILED, and trap-like
8899                                  * exception should not be encountered during decode.
8900                                  */
8901                                 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8902                                              exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8903                                 inject_emulated_exception(vcpu);
8904                                 return 1;
8905                         }
8906                         return handle_emulation_failure(vcpu, emulation_type);
8907                 }
8908         }
8909
8910         if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8911             !is_vmware_backdoor_opcode(ctxt)) {
8912                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8913                 return 1;
8914         }
8915
8916         /*
8917          * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8918          * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8919          * The caller is responsible for updating interruptibility state and
8920          * injecting single-step #DBs.
8921          */
8922         if (emulation_type & EMULTYPE_SKIP) {
8923                 if (ctxt->mode != X86EMUL_MODE_PROT64)
8924                         ctxt->eip = (u32)ctxt->_eip;
8925                 else
8926                         ctxt->eip = ctxt->_eip;
8927
8928                 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8929                         r = 1;
8930                         goto writeback;
8931                 }
8932
8933                 kvm_rip_write(vcpu, ctxt->eip);
8934                 if (ctxt->eflags & X86_EFLAGS_RF)
8935                         kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8936                 return 1;
8937         }
8938
8939         if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8940                 return 1;
8941
8942         /* this is needed for vmware backdoor interface to work since it
8943            changes registers values  during IO operation */
8944         if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8945                 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8946                 emulator_invalidate_register_cache(ctxt);
8947         }
8948
8949 restart:
8950         if (emulation_type & EMULTYPE_PF) {
8951                 /* Save the faulting GPA (cr2) in the address field */
8952                 ctxt->exception.address = cr2_or_gpa;
8953
8954                 /* With shadow page tables, cr2 contains a GVA or nGPA. */
8955                 if (vcpu->arch.mmu->root_role.direct) {
8956                         ctxt->gpa_available = true;
8957                         ctxt->gpa_val = cr2_or_gpa;
8958                 }
8959         } else {
8960                 /* Sanitize the address out of an abundance of paranoia. */
8961                 ctxt->exception.address = 0;
8962         }
8963
8964         r = x86_emulate_insn(ctxt);
8965
8966         if (r == EMULATION_INTERCEPTED)
8967                 return 1;
8968
8969         if (r == EMULATION_FAILED) {
8970                 if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
8971                         return 1;
8972
8973                 return handle_emulation_failure(vcpu, emulation_type);
8974         }
8975
8976         if (ctxt->have_exception) {
8977                 WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
8978                 vcpu->mmio_needed = false;
8979                 r = 1;
8980                 inject_emulated_exception(vcpu);
8981         } else if (vcpu->arch.pio.count) {
8982                 if (!vcpu->arch.pio.in) {
8983                         /* FIXME: return into emulator if single-stepping.  */
8984                         vcpu->arch.pio.count = 0;
8985                 } else {
8986                         writeback = false;
8987                         vcpu->arch.complete_userspace_io = complete_emulated_pio;
8988                 }
8989                 r = 0;
8990         } else if (vcpu->mmio_needed) {
8991                 ++vcpu->stat.mmio_exits;
8992
8993                 if (!vcpu->mmio_is_write)
8994                         writeback = false;
8995                 r = 0;
8996                 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
8997         } else if (vcpu->arch.complete_userspace_io) {
8998                 writeback = false;
8999                 r = 0;
9000         } else if (r == EMULATION_RESTART)
9001                 goto restart;
9002         else
9003                 r = 1;
9004
9005 writeback:
9006         if (writeback) {
9007                 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9008                 toggle_interruptibility(vcpu, ctxt->interruptibility);
9009                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
9010
9011                 /*
9012                  * Note, EXCPT_DB is assumed to be fault-like as the emulator
9013                  * only supports code breakpoints and general detect #DB, both
9014                  * of which are fault-like.
9015                  */
9016                 if (!ctxt->have_exception ||
9017                     exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9018                         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
9019                         if (ctxt->is_branch)
9020                                 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
9021                         kvm_rip_write(vcpu, ctxt->eip);
9022                         if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9023                                 r = kvm_vcpu_do_singlestep(vcpu);
9024                         static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
9025                         __kvm_set_rflags(vcpu, ctxt->eflags);
9026                 }
9027
9028                 /*
9029                  * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9030                  * do nothing, and it will be requested again as soon as
9031                  * the shadow expires.  But we still need to check here,
9032                  * because POPF has no interrupt shadow.
9033                  */
9034                 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9035                         kvm_make_request(KVM_REQ_EVENT, vcpu);
9036         } else
9037                 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9038
9039         return r;
9040 }
9041
9042 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9043 {
9044         return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9045 }
9046 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9047
9048 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9049                                         void *insn, int insn_len)
9050 {
9051         return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9052 }
9053 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9054
9055 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9056 {
9057         vcpu->arch.pio.count = 0;
9058         return 1;
9059 }
9060
9061 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9062 {
9063         vcpu->arch.pio.count = 0;
9064
9065         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9066                 return 1;
9067
9068         return kvm_skip_emulated_instruction(vcpu);
9069 }
9070
9071 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9072                             unsigned short port)
9073 {
9074         unsigned long val = kvm_rax_read(vcpu);
9075         int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9076
9077         if (ret)
9078                 return ret;
9079
9080         /*
9081          * Workaround userspace that relies on old KVM behavior of %rip being
9082          * incremented prior to exiting to userspace to handle "OUT 0x7e".
9083          */
9084         if (port == 0x7e &&
9085             kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9086                 vcpu->arch.complete_userspace_io =
9087                         complete_fast_pio_out_port_0x7e;
9088                 kvm_skip_emulated_instruction(vcpu);
9089         } else {
9090                 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9091                 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9092         }
9093         return 0;
9094 }
9095
9096 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9097 {
9098         unsigned long val;
9099
9100         /* We should only ever be called with arch.pio.count equal to 1 */
9101         BUG_ON(vcpu->arch.pio.count != 1);
9102
9103         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9104                 vcpu->arch.pio.count = 0;
9105                 return 1;
9106         }
9107
9108         /* For size less than 4 we merge, else we zero extend */
9109         val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9110
9111         complete_emulator_pio_in(vcpu, &val);
9112         kvm_rax_write(vcpu, val);
9113
9114         return kvm_skip_emulated_instruction(vcpu);
9115 }
9116
9117 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9118                            unsigned short port)
9119 {
9120         unsigned long val;
9121         int ret;
9122
9123         /* For size less than 4 we merge, else we zero extend */
9124         val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9125
9126         ret = emulator_pio_in(vcpu, size, port, &val, 1);
9127         if (ret) {
9128                 kvm_rax_write(vcpu, val);
9129                 return ret;
9130         }
9131
9132         vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9133         vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9134
9135         return 0;
9136 }
9137
9138 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9139 {
9140         int ret;
9141
9142         if (in)
9143                 ret = kvm_fast_pio_in(vcpu, size, port);
9144         else
9145                 ret = kvm_fast_pio_out(vcpu, size, port);
9146         return ret && kvm_skip_emulated_instruction(vcpu);
9147 }
9148 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9149
9150 static int kvmclock_cpu_down_prep(unsigned int cpu)
9151 {
9152         __this_cpu_write(cpu_tsc_khz, 0);
9153         return 0;
9154 }
9155
9156 static void tsc_khz_changed(void *data)
9157 {
9158         struct cpufreq_freqs *freq = data;
9159         unsigned long khz = 0;
9160
9161         WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9162
9163         if (data)
9164                 khz = freq->new;
9165         else
9166                 khz = cpufreq_quick_get(raw_smp_processor_id());
9167         if (!khz)
9168                 khz = tsc_khz;
9169         __this_cpu_write(cpu_tsc_khz, khz);
9170 }
9171
9172 #ifdef CONFIG_X86_64
9173 static void kvm_hyperv_tsc_notifier(void)
9174 {
9175         struct kvm *kvm;
9176         int cpu;
9177
9178         mutex_lock(&kvm_lock);
9179         list_for_each_entry(kvm, &vm_list, vm_list)
9180                 kvm_make_mclock_inprogress_request(kvm);
9181
9182         /* no guest entries from this point */
9183         hyperv_stop_tsc_emulation();
9184
9185         /* TSC frequency always matches when on Hyper-V */
9186         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9187                 for_each_present_cpu(cpu)
9188                         per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9189         }
9190         kvm_caps.max_guest_tsc_khz = tsc_khz;
9191
9192         list_for_each_entry(kvm, &vm_list, vm_list) {
9193                 __kvm_start_pvclock_update(kvm);
9194                 pvclock_update_vm_gtod_copy(kvm);
9195                 kvm_end_pvclock_update(kvm);
9196         }
9197
9198         mutex_unlock(&kvm_lock);
9199 }
9200 #endif
9201
9202 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9203 {
9204         struct kvm *kvm;
9205         struct kvm_vcpu *vcpu;
9206         int send_ipi = 0;
9207         unsigned long i;
9208
9209         /*
9210          * We allow guests to temporarily run on slowing clocks,
9211          * provided we notify them after, or to run on accelerating
9212          * clocks, provided we notify them before.  Thus time never
9213          * goes backwards.
9214          *
9215          * However, we have a problem.  We can't atomically update
9216          * the frequency of a given CPU from this function; it is
9217          * merely a notifier, which can be called from any CPU.
9218          * Changing the TSC frequency at arbitrary points in time
9219          * requires a recomputation of local variables related to
9220          * the TSC for each VCPU.  We must flag these local variables
9221          * to be updated and be sure the update takes place with the
9222          * new frequency before any guests proceed.
9223          *
9224          * Unfortunately, the combination of hotplug CPU and frequency
9225          * change creates an intractable locking scenario; the order
9226          * of when these callouts happen is undefined with respect to
9227          * CPU hotplug, and they can race with each other.  As such,
9228          * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9229          * undefined; you can actually have a CPU frequency change take
9230          * place in between the computation of X and the setting of the
9231          * variable.  To protect against this problem, all updates of
9232          * the per_cpu tsc_khz variable are done in an interrupt
9233          * protected IPI, and all callers wishing to update the value
9234          * must wait for a synchronous IPI to complete (which is trivial
9235          * if the caller is on the CPU already).  This establishes the
9236          * necessary total order on variable updates.
9237          *
9238          * Note that because a guest time update may take place
9239          * anytime after the setting of the VCPU's request bit, the
9240          * correct TSC value must be set before the request.  However,
9241          * to ensure the update actually makes it to any guest which
9242          * starts running in hardware virtualization between the set
9243          * and the acquisition of the spinlock, we must also ping the
9244          * CPU after setting the request bit.
9245          *
9246          */
9247
9248         smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9249
9250         mutex_lock(&kvm_lock);
9251         list_for_each_entry(kvm, &vm_list, vm_list) {
9252                 kvm_for_each_vcpu(i, vcpu, kvm) {
9253                         if (vcpu->cpu != cpu)
9254                                 continue;
9255                         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9256                         if (vcpu->cpu != raw_smp_processor_id())
9257                                 send_ipi = 1;
9258                 }
9259         }
9260         mutex_unlock(&kvm_lock);
9261
9262         if (freq->old < freq->new && send_ipi) {
9263                 /*
9264                  * We upscale the frequency.  Must make the guest
9265                  * doesn't see old kvmclock values while running with
9266                  * the new frequency, otherwise we risk the guest sees
9267                  * time go backwards.
9268                  *
9269                  * In case we update the frequency for another cpu
9270                  * (which might be in guest context) send an interrupt
9271                  * to kick the cpu out of guest context.  Next time
9272                  * guest context is entered kvmclock will be updated,
9273                  * so the guest will not see stale values.
9274                  */
9275                 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9276         }
9277 }
9278
9279 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9280                                      void *data)
9281 {
9282         struct cpufreq_freqs *freq = data;
9283         int cpu;
9284
9285         if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9286                 return 0;
9287         if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9288                 return 0;
9289
9290         for_each_cpu(cpu, freq->policy->cpus)
9291                 __kvmclock_cpufreq_notifier(freq, cpu);
9292
9293         return 0;
9294 }
9295
9296 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9297         .notifier_call  = kvmclock_cpufreq_notifier
9298 };
9299
9300 static int kvmclock_cpu_online(unsigned int cpu)
9301 {
9302         tsc_khz_changed(NULL);
9303         return 0;
9304 }
9305
9306 static void kvm_timer_init(void)
9307 {
9308         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9309                 max_tsc_khz = tsc_khz;
9310
9311                 if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9312                         struct cpufreq_policy *policy;
9313                         int cpu;
9314
9315                         cpu = get_cpu();
9316                         policy = cpufreq_cpu_get(cpu);
9317                         if (policy) {
9318                                 if (policy->cpuinfo.max_freq)
9319                                         max_tsc_khz = policy->cpuinfo.max_freq;
9320                                 cpufreq_cpu_put(policy);
9321                         }
9322                         put_cpu();
9323                 }
9324                 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9325                                           CPUFREQ_TRANSITION_NOTIFIER);
9326
9327                 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9328                                   kvmclock_cpu_online, kvmclock_cpu_down_prep);
9329         }
9330 }
9331
9332 #ifdef CONFIG_X86_64
9333 static void pvclock_gtod_update_fn(struct work_struct *work)
9334 {
9335         struct kvm *kvm;
9336         struct kvm_vcpu *vcpu;
9337         unsigned long i;
9338
9339         mutex_lock(&kvm_lock);
9340         list_for_each_entry(kvm, &vm_list, vm_list)
9341                 kvm_for_each_vcpu(i, vcpu, kvm)
9342                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9343         atomic_set(&kvm_guest_has_master_clock, 0);
9344         mutex_unlock(&kvm_lock);
9345 }
9346
9347 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9348
9349 /*
9350  * Indirection to move queue_work() out of the tk_core.seq write held
9351  * region to prevent possible deadlocks against time accessors which
9352  * are invoked with work related locks held.
9353  */
9354 static void pvclock_irq_work_fn(struct irq_work *w)
9355 {
9356         queue_work(system_long_wq, &pvclock_gtod_work);
9357 }
9358
9359 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9360
9361 /*
9362  * Notification about pvclock gtod data update.
9363  */
9364 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9365                                void *priv)
9366 {
9367         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9368         struct timekeeper *tk = priv;
9369
9370         update_pvclock_gtod(tk);
9371
9372         /*
9373          * Disable master clock if host does not trust, or does not use,
9374          * TSC based clocksource. Delegate queue_work() to irq_work as
9375          * this is invoked with tk_core.seq write held.
9376          */
9377         if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9378             atomic_read(&kvm_guest_has_master_clock) != 0)
9379                 irq_work_queue(&pvclock_irq_work);
9380         return 0;
9381 }
9382
9383 static struct notifier_block pvclock_gtod_notifier = {
9384         .notifier_call = pvclock_gtod_notify,
9385 };
9386 #endif
9387
9388 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9389 {
9390         memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9391
9392 #define __KVM_X86_OP(func) \
9393         static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9394 #define KVM_X86_OP(func) \
9395         WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9396 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9397 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9398         static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9399                                            (void *)__static_call_return0);
9400 #include <asm/kvm-x86-ops.h>
9401 #undef __KVM_X86_OP
9402
9403         kvm_pmu_ops_update(ops->pmu_ops);
9404 }
9405
9406 static int kvm_x86_check_processor_compatibility(void)
9407 {
9408         int cpu = smp_processor_id();
9409         struct cpuinfo_x86 *c = &cpu_data(cpu);
9410
9411         /*
9412          * Compatibility checks are done when loading KVM and when enabling
9413          * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9414          * compatible, i.e. KVM should never perform a compatibility check on
9415          * an offline CPU.
9416          */
9417         WARN_ON(!cpu_online(cpu));
9418
9419         if (__cr4_reserved_bits(cpu_has, c) !=
9420             __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9421                 return -EIO;
9422
9423         return static_call(kvm_x86_check_processor_compatibility)();
9424 }
9425
9426 static void kvm_x86_check_cpu_compat(void *ret)
9427 {
9428         *(int *)ret = kvm_x86_check_processor_compatibility();
9429 }
9430
9431 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9432 {
9433         u64 host_pat;
9434         int r, cpu;
9435
9436         if (kvm_x86_ops.hardware_enable) {
9437                 pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9438                 return -EEXIST;
9439         }
9440
9441         /*
9442          * KVM explicitly assumes that the guest has an FPU and
9443          * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9444          * vCPU's FPU state as a fxregs_state struct.
9445          */
9446         if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9447                 pr_err("inadequate fpu\n");
9448                 return -EOPNOTSUPP;
9449         }
9450
9451         if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9452                 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9453                 return -EOPNOTSUPP;
9454         }
9455
9456         /*
9457          * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9458          * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9459          * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9460          * with an exception.  PAT[0] is set to WB on RESET and also by the
9461          * kernel, i.e. failure indicates a kernel bug or broken firmware.
9462          */
9463         if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9464             (host_pat & GENMASK(2, 0)) != 6) {
9465                 pr_err("host PAT[0] is not WB\n");
9466                 return -EIO;
9467         }
9468
9469         x86_emulator_cache = kvm_alloc_emulator_cache();
9470         if (!x86_emulator_cache) {
9471                 pr_err("failed to allocate cache for x86 emulator\n");
9472                 return -ENOMEM;
9473         }
9474
9475         user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9476         if (!user_return_msrs) {
9477                 pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9478                 r = -ENOMEM;
9479                 goto out_free_x86_emulator_cache;
9480         }
9481         kvm_nr_uret_msrs = 0;
9482
9483         r = kvm_mmu_vendor_module_init();
9484         if (r)
9485                 goto out_free_percpu;
9486
9487         if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9488                 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9489                 kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9490         }
9491
9492         rdmsrl_safe(MSR_EFER, &host_efer);
9493
9494         if (boot_cpu_has(X86_FEATURE_XSAVES))
9495                 rdmsrl(MSR_IA32_XSS, host_xss);
9496
9497         kvm_init_pmu_capability(ops->pmu_ops);
9498
9499         r = ops->hardware_setup();
9500         if (r != 0)
9501                 goto out_mmu_exit;
9502
9503         kvm_ops_update(ops);
9504
9505         for_each_online_cpu(cpu) {
9506                 smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9507                 if (r < 0)
9508                         goto out_unwind_ops;
9509         }
9510
9511         /*
9512          * Point of no return!  DO NOT add error paths below this point unless
9513          * absolutely necessary, as most operations from this point forward
9514          * require unwinding.
9515          */
9516         kvm_timer_init();
9517
9518         if (pi_inject_timer == -1)
9519                 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9520 #ifdef CONFIG_X86_64
9521         pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9522
9523         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9524                 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9525 #endif
9526
9527         kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9528
9529         if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9530                 kvm_caps.supported_xss = 0;
9531
9532 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9533         cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9534 #undef __kvm_cpu_cap_has
9535
9536         if (kvm_caps.has_tsc_control) {
9537                 /*
9538                  * Make sure the user can only configure tsc_khz values that
9539                  * fit into a signed integer.
9540                  * A min value is not calculated because it will always
9541                  * be 1 on all machines.
9542                  */
9543                 u64 max = min(0x7fffffffULL,
9544                               __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9545                 kvm_caps.max_guest_tsc_khz = max;
9546         }
9547         kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9548         kvm_init_msr_lists();
9549         return 0;
9550
9551 out_unwind_ops:
9552         kvm_x86_ops.hardware_enable = NULL;
9553         static_call(kvm_x86_hardware_unsetup)();
9554 out_mmu_exit:
9555         kvm_mmu_vendor_module_exit();
9556 out_free_percpu:
9557         free_percpu(user_return_msrs);
9558 out_free_x86_emulator_cache:
9559         kmem_cache_destroy(x86_emulator_cache);
9560         return r;
9561 }
9562
9563 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9564 {
9565         int r;
9566
9567         mutex_lock(&vendor_module_lock);
9568         r = __kvm_x86_vendor_init(ops);
9569         mutex_unlock(&vendor_module_lock);
9570
9571         return r;
9572 }
9573 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9574
9575 void kvm_x86_vendor_exit(void)
9576 {
9577         kvm_unregister_perf_callbacks();
9578
9579 #ifdef CONFIG_X86_64
9580         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9581                 clear_hv_tscchange_cb();
9582 #endif
9583         kvm_lapic_exit();
9584
9585         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9586                 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9587                                             CPUFREQ_TRANSITION_NOTIFIER);
9588                 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9589         }
9590 #ifdef CONFIG_X86_64
9591         pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9592         irq_work_sync(&pvclock_irq_work);
9593         cancel_work_sync(&pvclock_gtod_work);
9594 #endif
9595         static_call(kvm_x86_hardware_unsetup)();
9596         kvm_mmu_vendor_module_exit();
9597         free_percpu(user_return_msrs);
9598         kmem_cache_destroy(x86_emulator_cache);
9599 #ifdef CONFIG_KVM_XEN
9600         static_key_deferred_flush(&kvm_xen_enabled);
9601         WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9602 #endif
9603         mutex_lock(&vendor_module_lock);
9604         kvm_x86_ops.hardware_enable = NULL;
9605         mutex_unlock(&vendor_module_lock);
9606 }
9607 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9608
9609 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9610 {
9611         /*
9612          * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9613          * local APIC is in-kernel, the run loop will detect the non-runnable
9614          * state and halt the vCPU.  Exit to userspace if the local APIC is
9615          * managed by userspace, in which case userspace is responsible for
9616          * handling wake events.
9617          */
9618         ++vcpu->stat.halt_exits;
9619         if (lapic_in_kernel(vcpu)) {
9620                 vcpu->arch.mp_state = state;
9621                 return 1;
9622         } else {
9623                 vcpu->run->exit_reason = reason;
9624                 return 0;
9625         }
9626 }
9627
9628 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9629 {
9630         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9631 }
9632 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9633
9634 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9635 {
9636         int ret = kvm_skip_emulated_instruction(vcpu);
9637         /*
9638          * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9639          * KVM_EXIT_DEBUG here.
9640          */
9641         return kvm_emulate_halt_noskip(vcpu) && ret;
9642 }
9643 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9644
9645 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9646 {
9647         int ret = kvm_skip_emulated_instruction(vcpu);
9648
9649         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9650                                         KVM_EXIT_AP_RESET_HOLD) && ret;
9651 }
9652 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9653
9654 #ifdef CONFIG_X86_64
9655 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9656                                 unsigned long clock_type)
9657 {
9658         struct kvm_clock_pairing clock_pairing;
9659         struct timespec64 ts;
9660         u64 cycle;
9661         int ret;
9662
9663         if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9664                 return -KVM_EOPNOTSUPP;
9665
9666         /*
9667          * When tsc is in permanent catchup mode guests won't be able to use
9668          * pvclock_read_retry loop to get consistent view of pvclock
9669          */
9670         if (vcpu->arch.tsc_always_catchup)
9671                 return -KVM_EOPNOTSUPP;
9672
9673         if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9674                 return -KVM_EOPNOTSUPP;
9675
9676         clock_pairing.sec = ts.tv_sec;
9677         clock_pairing.nsec = ts.tv_nsec;
9678         clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9679         clock_pairing.flags = 0;
9680         memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9681
9682         ret = 0;
9683         if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9684                             sizeof(struct kvm_clock_pairing)))
9685                 ret = -KVM_EFAULT;
9686
9687         return ret;
9688 }
9689 #endif
9690
9691 /*
9692  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9693  *
9694  * @apicid - apicid of vcpu to be kicked.
9695  */
9696 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9697 {
9698         /*
9699          * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9700          * common code, e.g. for tracing. Defer initialization to the compiler.
9701          */
9702         struct kvm_lapic_irq lapic_irq = {
9703                 .delivery_mode = APIC_DM_REMRD,
9704                 .dest_mode = APIC_DEST_PHYSICAL,
9705                 .shorthand = APIC_DEST_NOSHORT,
9706                 .dest_id = apicid,
9707         };
9708
9709         kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9710 }
9711
9712 bool kvm_apicv_activated(struct kvm *kvm)
9713 {
9714         return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9715 }
9716 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9717
9718 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9719 {
9720         ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9721         ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9722
9723         return (vm_reasons | vcpu_reasons) == 0;
9724 }
9725 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9726
9727 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9728                                        enum kvm_apicv_inhibit reason, bool set)
9729 {
9730         if (set)
9731                 __set_bit(reason, inhibits);
9732         else
9733                 __clear_bit(reason, inhibits);
9734
9735         trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9736 }
9737
9738 static void kvm_apicv_init(struct kvm *kvm)
9739 {
9740         unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9741
9742         init_rwsem(&kvm->arch.apicv_update_lock);
9743
9744         set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9745
9746         if (!enable_apicv)
9747                 set_or_clear_apicv_inhibit(inhibits,
9748                                            APICV_INHIBIT_REASON_DISABLE, true);
9749 }
9750
9751 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9752 {
9753         struct kvm_vcpu *target = NULL;
9754         struct kvm_apic_map *map;
9755
9756         vcpu->stat.directed_yield_attempted++;
9757
9758         if (single_task_running())
9759                 goto no_yield;
9760
9761         rcu_read_lock();
9762         map = rcu_dereference(vcpu->kvm->arch.apic_map);
9763
9764         if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9765                 target = map->phys_map[dest_id]->vcpu;
9766
9767         rcu_read_unlock();
9768
9769         if (!target || !READ_ONCE(target->ready))
9770                 goto no_yield;
9771
9772         /* Ignore requests to yield to self */
9773         if (vcpu == target)
9774                 goto no_yield;
9775
9776         if (kvm_vcpu_yield_to(target) <= 0)
9777                 goto no_yield;
9778
9779         vcpu->stat.directed_yield_successful++;
9780
9781 no_yield:
9782         return;
9783 }
9784
9785 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9786 {
9787         u64 ret = vcpu->run->hypercall.ret;
9788
9789         if (!is_64_bit_mode(vcpu))
9790                 ret = (u32)ret;
9791         kvm_rax_write(vcpu, ret);
9792         ++vcpu->stat.hypercalls;
9793         return kvm_skip_emulated_instruction(vcpu);
9794 }
9795
9796 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9797 {
9798         unsigned long nr, a0, a1, a2, a3, ret;
9799         int op_64_bit;
9800
9801         if (kvm_xen_hypercall_enabled(vcpu->kvm))
9802                 return kvm_xen_hypercall(vcpu);
9803
9804         if (kvm_hv_hypercall_enabled(vcpu))
9805                 return kvm_hv_hypercall(vcpu);
9806
9807         nr = kvm_rax_read(vcpu);
9808         a0 = kvm_rbx_read(vcpu);
9809         a1 = kvm_rcx_read(vcpu);
9810         a2 = kvm_rdx_read(vcpu);
9811         a3 = kvm_rsi_read(vcpu);
9812
9813         trace_kvm_hypercall(nr, a0, a1, a2, a3);
9814
9815         op_64_bit = is_64_bit_hypercall(vcpu);
9816         if (!op_64_bit) {
9817                 nr &= 0xFFFFFFFF;
9818                 a0 &= 0xFFFFFFFF;
9819                 a1 &= 0xFFFFFFFF;
9820                 a2 &= 0xFFFFFFFF;
9821                 a3 &= 0xFFFFFFFF;
9822         }
9823
9824         if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9825                 ret = -KVM_EPERM;
9826                 goto out;
9827         }
9828
9829         ret = -KVM_ENOSYS;
9830
9831         switch (nr) {
9832         case KVM_HC_VAPIC_POLL_IRQ:
9833                 ret = 0;
9834                 break;
9835         case KVM_HC_KICK_CPU:
9836                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9837                         break;
9838
9839                 kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9840                 kvm_sched_yield(vcpu, a1);
9841                 ret = 0;
9842                 break;
9843 #ifdef CONFIG_X86_64
9844         case KVM_HC_CLOCK_PAIRING:
9845                 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9846                 break;
9847 #endif
9848         case KVM_HC_SEND_IPI:
9849                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9850                         break;
9851
9852                 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9853                 break;
9854         case KVM_HC_SCHED_YIELD:
9855                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9856                         break;
9857
9858                 kvm_sched_yield(vcpu, a0);
9859                 ret = 0;
9860                 break;
9861         case KVM_HC_MAP_GPA_RANGE: {
9862                 u64 gpa = a0, npages = a1, attrs = a2;
9863
9864                 ret = -KVM_ENOSYS;
9865                 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9866                         break;
9867
9868                 if (!PAGE_ALIGNED(gpa) || !npages ||
9869                     gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9870                         ret = -KVM_EINVAL;
9871                         break;
9872                 }
9873
9874                 vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9875                 vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9876                 vcpu->run->hypercall.args[0]  = gpa;
9877                 vcpu->run->hypercall.args[1]  = npages;
9878                 vcpu->run->hypercall.args[2]  = attrs;
9879                 vcpu->run->hypercall.flags    = 0;
9880                 if (op_64_bit)
9881                         vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
9882
9883                 WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
9884                 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9885                 return 0;
9886         }
9887         default:
9888                 ret = -KVM_ENOSYS;
9889                 break;
9890         }
9891 out:
9892         if (!op_64_bit)
9893                 ret = (u32)ret;
9894         kvm_rax_write(vcpu, ret);
9895
9896         ++vcpu->stat.hypercalls;
9897         return kvm_skip_emulated_instruction(vcpu);
9898 }
9899 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9900
9901 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9902 {
9903         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9904         char instruction[3];
9905         unsigned long rip = kvm_rip_read(vcpu);
9906
9907         /*
9908          * If the quirk is disabled, synthesize a #UD and let the guest pick up
9909          * the pieces.
9910          */
9911         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9912                 ctxt->exception.error_code_valid = false;
9913                 ctxt->exception.vector = UD_VECTOR;
9914                 ctxt->have_exception = true;
9915                 return X86EMUL_PROPAGATE_FAULT;
9916         }
9917
9918         static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9919
9920         return emulator_write_emulated(ctxt, rip, instruction, 3,
9921                 &ctxt->exception);
9922 }
9923
9924 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9925 {
9926         return vcpu->run->request_interrupt_window &&
9927                 likely(!pic_in_kernel(vcpu->kvm));
9928 }
9929
9930 /* Called within kvm->srcu read side.  */
9931 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9932 {
9933         struct kvm_run *kvm_run = vcpu->run;
9934
9935         kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9936         kvm_run->cr8 = kvm_get_cr8(vcpu);
9937         kvm_run->apic_base = kvm_get_apic_base(vcpu);
9938
9939         kvm_run->ready_for_interrupt_injection =
9940                 pic_in_kernel(vcpu->kvm) ||
9941                 kvm_vcpu_ready_for_interrupt_injection(vcpu);
9942
9943         if (is_smm(vcpu))
9944                 kvm_run->flags |= KVM_RUN_X86_SMM;
9945 }
9946
9947 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9948 {
9949         int max_irr, tpr;
9950
9951         if (!kvm_x86_ops.update_cr8_intercept)
9952                 return;
9953
9954         if (!lapic_in_kernel(vcpu))
9955                 return;
9956
9957         if (vcpu->arch.apic->apicv_active)
9958                 return;
9959
9960         if (!vcpu->arch.apic->vapic_addr)
9961                 max_irr = kvm_lapic_find_highest_irr(vcpu);
9962         else
9963                 max_irr = -1;
9964
9965         if (max_irr != -1)
9966                 max_irr >>= 4;
9967
9968         tpr = kvm_lapic_get_cr8(vcpu);
9969
9970         static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9971 }
9972
9973
9974 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9975 {
9976         if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9977                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
9978                 return 1;
9979         }
9980
9981         return kvm_x86_ops.nested_ops->check_events(vcpu);
9982 }
9983
9984 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9985 {
9986         /*
9987          * Suppress the error code if the vCPU is in Real Mode, as Real Mode
9988          * exceptions don't report error codes.  The presence of an error code
9989          * is carried with the exception and only stripped when the exception
9990          * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
9991          * report an error code despite the CPU being in Real Mode.
9992          */
9993         vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
9994
9995         trace_kvm_inj_exception(vcpu->arch.exception.vector,
9996                                 vcpu->arch.exception.has_error_code,
9997                                 vcpu->arch.exception.error_code,
9998                                 vcpu->arch.exception.injected);
9999
10000         static_call(kvm_x86_inject_exception)(vcpu);
10001 }
10002
10003 /*
10004  * Check for any event (interrupt or exception) that is ready to be injected,
10005  * and if there is at least one event, inject the event with the highest
10006  * priority.  This handles both "pending" events, i.e. events that have never
10007  * been injected into the guest, and "injected" events, i.e. events that were
10008  * injected as part of a previous VM-Enter, but weren't successfully delivered
10009  * and need to be re-injected.
10010  *
10011  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10012  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
10013  * be able to inject exceptions in the "middle" of an instruction, and so must
10014  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10015  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10016  * boundaries is necessary and correct.
10017  *
10018  * For simplicity, KVM uses a single path to inject all events (except events
10019  * that are injected directly from L1 to L2) and doesn't explicitly track
10020  * instruction boundaries for asynchronous events.  However, because VM-Exits
10021  * that can occur during instruction execution typically result in KVM skipping
10022  * the instruction or injecting an exception, e.g. instruction and exception
10023  * intercepts, and because pending exceptions have higher priority than pending
10024  * interrupts, KVM still honors instruction boundaries in most scenarios.
10025  *
10026  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10027  * the instruction or inject an exception, then KVM can incorrecty inject a new
10028  * asynchrounous event if the event became pending after the CPU fetched the
10029  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
10030  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10031  * injected on the restarted instruction instead of being deferred until the
10032  * instruction completes.
10033  *
10034  * In practice, this virtualization hole is unlikely to be observed by the
10035  * guest, and even less likely to cause functional problems.  To detect the
10036  * hole, the guest would have to trigger an event on a side effect of an early
10037  * phase of instruction execution, e.g. on the instruction fetch from memory.
10038  * And for it to be a functional problem, the guest would need to depend on the
10039  * ordering between that side effect, the instruction completing, _and_ the
10040  * delivery of the asynchronous event.
10041  */
10042 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10043                                        bool *req_immediate_exit)
10044 {
10045         bool can_inject;
10046         int r;
10047
10048         /*
10049          * Process nested events first, as nested VM-Exit supercedes event
10050          * re-injection.  If there's an event queued for re-injection, it will
10051          * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10052          */
10053         if (is_guest_mode(vcpu))
10054                 r = kvm_check_nested_events(vcpu);
10055         else
10056                 r = 0;
10057
10058         /*
10059          * Re-inject exceptions and events *especially* if immediate entry+exit
10060          * to/from L2 is needed, as any event that has already been injected
10061          * into L2 needs to complete its lifecycle before injecting a new event.
10062          *
10063          * Don't re-inject an NMI or interrupt if there is a pending exception.
10064          * This collision arises if an exception occurred while vectoring the
10065          * injected event, KVM intercepted said exception, and KVM ultimately
10066          * determined the fault belongs to the guest and queues the exception
10067          * for injection back into the guest.
10068          *
10069          * "Injected" interrupts can also collide with pending exceptions if
10070          * userspace ignores the "ready for injection" flag and blindly queues
10071          * an interrupt.  In that case, prioritizing the exception is correct,
10072          * as the exception "occurred" before the exit to userspace.  Trap-like
10073          * exceptions, e.g. most #DBs, have higher priority than interrupts.
10074          * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10075          * priority, they're only generated (pended) during instruction
10076          * execution, and interrupts are recognized at instruction boundaries.
10077          * Thus a pending fault-like exception means the fault occurred on the
10078          * *previous* instruction and must be serviced prior to recognizing any
10079          * new events in order to fully complete the previous instruction.
10080          */
10081         if (vcpu->arch.exception.injected)
10082                 kvm_inject_exception(vcpu);
10083         else if (kvm_is_exception_pending(vcpu))
10084                 ; /* see above */
10085         else if (vcpu->arch.nmi_injected)
10086                 static_call(kvm_x86_inject_nmi)(vcpu);
10087         else if (vcpu->arch.interrupt.injected)
10088                 static_call(kvm_x86_inject_irq)(vcpu, true);
10089
10090         /*
10091          * Exceptions that morph to VM-Exits are handled above, and pending
10092          * exceptions on top of injected exceptions that do not VM-Exit should
10093          * either morph to #DF or, sadly, override the injected exception.
10094          */
10095         WARN_ON_ONCE(vcpu->arch.exception.injected &&
10096                      vcpu->arch.exception.pending);
10097
10098         /*
10099          * Bail if immediate entry+exit to/from the guest is needed to complete
10100          * nested VM-Enter or event re-injection so that a different pending
10101          * event can be serviced (or if KVM needs to exit to userspace).
10102          *
10103          * Otherwise, continue processing events even if VM-Exit occurred.  The
10104          * VM-Exit will have cleared exceptions that were meant for L2, but
10105          * there may now be events that can be injected into L1.
10106          */
10107         if (r < 0)
10108                 goto out;
10109
10110         /*
10111          * A pending exception VM-Exit should either result in nested VM-Exit
10112          * or force an immediate re-entry and exit to/from L2, and exception
10113          * VM-Exits cannot be injected (flag should _never_ be set).
10114          */
10115         WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10116                      vcpu->arch.exception_vmexit.pending);
10117
10118         /*
10119          * New events, other than exceptions, cannot be injected if KVM needs
10120          * to re-inject a previous event.  See above comments on re-injecting
10121          * for why pending exceptions get priority.
10122          */
10123         can_inject = !kvm_event_needs_reinjection(vcpu);
10124
10125         if (vcpu->arch.exception.pending) {
10126                 /*
10127                  * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10128                  * value pushed on the stack.  Trap-like exception and all #DBs
10129                  * leave RF as-is (KVM follows Intel's behavior in this regard;
10130                  * AMD states that code breakpoint #DBs excplitly clear RF=0).
10131                  *
10132                  * Note, most versions of Intel's SDM and AMD's APM incorrectly
10133                  * describe the behavior of General Detect #DBs, which are
10134                  * fault-like.  They do _not_ set RF, a la code breakpoints.
10135                  */
10136                 if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10137                         __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10138                                              X86_EFLAGS_RF);
10139
10140                 if (vcpu->arch.exception.vector == DB_VECTOR) {
10141                         kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10142                         if (vcpu->arch.dr7 & DR7_GD) {
10143                                 vcpu->arch.dr7 &= ~DR7_GD;
10144                                 kvm_update_dr7(vcpu);
10145                         }
10146                 }
10147
10148                 kvm_inject_exception(vcpu);
10149
10150                 vcpu->arch.exception.pending = false;
10151                 vcpu->arch.exception.injected = true;
10152
10153                 can_inject = false;
10154         }
10155
10156         /* Don't inject interrupts if the user asked to avoid doing so */
10157         if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10158                 return 0;
10159
10160         /*
10161          * Finally, inject interrupt events.  If an event cannot be injected
10162          * due to architectural conditions (e.g. IF=0) a window-open exit
10163          * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10164          * and can architecturally be injected, but we cannot do it right now:
10165          * an interrupt could have arrived just now and we have to inject it
10166          * as a vmexit, or there could already an event in the queue, which is
10167          * indicated by can_inject.  In that case we request an immediate exit
10168          * in order to make progress and get back here for another iteration.
10169          * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10170          */
10171 #ifdef CONFIG_KVM_SMM
10172         if (vcpu->arch.smi_pending) {
10173                 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10174                 if (r < 0)
10175                         goto out;
10176                 if (r) {
10177                         vcpu->arch.smi_pending = false;
10178                         ++vcpu->arch.smi_count;
10179                         enter_smm(vcpu);
10180                         can_inject = false;
10181                 } else
10182                         static_call(kvm_x86_enable_smi_window)(vcpu);
10183         }
10184 #endif
10185
10186         if (vcpu->arch.nmi_pending) {
10187                 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10188                 if (r < 0)
10189                         goto out;
10190                 if (r) {
10191                         --vcpu->arch.nmi_pending;
10192                         vcpu->arch.nmi_injected = true;
10193                         static_call(kvm_x86_inject_nmi)(vcpu);
10194                         can_inject = false;
10195                         WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10196                 }
10197                 if (vcpu->arch.nmi_pending)
10198                         static_call(kvm_x86_enable_nmi_window)(vcpu);
10199         }
10200
10201         if (kvm_cpu_has_injectable_intr(vcpu)) {
10202                 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10203                 if (r < 0)
10204                         goto out;
10205                 if (r) {
10206                         kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
10207                         static_call(kvm_x86_inject_irq)(vcpu, false);
10208                         WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10209                 }
10210                 if (kvm_cpu_has_injectable_intr(vcpu))
10211                         static_call(kvm_x86_enable_irq_window)(vcpu);
10212         }
10213
10214         if (is_guest_mode(vcpu) &&
10215             kvm_x86_ops.nested_ops->has_events &&
10216             kvm_x86_ops.nested_ops->has_events(vcpu))
10217                 *req_immediate_exit = true;
10218
10219         /*
10220          * KVM must never queue a new exception while injecting an event; KVM
10221          * is done emulating and should only propagate the to-be-injected event
10222          * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10223          * infinite loop as KVM will bail from VM-Enter to inject the pending
10224          * exception and start the cycle all over.
10225          *
10226          * Exempt triple faults as they have special handling and won't put the
10227          * vCPU into an infinite loop.  Triple fault can be queued when running
10228          * VMX without unrestricted guest, as that requires KVM to emulate Real
10229          * Mode events (see kvm_inject_realmode_interrupt()).
10230          */
10231         WARN_ON_ONCE(vcpu->arch.exception.pending ||
10232                      vcpu->arch.exception_vmexit.pending);
10233         return 0;
10234
10235 out:
10236         if (r == -EBUSY) {
10237                 *req_immediate_exit = true;
10238                 r = 0;
10239         }
10240         return r;
10241 }
10242
10243 static void process_nmi(struct kvm_vcpu *vcpu)
10244 {
10245         unsigned int limit;
10246
10247         /*
10248          * x86 is limited to one NMI pending, but because KVM can't react to
10249          * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10250          * scheduled out, KVM needs to play nice with two queued NMIs showing
10251          * up at the same time.  To handle this scenario, allow two NMIs to be
10252          * (temporarily) pending so long as NMIs are not blocked and KVM is not
10253          * waiting for a previous NMI injection to complete (which effectively
10254          * blocks NMIs).  KVM will immediately inject one of the two NMIs, and
10255          * will request an NMI window to handle the second NMI.
10256          */
10257         if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10258                 limit = 1;
10259         else
10260                 limit = 2;
10261
10262         /*
10263          * Adjust the limit to account for pending virtual NMIs, which aren't
10264          * tracked in vcpu->arch.nmi_pending.
10265          */
10266         if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10267                 limit--;
10268
10269         vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10270         vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10271
10272         if (vcpu->arch.nmi_pending &&
10273             (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10274                 vcpu->arch.nmi_pending--;
10275
10276         if (vcpu->arch.nmi_pending)
10277                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10278 }
10279
10280 /* Return total number of NMIs pending injection to the VM */
10281 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10282 {
10283         return vcpu->arch.nmi_pending +
10284                static_call(kvm_x86_is_vnmi_pending)(vcpu);
10285 }
10286
10287 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10288                                        unsigned long *vcpu_bitmap)
10289 {
10290         kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10291 }
10292
10293 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10294 {
10295         kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10296 }
10297
10298 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10299 {
10300         struct kvm_lapic *apic = vcpu->arch.apic;
10301         bool activate;
10302
10303         if (!lapic_in_kernel(vcpu))
10304                 return;
10305
10306         down_read(&vcpu->kvm->arch.apicv_update_lock);
10307         preempt_disable();
10308
10309         /* Do not activate APICV when APIC is disabled */
10310         activate = kvm_vcpu_apicv_activated(vcpu) &&
10311                    (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10312
10313         if (apic->apicv_active == activate)
10314                 goto out;
10315
10316         apic->apicv_active = activate;
10317         kvm_apic_update_apicv(vcpu);
10318         static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10319
10320         /*
10321          * When APICv gets disabled, we may still have injected interrupts
10322          * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10323          * still active when the interrupt got accepted. Make sure
10324          * kvm_check_and_inject_events() is called to check for that.
10325          */
10326         if (!apic->apicv_active)
10327                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10328
10329 out:
10330         preempt_enable();
10331         up_read(&vcpu->kvm->arch.apicv_update_lock);
10332 }
10333 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10334
10335 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10336 {
10337         if (!lapic_in_kernel(vcpu))
10338                 return;
10339
10340         /*
10341          * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10342          * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10343          * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10344          * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10345          * this case so that KVM can the AVIC doorbell to inject interrupts to
10346          * running vCPUs, but KVM must not create SPTEs for the APIC base as
10347          * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10348          * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10349          * access page is sticky.
10350          */
10351         if (apic_x2apic_mode(vcpu->arch.apic) &&
10352             kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10353                 kvm_inhibit_apic_access_page(vcpu);
10354
10355         __kvm_vcpu_update_apicv(vcpu);
10356 }
10357
10358 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10359                                       enum kvm_apicv_inhibit reason, bool set)
10360 {
10361         unsigned long old, new;
10362
10363         lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10364
10365         if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10366                 return;
10367
10368         old = new = kvm->arch.apicv_inhibit_reasons;
10369
10370         set_or_clear_apicv_inhibit(&new, reason, set);
10371
10372         if (!!old != !!new) {
10373                 /*
10374                  * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10375                  * false positives in the sanity check WARN in svm_vcpu_run().
10376                  * This task will wait for all vCPUs to ack the kick IRQ before
10377                  * updating apicv_inhibit_reasons, and all other vCPUs will
10378                  * block on acquiring apicv_update_lock so that vCPUs can't
10379                  * redo svm_vcpu_run() without seeing the new inhibit state.
10380                  *
10381                  * Note, holding apicv_update_lock and taking it in the read
10382                  * side (handling the request) also prevents other vCPUs from
10383                  * servicing the request with a stale apicv_inhibit_reasons.
10384                  */
10385                 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10386                 kvm->arch.apicv_inhibit_reasons = new;
10387                 if (new) {
10388                         unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10389                         int idx = srcu_read_lock(&kvm->srcu);
10390
10391                         kvm_zap_gfn_range(kvm, gfn, gfn+1);
10392                         srcu_read_unlock(&kvm->srcu, idx);
10393                 }
10394         } else {
10395                 kvm->arch.apicv_inhibit_reasons = new;
10396         }
10397 }
10398
10399 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10400                                     enum kvm_apicv_inhibit reason, bool set)
10401 {
10402         if (!enable_apicv)
10403                 return;
10404
10405         down_write(&kvm->arch.apicv_update_lock);
10406         __kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10407         up_write(&kvm->arch.apicv_update_lock);
10408 }
10409 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10410
10411 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10412 {
10413         if (!kvm_apic_present(vcpu))
10414                 return;
10415
10416         bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10417
10418         if (irqchip_split(vcpu->kvm))
10419                 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10420         else {
10421                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10422                 if (ioapic_in_kernel(vcpu->kvm))
10423                         kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10424         }
10425
10426         if (is_guest_mode(vcpu))
10427                 vcpu->arch.load_eoi_exitmap_pending = true;
10428         else
10429                 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10430 }
10431
10432 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10433 {
10434         u64 eoi_exit_bitmap[4];
10435
10436         if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10437                 return;
10438
10439         if (to_hv_vcpu(vcpu)) {
10440                 bitmap_or((ulong *)eoi_exit_bitmap,
10441                           vcpu->arch.ioapic_handled_vectors,
10442                           to_hv_synic(vcpu)->vec_bitmap, 256);
10443                 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10444                 return;
10445         }
10446
10447         static_call_cond(kvm_x86_load_eoi_exitmap)(
10448                 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10449 }
10450
10451 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10452 {
10453         static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10454 }
10455
10456 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10457 {
10458         if (!lapic_in_kernel(vcpu))
10459                 return;
10460
10461         static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10462 }
10463
10464 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10465 {
10466         smp_send_reschedule(vcpu->cpu);
10467 }
10468 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10469
10470 /*
10471  * Called within kvm->srcu read side.
10472  * Returns 1 to let vcpu_run() continue the guest execution loop without
10473  * exiting to the userspace.  Otherwise, the value will be returned to the
10474  * userspace.
10475  */
10476 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10477 {
10478         int r;
10479         bool req_int_win =
10480                 dm_request_for_irq_injection(vcpu) &&
10481                 kvm_cpu_accept_dm_intr(vcpu);
10482         fastpath_t exit_fastpath;
10483
10484         bool req_immediate_exit = false;
10485
10486         if (kvm_request_pending(vcpu)) {
10487                 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10488                         r = -EIO;
10489                         goto out;
10490                 }
10491
10492                 if (kvm_dirty_ring_check_request(vcpu)) {
10493                         r = 0;
10494                         goto out;
10495                 }
10496
10497                 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10498                         if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10499                                 r = 0;
10500                                 goto out;
10501                         }
10502                 }
10503                 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10504                         kvm_mmu_free_obsolete_roots(vcpu);
10505                 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10506                         __kvm_migrate_timers(vcpu);
10507                 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10508                         kvm_update_masterclock(vcpu->kvm);
10509                 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10510                         kvm_gen_kvmclock_update(vcpu);
10511                 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10512                         r = kvm_guest_time_update(vcpu);
10513                         if (unlikely(r))
10514                                 goto out;
10515                 }
10516                 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10517                         kvm_mmu_sync_roots(vcpu);
10518                 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10519                         kvm_mmu_load_pgd(vcpu);
10520
10521                 /*
10522                  * Note, the order matters here, as flushing "all" TLB entries
10523                  * also flushes the "current" TLB entries, i.e. servicing the
10524                  * flush "all" will clear any request to flush "current".
10525                  */
10526                 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10527                         kvm_vcpu_flush_tlb_all(vcpu);
10528
10529                 kvm_service_local_tlb_flush_requests(vcpu);
10530
10531                 /*
10532                  * Fall back to a "full" guest flush if Hyper-V's precise
10533                  * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10534                  * the flushes are considered "remote" and not "local" because
10535                  * the requests can be initiated from other vCPUs.
10536                  */
10537                 if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10538                     kvm_hv_vcpu_flush_tlb(vcpu))
10539                         kvm_vcpu_flush_tlb_guest(vcpu);
10540
10541                 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10542                         vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10543                         r = 0;
10544                         goto out;
10545                 }
10546                 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10547                         if (is_guest_mode(vcpu))
10548                                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10549
10550                         if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10551                                 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10552                                 vcpu->mmio_needed = 0;
10553                                 r = 0;
10554                                 goto out;
10555                         }
10556                 }
10557                 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10558                         /* Page is swapped out. Do synthetic halt */
10559                         vcpu->arch.apf.halted = true;
10560                         r = 1;
10561                         goto out;
10562                 }
10563                 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10564                         record_steal_time(vcpu);
10565 #ifdef CONFIG_KVM_SMM
10566                 if (kvm_check_request(KVM_REQ_SMI, vcpu))
10567                         process_smi(vcpu);
10568 #endif
10569                 if (kvm_check_request(KVM_REQ_NMI, vcpu))
10570                         process_nmi(vcpu);
10571                 if (kvm_check_request(KVM_REQ_PMU, vcpu))
10572                         kvm_pmu_handle_event(vcpu);
10573                 if (kvm_check_request(KVM_REQ_PMI, vcpu))
10574                         kvm_pmu_deliver_pmi(vcpu);
10575                 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10576                         BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10577                         if (test_bit(vcpu->arch.pending_ioapic_eoi,
10578                                      vcpu->arch.ioapic_handled_vectors)) {
10579                                 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10580                                 vcpu->run->eoi.vector =
10581                                                 vcpu->arch.pending_ioapic_eoi;
10582                                 r = 0;
10583                                 goto out;
10584                         }
10585                 }
10586                 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10587                         vcpu_scan_ioapic(vcpu);
10588                 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10589                         vcpu_load_eoi_exitmap(vcpu);
10590                 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10591                         kvm_vcpu_reload_apic_access_page(vcpu);
10592                 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10593                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10594                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10595                         vcpu->run->system_event.ndata = 0;
10596                         r = 0;
10597                         goto out;
10598                 }
10599                 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10600                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10601                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10602                         vcpu->run->system_event.ndata = 0;
10603                         r = 0;
10604                         goto out;
10605                 }
10606                 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10607                         struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10608
10609                         vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10610                         vcpu->run->hyperv = hv_vcpu->exit;
10611                         r = 0;
10612                         goto out;
10613                 }
10614
10615                 /*
10616                  * KVM_REQ_HV_STIMER has to be processed after
10617                  * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10618                  * depend on the guest clock being up-to-date
10619                  */
10620                 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10621                         kvm_hv_process_stimers(vcpu);
10622                 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10623                         kvm_vcpu_update_apicv(vcpu);
10624                 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10625                         kvm_check_async_pf_completion(vcpu);
10626                 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10627                         static_call(kvm_x86_msr_filter_changed)(vcpu);
10628
10629                 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10630                         static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10631         }
10632
10633         if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10634             kvm_xen_has_interrupt(vcpu)) {
10635                 ++vcpu->stat.req_event;
10636                 r = kvm_apic_accept_events(vcpu);
10637                 if (r < 0) {
10638                         r = 0;
10639                         goto out;
10640                 }
10641                 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10642                         r = 1;
10643                         goto out;
10644                 }
10645
10646                 r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10647                 if (r < 0) {
10648                         r = 0;
10649                         goto out;
10650                 }
10651                 if (req_int_win)
10652                         static_call(kvm_x86_enable_irq_window)(vcpu);
10653
10654                 if (kvm_lapic_enabled(vcpu)) {
10655                         update_cr8_intercept(vcpu);
10656                         kvm_lapic_sync_to_vapic(vcpu);
10657                 }
10658         }
10659
10660         r = kvm_mmu_reload(vcpu);
10661         if (unlikely(r)) {
10662                 goto cancel_injection;
10663         }
10664
10665         preempt_disable();
10666
10667         static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10668
10669         /*
10670          * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10671          * IPI are then delayed after guest entry, which ensures that they
10672          * result in virtual interrupt delivery.
10673          */
10674         local_irq_disable();
10675
10676         /* Store vcpu->apicv_active before vcpu->mode.  */
10677         smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10678
10679         kvm_vcpu_srcu_read_unlock(vcpu);
10680
10681         /*
10682          * 1) We should set ->mode before checking ->requests.  Please see
10683          * the comment in kvm_vcpu_exiting_guest_mode().
10684          *
10685          * 2) For APICv, we should set ->mode before checking PID.ON. This
10686          * pairs with the memory barrier implicit in pi_test_and_set_on
10687          * (see vmx_deliver_posted_interrupt).
10688          *
10689          * 3) This also orders the write to mode from any reads to the page
10690          * tables done while the VCPU is running.  Please see the comment
10691          * in kvm_flush_remote_tlbs.
10692          */
10693         smp_mb__after_srcu_read_unlock();
10694
10695         /*
10696          * Process pending posted interrupts to handle the case where the
10697          * notification IRQ arrived in the host, or was never sent (because the
10698          * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10699          * status, KVM doesn't update assigned devices when APICv is inhibited,
10700          * i.e. they can post interrupts even if APICv is temporarily disabled.
10701          */
10702         if (kvm_lapic_enabled(vcpu))
10703                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10704
10705         if (kvm_vcpu_exit_request(vcpu)) {
10706                 vcpu->mode = OUTSIDE_GUEST_MODE;
10707                 smp_wmb();
10708                 local_irq_enable();
10709                 preempt_enable();
10710                 kvm_vcpu_srcu_read_lock(vcpu);
10711                 r = 1;
10712                 goto cancel_injection;
10713         }
10714
10715         if (req_immediate_exit) {
10716                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10717                 static_call(kvm_x86_request_immediate_exit)(vcpu);
10718         }
10719
10720         fpregs_assert_state_consistent();
10721         if (test_thread_flag(TIF_NEED_FPU_LOAD))
10722                 switch_fpu_return();
10723
10724         if (vcpu->arch.guest_fpu.xfd_err)
10725                 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10726
10727         if (unlikely(vcpu->arch.switch_db_regs)) {
10728                 set_debugreg(0, 7);
10729                 set_debugreg(vcpu->arch.eff_db[0], 0);
10730                 set_debugreg(vcpu->arch.eff_db[1], 1);
10731                 set_debugreg(vcpu->arch.eff_db[2], 2);
10732                 set_debugreg(vcpu->arch.eff_db[3], 3);
10733         } else if (unlikely(hw_breakpoint_active())) {
10734                 set_debugreg(0, 7);
10735         }
10736
10737         guest_timing_enter_irqoff();
10738
10739         for (;;) {
10740                 /*
10741                  * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10742                  * update must kick and wait for all vCPUs before toggling the
10743                  * per-VM state, and responsing vCPUs must wait for the update
10744                  * to complete before servicing KVM_REQ_APICV_UPDATE.
10745                  */
10746                 WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10747                              (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10748
10749                 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10750                 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10751                         break;
10752
10753                 if (kvm_lapic_enabled(vcpu))
10754                         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10755
10756                 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10757                         exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10758                         break;
10759                 }
10760
10761                 /* Note, VM-Exits that go down the "slow" path are accounted below. */
10762                 ++vcpu->stat.exits;
10763         }
10764
10765         /*
10766          * Do this here before restoring debug registers on the host.  And
10767          * since we do this before handling the vmexit, a DR access vmexit
10768          * can (a) read the correct value of the debug registers, (b) set
10769          * KVM_DEBUGREG_WONT_EXIT again.
10770          */
10771         if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10772                 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10773                 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10774                 kvm_update_dr0123(vcpu);
10775                 kvm_update_dr7(vcpu);
10776         }
10777
10778         /*
10779          * If the guest has used debug registers, at least dr7
10780          * will be disabled while returning to the host.
10781          * If we don't have active breakpoints in the host, we don't
10782          * care about the messed up debug address registers. But if
10783          * we have some of them active, restore the old state.
10784          */
10785         if (hw_breakpoint_active())
10786                 hw_breakpoint_restore();
10787
10788         vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10789         vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10790
10791         vcpu->mode = OUTSIDE_GUEST_MODE;
10792         smp_wmb();
10793
10794         /*
10795          * Sync xfd before calling handle_exit_irqoff() which may
10796          * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10797          * in #NM irqoff handler).
10798          */
10799         if (vcpu->arch.xfd_no_write_intercept)
10800                 fpu_sync_guest_vmexit_xfd_state();
10801
10802         static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10803
10804         if (vcpu->arch.guest_fpu.xfd_err)
10805                 wrmsrl(MSR_IA32_XFD_ERR, 0);
10806
10807         /*
10808          * Consume any pending interrupts, including the possible source of
10809          * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10810          * An instruction is required after local_irq_enable() to fully unblock
10811          * interrupts on processors that implement an interrupt shadow, the
10812          * stat.exits increment will do nicely.
10813          */
10814         kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10815         local_irq_enable();
10816         ++vcpu->stat.exits;
10817         local_irq_disable();
10818         kvm_after_interrupt(vcpu);
10819
10820         /*
10821          * Wait until after servicing IRQs to account guest time so that any
10822          * ticks that occurred while running the guest are properly accounted
10823          * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10824          * of accounting via context tracking, but the loss of accuracy is
10825          * acceptable for all known use cases.
10826          */
10827         guest_timing_exit_irqoff();
10828
10829         local_irq_enable();
10830         preempt_enable();
10831
10832         kvm_vcpu_srcu_read_lock(vcpu);
10833
10834         /*
10835          * Profile KVM exit RIPs:
10836          */
10837         if (unlikely(prof_on == KVM_PROFILING)) {
10838                 unsigned long rip = kvm_rip_read(vcpu);
10839                 profile_hit(KVM_PROFILING, (void *)rip);
10840         }
10841
10842         if (unlikely(vcpu->arch.tsc_always_catchup))
10843                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10844
10845         if (vcpu->arch.apic_attention)
10846                 kvm_lapic_sync_from_vapic(vcpu);
10847
10848         r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10849         return r;
10850
10851 cancel_injection:
10852         if (req_immediate_exit)
10853                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10854         static_call(kvm_x86_cancel_injection)(vcpu);
10855         if (unlikely(vcpu->arch.apic_attention))
10856                 kvm_lapic_sync_from_vapic(vcpu);
10857 out:
10858         return r;
10859 }
10860
10861 /* Called within kvm->srcu read side.  */
10862 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10863 {
10864         bool hv_timer;
10865
10866         if (!kvm_arch_vcpu_runnable(vcpu)) {
10867                 /*
10868                  * Switch to the software timer before halt-polling/blocking as
10869                  * the guest's timer may be a break event for the vCPU, and the
10870                  * hypervisor timer runs only when the CPU is in guest mode.
10871                  * Switch before halt-polling so that KVM recognizes an expired
10872                  * timer before blocking.
10873                  */
10874                 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10875                 if (hv_timer)
10876                         kvm_lapic_switch_to_sw_timer(vcpu);
10877
10878                 kvm_vcpu_srcu_read_unlock(vcpu);
10879                 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10880                         kvm_vcpu_halt(vcpu);
10881                 else
10882                         kvm_vcpu_block(vcpu);
10883                 kvm_vcpu_srcu_read_lock(vcpu);
10884
10885                 if (hv_timer)
10886                         kvm_lapic_switch_to_hv_timer(vcpu);
10887
10888                 /*
10889                  * If the vCPU is not runnable, a signal or another host event
10890                  * of some kind is pending; service it without changing the
10891                  * vCPU's activity state.
10892                  */
10893                 if (!kvm_arch_vcpu_runnable(vcpu))
10894                         return 1;
10895         }
10896
10897         /*
10898          * Evaluate nested events before exiting the halted state.  This allows
10899          * the halt state to be recorded properly in the VMCS12's activity
10900          * state field (AMD does not have a similar field and a VM-Exit always
10901          * causes a spurious wakeup from HLT).
10902          */
10903         if (is_guest_mode(vcpu)) {
10904                 if (kvm_check_nested_events(vcpu) < 0)
10905                         return 0;
10906         }
10907
10908         if (kvm_apic_accept_events(vcpu) < 0)
10909                 return 0;
10910         switch(vcpu->arch.mp_state) {
10911         case KVM_MP_STATE_HALTED:
10912         case KVM_MP_STATE_AP_RESET_HOLD:
10913                 vcpu->arch.pv.pv_unhalted = false;
10914                 vcpu->arch.mp_state =
10915                         KVM_MP_STATE_RUNNABLE;
10916                 fallthrough;
10917         case KVM_MP_STATE_RUNNABLE:
10918                 vcpu->arch.apf.halted = false;
10919                 break;
10920         case KVM_MP_STATE_INIT_RECEIVED:
10921                 break;
10922         default:
10923                 WARN_ON_ONCE(1);
10924                 break;
10925         }
10926         return 1;
10927 }
10928
10929 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10930 {
10931         return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10932                 !vcpu->arch.apf.halted);
10933 }
10934
10935 /* Called within kvm->srcu read side.  */
10936 static int vcpu_run(struct kvm_vcpu *vcpu)
10937 {
10938         int r;
10939
10940         vcpu->arch.l1tf_flush_l1d = true;
10941
10942         for (;;) {
10943                 /*
10944                  * If another guest vCPU requests a PV TLB flush in the middle
10945                  * of instruction emulation, the rest of the emulation could
10946                  * use a stale page translation. Assume that any code after
10947                  * this point can start executing an instruction.
10948                  */
10949                 vcpu->arch.at_instruction_boundary = false;
10950                 if (kvm_vcpu_running(vcpu)) {
10951                         r = vcpu_enter_guest(vcpu);
10952                 } else {
10953                         r = vcpu_block(vcpu);
10954                 }
10955
10956                 if (r <= 0)
10957                         break;
10958
10959                 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10960                 if (kvm_xen_has_pending_events(vcpu))
10961                         kvm_xen_inject_pending_events(vcpu);
10962
10963                 if (kvm_cpu_has_pending_timer(vcpu))
10964                         kvm_inject_pending_timer_irqs(vcpu);
10965
10966                 if (dm_request_for_irq_injection(vcpu) &&
10967                         kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10968                         r = 0;
10969                         vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10970                         ++vcpu->stat.request_irq_exits;
10971                         break;
10972                 }
10973
10974                 if (__xfer_to_guest_mode_work_pending()) {
10975                         kvm_vcpu_srcu_read_unlock(vcpu);
10976                         r = xfer_to_guest_mode_handle_work(vcpu);
10977                         kvm_vcpu_srcu_read_lock(vcpu);
10978                         if (r)
10979                                 return r;
10980                 }
10981         }
10982
10983         return r;
10984 }
10985
10986 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10987 {
10988         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
10989 }
10990
10991 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10992 {
10993         BUG_ON(!vcpu->arch.pio.count);
10994
10995         return complete_emulated_io(vcpu);
10996 }
10997
10998 /*
10999  * Implements the following, as a state machine:
11000  *
11001  * read:
11002  *   for each fragment
11003  *     for each mmio piece in the fragment
11004  *       write gpa, len
11005  *       exit
11006  *       copy data
11007  *   execute insn
11008  *
11009  * write:
11010  *   for each fragment
11011  *     for each mmio piece in the fragment
11012  *       write gpa, len
11013  *       copy data
11014  *       exit
11015  */
11016 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11017 {
11018         struct kvm_run *run = vcpu->run;
11019         struct kvm_mmio_fragment *frag;
11020         unsigned len;
11021
11022         BUG_ON(!vcpu->mmio_needed);
11023
11024         /* Complete previous fragment */
11025         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11026         len = min(8u, frag->len);
11027         if (!vcpu->mmio_is_write)
11028                 memcpy(frag->data, run->mmio.data, len);
11029
11030         if (frag->len <= 8) {
11031                 /* Switch to the next fragment. */
11032                 frag++;
11033                 vcpu->mmio_cur_fragment++;
11034         } else {
11035                 /* Go forward to the next mmio piece. */
11036                 frag->data += len;
11037                 frag->gpa += len;
11038                 frag->len -= len;
11039         }
11040
11041         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11042                 vcpu->mmio_needed = 0;
11043
11044                 /* FIXME: return into emulator if single-stepping.  */
11045                 if (vcpu->mmio_is_write)
11046                         return 1;
11047                 vcpu->mmio_read_completed = 1;
11048                 return complete_emulated_io(vcpu);
11049         }
11050
11051         run->exit_reason = KVM_EXIT_MMIO;
11052         run->mmio.phys_addr = frag->gpa;
11053         if (vcpu->mmio_is_write)
11054                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11055         run->mmio.len = min(8u, frag->len);
11056         run->mmio.is_write = vcpu->mmio_is_write;
11057         vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11058         return 0;
11059 }
11060
11061 /* Swap (qemu) user FPU context for the guest FPU context. */
11062 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11063 {
11064         /* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11065         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11066         trace_kvm_fpu(1);
11067 }
11068
11069 /* When vcpu_run ends, restore user space FPU context. */
11070 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11071 {
11072         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11073         ++vcpu->stat.fpu_reload;
11074         trace_kvm_fpu(0);
11075 }
11076
11077 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11078 {
11079         struct kvm_queued_exception *ex = &vcpu->arch.exception;
11080         struct kvm_run *kvm_run = vcpu->run;
11081         int r;
11082
11083         vcpu_load(vcpu);
11084         kvm_sigset_activate(vcpu);
11085         kvm_run->flags = 0;
11086         kvm_load_guest_fpu(vcpu);
11087
11088         kvm_vcpu_srcu_read_lock(vcpu);
11089         if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11090                 if (kvm_run->immediate_exit) {
11091                         r = -EINTR;
11092                         goto out;
11093                 }
11094                 /*
11095                  * It should be impossible for the hypervisor timer to be in
11096                  * use before KVM has ever run the vCPU.
11097                  */
11098                 WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
11099
11100                 kvm_vcpu_srcu_read_unlock(vcpu);
11101                 kvm_vcpu_block(vcpu);
11102                 kvm_vcpu_srcu_read_lock(vcpu);
11103
11104                 if (kvm_apic_accept_events(vcpu) < 0) {
11105                         r = 0;
11106                         goto out;
11107                 }
11108                 r = -EAGAIN;
11109                 if (signal_pending(current)) {
11110                         r = -EINTR;
11111                         kvm_run->exit_reason = KVM_EXIT_INTR;
11112                         ++vcpu->stat.signal_exits;
11113                 }
11114                 goto out;
11115         }
11116
11117         if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11118             (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11119                 r = -EINVAL;
11120                 goto out;
11121         }
11122
11123         if (kvm_run->kvm_dirty_regs) {
11124                 r = sync_regs(vcpu);
11125                 if (r != 0)
11126                         goto out;
11127         }
11128
11129         /* re-sync apic's tpr */
11130         if (!lapic_in_kernel(vcpu)) {
11131                 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11132                         r = -EINVAL;
11133                         goto out;
11134                 }
11135         }
11136
11137         /*
11138          * If userspace set a pending exception and L2 is active, convert it to
11139          * a pending VM-Exit if L1 wants to intercept the exception.
11140          */
11141         if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11142             kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11143                                                         ex->error_code)) {
11144                 kvm_queue_exception_vmexit(vcpu, ex->vector,
11145                                            ex->has_error_code, ex->error_code,
11146                                            ex->has_payload, ex->payload);
11147                 ex->injected = false;
11148                 ex->pending = false;
11149         }
11150         vcpu->arch.exception_from_userspace = false;
11151
11152         if (unlikely(vcpu->arch.complete_userspace_io)) {
11153                 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11154                 vcpu->arch.complete_userspace_io = NULL;
11155                 r = cui(vcpu);
11156                 if (r <= 0)
11157                         goto out;
11158         } else {
11159                 WARN_ON_ONCE(vcpu->arch.pio.count);
11160                 WARN_ON_ONCE(vcpu->mmio_needed);
11161         }
11162
11163         if (kvm_run->immediate_exit) {
11164                 r = -EINTR;
11165                 goto out;
11166         }
11167
11168         r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11169         if (r <= 0)
11170                 goto out;
11171
11172         r = vcpu_run(vcpu);
11173
11174 out:
11175         kvm_put_guest_fpu(vcpu);
11176         if (kvm_run->kvm_valid_regs)
11177                 store_regs(vcpu);
11178         post_kvm_run_save(vcpu);
11179         kvm_vcpu_srcu_read_unlock(vcpu);
11180
11181         kvm_sigset_deactivate(vcpu);
11182         vcpu_put(vcpu);
11183         return r;
11184 }
11185
11186 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11187 {
11188         if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11189                 /*
11190                  * We are here if userspace calls get_regs() in the middle of
11191                  * instruction emulation. Registers state needs to be copied
11192                  * back from emulation context to vcpu. Userspace shouldn't do
11193                  * that usually, but some bad designed PV devices (vmware
11194                  * backdoor interface) need this to work
11195                  */
11196                 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11197                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11198         }
11199         regs->rax = kvm_rax_read(vcpu);
11200         regs->rbx = kvm_rbx_read(vcpu);
11201         regs->rcx = kvm_rcx_read(vcpu);
11202         regs->rdx = kvm_rdx_read(vcpu);
11203         regs->rsi = kvm_rsi_read(vcpu);
11204         regs->rdi = kvm_rdi_read(vcpu);
11205         regs->rsp = kvm_rsp_read(vcpu);
11206         regs->rbp = kvm_rbp_read(vcpu);
11207 #ifdef CONFIG_X86_64
11208         regs->r8 = kvm_r8_read(vcpu);
11209         regs->r9 = kvm_r9_read(vcpu);
11210         regs->r10 = kvm_r10_read(vcpu);
11211         regs->r11 = kvm_r11_read(vcpu);
11212         regs->r12 = kvm_r12_read(vcpu);
11213         regs->r13 = kvm_r13_read(vcpu);
11214         regs->r14 = kvm_r14_read(vcpu);
11215         regs->r15 = kvm_r15_read(vcpu);
11216 #endif
11217
11218         regs->rip = kvm_rip_read(vcpu);
11219         regs->rflags = kvm_get_rflags(vcpu);
11220 }
11221
11222 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11223 {
11224         vcpu_load(vcpu);
11225         __get_regs(vcpu, regs);
11226         vcpu_put(vcpu);
11227         return 0;
11228 }
11229
11230 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11231 {
11232         vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11233         vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11234
11235         kvm_rax_write(vcpu, regs->rax);
11236         kvm_rbx_write(vcpu, regs->rbx);
11237         kvm_rcx_write(vcpu, regs->rcx);
11238         kvm_rdx_write(vcpu, regs->rdx);
11239         kvm_rsi_write(vcpu, regs->rsi);
11240         kvm_rdi_write(vcpu, regs->rdi);
11241         kvm_rsp_write(vcpu, regs->rsp);
11242         kvm_rbp_write(vcpu, regs->rbp);
11243 #ifdef CONFIG_X86_64
11244         kvm_r8_write(vcpu, regs->r8);
11245         kvm_r9_write(vcpu, regs->r9);
11246         kvm_r10_write(vcpu, regs->r10);
11247         kvm_r11_write(vcpu, regs->r11);
11248         kvm_r12_write(vcpu, regs->r12);
11249         kvm_r13_write(vcpu, regs->r13);
11250         kvm_r14_write(vcpu, regs->r14);
11251         kvm_r15_write(vcpu, regs->r15);
11252 #endif
11253
11254         kvm_rip_write(vcpu, regs->rip);
11255         kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11256
11257         vcpu->arch.exception.pending = false;
11258         vcpu->arch.exception_vmexit.pending = false;
11259
11260         kvm_make_request(KVM_REQ_EVENT, vcpu);
11261 }
11262
11263 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11264 {
11265         vcpu_load(vcpu);
11266         __set_regs(vcpu, regs);
11267         vcpu_put(vcpu);
11268         return 0;
11269 }
11270
11271 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11272 {
11273         struct desc_ptr dt;
11274
11275         if (vcpu->arch.guest_state_protected)
11276                 goto skip_protected_regs;
11277
11278         kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11279         kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11280         kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11281         kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11282         kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11283         kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11284
11285         kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11286         kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11287
11288         static_call(kvm_x86_get_idt)(vcpu, &dt);
11289         sregs->idt.limit = dt.size;
11290         sregs->idt.base = dt.address;
11291         static_call(kvm_x86_get_gdt)(vcpu, &dt);
11292         sregs->gdt.limit = dt.size;
11293         sregs->gdt.base = dt.address;
11294
11295         sregs->cr2 = vcpu->arch.cr2;
11296         sregs->cr3 = kvm_read_cr3(vcpu);
11297
11298 skip_protected_regs:
11299         sregs->cr0 = kvm_read_cr0(vcpu);
11300         sregs->cr4 = kvm_read_cr4(vcpu);
11301         sregs->cr8 = kvm_get_cr8(vcpu);
11302         sregs->efer = vcpu->arch.efer;
11303         sregs->apic_base = kvm_get_apic_base(vcpu);
11304 }
11305
11306 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11307 {
11308         __get_sregs_common(vcpu, sregs);
11309
11310         if (vcpu->arch.guest_state_protected)
11311                 return;
11312
11313         if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11314                 set_bit(vcpu->arch.interrupt.nr,
11315                         (unsigned long *)sregs->interrupt_bitmap);
11316 }
11317
11318 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11319 {
11320         int i;
11321
11322         __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11323
11324         if (vcpu->arch.guest_state_protected)
11325                 return;
11326
11327         if (is_pae_paging(vcpu)) {
11328                 for (i = 0 ; i < 4 ; i++)
11329                         sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11330                 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11331         }
11332 }
11333
11334 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11335                                   struct kvm_sregs *sregs)
11336 {
11337         vcpu_load(vcpu);
11338         __get_sregs(vcpu, sregs);
11339         vcpu_put(vcpu);
11340         return 0;
11341 }
11342
11343 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11344                                     struct kvm_mp_state *mp_state)
11345 {
11346         int r;
11347
11348         vcpu_load(vcpu);
11349         if (kvm_mpx_supported())
11350                 kvm_load_guest_fpu(vcpu);
11351
11352         r = kvm_apic_accept_events(vcpu);
11353         if (r < 0)
11354                 goto out;
11355         r = 0;
11356
11357         if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11358              vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11359             vcpu->arch.pv.pv_unhalted)
11360                 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11361         else
11362                 mp_state->mp_state = vcpu->arch.mp_state;
11363
11364 out:
11365         if (kvm_mpx_supported())
11366                 kvm_put_guest_fpu(vcpu);
11367         vcpu_put(vcpu);
11368         return r;
11369 }
11370
11371 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11372                                     struct kvm_mp_state *mp_state)
11373 {
11374         int ret = -EINVAL;
11375
11376         vcpu_load(vcpu);
11377
11378         switch (mp_state->mp_state) {
11379         case KVM_MP_STATE_UNINITIALIZED:
11380         case KVM_MP_STATE_HALTED:
11381         case KVM_MP_STATE_AP_RESET_HOLD:
11382         case KVM_MP_STATE_INIT_RECEIVED:
11383         case KVM_MP_STATE_SIPI_RECEIVED:
11384                 if (!lapic_in_kernel(vcpu))
11385                         goto out;
11386                 break;
11387
11388         case KVM_MP_STATE_RUNNABLE:
11389                 break;
11390
11391         default:
11392                 goto out;
11393         }
11394
11395         /*
11396          * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11397          * forcing the guest into INIT/SIPI if those events are supposed to be
11398          * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11399          * if an SMI is pending as well.
11400          */
11401         if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11402             (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11403              mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11404                 goto out;
11405
11406         if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11407                 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11408                 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11409         } else
11410                 vcpu->arch.mp_state = mp_state->mp_state;
11411         kvm_make_request(KVM_REQ_EVENT, vcpu);
11412
11413         ret = 0;
11414 out:
11415         vcpu_put(vcpu);
11416         return ret;
11417 }
11418
11419 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11420                     int reason, bool has_error_code, u32 error_code)
11421 {
11422         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11423         int ret;
11424
11425         init_emulate_ctxt(vcpu);
11426
11427         ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11428                                    has_error_code, error_code);
11429         if (ret) {
11430                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11431                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11432                 vcpu->run->internal.ndata = 0;
11433                 return 0;
11434         }
11435
11436         kvm_rip_write(vcpu, ctxt->eip);
11437         kvm_set_rflags(vcpu, ctxt->eflags);
11438         return 1;
11439 }
11440 EXPORT_SYMBOL_GPL(kvm_task_switch);
11441
11442 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11443 {
11444         if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11445                 /*
11446                  * When EFER.LME and CR0.PG are set, the processor is in
11447                  * 64-bit mode (though maybe in a 32-bit code segment).
11448                  * CR4.PAE and EFER.LMA must be set.
11449                  */
11450                 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11451                         return false;
11452                 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11453                         return false;
11454         } else {
11455                 /*
11456                  * Not in 64-bit mode: EFER.LMA is clear and the code
11457                  * segment cannot be 64-bit.
11458                  */
11459                 if (sregs->efer & EFER_LMA || sregs->cs.l)
11460                         return false;
11461         }
11462
11463         return kvm_is_valid_cr4(vcpu, sregs->cr4);
11464 }
11465
11466 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11467                 int *mmu_reset_needed, bool update_pdptrs)
11468 {
11469         struct msr_data apic_base_msr;
11470         int idx;
11471         struct desc_ptr dt;
11472
11473         if (!kvm_is_valid_sregs(vcpu, sregs))
11474                 return -EINVAL;
11475
11476         apic_base_msr.data = sregs->apic_base;
11477         apic_base_msr.host_initiated = true;
11478         if (kvm_set_apic_base(vcpu, &apic_base_msr))
11479                 return -EINVAL;
11480
11481         if (vcpu->arch.guest_state_protected)
11482                 return 0;
11483
11484         dt.size = sregs->idt.limit;
11485         dt.address = sregs->idt.base;
11486         static_call(kvm_x86_set_idt)(vcpu, &dt);
11487         dt.size = sregs->gdt.limit;
11488         dt.address = sregs->gdt.base;
11489         static_call(kvm_x86_set_gdt)(vcpu, &dt);
11490
11491         vcpu->arch.cr2 = sregs->cr2;
11492         *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11493         vcpu->arch.cr3 = sregs->cr3;
11494         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11495         static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11496
11497         kvm_set_cr8(vcpu, sregs->cr8);
11498
11499         *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11500         static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11501
11502         *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11503         static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11504         vcpu->arch.cr0 = sregs->cr0;
11505
11506         *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11507         static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11508
11509         if (update_pdptrs) {
11510                 idx = srcu_read_lock(&vcpu->kvm->srcu);
11511                 if (is_pae_paging(vcpu)) {
11512                         load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11513                         *mmu_reset_needed = 1;
11514                 }
11515                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
11516         }
11517
11518         kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11519         kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11520         kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11521         kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11522         kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11523         kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11524
11525         kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11526         kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11527
11528         update_cr8_intercept(vcpu);
11529
11530         /* Older userspace won't unhalt the vcpu on reset. */
11531         if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11532             sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11533             !is_protmode(vcpu))
11534                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11535
11536         return 0;
11537 }
11538
11539 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11540 {
11541         int pending_vec, max_bits;
11542         int mmu_reset_needed = 0;
11543         int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11544
11545         if (ret)
11546                 return ret;
11547
11548         if (mmu_reset_needed)
11549                 kvm_mmu_reset_context(vcpu);
11550
11551         max_bits = KVM_NR_INTERRUPTS;
11552         pending_vec = find_first_bit(
11553                 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
11554
11555         if (pending_vec < max_bits) {
11556                 kvm_queue_interrupt(vcpu, pending_vec, false);
11557                 pr_debug("Set back pending irq %d\n", pending_vec);
11558                 kvm_make_request(KVM_REQ_EVENT, vcpu);
11559         }
11560         return 0;
11561 }
11562
11563 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11564 {
11565         int mmu_reset_needed = 0;
11566         bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11567         bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11568                 !(sregs2->efer & EFER_LMA);
11569         int i, ret;
11570
11571         if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11572                 return -EINVAL;
11573
11574         if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11575                 return -EINVAL;
11576
11577         ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11578                                  &mmu_reset_needed, !valid_pdptrs);
11579         if (ret)
11580                 return ret;
11581
11582         if (valid_pdptrs) {
11583                 for (i = 0; i < 4 ; i++)
11584                         kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11585
11586                 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11587                 mmu_reset_needed = 1;
11588                 vcpu->arch.pdptrs_from_userspace = true;
11589         }
11590         if (mmu_reset_needed)
11591                 kvm_mmu_reset_context(vcpu);
11592         return 0;
11593 }
11594
11595 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11596                                   struct kvm_sregs *sregs)
11597 {
11598         int ret;
11599
11600         vcpu_load(vcpu);
11601         ret = __set_sregs(vcpu, sregs);
11602         vcpu_put(vcpu);
11603         return ret;
11604 }
11605
11606 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11607 {
11608         bool set = false;
11609         struct kvm_vcpu *vcpu;
11610         unsigned long i;
11611
11612         if (!enable_apicv)
11613                 return;
11614
11615         down_write(&kvm->arch.apicv_update_lock);
11616
11617         kvm_for_each_vcpu(i, vcpu, kvm) {
11618                 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11619                         set = true;
11620                         break;
11621                 }
11622         }
11623         __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11624         up_write(&kvm->arch.apicv_update_lock);
11625 }
11626
11627 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11628                                         struct kvm_guest_debug *dbg)
11629 {
11630         unsigned long rflags;
11631         int i, r;
11632
11633         if (vcpu->arch.guest_state_protected)
11634                 return -EINVAL;
11635
11636         vcpu_load(vcpu);
11637
11638         if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11639                 r = -EBUSY;
11640                 if (kvm_is_exception_pending(vcpu))
11641                         goto out;
11642                 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11643                         kvm_queue_exception(vcpu, DB_VECTOR);
11644                 else
11645                         kvm_queue_exception(vcpu, BP_VECTOR);
11646         }
11647
11648         /*
11649          * Read rflags as long as potentially injected trace flags are still
11650          * filtered out.
11651          */
11652         rflags = kvm_get_rflags(vcpu);
11653
11654         vcpu->guest_debug = dbg->control;
11655         if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11656                 vcpu->guest_debug = 0;
11657
11658         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11659                 for (i = 0; i < KVM_NR_DB_REGS; ++i)
11660                         vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11661                 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11662         } else {
11663                 for (i = 0; i < KVM_NR_DB_REGS; i++)
11664                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11665         }
11666         kvm_update_dr7(vcpu);
11667
11668         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11669                 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11670
11671         /*
11672          * Trigger an rflags update that will inject or remove the trace
11673          * flags.
11674          */
11675         kvm_set_rflags(vcpu, rflags);
11676
11677         static_call(kvm_x86_update_exception_bitmap)(vcpu);
11678
11679         kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11680
11681         r = 0;
11682
11683 out:
11684         vcpu_put(vcpu);
11685         return r;
11686 }
11687
11688 /*
11689  * Translate a guest virtual address to a guest physical address.
11690  */
11691 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11692                                     struct kvm_translation *tr)
11693 {
11694         unsigned long vaddr = tr->linear_address;
11695         gpa_t gpa;
11696         int idx;
11697
11698         vcpu_load(vcpu);
11699
11700         idx = srcu_read_lock(&vcpu->kvm->srcu);
11701         gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11702         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11703         tr->physical_address = gpa;
11704         tr->valid = gpa != INVALID_GPA;
11705         tr->writeable = 1;
11706         tr->usermode = 0;
11707
11708         vcpu_put(vcpu);
11709         return 0;
11710 }
11711
11712 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11713 {
11714         struct fxregs_state *fxsave;
11715
11716         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11717                 return 0;
11718
11719         vcpu_load(vcpu);
11720
11721         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11722         memcpy(fpu->fpr, fxsave->st_space, 128);
11723         fpu->fcw = fxsave->cwd;
11724         fpu->fsw = fxsave->swd;
11725         fpu->ftwx = fxsave->twd;
11726         fpu->last_opcode = fxsave->fop;
11727         fpu->last_ip = fxsave->rip;
11728         fpu->last_dp = fxsave->rdp;
11729         memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11730
11731         vcpu_put(vcpu);
11732         return 0;
11733 }
11734
11735 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11736 {
11737         struct fxregs_state *fxsave;
11738
11739         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11740                 return 0;
11741
11742         vcpu_load(vcpu);
11743
11744         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11745
11746         memcpy(fxsave->st_space, fpu->fpr, 128);
11747         fxsave->cwd = fpu->fcw;
11748         fxsave->swd = fpu->fsw;
11749         fxsave->twd = fpu->ftwx;
11750         fxsave->fop = fpu->last_opcode;
11751         fxsave->rip = fpu->last_ip;
11752         fxsave->rdp = fpu->last_dp;
11753         memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11754
11755         vcpu_put(vcpu);
11756         return 0;
11757 }
11758
11759 static void store_regs(struct kvm_vcpu *vcpu)
11760 {
11761         BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11762
11763         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11764                 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11765
11766         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11767                 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11768
11769         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11770                 kvm_vcpu_ioctl_x86_get_vcpu_events(
11771                                 vcpu, &vcpu->run->s.regs.events);
11772 }
11773
11774 static int sync_regs(struct kvm_vcpu *vcpu)
11775 {
11776         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11777                 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11778                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11779         }
11780         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11781                 if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11782                         return -EINVAL;
11783                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11784         }
11785         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11786                 if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11787                                 vcpu, &vcpu->run->s.regs.events))
11788                         return -EINVAL;
11789                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11790         }
11791
11792         return 0;
11793 }
11794
11795 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11796 {
11797         if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11798                 pr_warn_once("SMP vm created on host with unstable TSC; "
11799                              "guest TSC will not be reliable\n");
11800
11801         if (!kvm->arch.max_vcpu_ids)
11802                 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11803
11804         if (id >= kvm->arch.max_vcpu_ids)
11805                 return -EINVAL;
11806
11807         return static_call(kvm_x86_vcpu_precreate)(kvm);
11808 }
11809
11810 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11811 {
11812         struct page *page;
11813         int r;
11814
11815         vcpu->arch.last_vmentry_cpu = -1;
11816         vcpu->arch.regs_avail = ~0;
11817         vcpu->arch.regs_dirty = ~0;
11818
11819         kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11820
11821         if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11822                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11823         else
11824                 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11825
11826         r = kvm_mmu_create(vcpu);
11827         if (r < 0)
11828                 return r;
11829
11830         if (irqchip_in_kernel(vcpu->kvm)) {
11831                 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11832                 if (r < 0)
11833                         goto fail_mmu_destroy;
11834
11835                 /*
11836                  * Defer evaluating inhibits until the vCPU is first run, as
11837                  * this vCPU will not get notified of any changes until this
11838                  * vCPU is visible to other vCPUs (marked online and added to
11839                  * the set of vCPUs).  Opportunistically mark APICv active as
11840                  * VMX in particularly is highly unlikely to have inhibits.
11841                  * Ignore the current per-VM APICv state so that vCPU creation
11842                  * is guaranteed to run with a deterministic value, the request
11843                  * will ensure the vCPU gets the correct state before VM-Entry.
11844                  */
11845                 if (enable_apicv) {
11846                         vcpu->arch.apic->apicv_active = true;
11847                         kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11848                 }
11849         } else
11850                 static_branch_inc(&kvm_has_noapic_vcpu);
11851
11852         r = -ENOMEM;
11853
11854         page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11855         if (!page)
11856                 goto fail_free_lapic;
11857         vcpu->arch.pio_data = page_address(page);
11858
11859         vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11860                                        GFP_KERNEL_ACCOUNT);
11861         vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11862                                             GFP_KERNEL_ACCOUNT);
11863         if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11864                 goto fail_free_mce_banks;
11865         vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11866
11867         if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11868                                 GFP_KERNEL_ACCOUNT))
11869                 goto fail_free_mce_banks;
11870
11871         if (!alloc_emulate_ctxt(vcpu))
11872                 goto free_wbinvd_dirty_mask;
11873
11874         if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11875                 pr_err("failed to allocate vcpu's fpu\n");
11876                 goto free_emulate_ctxt;
11877         }
11878
11879         vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11880         vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11881
11882         vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11883
11884         kvm_async_pf_hash_reset(vcpu);
11885
11886         vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11887         kvm_pmu_init(vcpu);
11888
11889         vcpu->arch.pending_external_vector = -1;
11890         vcpu->arch.preempted_in_kernel = false;
11891
11892 #if IS_ENABLED(CONFIG_HYPERV)
11893         vcpu->arch.hv_root_tdp = INVALID_PAGE;
11894 #endif
11895
11896         r = static_call(kvm_x86_vcpu_create)(vcpu);
11897         if (r)
11898                 goto free_guest_fpu;
11899
11900         vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11901         vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11902         kvm_xen_init_vcpu(vcpu);
11903         kvm_vcpu_mtrr_init(vcpu);
11904         vcpu_load(vcpu);
11905         kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11906         kvm_vcpu_reset(vcpu, false);
11907         kvm_init_mmu(vcpu);
11908         vcpu_put(vcpu);
11909         return 0;
11910
11911 free_guest_fpu:
11912         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11913 free_emulate_ctxt:
11914         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11915 free_wbinvd_dirty_mask:
11916         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11917 fail_free_mce_banks:
11918         kfree(vcpu->arch.mce_banks);
11919         kfree(vcpu->arch.mci_ctl2_banks);
11920         free_page((unsigned long)vcpu->arch.pio_data);
11921 fail_free_lapic:
11922         kvm_free_lapic(vcpu);
11923 fail_mmu_destroy:
11924         kvm_mmu_destroy(vcpu);
11925         return r;
11926 }
11927
11928 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11929 {
11930         struct kvm *kvm = vcpu->kvm;
11931
11932         if (mutex_lock_killable(&vcpu->mutex))
11933                 return;
11934         vcpu_load(vcpu);
11935         kvm_synchronize_tsc(vcpu, 0);
11936         vcpu_put(vcpu);
11937
11938         /* poll control enabled by default */
11939         vcpu->arch.msr_kvm_poll_control = 1;
11940
11941         mutex_unlock(&vcpu->mutex);
11942
11943         if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11944                 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11945                                                 KVMCLOCK_SYNC_PERIOD);
11946 }
11947
11948 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11949 {
11950         int idx;
11951
11952         kvmclock_reset(vcpu);
11953
11954         static_call(kvm_x86_vcpu_free)(vcpu);
11955
11956         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11957         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11958         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11959
11960         kvm_xen_destroy_vcpu(vcpu);
11961         kvm_hv_vcpu_uninit(vcpu);
11962         kvm_pmu_destroy(vcpu);
11963         kfree(vcpu->arch.mce_banks);
11964         kfree(vcpu->arch.mci_ctl2_banks);
11965         kvm_free_lapic(vcpu);
11966         idx = srcu_read_lock(&vcpu->kvm->srcu);
11967         kvm_mmu_destroy(vcpu);
11968         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11969         free_page((unsigned long)vcpu->arch.pio_data);
11970         kvfree(vcpu->arch.cpuid_entries);
11971         if (!lapic_in_kernel(vcpu))
11972                 static_branch_dec(&kvm_has_noapic_vcpu);
11973 }
11974
11975 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11976 {
11977         struct kvm_cpuid_entry2 *cpuid_0x1;
11978         unsigned long old_cr0 = kvm_read_cr0(vcpu);
11979         unsigned long new_cr0;
11980
11981         /*
11982          * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11983          * to handle side effects.  RESET emulation hits those flows and relies
11984          * on emulated/virtualized registers, including those that are loaded
11985          * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
11986          * to detect improper or missing initialization.
11987          */
11988         WARN_ON_ONCE(!init_event &&
11989                      (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
11990
11991         /*
11992          * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
11993          * possible to INIT the vCPU while L2 is active.  Force the vCPU back
11994          * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
11995          * bits), i.e. virtualization is disabled.
11996          */
11997         if (is_guest_mode(vcpu))
11998                 kvm_leave_nested(vcpu);
11999
12000         kvm_lapic_reset(vcpu, init_event);
12001
12002         WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12003         vcpu->arch.hflags = 0;
12004
12005         vcpu->arch.smi_pending = 0;
12006         vcpu->arch.smi_count = 0;
12007         atomic_set(&vcpu->arch.nmi_queued, 0);
12008         vcpu->arch.nmi_pending = 0;
12009         vcpu->arch.nmi_injected = false;
12010         kvm_clear_interrupt_queue(vcpu);
12011         kvm_clear_exception_queue(vcpu);
12012
12013         memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12014         kvm_update_dr0123(vcpu);
12015         vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12016         vcpu->arch.dr7 = DR7_FIXED_1;
12017         kvm_update_dr7(vcpu);
12018
12019         vcpu->arch.cr2 = 0;
12020
12021         kvm_make_request(KVM_REQ_EVENT, vcpu);
12022         vcpu->arch.apf.msr_en_val = 0;
12023         vcpu->arch.apf.msr_int_val = 0;
12024         vcpu->arch.st.msr_val = 0;
12025
12026         kvmclock_reset(vcpu);
12027
12028         kvm_clear_async_pf_completion_queue(vcpu);
12029         kvm_async_pf_hash_reset(vcpu);
12030         vcpu->arch.apf.halted = false;
12031
12032         if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12033                 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12034
12035                 /*
12036                  * All paths that lead to INIT are required to load the guest's
12037                  * FPU state (because most paths are buried in KVM_RUN).
12038                  */
12039                 if (init_event)
12040                         kvm_put_guest_fpu(vcpu);
12041
12042                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12043                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12044
12045                 if (init_event)
12046                         kvm_load_guest_fpu(vcpu);
12047         }
12048
12049         if (!init_event) {
12050                 kvm_pmu_reset(vcpu);
12051                 vcpu->arch.smbase = 0x30000;
12052
12053                 vcpu->arch.msr_misc_features_enables = 0;
12054                 vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12055                                                   MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12056
12057                 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12058                 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12059         }
12060
12061         /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12062         memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12063         kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12064
12065         /*
12066          * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12067          * if no CPUID match is found.  Note, it's impossible to get a match at
12068          * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12069          * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12070          * on RESET.  But, go through the motions in case that's ever remedied.
12071          */
12072         cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12073         kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12074
12075         static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
12076
12077         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12078         kvm_rip_write(vcpu, 0xfff0);
12079
12080         vcpu->arch.cr3 = 0;
12081         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12082
12083         /*
12084          * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
12085          * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12086          * (or qualify) that with a footnote stating that CD/NW are preserved.
12087          */
12088         new_cr0 = X86_CR0_ET;
12089         if (init_event)
12090                 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12091         else
12092                 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12093
12094         static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12095         static_call(kvm_x86_set_cr4)(vcpu, 0);
12096         static_call(kvm_x86_set_efer)(vcpu, 0);
12097         static_call(kvm_x86_update_exception_bitmap)(vcpu);
12098
12099         /*
12100          * On the standard CR0/CR4/EFER modification paths, there are several
12101          * complex conditions determining whether the MMU has to be reset and/or
12102          * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12103          * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12104          * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12105          * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12106          */
12107         if (old_cr0 & X86_CR0_PG) {
12108                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12109                 kvm_mmu_reset_context(vcpu);
12110         }
12111
12112         /*
12113          * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12114          * APM states the TLBs are untouched by INIT, but it also states that
12115          * the TLBs are flushed on "External initialization of the processor."
12116          * Flush the guest TLB regardless of vendor, there is no meaningful
12117          * benefit in relying on the guest to flush the TLB immediately after
12118          * INIT.  A spurious TLB flush is benign and likely negligible from a
12119          * performance perspective.
12120          */
12121         if (init_event)
12122                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12123 }
12124 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12125
12126 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12127 {
12128         struct kvm_segment cs;
12129
12130         kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12131         cs.selector = vector << 8;
12132         cs.base = vector << 12;
12133         kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12134         kvm_rip_write(vcpu, 0);
12135 }
12136 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12137
12138 int kvm_arch_hardware_enable(void)
12139 {
12140         struct kvm *kvm;
12141         struct kvm_vcpu *vcpu;
12142         unsigned long i;
12143         int ret;
12144         u64 local_tsc;
12145         u64 max_tsc = 0;
12146         bool stable, backwards_tsc = false;
12147
12148         kvm_user_return_msr_cpu_online();
12149
12150         ret = kvm_x86_check_processor_compatibility();
12151         if (ret)
12152                 return ret;
12153
12154         ret = static_call(kvm_x86_hardware_enable)();
12155         if (ret != 0)
12156                 return ret;
12157
12158         local_tsc = rdtsc();
12159         stable = !kvm_check_tsc_unstable();
12160         list_for_each_entry(kvm, &vm_list, vm_list) {
12161                 kvm_for_each_vcpu(i, vcpu, kvm) {
12162                         if (!stable && vcpu->cpu == smp_processor_id())
12163                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12164                         if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12165                                 backwards_tsc = true;
12166                                 if (vcpu->arch.last_host_tsc > max_tsc)
12167                                         max_tsc = vcpu->arch.last_host_tsc;
12168                         }
12169                 }
12170         }
12171
12172         /*
12173          * Sometimes, even reliable TSCs go backwards.  This happens on
12174          * platforms that reset TSC during suspend or hibernate actions, but
12175          * maintain synchronization.  We must compensate.  Fortunately, we can
12176          * detect that condition here, which happens early in CPU bringup,
12177          * before any KVM threads can be running.  Unfortunately, we can't
12178          * bring the TSCs fully up to date with real time, as we aren't yet far
12179          * enough into CPU bringup that we know how much real time has actually
12180          * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12181          * variables that haven't been updated yet.
12182          *
12183          * So we simply find the maximum observed TSC above, then record the
12184          * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12185          * the adjustment will be applied.  Note that we accumulate
12186          * adjustments, in case multiple suspend cycles happen before some VCPU
12187          * gets a chance to run again.  In the event that no KVM threads get a
12188          * chance to run, we will miss the entire elapsed period, as we'll have
12189          * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12190          * loose cycle time.  This isn't too big a deal, since the loss will be
12191          * uniform across all VCPUs (not to mention the scenario is extremely
12192          * unlikely). It is possible that a second hibernate recovery happens
12193          * much faster than a first, causing the observed TSC here to be
12194          * smaller; this would require additional padding adjustment, which is
12195          * why we set last_host_tsc to the local tsc observed here.
12196          *
12197          * N.B. - this code below runs only on platforms with reliable TSC,
12198          * as that is the only way backwards_tsc is set above.  Also note
12199          * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12200          * have the same delta_cyc adjustment applied if backwards_tsc
12201          * is detected.  Note further, this adjustment is only done once,
12202          * as we reset last_host_tsc on all VCPUs to stop this from being
12203          * called multiple times (one for each physical CPU bringup).
12204          *
12205          * Platforms with unreliable TSCs don't have to deal with this, they
12206          * will be compensated by the logic in vcpu_load, which sets the TSC to
12207          * catchup mode.  This will catchup all VCPUs to real time, but cannot
12208          * guarantee that they stay in perfect synchronization.
12209          */
12210         if (backwards_tsc) {
12211                 u64 delta_cyc = max_tsc - local_tsc;
12212                 list_for_each_entry(kvm, &vm_list, vm_list) {
12213                         kvm->arch.backwards_tsc_observed = true;
12214                         kvm_for_each_vcpu(i, vcpu, kvm) {
12215                                 vcpu->arch.tsc_offset_adjustment += delta_cyc;
12216                                 vcpu->arch.last_host_tsc = local_tsc;
12217                                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12218                         }
12219
12220                         /*
12221                          * We have to disable TSC offset matching.. if you were
12222                          * booting a VM while issuing an S4 host suspend....
12223                          * you may have some problem.  Solving this issue is
12224                          * left as an exercise to the reader.
12225                          */
12226                         kvm->arch.last_tsc_nsec = 0;
12227                         kvm->arch.last_tsc_write = 0;
12228                 }
12229
12230         }
12231         return 0;
12232 }
12233
12234 void kvm_arch_hardware_disable(void)
12235 {
12236         static_call(kvm_x86_hardware_disable)();
12237         drop_user_return_notifiers();
12238 }
12239
12240 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12241 {
12242         return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12243 }
12244
12245 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12246 {
12247         return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12248 }
12249
12250 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12251 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12252
12253 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12254 {
12255         struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12256
12257         vcpu->arch.l1tf_flush_l1d = true;
12258         if (pmu->version && unlikely(pmu->event_count)) {
12259                 pmu->need_cleanup = true;
12260                 kvm_make_request(KVM_REQ_PMU, vcpu);
12261         }
12262         static_call(kvm_x86_sched_in)(vcpu, cpu);
12263 }
12264
12265 void kvm_arch_free_vm(struct kvm *kvm)
12266 {
12267         kfree(to_kvm_hv(kvm)->hv_pa_pg);
12268         __kvm_arch_free_vm(kvm);
12269 }
12270
12271
12272 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12273 {
12274         int ret;
12275         unsigned long flags;
12276
12277         if (type)
12278                 return -EINVAL;
12279
12280         ret = kvm_page_track_init(kvm);
12281         if (ret)
12282                 goto out;
12283
12284         ret = kvm_mmu_init_vm(kvm);
12285         if (ret)
12286                 goto out_page_track;
12287
12288         ret = static_call(kvm_x86_vm_init)(kvm);
12289         if (ret)
12290                 goto out_uninit_mmu;
12291
12292         INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12293         INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12294         atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12295
12296         /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12297         set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12298         /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12299         set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12300                 &kvm->arch.irq_sources_bitmap);
12301
12302         raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12303         mutex_init(&kvm->arch.apic_map_lock);
12304         seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12305         kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12306
12307         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12308         pvclock_update_vm_gtod_copy(kvm);
12309         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12310
12311         kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12312         kvm->arch.guest_can_read_msr_platform_info = true;
12313         kvm->arch.enable_pmu = enable_pmu;
12314
12315 #if IS_ENABLED(CONFIG_HYPERV)
12316         spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12317         kvm->arch.hv_root_tdp = INVALID_PAGE;
12318 #endif
12319
12320         INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12321         INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12322
12323         kvm_apicv_init(kvm);
12324         kvm_hv_init_vm(kvm);
12325         kvm_xen_init_vm(kvm);
12326
12327         return 0;
12328
12329 out_uninit_mmu:
12330         kvm_mmu_uninit_vm(kvm);
12331 out_page_track:
12332         kvm_page_track_cleanup(kvm);
12333 out:
12334         return ret;
12335 }
12336
12337 int kvm_arch_post_init_vm(struct kvm *kvm)
12338 {
12339         return kvm_mmu_post_init_vm(kvm);
12340 }
12341
12342 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12343 {
12344         vcpu_load(vcpu);
12345         kvm_mmu_unload(vcpu);
12346         vcpu_put(vcpu);
12347 }
12348
12349 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12350 {
12351         unsigned long i;
12352         struct kvm_vcpu *vcpu;
12353
12354         kvm_for_each_vcpu(i, vcpu, kvm) {
12355                 kvm_clear_async_pf_completion_queue(vcpu);
12356                 kvm_unload_vcpu_mmu(vcpu);
12357         }
12358 }
12359
12360 void kvm_arch_sync_events(struct kvm *kvm)
12361 {
12362         cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12363         cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12364         kvm_free_pit(kvm);
12365 }
12366
12367 /**
12368  * __x86_set_memory_region: Setup KVM internal memory slot
12369  *
12370  * @kvm: the kvm pointer to the VM.
12371  * @id: the slot ID to setup.
12372  * @gpa: the GPA to install the slot (unused when @size == 0).
12373  * @size: the size of the slot. Set to zero to uninstall a slot.
12374  *
12375  * This function helps to setup a KVM internal memory slot.  Specify
12376  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12377  * slot.  The return code can be one of the following:
12378  *
12379  *   HVA:           on success (uninstall will return a bogus HVA)
12380  *   -errno:        on error
12381  *
12382  * The caller should always use IS_ERR() to check the return value
12383  * before use.  Note, the KVM internal memory slots are guaranteed to
12384  * remain valid and unchanged until the VM is destroyed, i.e., the
12385  * GPA->HVA translation will not change.  However, the HVA is a user
12386  * address, i.e. its accessibility is not guaranteed, and must be
12387  * accessed via __copy_{to,from}_user().
12388  */
12389 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12390                                       u32 size)
12391 {
12392         int i, r;
12393         unsigned long hva, old_npages;
12394         struct kvm_memslots *slots = kvm_memslots(kvm);
12395         struct kvm_memory_slot *slot;
12396
12397         /* Called with kvm->slots_lock held.  */
12398         if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12399                 return ERR_PTR_USR(-EINVAL);
12400
12401         slot = id_to_memslot(slots, id);
12402         if (size) {
12403                 if (slot && slot->npages)
12404                         return ERR_PTR_USR(-EEXIST);
12405
12406                 /*
12407                  * MAP_SHARED to prevent internal slot pages from being moved
12408                  * by fork()/COW.
12409                  */
12410                 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12411                               MAP_SHARED | MAP_ANONYMOUS, 0);
12412                 if (IS_ERR_VALUE(hva))
12413                         return (void __user *)hva;
12414         } else {
12415                 if (!slot || !slot->npages)
12416                         return NULL;
12417
12418                 old_npages = slot->npages;
12419                 hva = slot->userspace_addr;
12420         }
12421
12422         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12423                 struct kvm_userspace_memory_region m;
12424
12425                 m.slot = id | (i << 16);
12426                 m.flags = 0;
12427                 m.guest_phys_addr = gpa;
12428                 m.userspace_addr = hva;
12429                 m.memory_size = size;
12430                 r = __kvm_set_memory_region(kvm, &m);
12431                 if (r < 0)
12432                         return ERR_PTR_USR(r);
12433         }
12434
12435         if (!size)
12436                 vm_munmap(hva, old_npages * PAGE_SIZE);
12437
12438         return (void __user *)hva;
12439 }
12440 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12441
12442 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12443 {
12444         kvm_mmu_pre_destroy_vm(kvm);
12445 }
12446
12447 void kvm_arch_destroy_vm(struct kvm *kvm)
12448 {
12449         if (current->mm == kvm->mm) {
12450                 /*
12451                  * Free memory regions allocated on behalf of userspace,
12452                  * unless the memory map has changed due to process exit
12453                  * or fd copying.
12454                  */
12455                 mutex_lock(&kvm->slots_lock);
12456                 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12457                                         0, 0);
12458                 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12459                                         0, 0);
12460                 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12461                 mutex_unlock(&kvm->slots_lock);
12462         }
12463         kvm_unload_vcpu_mmus(kvm);
12464         static_call_cond(kvm_x86_vm_destroy)(kvm);
12465         kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12466         kvm_pic_destroy(kvm);
12467         kvm_ioapic_destroy(kvm);
12468         kvm_destroy_vcpus(kvm);
12469         kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12470         kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12471         kvm_mmu_uninit_vm(kvm);
12472         kvm_page_track_cleanup(kvm);
12473         kvm_xen_destroy_vm(kvm);
12474         kvm_hv_destroy_vm(kvm);
12475 }
12476
12477 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12478 {
12479         int i;
12480
12481         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12482                 kvfree(slot->arch.rmap[i]);
12483                 slot->arch.rmap[i] = NULL;
12484         }
12485 }
12486
12487 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12488 {
12489         int i;
12490
12491         memslot_rmap_free(slot);
12492
12493         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12494                 kvfree(slot->arch.lpage_info[i - 1]);
12495                 slot->arch.lpage_info[i - 1] = NULL;
12496         }
12497
12498         kvm_page_track_free_memslot(slot);
12499 }
12500
12501 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12502 {
12503         const int sz = sizeof(*slot->arch.rmap[0]);
12504         int i;
12505
12506         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12507                 int level = i + 1;
12508                 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12509
12510                 if (slot->arch.rmap[i])
12511                         continue;
12512
12513                 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12514                 if (!slot->arch.rmap[i]) {
12515                         memslot_rmap_free(slot);
12516                         return -ENOMEM;
12517                 }
12518         }
12519
12520         return 0;
12521 }
12522
12523 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12524                                       struct kvm_memory_slot *slot)
12525 {
12526         unsigned long npages = slot->npages;
12527         int i, r;
12528
12529         /*
12530          * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12531          * old arrays will be freed by __kvm_set_memory_region() if installing
12532          * the new memslot is successful.
12533          */
12534         memset(&slot->arch, 0, sizeof(slot->arch));
12535
12536         if (kvm_memslots_have_rmaps(kvm)) {
12537                 r = memslot_rmap_alloc(slot, npages);
12538                 if (r)
12539                         return r;
12540         }
12541
12542         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12543                 struct kvm_lpage_info *linfo;
12544                 unsigned long ugfn;
12545                 int lpages;
12546                 int level = i + 1;
12547
12548                 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12549
12550                 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12551                 if (!linfo)
12552                         goto out_free;
12553
12554                 slot->arch.lpage_info[i - 1] = linfo;
12555
12556                 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12557                         linfo[0].disallow_lpage = 1;
12558                 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12559                         linfo[lpages - 1].disallow_lpage = 1;
12560                 ugfn = slot->userspace_addr >> PAGE_SHIFT;
12561                 /*
12562                  * If the gfn and userspace address are not aligned wrt each
12563                  * other, disable large page support for this slot.
12564                  */
12565                 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12566                         unsigned long j;
12567
12568                         for (j = 0; j < lpages; ++j)
12569                                 linfo[j].disallow_lpage = 1;
12570                 }
12571         }
12572
12573         if (kvm_page_track_create_memslot(kvm, slot, npages))
12574                 goto out_free;
12575
12576         return 0;
12577
12578 out_free:
12579         memslot_rmap_free(slot);
12580
12581         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12582                 kvfree(slot->arch.lpage_info[i - 1]);
12583                 slot->arch.lpage_info[i - 1] = NULL;
12584         }
12585         return -ENOMEM;
12586 }
12587
12588 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12589 {
12590         struct kvm_vcpu *vcpu;
12591         unsigned long i;
12592
12593         /*
12594          * memslots->generation has been incremented.
12595          * mmio generation may have reached its maximum value.
12596          */
12597         kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12598
12599         /* Force re-initialization of steal_time cache */
12600         kvm_for_each_vcpu(i, vcpu, kvm)
12601                 kvm_vcpu_kick(vcpu);
12602 }
12603
12604 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12605                                    const struct kvm_memory_slot *old,
12606                                    struct kvm_memory_slot *new,
12607                                    enum kvm_mr_change change)
12608 {
12609         if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12610                 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12611                         return -EINVAL;
12612
12613                 return kvm_alloc_memslot_metadata(kvm, new);
12614         }
12615
12616         if (change == KVM_MR_FLAGS_ONLY)
12617                 memcpy(&new->arch, &old->arch, sizeof(old->arch));
12618         else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12619                 return -EIO;
12620
12621         return 0;
12622 }
12623
12624
12625 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12626 {
12627         int nr_slots;
12628
12629         if (!kvm_x86_ops.cpu_dirty_log_size)
12630                 return;
12631
12632         nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12633         if ((enable && nr_slots == 1) || !nr_slots)
12634                 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12635 }
12636
12637 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12638                                      struct kvm_memory_slot *old,
12639                                      const struct kvm_memory_slot *new,
12640                                      enum kvm_mr_change change)
12641 {
12642         u32 old_flags = old ? old->flags : 0;
12643         u32 new_flags = new ? new->flags : 0;
12644         bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12645
12646         /*
12647          * Update CPU dirty logging if dirty logging is being toggled.  This
12648          * applies to all operations.
12649          */
12650         if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12651                 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12652
12653         /*
12654          * Nothing more to do for RO slots (which can't be dirtied and can't be
12655          * made writable) or CREATE/MOVE/DELETE of a slot.
12656          *
12657          * For a memslot with dirty logging disabled:
12658          * CREATE:      No dirty mappings will already exist.
12659          * MOVE/DELETE: The old mappings will already have been cleaned up by
12660          *              kvm_arch_flush_shadow_memslot()
12661          *
12662          * For a memslot with dirty logging enabled:
12663          * CREATE:      No shadow pages exist, thus nothing to write-protect
12664          *              and no dirty bits to clear.
12665          * MOVE/DELETE: The old mappings will already have been cleaned up by
12666          *              kvm_arch_flush_shadow_memslot().
12667          */
12668         if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12669                 return;
12670
12671         /*
12672          * READONLY and non-flags changes were filtered out above, and the only
12673          * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12674          * logging isn't being toggled on or off.
12675          */
12676         if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12677                 return;
12678
12679         if (!log_dirty_pages) {
12680                 /*
12681                  * Dirty logging tracks sptes in 4k granularity, meaning that
12682                  * large sptes have to be split.  If live migration succeeds,
12683                  * the guest in the source machine will be destroyed and large
12684                  * sptes will be created in the destination.  However, if the
12685                  * guest continues to run in the source machine (for example if
12686                  * live migration fails), small sptes will remain around and
12687                  * cause bad performance.
12688                  *
12689                  * Scan sptes if dirty logging has been stopped, dropping those
12690                  * which can be collapsed into a single large-page spte.  Later
12691                  * page faults will create the large-page sptes.
12692                  */
12693                 kvm_mmu_zap_collapsible_sptes(kvm, new);
12694         } else {
12695                 /*
12696                  * Initially-all-set does not require write protecting any page,
12697                  * because they're all assumed to be dirty.
12698                  */
12699                 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12700                         return;
12701
12702                 if (READ_ONCE(eager_page_split))
12703                         kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12704
12705                 if (kvm_x86_ops.cpu_dirty_log_size) {
12706                         kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12707                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12708                 } else {
12709                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12710                 }
12711
12712                 /*
12713                  * Unconditionally flush the TLBs after enabling dirty logging.
12714                  * A flush is almost always going to be necessary (see below),
12715                  * and unconditionally flushing allows the helpers to omit
12716                  * the subtly complex checks when removing write access.
12717                  *
12718                  * Do the flush outside of mmu_lock to reduce the amount of
12719                  * time mmu_lock is held.  Flushing after dropping mmu_lock is
12720                  * safe as KVM only needs to guarantee the slot is fully
12721                  * write-protected before returning to userspace, i.e. before
12722                  * userspace can consume the dirty status.
12723                  *
12724                  * Flushing outside of mmu_lock requires KVM to be careful when
12725                  * making decisions based on writable status of an SPTE, e.g. a
12726                  * !writable SPTE doesn't guarantee a CPU can't perform writes.
12727                  *
12728                  * Specifically, KVM also write-protects guest page tables to
12729                  * monitor changes when using shadow paging, and must guarantee
12730                  * no CPUs can write to those page before mmu_lock is dropped.
12731                  * Because CPUs may have stale TLB entries at this point, a
12732                  * !writable SPTE doesn't guarantee CPUs can't perform writes.
12733                  *
12734                  * KVM also allows making SPTES writable outside of mmu_lock,
12735                  * e.g. to allow dirty logging without taking mmu_lock.
12736                  *
12737                  * To handle these scenarios, KVM uses a separate software-only
12738                  * bit (MMU-writable) to track if a SPTE is !writable due to
12739                  * a guest page table being write-protected (KVM clears the
12740                  * MMU-writable flag when write-protecting for shadow paging).
12741                  *
12742                  * The use of MMU-writable is also the primary motivation for
12743                  * the unconditional flush.  Because KVM must guarantee that a
12744                  * CPU doesn't contain stale, writable TLB entries for a
12745                  * !MMU-writable SPTE, KVM must flush if it encounters any
12746                  * MMU-writable SPTE regardless of whether the actual hardware
12747                  * writable bit was set.  I.e. KVM is almost guaranteed to need
12748                  * to flush, while unconditionally flushing allows the "remove
12749                  * write access" helpers to ignore MMU-writable entirely.
12750                  *
12751                  * See is_writable_pte() for more details (the case involving
12752                  * access-tracked SPTEs is particularly relevant).
12753                  */
12754                 kvm_arch_flush_remote_tlbs_memslot(kvm, new);
12755         }
12756 }
12757
12758 void kvm_arch_commit_memory_region(struct kvm *kvm,
12759                                 struct kvm_memory_slot *old,
12760                                 const struct kvm_memory_slot *new,
12761                                 enum kvm_mr_change change)
12762 {
12763         if (!kvm->arch.n_requested_mmu_pages &&
12764             (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12765                 unsigned long nr_mmu_pages;
12766
12767                 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12768                 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12769                 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12770         }
12771
12772         kvm_mmu_slot_apply_flags(kvm, old, new, change);
12773
12774         /* Free the arrays associated with the old memslot. */
12775         if (change == KVM_MR_MOVE)
12776                 kvm_arch_free_memslot(kvm, old);
12777 }
12778
12779 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12780 {
12781         kvm_mmu_zap_all(kvm);
12782 }
12783
12784 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12785                                    struct kvm_memory_slot *slot)
12786 {
12787         kvm_page_track_flush_slot(kvm, slot);
12788 }
12789
12790 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12791 {
12792         return (is_guest_mode(vcpu) &&
12793                 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12794 }
12795
12796 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12797 {
12798         if (!list_empty_careful(&vcpu->async_pf.done))
12799                 return true;
12800
12801         if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12802             kvm_apic_init_sipi_allowed(vcpu))
12803                 return true;
12804
12805         if (vcpu->arch.pv.pv_unhalted)
12806                 return true;
12807
12808         if (kvm_is_exception_pending(vcpu))
12809                 return true;
12810
12811         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12812             (vcpu->arch.nmi_pending &&
12813              static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12814                 return true;
12815
12816 #ifdef CONFIG_KVM_SMM
12817         if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12818             (vcpu->arch.smi_pending &&
12819              static_call(kvm_x86_smi_allowed)(vcpu, false)))
12820                 return true;
12821 #endif
12822
12823         if (kvm_arch_interrupt_allowed(vcpu) &&
12824             (kvm_cpu_has_interrupt(vcpu) ||
12825             kvm_guest_apic_has_interrupt(vcpu)))
12826                 return true;
12827
12828         if (kvm_hv_has_stimer_pending(vcpu))
12829                 return true;
12830
12831         if (is_guest_mode(vcpu) &&
12832             kvm_x86_ops.nested_ops->has_events &&
12833             kvm_x86_ops.nested_ops->has_events(vcpu))
12834                 return true;
12835
12836         if (kvm_xen_has_pending_events(vcpu))
12837                 return true;
12838
12839         return false;
12840 }
12841
12842 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12843 {
12844         return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12845 }
12846
12847 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12848 {
12849         if (kvm_vcpu_apicv_active(vcpu) &&
12850             static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12851                 return true;
12852
12853         return false;
12854 }
12855
12856 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12857 {
12858         if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12859                 return true;
12860
12861         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12862 #ifdef CONFIG_KVM_SMM
12863                 kvm_test_request(KVM_REQ_SMI, vcpu) ||
12864 #endif
12865                  kvm_test_request(KVM_REQ_EVENT, vcpu))
12866                 return true;
12867
12868         return kvm_arch_dy_has_pending_interrupt(vcpu);
12869 }
12870
12871 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12872 {
12873         if (vcpu->arch.guest_state_protected)
12874                 return true;
12875
12876         return vcpu->arch.preempted_in_kernel;
12877 }
12878
12879 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12880 {
12881         return kvm_rip_read(vcpu);
12882 }
12883
12884 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12885 {
12886         return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12887 }
12888
12889 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12890 {
12891         return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12892 }
12893
12894 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12895 {
12896         /* Can't read the RIP when guest state is protected, just return 0 */
12897         if (vcpu->arch.guest_state_protected)
12898                 return 0;
12899
12900         if (is_64_bit_mode(vcpu))
12901                 return kvm_rip_read(vcpu);
12902         return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12903                      kvm_rip_read(vcpu));
12904 }
12905 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12906
12907 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12908 {
12909         return kvm_get_linear_rip(vcpu) == linear_rip;
12910 }
12911 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12912
12913 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12914 {
12915         unsigned long rflags;
12916
12917         rflags = static_call(kvm_x86_get_rflags)(vcpu);
12918         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12919                 rflags &= ~X86_EFLAGS_TF;
12920         return rflags;
12921 }
12922 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12923
12924 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12925 {
12926         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12927             kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12928                 rflags |= X86_EFLAGS_TF;
12929         static_call(kvm_x86_set_rflags)(vcpu, rflags);
12930 }
12931
12932 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12933 {
12934         __kvm_set_rflags(vcpu, rflags);
12935         kvm_make_request(KVM_REQ_EVENT, vcpu);
12936 }
12937 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12938
12939 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12940 {
12941         BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12942
12943         return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12944 }
12945
12946 static inline u32 kvm_async_pf_next_probe(u32 key)
12947 {
12948         return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12949 }
12950
12951 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12952 {
12953         u32 key = kvm_async_pf_hash_fn(gfn);
12954
12955         while (vcpu->arch.apf.gfns[key] != ~0)
12956                 key = kvm_async_pf_next_probe(key);
12957
12958         vcpu->arch.apf.gfns[key] = gfn;
12959 }
12960
12961 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12962 {
12963         int i;
12964         u32 key = kvm_async_pf_hash_fn(gfn);
12965
12966         for (i = 0; i < ASYNC_PF_PER_VCPU &&
12967                      (vcpu->arch.apf.gfns[key] != gfn &&
12968                       vcpu->arch.apf.gfns[key] != ~0); i++)
12969                 key = kvm_async_pf_next_probe(key);
12970
12971         return key;
12972 }
12973
12974 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12975 {
12976         return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12977 }
12978
12979 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12980 {
12981         u32 i, j, k;
12982
12983         i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
12984
12985         if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12986                 return;
12987
12988         while (true) {
12989                 vcpu->arch.apf.gfns[i] = ~0;
12990                 do {
12991                         j = kvm_async_pf_next_probe(j);
12992                         if (vcpu->arch.apf.gfns[j] == ~0)
12993                                 return;
12994                         k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12995                         /*
12996                          * k lies cyclically in ]i,j]
12997                          * |    i.k.j |
12998                          * |....j i.k.| or  |.k..j i...|
12999                          */
13000                 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13001                 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13002                 i = j;
13003         }
13004 }
13005
13006 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13007 {
13008         u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13009
13010         return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13011                                       sizeof(reason));
13012 }
13013
13014 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13015 {
13016         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13017
13018         return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13019                                              &token, offset, sizeof(token));
13020 }
13021
13022 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13023 {
13024         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13025         u32 val;
13026
13027         if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13028                                          &val, offset, sizeof(val)))
13029                 return false;
13030
13031         return !val;
13032 }
13033
13034 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13035 {
13036
13037         if (!kvm_pv_async_pf_enabled(vcpu))
13038                 return false;
13039
13040         if (vcpu->arch.apf.send_user_only &&
13041             static_call(kvm_x86_get_cpl)(vcpu) == 0)
13042                 return false;
13043
13044         if (is_guest_mode(vcpu)) {
13045                 /*
13046                  * L1 needs to opt into the special #PF vmexits that are
13047                  * used to deliver async page faults.
13048                  */
13049                 return vcpu->arch.apf.delivery_as_pf_vmexit;
13050         } else {
13051                 /*
13052                  * Play it safe in case the guest temporarily disables paging.
13053                  * The real mode IDT in particular is unlikely to have a #PF
13054                  * exception setup.
13055                  */
13056                 return is_paging(vcpu);
13057         }
13058 }
13059
13060 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13061 {
13062         if (unlikely(!lapic_in_kernel(vcpu) ||
13063                      kvm_event_needs_reinjection(vcpu) ||
13064                      kvm_is_exception_pending(vcpu)))
13065                 return false;
13066
13067         if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13068                 return false;
13069
13070         /*
13071          * If interrupts are off we cannot even use an artificial
13072          * halt state.
13073          */
13074         return kvm_arch_interrupt_allowed(vcpu);
13075 }
13076
13077 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13078                                      struct kvm_async_pf *work)
13079 {
13080         struct x86_exception fault;
13081
13082         trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13083         kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13084
13085         if (kvm_can_deliver_async_pf(vcpu) &&
13086             !apf_put_user_notpresent(vcpu)) {
13087                 fault.vector = PF_VECTOR;
13088                 fault.error_code_valid = true;
13089                 fault.error_code = 0;
13090                 fault.nested_page_fault = false;
13091                 fault.address = work->arch.token;
13092                 fault.async_page_fault = true;
13093                 kvm_inject_page_fault(vcpu, &fault);
13094                 return true;
13095         } else {
13096                 /*
13097                  * It is not possible to deliver a paravirtualized asynchronous
13098                  * page fault, but putting the guest in an artificial halt state
13099                  * can be beneficial nevertheless: if an interrupt arrives, we
13100                  * can deliver it timely and perhaps the guest will schedule
13101                  * another process.  When the instruction that triggered a page
13102                  * fault is retried, hopefully the page will be ready in the host.
13103                  */
13104                 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13105                 return false;
13106         }
13107 }
13108
13109 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13110                                  struct kvm_async_pf *work)
13111 {
13112         struct kvm_lapic_irq irq = {
13113                 .delivery_mode = APIC_DM_FIXED,
13114                 .vector = vcpu->arch.apf.vec
13115         };
13116
13117         if (work->wakeup_all)
13118                 work->arch.token = ~0; /* broadcast wakeup */
13119         else
13120                 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13121         trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13122
13123         if ((work->wakeup_all || work->notpresent_injected) &&
13124             kvm_pv_async_pf_enabled(vcpu) &&
13125             !apf_put_user_ready(vcpu, work->arch.token)) {
13126                 vcpu->arch.apf.pageready_pending = true;
13127                 kvm_apic_set_irq(vcpu, &irq, NULL);
13128         }
13129
13130         vcpu->arch.apf.halted = false;
13131         vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13132 }
13133
13134 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13135 {
13136         kvm_make_request(KVM_REQ_APF_READY, vcpu);
13137         if (!vcpu->arch.apf.pageready_pending)
13138                 kvm_vcpu_kick(vcpu);
13139 }
13140
13141 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13142 {
13143         if (!kvm_pv_async_pf_enabled(vcpu))
13144                 return true;
13145         else
13146                 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13147 }
13148
13149 void kvm_arch_start_assignment(struct kvm *kvm)
13150 {
13151         if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13152                 static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13153 }
13154 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13155
13156 void kvm_arch_end_assignment(struct kvm *kvm)
13157 {
13158         atomic_dec(&kvm->arch.assigned_device_count);
13159 }
13160 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13161
13162 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13163 {
13164         return raw_atomic_read(&kvm->arch.assigned_device_count);
13165 }
13166 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13167
13168 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13169 {
13170         atomic_inc(&kvm->arch.noncoherent_dma_count);
13171 }
13172 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13173
13174 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13175 {
13176         atomic_dec(&kvm->arch.noncoherent_dma_count);
13177 }
13178 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13179
13180 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13181 {
13182         return atomic_read(&kvm->arch.noncoherent_dma_count);
13183 }
13184 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13185
13186 bool kvm_arch_has_irq_bypass(void)
13187 {
13188         return true;
13189 }
13190
13191 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13192                                       struct irq_bypass_producer *prod)
13193 {
13194         struct kvm_kernel_irqfd *irqfd =
13195                 container_of(cons, struct kvm_kernel_irqfd, consumer);
13196         int ret;
13197
13198         irqfd->producer = prod;
13199         kvm_arch_start_assignment(irqfd->kvm);
13200         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13201                                          prod->irq, irqfd->gsi, 1);
13202
13203         if (ret)
13204                 kvm_arch_end_assignment(irqfd->kvm);
13205
13206         return ret;
13207 }
13208
13209 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13210                                       struct irq_bypass_producer *prod)
13211 {
13212         int ret;
13213         struct kvm_kernel_irqfd *irqfd =
13214                 container_of(cons, struct kvm_kernel_irqfd, consumer);
13215
13216         WARN_ON(irqfd->producer != prod);
13217         irqfd->producer = NULL;
13218
13219         /*
13220          * When producer of consumer is unregistered, we change back to
13221          * remapped mode, so we can re-use the current implementation
13222          * when the irq is masked/disabled or the consumer side (KVM
13223          * int this case doesn't want to receive the interrupts.
13224         */
13225         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13226         if (ret)
13227                 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13228                        " fails: %d\n", irqfd->consumer.token, ret);
13229
13230         kvm_arch_end_assignment(irqfd->kvm);
13231 }
13232
13233 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13234                                    uint32_t guest_irq, bool set)
13235 {
13236         return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13237 }
13238
13239 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13240                                   struct kvm_kernel_irq_routing_entry *new)
13241 {
13242         if (new->type != KVM_IRQ_ROUTING_MSI)
13243                 return true;
13244
13245         return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13246 }
13247
13248 bool kvm_vector_hashing_enabled(void)
13249 {
13250         return vector_hashing;
13251 }
13252
13253 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13254 {
13255         return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13256 }
13257 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13258
13259
13260 int kvm_spec_ctrl_test_value(u64 value)
13261 {
13262         /*
13263          * test that setting IA32_SPEC_CTRL to given value
13264          * is allowed by the host processor
13265          */
13266
13267         u64 saved_value;
13268         unsigned long flags;
13269         int ret = 0;
13270
13271         local_irq_save(flags);
13272
13273         if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13274                 ret = 1;
13275         else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13276                 ret = 1;
13277         else
13278                 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13279
13280         local_irq_restore(flags);
13281
13282         return ret;
13283 }
13284 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13285
13286 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13287 {
13288         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13289         struct x86_exception fault;
13290         u64 access = error_code &
13291                 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13292
13293         if (!(error_code & PFERR_PRESENT_MASK) ||
13294             mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13295                 /*
13296                  * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13297                  * tables probably do not match the TLB.  Just proceed
13298                  * with the error code that the processor gave.
13299                  */
13300                 fault.vector = PF_VECTOR;
13301                 fault.error_code_valid = true;
13302                 fault.error_code = error_code;
13303                 fault.nested_page_fault = false;
13304                 fault.address = gva;
13305                 fault.async_page_fault = false;
13306         }
13307         vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13308 }
13309 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13310
13311 /*
13312  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13313  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13314  * indicates whether exit to userspace is needed.
13315  */
13316 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13317                               struct x86_exception *e)
13318 {
13319         if (r == X86EMUL_PROPAGATE_FAULT) {
13320                 if (KVM_BUG_ON(!e, vcpu->kvm))
13321                         return -EIO;
13322
13323                 kvm_inject_emulated_page_fault(vcpu, e);
13324                 return 1;
13325         }
13326
13327         /*
13328          * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13329          * while handling a VMX instruction KVM could've handled the request
13330          * correctly by exiting to userspace and performing I/O but there
13331          * doesn't seem to be a real use-case behind such requests, just return
13332          * KVM_EXIT_INTERNAL_ERROR for now.
13333          */
13334         kvm_prepare_emulation_failure_exit(vcpu);
13335
13336         return 0;
13337 }
13338 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13339
13340 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13341 {
13342         bool pcid_enabled;
13343         struct x86_exception e;
13344         struct {
13345                 u64 pcid;
13346                 u64 gla;
13347         } operand;
13348         int r;
13349
13350         r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13351         if (r != X86EMUL_CONTINUE)
13352                 return kvm_handle_memory_failure(vcpu, r, &e);
13353
13354         if (operand.pcid >> 12 != 0) {
13355                 kvm_inject_gp(vcpu, 0);
13356                 return 1;
13357         }
13358
13359         pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13360
13361         switch (type) {
13362         case INVPCID_TYPE_INDIV_ADDR:
13363                 if ((!pcid_enabled && (operand.pcid != 0)) ||
13364                     is_noncanonical_address(operand.gla, vcpu)) {
13365                         kvm_inject_gp(vcpu, 0);
13366                         return 1;
13367                 }
13368                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13369                 return kvm_skip_emulated_instruction(vcpu);
13370
13371         case INVPCID_TYPE_SINGLE_CTXT:
13372                 if (!pcid_enabled && (operand.pcid != 0)) {
13373                         kvm_inject_gp(vcpu, 0);
13374                         return 1;
13375                 }
13376
13377                 kvm_invalidate_pcid(vcpu, operand.pcid);
13378                 return kvm_skip_emulated_instruction(vcpu);
13379
13380         case INVPCID_TYPE_ALL_NON_GLOBAL:
13381                 /*
13382                  * Currently, KVM doesn't mark global entries in the shadow
13383                  * page tables, so a non-global flush just degenerates to a
13384                  * global flush. If needed, we could optimize this later by
13385                  * keeping track of global entries in shadow page tables.
13386                  */
13387
13388                 fallthrough;
13389         case INVPCID_TYPE_ALL_INCL_GLOBAL:
13390                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13391                 return kvm_skip_emulated_instruction(vcpu);
13392
13393         default:
13394                 kvm_inject_gp(vcpu, 0);
13395                 return 1;
13396         }
13397 }
13398 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13399
13400 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13401 {
13402         struct kvm_run *run = vcpu->run;
13403         struct kvm_mmio_fragment *frag;
13404         unsigned int len;
13405
13406         BUG_ON(!vcpu->mmio_needed);
13407
13408         /* Complete previous fragment */
13409         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13410         len = min(8u, frag->len);
13411         if (!vcpu->mmio_is_write)
13412                 memcpy(frag->data, run->mmio.data, len);
13413
13414         if (frag->len <= 8) {
13415                 /* Switch to the next fragment. */
13416                 frag++;
13417                 vcpu->mmio_cur_fragment++;
13418         } else {
13419                 /* Go forward to the next mmio piece. */
13420                 frag->data += len;
13421                 frag->gpa += len;
13422                 frag->len -= len;
13423         }
13424
13425         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13426                 vcpu->mmio_needed = 0;
13427
13428                 // VMG change, at this point, we're always done
13429                 // RIP has already been advanced
13430                 return 1;
13431         }
13432
13433         // More MMIO is needed
13434         run->mmio.phys_addr = frag->gpa;
13435         run->mmio.len = min(8u, frag->len);
13436         run->mmio.is_write = vcpu->mmio_is_write;
13437         if (run->mmio.is_write)
13438                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13439         run->exit_reason = KVM_EXIT_MMIO;
13440
13441         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13442
13443         return 0;
13444 }
13445
13446 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13447                           void *data)
13448 {
13449         int handled;
13450         struct kvm_mmio_fragment *frag;
13451
13452         if (!data)
13453                 return -EINVAL;
13454
13455         handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13456         if (handled == bytes)
13457                 return 1;
13458
13459         bytes -= handled;
13460         gpa += handled;
13461         data += handled;
13462
13463         /*TODO: Check if need to increment number of frags */
13464         frag = vcpu->mmio_fragments;
13465         vcpu->mmio_nr_fragments = 1;
13466         frag->len = bytes;
13467         frag->gpa = gpa;
13468         frag->data = data;
13469
13470         vcpu->mmio_needed = 1;
13471         vcpu->mmio_cur_fragment = 0;
13472
13473         vcpu->run->mmio.phys_addr = gpa;
13474         vcpu->run->mmio.len = min(8u, frag->len);
13475         vcpu->run->mmio.is_write = 1;
13476         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13477         vcpu->run->exit_reason = KVM_EXIT_MMIO;
13478
13479         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13480
13481         return 0;
13482 }
13483 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13484
13485 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13486                          void *data)
13487 {
13488         int handled;
13489         struct kvm_mmio_fragment *frag;
13490
13491         if (!data)
13492                 return -EINVAL;
13493
13494         handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13495         if (handled == bytes)
13496                 return 1;
13497
13498         bytes -= handled;
13499         gpa += handled;
13500         data += handled;
13501
13502         /*TODO: Check if need to increment number of frags */
13503         frag = vcpu->mmio_fragments;
13504         vcpu->mmio_nr_fragments = 1;
13505         frag->len = bytes;
13506         frag->gpa = gpa;
13507         frag->data = data;
13508
13509         vcpu->mmio_needed = 1;
13510         vcpu->mmio_cur_fragment = 0;
13511
13512         vcpu->run->mmio.phys_addr = gpa;
13513         vcpu->run->mmio.len = min(8u, frag->len);
13514         vcpu->run->mmio.is_write = 0;
13515         vcpu->run->exit_reason = KVM_EXIT_MMIO;
13516
13517         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13518
13519         return 0;
13520 }
13521 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13522
13523 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13524 {
13525         vcpu->arch.sev_pio_count -= count;
13526         vcpu->arch.sev_pio_data += count * size;
13527 }
13528
13529 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13530                            unsigned int port);
13531
13532 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13533 {
13534         int size = vcpu->arch.pio.size;
13535         int port = vcpu->arch.pio.port;
13536
13537         vcpu->arch.pio.count = 0;
13538         if (vcpu->arch.sev_pio_count)
13539                 return kvm_sev_es_outs(vcpu, size, port);
13540         return 1;
13541 }
13542
13543 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13544                            unsigned int port)
13545 {
13546         for (;;) {
13547                 unsigned int count =
13548                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13549                 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13550
13551                 /* memcpy done already by emulator_pio_out.  */
13552                 advance_sev_es_emulated_pio(vcpu, count, size);
13553                 if (!ret)
13554                         break;
13555
13556                 /* Emulation done by the kernel.  */
13557                 if (!vcpu->arch.sev_pio_count)
13558                         return 1;
13559         }
13560
13561         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13562         return 0;
13563 }
13564
13565 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13566                           unsigned int port);
13567
13568 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13569 {
13570         unsigned count = vcpu->arch.pio.count;
13571         int size = vcpu->arch.pio.size;
13572         int port = vcpu->arch.pio.port;
13573
13574         complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13575         advance_sev_es_emulated_pio(vcpu, count, size);
13576         if (vcpu->arch.sev_pio_count)
13577                 return kvm_sev_es_ins(vcpu, size, port);
13578         return 1;
13579 }
13580
13581 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13582                           unsigned int port)
13583 {
13584         for (;;) {
13585                 unsigned int count =
13586                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13587                 if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13588                         break;
13589
13590                 /* Emulation done by the kernel.  */
13591                 advance_sev_es_emulated_pio(vcpu, count, size);
13592                 if (!vcpu->arch.sev_pio_count)
13593                         return 1;
13594         }
13595
13596         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13597         return 0;
13598 }
13599
13600 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13601                          unsigned int port, void *data,  unsigned int count,
13602                          int in)
13603 {
13604         vcpu->arch.sev_pio_data = data;
13605         vcpu->arch.sev_pio_count = count;
13606         return in ? kvm_sev_es_ins(vcpu, size, port)
13607                   : kvm_sev_es_outs(vcpu, size, port);
13608 }
13609 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13610
13611 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13612 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13613 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13614 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13615 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13616 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13617 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13618 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13619 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13620 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13621 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13622 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13623 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13624 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13625 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13626 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13627 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13628 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13629 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13630 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13631 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13632 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13633 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13634 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13635 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13636 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13637 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13638 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13639 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13640
13641 static int __init kvm_x86_init(void)
13642 {
13643         kvm_mmu_x86_module_init();
13644         mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13645         return 0;
13646 }
13647 module_init(kvm_x86_init);
13648
13649 static void __exit kvm_x86_exit(void)
13650 {
13651         /*
13652          * If module_init() is implemented, module_exit() must also be
13653          * implemented to allow module unload.
13654          */
13655 }
13656 module_exit(kvm_x86_exit);