Merge branch 'kvm-late-6.1' into HEAD
[linux-block.git] / arch / x86 / kvm / x86.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18
19 #include <linux/kvm_host.h>
20 #include "irq.h"
21 #include "ioapic.h"
22 #include "mmu.h"
23 #include "i8254.h"
24 #include "tss.h"
25 #include "kvm_cache_regs.h"
26 #include "kvm_emulate.h"
27 #include "x86.h"
28 #include "cpuid.h"
29 #include "pmu.h"
30 #include "hyperv.h"
31 #include "lapic.h"
32 #include "xen.h"
33 #include "smm.h"
34
35 #include <linux/clocksource.h>
36 #include <linux/interrupt.h>
37 #include <linux/kvm.h>
38 #include <linux/fs.h>
39 #include <linux/vmalloc.h>
40 #include <linux/export.h>
41 #include <linux/moduleparam.h>
42 #include <linux/mman.h>
43 #include <linux/highmem.h>
44 #include <linux/iommu.h>
45 #include <linux/cpufreq.h>
46 #include <linux/user-return-notifier.h>
47 #include <linux/srcu.h>
48 #include <linux/slab.h>
49 #include <linux/perf_event.h>
50 #include <linux/uaccess.h>
51 #include <linux/hash.h>
52 #include <linux/pci.h>
53 #include <linux/timekeeper_internal.h>
54 #include <linux/pvclock_gtod.h>
55 #include <linux/kvm_irqfd.h>
56 #include <linux/irqbypass.h>
57 #include <linux/sched/stat.h>
58 #include <linux/sched/isolation.h>
59 #include <linux/mem_encrypt.h>
60 #include <linux/entry-kvm.h>
61 #include <linux/suspend.h>
62
63 #include <trace/events/kvm.h>
64
65 #include <asm/debugreg.h>
66 #include <asm/msr.h>
67 #include <asm/desc.h>
68 #include <asm/mce.h>
69 #include <asm/pkru.h>
70 #include <linux/kernel_stat.h>
71 #include <asm/fpu/api.h>
72 #include <asm/fpu/xcr.h>
73 #include <asm/fpu/xstate.h>
74 #include <asm/pvclock.h>
75 #include <asm/div64.h>
76 #include <asm/irq_remapping.h>
77 #include <asm/mshyperv.h>
78 #include <asm/hypervisor.h>
79 #include <asm/tlbflush.h>
80 #include <asm/intel_pt.h>
81 #include <asm/emulate_prefix.h>
82 #include <asm/sgx.h>
83 #include <clocksource/hyperv_timer.h>
84
85 #define CREATE_TRACE_POINTS
86 #include "trace.h"
87
88 #define MAX_IO_MSRS 256
89 #define KVM_MAX_MCE_BANKS 32
90
91 struct kvm_caps kvm_caps __read_mostly = {
92         .supported_mce_cap = MCG_CTL_P | MCG_SER_P,
93 };
94 EXPORT_SYMBOL_GPL(kvm_caps);
95
96 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
97
98 #define emul_to_vcpu(ctxt) \
99         ((struct kvm_vcpu *)(ctxt)->vcpu)
100
101 /* EFER defaults:
102  * - enable syscall per default because its emulated by KVM
103  * - enable LME and LMA per default on 64 bit KVM
104  */
105 #ifdef CONFIG_X86_64
106 static
107 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
108 #else
109 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
110 #endif
111
112 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
113
114 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
115
116 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
117
118 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
119                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
120
121 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
122 static void process_nmi(struct kvm_vcpu *vcpu);
123 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
124 static void store_regs(struct kvm_vcpu *vcpu);
125 static int sync_regs(struct kvm_vcpu *vcpu);
126 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
127
128 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
129 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
130
131 struct kvm_x86_ops kvm_x86_ops __read_mostly;
132
133 #define KVM_X86_OP(func)                                             \
134         DEFINE_STATIC_CALL_NULL(kvm_x86_##func,                      \
135                                 *(((struct kvm_x86_ops *)0)->func));
136 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
137 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
138 #include <asm/kvm-x86-ops.h>
139 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
140 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
141
142 static bool __read_mostly ignore_msrs = 0;
143 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
144
145 bool __read_mostly report_ignored_msrs = true;
146 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
147 EXPORT_SYMBOL_GPL(report_ignored_msrs);
148
149 unsigned int min_timer_period_us = 200;
150 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
151
152 static bool __read_mostly kvmclock_periodic_sync = true;
153 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
154
155 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
156 static u32 __read_mostly tsc_tolerance_ppm = 250;
157 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
158
159 /*
160  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
161  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
162  * advancement entirely.  Any other value is used as-is and disables adaptive
163  * tuning, i.e. allows privileged userspace to set an exact advancement time.
164  */
165 static int __read_mostly lapic_timer_advance_ns = -1;
166 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
167
168 static bool __read_mostly vector_hashing = true;
169 module_param(vector_hashing, bool, S_IRUGO);
170
171 bool __read_mostly enable_vmware_backdoor = false;
172 module_param(enable_vmware_backdoor, bool, S_IRUGO);
173 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
174
175 /*
176  * Flags to manipulate forced emulation behavior (any non-zero value will
177  * enable forced emulation).
178  */
179 #define KVM_FEP_CLEAR_RFLAGS_RF BIT(1)
180 static int __read_mostly force_emulation_prefix;
181 module_param(force_emulation_prefix, int, 0644);
182
183 int __read_mostly pi_inject_timer = -1;
184 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
185
186 /* Enable/disable PMU virtualization */
187 bool __read_mostly enable_pmu = true;
188 EXPORT_SYMBOL_GPL(enable_pmu);
189 module_param(enable_pmu, bool, 0444);
190
191 bool __read_mostly eager_page_split = true;
192 module_param(eager_page_split, bool, 0644);
193
194 /*
195  * Restoring the host value for MSRs that are only consumed when running in
196  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
197  * returns to userspace, i.e. the kernel can run with the guest's value.
198  */
199 #define KVM_MAX_NR_USER_RETURN_MSRS 16
200
201 struct kvm_user_return_msrs {
202         struct user_return_notifier urn;
203         bool registered;
204         struct kvm_user_return_msr_values {
205                 u64 host;
206                 u64 curr;
207         } values[KVM_MAX_NR_USER_RETURN_MSRS];
208 };
209
210 u32 __read_mostly kvm_nr_uret_msrs;
211 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
212 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
213 static struct kvm_user_return_msrs __percpu *user_return_msrs;
214
215 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
216                                 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
217                                 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
218                                 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
219
220 u64 __read_mostly host_efer;
221 EXPORT_SYMBOL_GPL(host_efer);
222
223 bool __read_mostly allow_smaller_maxphyaddr = 0;
224 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
225
226 bool __read_mostly enable_apicv = true;
227 EXPORT_SYMBOL_GPL(enable_apicv);
228
229 u64 __read_mostly host_xss;
230 EXPORT_SYMBOL_GPL(host_xss);
231
232 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
233         KVM_GENERIC_VM_STATS(),
234         STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
235         STATS_DESC_COUNTER(VM, mmu_pte_write),
236         STATS_DESC_COUNTER(VM, mmu_pde_zapped),
237         STATS_DESC_COUNTER(VM, mmu_flooded),
238         STATS_DESC_COUNTER(VM, mmu_recycled),
239         STATS_DESC_COUNTER(VM, mmu_cache_miss),
240         STATS_DESC_ICOUNTER(VM, mmu_unsync),
241         STATS_DESC_ICOUNTER(VM, pages_4k),
242         STATS_DESC_ICOUNTER(VM, pages_2m),
243         STATS_DESC_ICOUNTER(VM, pages_1g),
244         STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
245         STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
246         STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
247 };
248
249 const struct kvm_stats_header kvm_vm_stats_header = {
250         .name_size = KVM_STATS_NAME_SIZE,
251         .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
252         .id_offset = sizeof(struct kvm_stats_header),
253         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
254         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
255                        sizeof(kvm_vm_stats_desc),
256 };
257
258 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
259         KVM_GENERIC_VCPU_STATS(),
260         STATS_DESC_COUNTER(VCPU, pf_taken),
261         STATS_DESC_COUNTER(VCPU, pf_fixed),
262         STATS_DESC_COUNTER(VCPU, pf_emulate),
263         STATS_DESC_COUNTER(VCPU, pf_spurious),
264         STATS_DESC_COUNTER(VCPU, pf_fast),
265         STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
266         STATS_DESC_COUNTER(VCPU, pf_guest),
267         STATS_DESC_COUNTER(VCPU, tlb_flush),
268         STATS_DESC_COUNTER(VCPU, invlpg),
269         STATS_DESC_COUNTER(VCPU, exits),
270         STATS_DESC_COUNTER(VCPU, io_exits),
271         STATS_DESC_COUNTER(VCPU, mmio_exits),
272         STATS_DESC_COUNTER(VCPU, signal_exits),
273         STATS_DESC_COUNTER(VCPU, irq_window_exits),
274         STATS_DESC_COUNTER(VCPU, nmi_window_exits),
275         STATS_DESC_COUNTER(VCPU, l1d_flush),
276         STATS_DESC_COUNTER(VCPU, halt_exits),
277         STATS_DESC_COUNTER(VCPU, request_irq_exits),
278         STATS_DESC_COUNTER(VCPU, irq_exits),
279         STATS_DESC_COUNTER(VCPU, host_state_reload),
280         STATS_DESC_COUNTER(VCPU, fpu_reload),
281         STATS_DESC_COUNTER(VCPU, insn_emulation),
282         STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
283         STATS_DESC_COUNTER(VCPU, hypercalls),
284         STATS_DESC_COUNTER(VCPU, irq_injections),
285         STATS_DESC_COUNTER(VCPU, nmi_injections),
286         STATS_DESC_COUNTER(VCPU, req_event),
287         STATS_DESC_COUNTER(VCPU, nested_run),
288         STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
289         STATS_DESC_COUNTER(VCPU, directed_yield_successful),
290         STATS_DESC_COUNTER(VCPU, preemption_reported),
291         STATS_DESC_COUNTER(VCPU, preemption_other),
292         STATS_DESC_IBOOLEAN(VCPU, guest_mode),
293         STATS_DESC_COUNTER(VCPU, notify_window_exits),
294 };
295
296 const struct kvm_stats_header kvm_vcpu_stats_header = {
297         .name_size = KVM_STATS_NAME_SIZE,
298         .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
299         .id_offset = sizeof(struct kvm_stats_header),
300         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
301         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
302                        sizeof(kvm_vcpu_stats_desc),
303 };
304
305 u64 __read_mostly host_xcr0;
306
307 static struct kmem_cache *x86_emulator_cache;
308
309 /*
310  * When called, it means the previous get/set msr reached an invalid msr.
311  * Return true if we want to ignore/silent this failed msr access.
312  */
313 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
314 {
315         const char *op = write ? "wrmsr" : "rdmsr";
316
317         if (ignore_msrs) {
318                 if (report_ignored_msrs)
319                         kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
320                                       op, msr, data);
321                 /* Mask the error */
322                 return true;
323         } else {
324                 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
325                                       op, msr, data);
326                 return false;
327         }
328 }
329
330 static struct kmem_cache *kvm_alloc_emulator_cache(void)
331 {
332         unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
333         unsigned int size = sizeof(struct x86_emulate_ctxt);
334
335         return kmem_cache_create_usercopy("x86_emulator", size,
336                                           __alignof__(struct x86_emulate_ctxt),
337                                           SLAB_ACCOUNT, useroffset,
338                                           size - useroffset, NULL);
339 }
340
341 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
342
343 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
344 {
345         int i;
346         for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
347                 vcpu->arch.apf.gfns[i] = ~0;
348 }
349
350 static void kvm_on_user_return(struct user_return_notifier *urn)
351 {
352         unsigned slot;
353         struct kvm_user_return_msrs *msrs
354                 = container_of(urn, struct kvm_user_return_msrs, urn);
355         struct kvm_user_return_msr_values *values;
356         unsigned long flags;
357
358         /*
359          * Disabling irqs at this point since the following code could be
360          * interrupted and executed through kvm_arch_hardware_disable()
361          */
362         local_irq_save(flags);
363         if (msrs->registered) {
364                 msrs->registered = false;
365                 user_return_notifier_unregister(urn);
366         }
367         local_irq_restore(flags);
368         for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
369                 values = &msrs->values[slot];
370                 if (values->host != values->curr) {
371                         wrmsrl(kvm_uret_msrs_list[slot], values->host);
372                         values->curr = values->host;
373                 }
374         }
375 }
376
377 static int kvm_probe_user_return_msr(u32 msr)
378 {
379         u64 val;
380         int ret;
381
382         preempt_disable();
383         ret = rdmsrl_safe(msr, &val);
384         if (ret)
385                 goto out;
386         ret = wrmsrl_safe(msr, val);
387 out:
388         preempt_enable();
389         return ret;
390 }
391
392 int kvm_add_user_return_msr(u32 msr)
393 {
394         BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
395
396         if (kvm_probe_user_return_msr(msr))
397                 return -1;
398
399         kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
400         return kvm_nr_uret_msrs++;
401 }
402 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
403
404 int kvm_find_user_return_msr(u32 msr)
405 {
406         int i;
407
408         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
409                 if (kvm_uret_msrs_list[i] == msr)
410                         return i;
411         }
412         return -1;
413 }
414 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
415
416 static void kvm_user_return_msr_cpu_online(void)
417 {
418         unsigned int cpu = smp_processor_id();
419         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
420         u64 value;
421         int i;
422
423         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
424                 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
425                 msrs->values[i].host = value;
426                 msrs->values[i].curr = value;
427         }
428 }
429
430 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
431 {
432         unsigned int cpu = smp_processor_id();
433         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
434         int err;
435
436         value = (value & mask) | (msrs->values[slot].host & ~mask);
437         if (value == msrs->values[slot].curr)
438                 return 0;
439         err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
440         if (err)
441                 return 1;
442
443         msrs->values[slot].curr = value;
444         if (!msrs->registered) {
445                 msrs->urn.on_user_return = kvm_on_user_return;
446                 user_return_notifier_register(&msrs->urn);
447                 msrs->registered = true;
448         }
449         return 0;
450 }
451 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
452
453 static void drop_user_return_notifiers(void)
454 {
455         unsigned int cpu = smp_processor_id();
456         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
457
458         if (msrs->registered)
459                 kvm_on_user_return(&msrs->urn);
460 }
461
462 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
463 {
464         return vcpu->arch.apic_base;
465 }
466
467 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
468 {
469         return kvm_apic_mode(kvm_get_apic_base(vcpu));
470 }
471 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
472
473 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
474 {
475         enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
476         enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
477         u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
478                 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
479
480         if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
481                 return 1;
482         if (!msr_info->host_initiated) {
483                 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
484                         return 1;
485                 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
486                         return 1;
487         }
488
489         kvm_lapic_set_base(vcpu, msr_info->data);
490         kvm_recalculate_apic_map(vcpu->kvm);
491         return 0;
492 }
493
494 /*
495  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
496  *
497  * Hardware virtualization extension instructions may fault if a reboot turns
498  * off virtualization while processes are running.  Usually after catching the
499  * fault we just panic; during reboot instead the instruction is ignored.
500  */
501 noinstr void kvm_spurious_fault(void)
502 {
503         /* Fault while not rebooting.  We want the trace. */
504         BUG_ON(!kvm_rebooting);
505 }
506 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
507
508 #define EXCPT_BENIGN            0
509 #define EXCPT_CONTRIBUTORY      1
510 #define EXCPT_PF                2
511
512 static int exception_class(int vector)
513 {
514         switch (vector) {
515         case PF_VECTOR:
516                 return EXCPT_PF;
517         case DE_VECTOR:
518         case TS_VECTOR:
519         case NP_VECTOR:
520         case SS_VECTOR:
521         case GP_VECTOR:
522                 return EXCPT_CONTRIBUTORY;
523         default:
524                 break;
525         }
526         return EXCPT_BENIGN;
527 }
528
529 #define EXCPT_FAULT             0
530 #define EXCPT_TRAP              1
531 #define EXCPT_ABORT             2
532 #define EXCPT_INTERRUPT         3
533 #define EXCPT_DB                4
534
535 static int exception_type(int vector)
536 {
537         unsigned int mask;
538
539         if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
540                 return EXCPT_INTERRUPT;
541
542         mask = 1 << vector;
543
544         /*
545          * #DBs can be trap-like or fault-like, the caller must check other CPU
546          * state, e.g. DR6, to determine whether a #DB is a trap or fault.
547          */
548         if (mask & (1 << DB_VECTOR))
549                 return EXCPT_DB;
550
551         if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
552                 return EXCPT_TRAP;
553
554         if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
555                 return EXCPT_ABORT;
556
557         /* Reserved exceptions will result in fault */
558         return EXCPT_FAULT;
559 }
560
561 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
562                                    struct kvm_queued_exception *ex)
563 {
564         if (!ex->has_payload)
565                 return;
566
567         switch (ex->vector) {
568         case DB_VECTOR:
569                 /*
570                  * "Certain debug exceptions may clear bit 0-3.  The
571                  * remaining contents of the DR6 register are never
572                  * cleared by the processor".
573                  */
574                 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
575                 /*
576                  * In order to reflect the #DB exception payload in guest
577                  * dr6, three components need to be considered: active low
578                  * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
579                  * DR6_BS and DR6_BT)
580                  * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
581                  * In the target guest dr6:
582                  * FIXED_1 bits should always be set.
583                  * Active low bits should be cleared if 1-setting in payload.
584                  * Active high bits should be set if 1-setting in payload.
585                  *
586                  * Note, the payload is compatible with the pending debug
587                  * exceptions/exit qualification under VMX, that active_low bits
588                  * are active high in payload.
589                  * So they need to be flipped for DR6.
590                  */
591                 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
592                 vcpu->arch.dr6 |= ex->payload;
593                 vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
594
595                 /*
596                  * The #DB payload is defined as compatible with the 'pending
597                  * debug exceptions' field under VMX, not DR6. While bit 12 is
598                  * defined in the 'pending debug exceptions' field (enabled
599                  * breakpoint), it is reserved and must be zero in DR6.
600                  */
601                 vcpu->arch.dr6 &= ~BIT(12);
602                 break;
603         case PF_VECTOR:
604                 vcpu->arch.cr2 = ex->payload;
605                 break;
606         }
607
608         ex->has_payload = false;
609         ex->payload = 0;
610 }
611 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
612
613 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
614                                        bool has_error_code, u32 error_code,
615                                        bool has_payload, unsigned long payload)
616 {
617         struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
618
619         ex->vector = vector;
620         ex->injected = false;
621         ex->pending = true;
622         ex->has_error_code = has_error_code;
623         ex->error_code = error_code;
624         ex->has_payload = has_payload;
625         ex->payload = payload;
626 }
627
628 /* Forcibly leave the nested mode in cases like a vCPU reset */
629 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
630 {
631         kvm_x86_ops.nested_ops->leave_nested(vcpu);
632 }
633
634 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
635                 unsigned nr, bool has_error, u32 error_code,
636                 bool has_payload, unsigned long payload, bool reinject)
637 {
638         u32 prev_nr;
639         int class1, class2;
640
641         kvm_make_request(KVM_REQ_EVENT, vcpu);
642
643         /*
644          * If the exception is destined for L2 and isn't being reinjected,
645          * morph it to a VM-Exit if L1 wants to intercept the exception.  A
646          * previously injected exception is not checked because it was checked
647          * when it was original queued, and re-checking is incorrect if _L1_
648          * injected the exception, in which case it's exempt from interception.
649          */
650         if (!reinject && is_guest_mode(vcpu) &&
651             kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
652                 kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
653                                            has_payload, payload);
654                 return;
655         }
656
657         if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
658         queue:
659                 if (reinject) {
660                         /*
661                          * On VM-Entry, an exception can be pending if and only
662                          * if event injection was blocked by nested_run_pending.
663                          * In that case, however, vcpu_enter_guest() requests an
664                          * immediate exit, and the guest shouldn't proceed far
665                          * enough to need reinjection.
666                          */
667                         WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
668                         vcpu->arch.exception.injected = true;
669                         if (WARN_ON_ONCE(has_payload)) {
670                                 /*
671                                  * A reinjected event has already
672                                  * delivered its payload.
673                                  */
674                                 has_payload = false;
675                                 payload = 0;
676                         }
677                 } else {
678                         vcpu->arch.exception.pending = true;
679                         vcpu->arch.exception.injected = false;
680                 }
681                 vcpu->arch.exception.has_error_code = has_error;
682                 vcpu->arch.exception.vector = nr;
683                 vcpu->arch.exception.error_code = error_code;
684                 vcpu->arch.exception.has_payload = has_payload;
685                 vcpu->arch.exception.payload = payload;
686                 if (!is_guest_mode(vcpu))
687                         kvm_deliver_exception_payload(vcpu,
688                                                       &vcpu->arch.exception);
689                 return;
690         }
691
692         /* to check exception */
693         prev_nr = vcpu->arch.exception.vector;
694         if (prev_nr == DF_VECTOR) {
695                 /* triple fault -> shutdown */
696                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
697                 return;
698         }
699         class1 = exception_class(prev_nr);
700         class2 = exception_class(nr);
701         if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
702             (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
703                 /*
704                  * Synthesize #DF.  Clear the previously injected or pending
705                  * exception so as not to incorrectly trigger shutdown.
706                  */
707                 vcpu->arch.exception.injected = false;
708                 vcpu->arch.exception.pending = false;
709
710                 kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
711         } else {
712                 /* replace previous exception with a new one in a hope
713                    that instruction re-execution will regenerate lost
714                    exception */
715                 goto queue;
716         }
717 }
718
719 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
720 {
721         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
722 }
723 EXPORT_SYMBOL_GPL(kvm_queue_exception);
724
725 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
726 {
727         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
728 }
729 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
730
731 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
732                            unsigned long payload)
733 {
734         kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
735 }
736 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
737
738 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
739                                     u32 error_code, unsigned long payload)
740 {
741         kvm_multiple_exception(vcpu, nr, true, error_code,
742                                true, payload, false);
743 }
744
745 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
746 {
747         if (err)
748                 kvm_inject_gp(vcpu, 0);
749         else
750                 return kvm_skip_emulated_instruction(vcpu);
751
752         return 1;
753 }
754 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
755
756 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
757 {
758         if (err) {
759                 kvm_inject_gp(vcpu, 0);
760                 return 1;
761         }
762
763         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
764                                        EMULTYPE_COMPLETE_USER_EXIT);
765 }
766
767 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
768 {
769         ++vcpu->stat.pf_guest;
770
771         /*
772          * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
773          * whether or not L1 wants to intercept "regular" #PF.
774          */
775         if (is_guest_mode(vcpu) && fault->async_page_fault)
776                 kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
777                                            true, fault->error_code,
778                                            true, fault->address);
779         else
780                 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
781                                         fault->address);
782 }
783
784 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
785                                     struct x86_exception *fault)
786 {
787         struct kvm_mmu *fault_mmu;
788         WARN_ON_ONCE(fault->vector != PF_VECTOR);
789
790         fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
791                                                vcpu->arch.walk_mmu;
792
793         /*
794          * Invalidate the TLB entry for the faulting address, if it exists,
795          * else the access will fault indefinitely (and to emulate hardware).
796          */
797         if ((fault->error_code & PFERR_PRESENT_MASK) &&
798             !(fault->error_code & PFERR_RSVD_MASK))
799                 kvm_mmu_invalidate_gva(vcpu, fault_mmu, fault->address,
800                                        fault_mmu->root.hpa);
801
802         fault_mmu->inject_page_fault(vcpu, fault);
803 }
804 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
805
806 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
807 {
808         atomic_inc(&vcpu->arch.nmi_queued);
809         kvm_make_request(KVM_REQ_NMI, vcpu);
810 }
811
812 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
813 {
814         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
815 }
816 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
817
818 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
819 {
820         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
821 }
822 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
823
824 /*
825  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
826  * a #GP and return false.
827  */
828 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
829 {
830         if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
831                 return true;
832         kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
833         return false;
834 }
835
836 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
837 {
838         if ((dr != 4 && dr != 5) || !kvm_read_cr4_bits(vcpu, X86_CR4_DE))
839                 return true;
840
841         kvm_queue_exception(vcpu, UD_VECTOR);
842         return false;
843 }
844 EXPORT_SYMBOL_GPL(kvm_require_dr);
845
846 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
847 {
848         return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
849 }
850
851 /*
852  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
853  */
854 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
855 {
856         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
857         gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
858         gpa_t real_gpa;
859         int i;
860         int ret;
861         u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
862
863         /*
864          * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
865          * to an L1 GPA.
866          */
867         real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
868                                      PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
869         if (real_gpa == INVALID_GPA)
870                 return 0;
871
872         /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
873         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
874                                        cr3 & GENMASK(11, 5), sizeof(pdpte));
875         if (ret < 0)
876                 return 0;
877
878         for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
879                 if ((pdpte[i] & PT_PRESENT_MASK) &&
880                     (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
881                         return 0;
882                 }
883         }
884
885         /*
886          * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
887          * Shadow page roots need to be reconstructed instead.
888          */
889         if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
890                 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
891
892         memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
893         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
894         kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
895         vcpu->arch.pdptrs_from_userspace = false;
896
897         return 1;
898 }
899 EXPORT_SYMBOL_GPL(load_pdptrs);
900
901 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
902 {
903         if ((cr0 ^ old_cr0) & X86_CR0_PG) {
904                 kvm_clear_async_pf_completion_queue(vcpu);
905                 kvm_async_pf_hash_reset(vcpu);
906
907                 /*
908                  * Clearing CR0.PG is defined to flush the TLB from the guest's
909                  * perspective.
910                  */
911                 if (!(cr0 & X86_CR0_PG))
912                         kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
913         }
914
915         if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
916                 kvm_mmu_reset_context(vcpu);
917
918         if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
919             kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
920             !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
921                 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
922 }
923 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
924
925 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
926 {
927         unsigned long old_cr0 = kvm_read_cr0(vcpu);
928
929         cr0 |= X86_CR0_ET;
930
931 #ifdef CONFIG_X86_64
932         if (cr0 & 0xffffffff00000000UL)
933                 return 1;
934 #endif
935
936         cr0 &= ~CR0_RESERVED_BITS;
937
938         if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
939                 return 1;
940
941         if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
942                 return 1;
943
944 #ifdef CONFIG_X86_64
945         if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
946             (cr0 & X86_CR0_PG)) {
947                 int cs_db, cs_l;
948
949                 if (!is_pae(vcpu))
950                         return 1;
951                 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
952                 if (cs_l)
953                         return 1;
954         }
955 #endif
956         if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
957             is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
958             !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
959                 return 1;
960
961         if (!(cr0 & X86_CR0_PG) &&
962             (is_64_bit_mode(vcpu) || kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE)))
963                 return 1;
964
965         static_call(kvm_x86_set_cr0)(vcpu, cr0);
966
967         kvm_post_set_cr0(vcpu, old_cr0, cr0);
968
969         return 0;
970 }
971 EXPORT_SYMBOL_GPL(kvm_set_cr0);
972
973 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
974 {
975         (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
976 }
977 EXPORT_SYMBOL_GPL(kvm_lmsw);
978
979 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
980 {
981         if (vcpu->arch.guest_state_protected)
982                 return;
983
984         if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
985
986                 if (vcpu->arch.xcr0 != host_xcr0)
987                         xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
988
989                 if (vcpu->arch.xsaves_enabled &&
990                     vcpu->arch.ia32_xss != host_xss)
991                         wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
992         }
993
994 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
995         if (static_cpu_has(X86_FEATURE_PKU) &&
996             vcpu->arch.pkru != vcpu->arch.host_pkru &&
997             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
998              kvm_read_cr4_bits(vcpu, X86_CR4_PKE)))
999                 write_pkru(vcpu->arch.pkru);
1000 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1001 }
1002 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1003
1004 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1005 {
1006         if (vcpu->arch.guest_state_protected)
1007                 return;
1008
1009 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1010         if (static_cpu_has(X86_FEATURE_PKU) &&
1011             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1012              kvm_read_cr4_bits(vcpu, X86_CR4_PKE))) {
1013                 vcpu->arch.pkru = rdpkru();
1014                 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1015                         write_pkru(vcpu->arch.host_pkru);
1016         }
1017 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1018
1019         if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
1020
1021                 if (vcpu->arch.xcr0 != host_xcr0)
1022                         xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1023
1024                 if (vcpu->arch.xsaves_enabled &&
1025                     vcpu->arch.ia32_xss != host_xss)
1026                         wrmsrl(MSR_IA32_XSS, host_xss);
1027         }
1028
1029 }
1030 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1031
1032 #ifdef CONFIG_X86_64
1033 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1034 {
1035         return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1036 }
1037 #endif
1038
1039 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1040 {
1041         u64 xcr0 = xcr;
1042         u64 old_xcr0 = vcpu->arch.xcr0;
1043         u64 valid_bits;
1044
1045         /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1046         if (index != XCR_XFEATURE_ENABLED_MASK)
1047                 return 1;
1048         if (!(xcr0 & XFEATURE_MASK_FP))
1049                 return 1;
1050         if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1051                 return 1;
1052
1053         /*
1054          * Do not allow the guest to set bits that we do not support
1055          * saving.  However, xcr0 bit 0 is always set, even if the
1056          * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1057          */
1058         valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1059         if (xcr0 & ~valid_bits)
1060                 return 1;
1061
1062         if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1063             (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1064                 return 1;
1065
1066         if (xcr0 & XFEATURE_MASK_AVX512) {
1067                 if (!(xcr0 & XFEATURE_MASK_YMM))
1068                         return 1;
1069                 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1070                         return 1;
1071         }
1072
1073         if ((xcr0 & XFEATURE_MASK_XTILE) &&
1074             ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1075                 return 1;
1076
1077         vcpu->arch.xcr0 = xcr0;
1078
1079         if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1080                 kvm_update_cpuid_runtime(vcpu);
1081         return 0;
1082 }
1083
1084 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1085 {
1086         /* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1087         if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1088             __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1089                 kvm_inject_gp(vcpu, 0);
1090                 return 1;
1091         }
1092
1093         return kvm_skip_emulated_instruction(vcpu);
1094 }
1095 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1096
1097 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1098 {
1099         if (cr4 & cr4_reserved_bits)
1100                 return false;
1101
1102         if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1103                 return false;
1104
1105         return true;
1106 }
1107 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1108
1109 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1110 {
1111         return __kvm_is_valid_cr4(vcpu, cr4) &&
1112                static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1113 }
1114
1115 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1116 {
1117         if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1118                 kvm_mmu_reset_context(vcpu);
1119
1120         /*
1121          * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1122          * according to the SDM; however, stale prev_roots could be reused
1123          * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1124          * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1125          * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1126          * so fall through.
1127          */
1128         if (!tdp_enabled &&
1129             (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1130                 kvm_mmu_unload(vcpu);
1131
1132         /*
1133          * The TLB has to be flushed for all PCIDs if any of the following
1134          * (architecturally required) changes happen:
1135          * - CR4.PCIDE is changed from 1 to 0
1136          * - CR4.PGE is toggled
1137          *
1138          * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1139          */
1140         if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1141             (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1142                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1143
1144         /*
1145          * The TLB has to be flushed for the current PCID if any of the
1146          * following (architecturally required) changes happen:
1147          * - CR4.SMEP is changed from 0 to 1
1148          * - CR4.PAE is toggled
1149          */
1150         else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1151                  ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1152                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1153
1154 }
1155 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1156
1157 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1158 {
1159         unsigned long old_cr4 = kvm_read_cr4(vcpu);
1160
1161         if (!kvm_is_valid_cr4(vcpu, cr4))
1162                 return 1;
1163
1164         if (is_long_mode(vcpu)) {
1165                 if (!(cr4 & X86_CR4_PAE))
1166                         return 1;
1167                 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1168                         return 1;
1169         } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1170                    && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1171                    && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1172                 return 1;
1173
1174         if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1175                 if (!guest_cpuid_has(vcpu, X86_FEATURE_PCID))
1176                         return 1;
1177
1178                 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1179                 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1180                         return 1;
1181         }
1182
1183         static_call(kvm_x86_set_cr4)(vcpu, cr4);
1184
1185         kvm_post_set_cr4(vcpu, old_cr4, cr4);
1186
1187         return 0;
1188 }
1189 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1190
1191 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1192 {
1193         struct kvm_mmu *mmu = vcpu->arch.mmu;
1194         unsigned long roots_to_free = 0;
1195         int i;
1196
1197         /*
1198          * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1199          * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1200          * also via the emulator.  KVM's TDP page tables are not in the scope of
1201          * the invalidation, but the guest's TLB entries need to be flushed as
1202          * the CPU may have cached entries in its TLB for the target PCID.
1203          */
1204         if (unlikely(tdp_enabled)) {
1205                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1206                 return;
1207         }
1208
1209         /*
1210          * If neither the current CR3 nor any of the prev_roots use the given
1211          * PCID, then nothing needs to be done here because a resync will
1212          * happen anyway before switching to any other CR3.
1213          */
1214         if (kvm_get_active_pcid(vcpu) == pcid) {
1215                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1216                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1217         }
1218
1219         /*
1220          * If PCID is disabled, there is no need to free prev_roots even if the
1221          * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1222          * with PCIDE=0.
1223          */
1224         if (!kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE))
1225                 return;
1226
1227         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1228                 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1229                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1230
1231         kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1232 }
1233
1234 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1235 {
1236         bool skip_tlb_flush = false;
1237         unsigned long pcid = 0;
1238 #ifdef CONFIG_X86_64
1239         bool pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
1240
1241         if (pcid_enabled) {
1242                 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1243                 cr3 &= ~X86_CR3_PCID_NOFLUSH;
1244                 pcid = cr3 & X86_CR3_PCID_MASK;
1245         }
1246 #endif
1247
1248         /* PDPTRs are always reloaded for PAE paging. */
1249         if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1250                 goto handle_tlb_flush;
1251
1252         /*
1253          * Do not condition the GPA check on long mode, this helper is used to
1254          * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1255          * the current vCPU mode is accurate.
1256          */
1257         if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1258                 return 1;
1259
1260         if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1261                 return 1;
1262
1263         if (cr3 != kvm_read_cr3(vcpu))
1264                 kvm_mmu_new_pgd(vcpu, cr3);
1265
1266         vcpu->arch.cr3 = cr3;
1267         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1268         /* Do not call post_set_cr3, we do not get here for confidential guests.  */
1269
1270 handle_tlb_flush:
1271         /*
1272          * A load of CR3 that flushes the TLB flushes only the current PCID,
1273          * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1274          * moot point in the end because _disabling_ PCID will flush all PCIDs,
1275          * and it's impossible to use a non-zero PCID when PCID is disabled,
1276          * i.e. only PCID=0 can be relevant.
1277          */
1278         if (!skip_tlb_flush)
1279                 kvm_invalidate_pcid(vcpu, pcid);
1280
1281         return 0;
1282 }
1283 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1284
1285 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1286 {
1287         if (cr8 & CR8_RESERVED_BITS)
1288                 return 1;
1289         if (lapic_in_kernel(vcpu))
1290                 kvm_lapic_set_tpr(vcpu, cr8);
1291         else
1292                 vcpu->arch.cr8 = cr8;
1293         return 0;
1294 }
1295 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1296
1297 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1298 {
1299         if (lapic_in_kernel(vcpu))
1300                 return kvm_lapic_get_cr8(vcpu);
1301         else
1302                 return vcpu->arch.cr8;
1303 }
1304 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1305
1306 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1307 {
1308         int i;
1309
1310         if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1311                 for (i = 0; i < KVM_NR_DB_REGS; i++)
1312                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1313         }
1314 }
1315
1316 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1317 {
1318         unsigned long dr7;
1319
1320         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1321                 dr7 = vcpu->arch.guest_debug_dr7;
1322         else
1323                 dr7 = vcpu->arch.dr7;
1324         static_call(kvm_x86_set_dr7)(vcpu, dr7);
1325         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1326         if (dr7 & DR7_BP_EN_MASK)
1327                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1328 }
1329 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1330
1331 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1332 {
1333         u64 fixed = DR6_FIXED_1;
1334
1335         if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1336                 fixed |= DR6_RTM;
1337
1338         if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1339                 fixed |= DR6_BUS_LOCK;
1340         return fixed;
1341 }
1342
1343 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1344 {
1345         size_t size = ARRAY_SIZE(vcpu->arch.db);
1346
1347         switch (dr) {
1348         case 0 ... 3:
1349                 vcpu->arch.db[array_index_nospec(dr, size)] = val;
1350                 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1351                         vcpu->arch.eff_db[dr] = val;
1352                 break;
1353         case 4:
1354         case 6:
1355                 if (!kvm_dr6_valid(val))
1356                         return 1; /* #GP */
1357                 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1358                 break;
1359         case 5:
1360         default: /* 7 */
1361                 if (!kvm_dr7_valid(val))
1362                         return 1; /* #GP */
1363                 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1364                 kvm_update_dr7(vcpu);
1365                 break;
1366         }
1367
1368         return 0;
1369 }
1370 EXPORT_SYMBOL_GPL(kvm_set_dr);
1371
1372 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1373 {
1374         size_t size = ARRAY_SIZE(vcpu->arch.db);
1375
1376         switch (dr) {
1377         case 0 ... 3:
1378                 *val = vcpu->arch.db[array_index_nospec(dr, size)];
1379                 break;
1380         case 4:
1381         case 6:
1382                 *val = vcpu->arch.dr6;
1383                 break;
1384         case 5:
1385         default: /* 7 */
1386                 *val = vcpu->arch.dr7;
1387                 break;
1388         }
1389 }
1390 EXPORT_SYMBOL_GPL(kvm_get_dr);
1391
1392 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1393 {
1394         u32 ecx = kvm_rcx_read(vcpu);
1395         u64 data;
1396
1397         if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1398                 kvm_inject_gp(vcpu, 0);
1399                 return 1;
1400         }
1401
1402         kvm_rax_write(vcpu, (u32)data);
1403         kvm_rdx_write(vcpu, data >> 32);
1404         return kvm_skip_emulated_instruction(vcpu);
1405 }
1406 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1407
1408 /*
1409  * List of msr numbers which we expose to userspace through KVM_GET_MSRS
1410  * and KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.
1411  *
1412  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features)
1413  * extract the supported MSRs from the related const lists.
1414  * msrs_to_save is selected from the msrs_to_save_all to reflect the
1415  * capabilities of the host cpu. This capabilities test skips MSRs that are
1416  * kvm-specific. Those are put in emulated_msrs_all; filtering of emulated_msrs
1417  * may depend on host virtualization features rather than host cpu features.
1418  */
1419
1420 static const u32 msrs_to_save_all[] = {
1421         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1422         MSR_STAR,
1423 #ifdef CONFIG_X86_64
1424         MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1425 #endif
1426         MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1427         MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1428         MSR_IA32_SPEC_CTRL,
1429         MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1430         MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1431         MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1432         MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1433         MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1434         MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1435         MSR_IA32_UMWAIT_CONTROL,
1436
1437         MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1438         MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1439         MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1440         MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1441         MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1442
1443         /* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1444         MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1445         MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1446         MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1447         MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1448         MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1449         MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1450         MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1451         MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1452
1453         MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1454         MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1455
1456         /* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1457         MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1458         MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1459         MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1460         MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1461
1462         MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1463 };
1464
1465 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_all)];
1466 static unsigned num_msrs_to_save;
1467
1468 static const u32 emulated_msrs_all[] = {
1469         MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1470         MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1471         HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1472         HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1473         HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1474         HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1475         HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1476         HV_X64_MSR_RESET,
1477         HV_X64_MSR_VP_INDEX,
1478         HV_X64_MSR_VP_RUNTIME,
1479         HV_X64_MSR_SCONTROL,
1480         HV_X64_MSR_STIMER0_CONFIG,
1481         HV_X64_MSR_VP_ASSIST_PAGE,
1482         HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1483         HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1484         HV_X64_MSR_SYNDBG_OPTIONS,
1485         HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1486         HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1487         HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1488
1489         MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1490         MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1491
1492         MSR_IA32_TSC_ADJUST,
1493         MSR_IA32_TSC_DEADLINE,
1494         MSR_IA32_ARCH_CAPABILITIES,
1495         MSR_IA32_PERF_CAPABILITIES,
1496         MSR_IA32_MISC_ENABLE,
1497         MSR_IA32_MCG_STATUS,
1498         MSR_IA32_MCG_CTL,
1499         MSR_IA32_MCG_EXT_CTL,
1500         MSR_IA32_SMBASE,
1501         MSR_SMI_COUNT,
1502         MSR_PLATFORM_INFO,
1503         MSR_MISC_FEATURES_ENABLES,
1504         MSR_AMD64_VIRT_SPEC_CTRL,
1505         MSR_AMD64_TSC_RATIO,
1506         MSR_IA32_POWER_CTL,
1507         MSR_IA32_UCODE_REV,
1508
1509         /*
1510          * The following list leaves out MSRs whose values are determined
1511          * by arch/x86/kvm/vmx/nested.c based on CPUID or other MSRs.
1512          * We always support the "true" VMX control MSRs, even if the host
1513          * processor does not, so I am putting these registers here rather
1514          * than in msrs_to_save_all.
1515          */
1516         MSR_IA32_VMX_BASIC,
1517         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1518         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1519         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1520         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1521         MSR_IA32_VMX_MISC,
1522         MSR_IA32_VMX_CR0_FIXED0,
1523         MSR_IA32_VMX_CR4_FIXED0,
1524         MSR_IA32_VMX_VMCS_ENUM,
1525         MSR_IA32_VMX_PROCBASED_CTLS2,
1526         MSR_IA32_VMX_EPT_VPID_CAP,
1527         MSR_IA32_VMX_VMFUNC,
1528
1529         MSR_K7_HWCR,
1530         MSR_KVM_POLL_CONTROL,
1531 };
1532
1533 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1534 static unsigned num_emulated_msrs;
1535
1536 /*
1537  * List of msr numbers which are used to expose MSR-based features that
1538  * can be used by a hypervisor to validate requested CPU features.
1539  */
1540 static const u32 msr_based_features_all[] = {
1541         MSR_IA32_VMX_BASIC,
1542         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1543         MSR_IA32_VMX_PINBASED_CTLS,
1544         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1545         MSR_IA32_VMX_PROCBASED_CTLS,
1546         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1547         MSR_IA32_VMX_EXIT_CTLS,
1548         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1549         MSR_IA32_VMX_ENTRY_CTLS,
1550         MSR_IA32_VMX_MISC,
1551         MSR_IA32_VMX_CR0_FIXED0,
1552         MSR_IA32_VMX_CR0_FIXED1,
1553         MSR_IA32_VMX_CR4_FIXED0,
1554         MSR_IA32_VMX_CR4_FIXED1,
1555         MSR_IA32_VMX_VMCS_ENUM,
1556         MSR_IA32_VMX_PROCBASED_CTLS2,
1557         MSR_IA32_VMX_EPT_VPID_CAP,
1558         MSR_IA32_VMX_VMFUNC,
1559
1560         MSR_AMD64_DE_CFG,
1561         MSR_IA32_UCODE_REV,
1562         MSR_IA32_ARCH_CAPABILITIES,
1563         MSR_IA32_PERF_CAPABILITIES,
1564 };
1565
1566 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all)];
1567 static unsigned int num_msr_based_features;
1568
1569 /*
1570  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1571  * does not yet virtualize. These include:
1572  *   10 - MISC_PACKAGE_CTRLS
1573  *   11 - ENERGY_FILTERING_CTL
1574  *   12 - DOITM
1575  *   18 - FB_CLEAR_CTRL
1576  *   21 - XAPIC_DISABLE_STATUS
1577  *   23 - OVERCLOCKING_STATUS
1578  */
1579
1580 #define KVM_SUPPORTED_ARCH_CAP \
1581         (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1582          ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1583          ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1584          ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1585          ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
1586
1587 static u64 kvm_get_arch_capabilities(void)
1588 {
1589         u64 data = 0;
1590
1591         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
1592                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1593                 data &= KVM_SUPPORTED_ARCH_CAP;
1594         }
1595
1596         /*
1597          * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1598          * the nested hypervisor runs with NX huge pages.  If it is not,
1599          * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1600          * L1 guests, so it need not worry about its own (L2) guests.
1601          */
1602         data |= ARCH_CAP_PSCHANGE_MC_NO;
1603
1604         /*
1605          * If we're doing cache flushes (either "always" or "cond")
1606          * we will do one whenever the guest does a vmlaunch/vmresume.
1607          * If an outer hypervisor is doing the cache flush for us
1608          * (VMENTER_L1D_FLUSH_NESTED_VM), we can safely pass that
1609          * capability to the guest too, and if EPT is disabled we're not
1610          * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1611          * require a nested hypervisor to do a flush of its own.
1612          */
1613         if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1614                 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1615
1616         if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1617                 data |= ARCH_CAP_RDCL_NO;
1618         if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1619                 data |= ARCH_CAP_SSB_NO;
1620         if (!boot_cpu_has_bug(X86_BUG_MDS))
1621                 data |= ARCH_CAP_MDS_NO;
1622
1623         if (!boot_cpu_has(X86_FEATURE_RTM)) {
1624                 /*
1625                  * If RTM=0 because the kernel has disabled TSX, the host might
1626                  * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1627                  * and therefore knows that there cannot be TAA) but keep
1628                  * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1629                  * and we want to allow migrating those guests to tsx=off hosts.
1630                  */
1631                 data &= ~ARCH_CAP_TAA_NO;
1632         } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1633                 data |= ARCH_CAP_TAA_NO;
1634         } else {
1635                 /*
1636                  * Nothing to do here; we emulate TSX_CTRL if present on the
1637                  * host so the guest can choose between disabling TSX or
1638                  * using VERW to clear CPU buffers.
1639                  */
1640         }
1641
1642         return data;
1643 }
1644
1645 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1646 {
1647         switch (msr->index) {
1648         case MSR_IA32_ARCH_CAPABILITIES:
1649                 msr->data = kvm_get_arch_capabilities();
1650                 break;
1651         case MSR_IA32_PERF_CAPABILITIES:
1652                 msr->data = kvm_caps.supported_perf_cap;
1653                 break;
1654         case MSR_IA32_UCODE_REV:
1655                 rdmsrl_safe(msr->index, &msr->data);
1656                 break;
1657         default:
1658                 return static_call(kvm_x86_get_msr_feature)(msr);
1659         }
1660         return 0;
1661 }
1662
1663 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1664 {
1665         struct kvm_msr_entry msr;
1666         int r;
1667
1668         msr.index = index;
1669         r = kvm_get_msr_feature(&msr);
1670
1671         if (r == KVM_MSR_RET_INVALID) {
1672                 /* Unconditionally clear the output for simplicity */
1673                 *data = 0;
1674                 if (kvm_msr_ignored_check(index, 0, false))
1675                         r = 0;
1676         }
1677
1678         if (r)
1679                 return r;
1680
1681         *data = msr.data;
1682
1683         return 0;
1684 }
1685
1686 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1687 {
1688         if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1689                 return false;
1690
1691         if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1692                 return false;
1693
1694         if (efer & (EFER_LME | EFER_LMA) &&
1695             !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1696                 return false;
1697
1698         if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1699                 return false;
1700
1701         return true;
1702
1703 }
1704 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1705 {
1706         if (efer & efer_reserved_bits)
1707                 return false;
1708
1709         return __kvm_valid_efer(vcpu, efer);
1710 }
1711 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1712
1713 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1714 {
1715         u64 old_efer = vcpu->arch.efer;
1716         u64 efer = msr_info->data;
1717         int r;
1718
1719         if (efer & efer_reserved_bits)
1720                 return 1;
1721
1722         if (!msr_info->host_initiated) {
1723                 if (!__kvm_valid_efer(vcpu, efer))
1724                         return 1;
1725
1726                 if (is_paging(vcpu) &&
1727                     (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1728                         return 1;
1729         }
1730
1731         efer &= ~EFER_LMA;
1732         efer |= vcpu->arch.efer & EFER_LMA;
1733
1734         r = static_call(kvm_x86_set_efer)(vcpu, efer);
1735         if (r) {
1736                 WARN_ON(r > 0);
1737                 return r;
1738         }
1739
1740         if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1741                 kvm_mmu_reset_context(vcpu);
1742
1743         return 0;
1744 }
1745
1746 void kvm_enable_efer_bits(u64 mask)
1747 {
1748        efer_reserved_bits &= ~mask;
1749 }
1750 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1751
1752 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1753 {
1754         struct kvm_x86_msr_filter *msr_filter;
1755         struct msr_bitmap_range *ranges;
1756         struct kvm *kvm = vcpu->kvm;
1757         bool allowed;
1758         int idx;
1759         u32 i;
1760
1761         /* x2APIC MSRs do not support filtering. */
1762         if (index >= 0x800 && index <= 0x8ff)
1763                 return true;
1764
1765         idx = srcu_read_lock(&kvm->srcu);
1766
1767         msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1768         if (!msr_filter) {
1769                 allowed = true;
1770                 goto out;
1771         }
1772
1773         allowed = msr_filter->default_allow;
1774         ranges = msr_filter->ranges;
1775
1776         for (i = 0; i < msr_filter->count; i++) {
1777                 u32 start = ranges[i].base;
1778                 u32 end = start + ranges[i].nmsrs;
1779                 u32 flags = ranges[i].flags;
1780                 unsigned long *bitmap = ranges[i].bitmap;
1781
1782                 if ((index >= start) && (index < end) && (flags & type)) {
1783                         allowed = !!test_bit(index - start, bitmap);
1784                         break;
1785                 }
1786         }
1787
1788 out:
1789         srcu_read_unlock(&kvm->srcu, idx);
1790
1791         return allowed;
1792 }
1793 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1794
1795 /*
1796  * Write @data into the MSR specified by @index.  Select MSR specific fault
1797  * checks are bypassed if @host_initiated is %true.
1798  * Returns 0 on success, non-0 otherwise.
1799  * Assumes vcpu_load() was already called.
1800  */
1801 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1802                          bool host_initiated)
1803 {
1804         struct msr_data msr;
1805
1806         switch (index) {
1807         case MSR_FS_BASE:
1808         case MSR_GS_BASE:
1809         case MSR_KERNEL_GS_BASE:
1810         case MSR_CSTAR:
1811         case MSR_LSTAR:
1812                 if (is_noncanonical_address(data, vcpu))
1813                         return 1;
1814                 break;
1815         case MSR_IA32_SYSENTER_EIP:
1816         case MSR_IA32_SYSENTER_ESP:
1817                 /*
1818                  * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1819                  * non-canonical address is written on Intel but not on
1820                  * AMD (which ignores the top 32-bits, because it does
1821                  * not implement 64-bit SYSENTER).
1822                  *
1823                  * 64-bit code should hence be able to write a non-canonical
1824                  * value on AMD.  Making the address canonical ensures that
1825                  * vmentry does not fail on Intel after writing a non-canonical
1826                  * value, and that something deterministic happens if the guest
1827                  * invokes 64-bit SYSENTER.
1828                  */
1829                 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1830                 break;
1831         case MSR_TSC_AUX:
1832                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1833                         return 1;
1834
1835                 if (!host_initiated &&
1836                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1837                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1838                         return 1;
1839
1840                 /*
1841                  * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1842                  * incomplete and conflicting architectural behavior.  Current
1843                  * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1844                  * reserved and always read as zeros.  Enforce Intel's reserved
1845                  * bits check if and only if the guest CPU is Intel, and clear
1846                  * the bits in all other cases.  This ensures cross-vendor
1847                  * migration will provide consistent behavior for the guest.
1848                  */
1849                 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1850                         return 1;
1851
1852                 data = (u32)data;
1853                 break;
1854         }
1855
1856         msr.data = data;
1857         msr.index = index;
1858         msr.host_initiated = host_initiated;
1859
1860         return static_call(kvm_x86_set_msr)(vcpu, &msr);
1861 }
1862
1863 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1864                                      u32 index, u64 data, bool host_initiated)
1865 {
1866         int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1867
1868         if (ret == KVM_MSR_RET_INVALID)
1869                 if (kvm_msr_ignored_check(index, data, true))
1870                         ret = 0;
1871
1872         return ret;
1873 }
1874
1875 /*
1876  * Read the MSR specified by @index into @data.  Select MSR specific fault
1877  * checks are bypassed if @host_initiated is %true.
1878  * Returns 0 on success, non-0 otherwise.
1879  * Assumes vcpu_load() was already called.
1880  */
1881 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1882                   bool host_initiated)
1883 {
1884         struct msr_data msr;
1885         int ret;
1886
1887         switch (index) {
1888         case MSR_TSC_AUX:
1889                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1890                         return 1;
1891
1892                 if (!host_initiated &&
1893                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1894                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1895                         return 1;
1896                 break;
1897         }
1898
1899         msr.index = index;
1900         msr.host_initiated = host_initiated;
1901
1902         ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1903         if (!ret)
1904                 *data = msr.data;
1905         return ret;
1906 }
1907
1908 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1909                                      u32 index, u64 *data, bool host_initiated)
1910 {
1911         int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1912
1913         if (ret == KVM_MSR_RET_INVALID) {
1914                 /* Unconditionally clear *data for simplicity */
1915                 *data = 0;
1916                 if (kvm_msr_ignored_check(index, 0, false))
1917                         ret = 0;
1918         }
1919
1920         return ret;
1921 }
1922
1923 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1924 {
1925         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1926                 return KVM_MSR_RET_FILTERED;
1927         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1928 }
1929
1930 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1931 {
1932         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1933                 return KVM_MSR_RET_FILTERED;
1934         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1935 }
1936
1937 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1938 {
1939         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1940 }
1941 EXPORT_SYMBOL_GPL(kvm_get_msr);
1942
1943 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1944 {
1945         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1946 }
1947 EXPORT_SYMBOL_GPL(kvm_set_msr);
1948
1949 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1950 {
1951         if (!vcpu->run->msr.error) {
1952                 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1953                 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1954         }
1955 }
1956
1957 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1958 {
1959         return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1960 }
1961
1962 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1963 {
1964         complete_userspace_rdmsr(vcpu);
1965         return complete_emulated_msr_access(vcpu);
1966 }
1967
1968 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1969 {
1970         return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1971 }
1972
1973 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
1974 {
1975         complete_userspace_rdmsr(vcpu);
1976         return complete_fast_msr_access(vcpu);
1977 }
1978
1979 static u64 kvm_msr_reason(int r)
1980 {
1981         switch (r) {
1982         case KVM_MSR_RET_INVALID:
1983                 return KVM_MSR_EXIT_REASON_UNKNOWN;
1984         case KVM_MSR_RET_FILTERED:
1985                 return KVM_MSR_EXIT_REASON_FILTER;
1986         default:
1987                 return KVM_MSR_EXIT_REASON_INVAL;
1988         }
1989 }
1990
1991 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
1992                               u32 exit_reason, u64 data,
1993                               int (*completion)(struct kvm_vcpu *vcpu),
1994                               int r)
1995 {
1996         u64 msr_reason = kvm_msr_reason(r);
1997
1998         /* Check if the user wanted to know about this MSR fault */
1999         if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2000                 return 0;
2001
2002         vcpu->run->exit_reason = exit_reason;
2003         vcpu->run->msr.error = 0;
2004         memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2005         vcpu->run->msr.reason = msr_reason;
2006         vcpu->run->msr.index = index;
2007         vcpu->run->msr.data = data;
2008         vcpu->arch.complete_userspace_io = completion;
2009
2010         return 1;
2011 }
2012
2013 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2014 {
2015         u32 ecx = kvm_rcx_read(vcpu);
2016         u64 data;
2017         int r;
2018
2019         r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2020
2021         if (!r) {
2022                 trace_kvm_msr_read(ecx, data);
2023
2024                 kvm_rax_write(vcpu, data & -1u);
2025                 kvm_rdx_write(vcpu, (data >> 32) & -1u);
2026         } else {
2027                 /* MSR read failed? See if we should ask user space */
2028                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2029                                        complete_fast_rdmsr, r))
2030                         return 0;
2031                 trace_kvm_msr_read_ex(ecx);
2032         }
2033
2034         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2035 }
2036 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2037
2038 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2039 {
2040         u32 ecx = kvm_rcx_read(vcpu);
2041         u64 data = kvm_read_edx_eax(vcpu);
2042         int r;
2043
2044         r = kvm_set_msr_with_filter(vcpu, ecx, data);
2045
2046         if (!r) {
2047                 trace_kvm_msr_write(ecx, data);
2048         } else {
2049                 /* MSR write failed? See if we should ask user space */
2050                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2051                                        complete_fast_msr_access, r))
2052                         return 0;
2053                 /* Signal all other negative errors to userspace */
2054                 if (r < 0)
2055                         return r;
2056                 trace_kvm_msr_write_ex(ecx, data);
2057         }
2058
2059         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2060 }
2061 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2062
2063 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2064 {
2065         return kvm_skip_emulated_instruction(vcpu);
2066 }
2067
2068 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2069 {
2070         /* Treat an INVD instruction as a NOP and just skip it. */
2071         return kvm_emulate_as_nop(vcpu);
2072 }
2073 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2074
2075 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2076 {
2077         kvm_queue_exception(vcpu, UD_VECTOR);
2078         return 1;
2079 }
2080 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2081
2082
2083 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2084 {
2085         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2086             !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2087                 return kvm_handle_invalid_op(vcpu);
2088
2089         pr_warn_once("kvm: %s instruction emulated as NOP!\n", insn);
2090         return kvm_emulate_as_nop(vcpu);
2091 }
2092 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2093 {
2094         return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2095 }
2096 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2097
2098 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2099 {
2100         return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2101 }
2102 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2103
2104 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2105 {
2106         xfer_to_guest_mode_prepare();
2107         return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2108                 xfer_to_guest_mode_work_pending();
2109 }
2110
2111 /*
2112  * The fast path for frequent and performance sensitive wrmsr emulation,
2113  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2114  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2115  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2116  * other cases which must be called after interrupts are enabled on the host.
2117  */
2118 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2119 {
2120         if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2121                 return 1;
2122
2123         if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2124             ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2125             ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2126             ((u32)(data >> 32) != X2APIC_BROADCAST))
2127                 return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2128
2129         return 1;
2130 }
2131
2132 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2133 {
2134         if (!kvm_can_use_hv_timer(vcpu))
2135                 return 1;
2136
2137         kvm_set_lapic_tscdeadline_msr(vcpu, data);
2138         return 0;
2139 }
2140
2141 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2142 {
2143         u32 msr = kvm_rcx_read(vcpu);
2144         u64 data;
2145         fastpath_t ret = EXIT_FASTPATH_NONE;
2146
2147         switch (msr) {
2148         case APIC_BASE_MSR + (APIC_ICR >> 4):
2149                 data = kvm_read_edx_eax(vcpu);
2150                 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2151                         kvm_skip_emulated_instruction(vcpu);
2152                         ret = EXIT_FASTPATH_EXIT_HANDLED;
2153                 }
2154                 break;
2155         case MSR_IA32_TSC_DEADLINE:
2156                 data = kvm_read_edx_eax(vcpu);
2157                 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2158                         kvm_skip_emulated_instruction(vcpu);
2159                         ret = EXIT_FASTPATH_REENTER_GUEST;
2160                 }
2161                 break;
2162         default:
2163                 break;
2164         }
2165
2166         if (ret != EXIT_FASTPATH_NONE)
2167                 trace_kvm_msr_write(msr, data);
2168
2169         return ret;
2170 }
2171 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2172
2173 /*
2174  * Adapt set_msr() to msr_io()'s calling convention
2175  */
2176 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2177 {
2178         return kvm_get_msr_ignored_check(vcpu, index, data, true);
2179 }
2180
2181 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2182 {
2183         return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2184 }
2185
2186 #ifdef CONFIG_X86_64
2187 struct pvclock_clock {
2188         int vclock_mode;
2189         u64 cycle_last;
2190         u64 mask;
2191         u32 mult;
2192         u32 shift;
2193         u64 base_cycles;
2194         u64 offset;
2195 };
2196
2197 struct pvclock_gtod_data {
2198         seqcount_t      seq;
2199
2200         struct pvclock_clock clock; /* extract of a clocksource struct */
2201         struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2202
2203         ktime_t         offs_boot;
2204         u64             wall_time_sec;
2205 };
2206
2207 static struct pvclock_gtod_data pvclock_gtod_data;
2208
2209 static void update_pvclock_gtod(struct timekeeper *tk)
2210 {
2211         struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2212
2213         write_seqcount_begin(&vdata->seq);
2214
2215         /* copy pvclock gtod data */
2216         vdata->clock.vclock_mode        = tk->tkr_mono.clock->vdso_clock_mode;
2217         vdata->clock.cycle_last         = tk->tkr_mono.cycle_last;
2218         vdata->clock.mask               = tk->tkr_mono.mask;
2219         vdata->clock.mult               = tk->tkr_mono.mult;
2220         vdata->clock.shift              = tk->tkr_mono.shift;
2221         vdata->clock.base_cycles        = tk->tkr_mono.xtime_nsec;
2222         vdata->clock.offset             = tk->tkr_mono.base;
2223
2224         vdata->raw_clock.vclock_mode    = tk->tkr_raw.clock->vdso_clock_mode;
2225         vdata->raw_clock.cycle_last     = tk->tkr_raw.cycle_last;
2226         vdata->raw_clock.mask           = tk->tkr_raw.mask;
2227         vdata->raw_clock.mult           = tk->tkr_raw.mult;
2228         vdata->raw_clock.shift          = tk->tkr_raw.shift;
2229         vdata->raw_clock.base_cycles    = tk->tkr_raw.xtime_nsec;
2230         vdata->raw_clock.offset         = tk->tkr_raw.base;
2231
2232         vdata->wall_time_sec            = tk->xtime_sec;
2233
2234         vdata->offs_boot                = tk->offs_boot;
2235
2236         write_seqcount_end(&vdata->seq);
2237 }
2238
2239 static s64 get_kvmclock_base_ns(void)
2240 {
2241         /* Count up from boot time, but with the frequency of the raw clock.  */
2242         return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2243 }
2244 #else
2245 static s64 get_kvmclock_base_ns(void)
2246 {
2247         /* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2248         return ktime_get_boottime_ns();
2249 }
2250 #endif
2251
2252 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2253 {
2254         int version;
2255         int r;
2256         struct pvclock_wall_clock wc;
2257         u32 wc_sec_hi;
2258         u64 wall_nsec;
2259
2260         if (!wall_clock)
2261                 return;
2262
2263         r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2264         if (r)
2265                 return;
2266
2267         if (version & 1)
2268                 ++version;  /* first time write, random junk */
2269
2270         ++version;
2271
2272         if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2273                 return;
2274
2275         /*
2276          * The guest calculates current wall clock time by adding
2277          * system time (updated by kvm_guest_time_update below) to the
2278          * wall clock specified here.  We do the reverse here.
2279          */
2280         wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2281
2282         wc.nsec = do_div(wall_nsec, 1000000000);
2283         wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2284         wc.version = version;
2285
2286         kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2287
2288         if (sec_hi_ofs) {
2289                 wc_sec_hi = wall_nsec >> 32;
2290                 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2291                                 &wc_sec_hi, sizeof(wc_sec_hi));
2292         }
2293
2294         version++;
2295         kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2296 }
2297
2298 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2299                                   bool old_msr, bool host_initiated)
2300 {
2301         struct kvm_arch *ka = &vcpu->kvm->arch;
2302
2303         if (vcpu->vcpu_id == 0 && !host_initiated) {
2304                 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2305                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2306
2307                 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2308         }
2309
2310         vcpu->arch.time = system_time;
2311         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2312
2313         /* we verify if the enable bit is set... */
2314         if (system_time & 1)
2315                 kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2316                                  sizeof(struct pvclock_vcpu_time_info));
2317         else
2318                 kvm_gpc_deactivate(&vcpu->arch.pv_time);
2319
2320         return;
2321 }
2322
2323 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2324 {
2325         do_shl32_div32(dividend, divisor);
2326         return dividend;
2327 }
2328
2329 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2330                                s8 *pshift, u32 *pmultiplier)
2331 {
2332         uint64_t scaled64;
2333         int32_t  shift = 0;
2334         uint64_t tps64;
2335         uint32_t tps32;
2336
2337         tps64 = base_hz;
2338         scaled64 = scaled_hz;
2339         while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2340                 tps64 >>= 1;
2341                 shift--;
2342         }
2343
2344         tps32 = (uint32_t)tps64;
2345         while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2346                 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2347                         scaled64 >>= 1;
2348                 else
2349                         tps32 <<= 1;
2350                 shift++;
2351         }
2352
2353         *pshift = shift;
2354         *pmultiplier = div_frac(scaled64, tps32);
2355 }
2356
2357 #ifdef CONFIG_X86_64
2358 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2359 #endif
2360
2361 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2362 static unsigned long max_tsc_khz;
2363
2364 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2365 {
2366         u64 v = (u64)khz * (1000000 + ppm);
2367         do_div(v, 1000000);
2368         return v;
2369 }
2370
2371 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2372
2373 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2374 {
2375         u64 ratio;
2376
2377         /* Guest TSC same frequency as host TSC? */
2378         if (!scale) {
2379                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2380                 return 0;
2381         }
2382
2383         /* TSC scaling supported? */
2384         if (!kvm_caps.has_tsc_control) {
2385                 if (user_tsc_khz > tsc_khz) {
2386                         vcpu->arch.tsc_catchup = 1;
2387                         vcpu->arch.tsc_always_catchup = 1;
2388                         return 0;
2389                 } else {
2390                         pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2391                         return -1;
2392                 }
2393         }
2394
2395         /* TSC scaling required  - calculate ratio */
2396         ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2397                                 user_tsc_khz, tsc_khz);
2398
2399         if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2400                 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2401                                     user_tsc_khz);
2402                 return -1;
2403         }
2404
2405         kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2406         return 0;
2407 }
2408
2409 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2410 {
2411         u32 thresh_lo, thresh_hi;
2412         int use_scaling = 0;
2413
2414         /* tsc_khz can be zero if TSC calibration fails */
2415         if (user_tsc_khz == 0) {
2416                 /* set tsc_scaling_ratio to a safe value */
2417                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2418                 return -1;
2419         }
2420
2421         /* Compute a scale to convert nanoseconds in TSC cycles */
2422         kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2423                            &vcpu->arch.virtual_tsc_shift,
2424                            &vcpu->arch.virtual_tsc_mult);
2425         vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2426
2427         /*
2428          * Compute the variation in TSC rate which is acceptable
2429          * within the range of tolerance and decide if the
2430          * rate being applied is within that bounds of the hardware
2431          * rate.  If so, no scaling or compensation need be done.
2432          */
2433         thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2434         thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2435         if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2436                 pr_debug("kvm: requested TSC rate %u falls outside tolerance [%u,%u]\n", user_tsc_khz, thresh_lo, thresh_hi);
2437                 use_scaling = 1;
2438         }
2439         return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2440 }
2441
2442 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2443 {
2444         u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2445                                       vcpu->arch.virtual_tsc_mult,
2446                                       vcpu->arch.virtual_tsc_shift);
2447         tsc += vcpu->arch.this_tsc_write;
2448         return tsc;
2449 }
2450
2451 #ifdef CONFIG_X86_64
2452 static inline int gtod_is_based_on_tsc(int mode)
2453 {
2454         return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2455 }
2456 #endif
2457
2458 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2459 {
2460 #ifdef CONFIG_X86_64
2461         bool vcpus_matched;
2462         struct kvm_arch *ka = &vcpu->kvm->arch;
2463         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2464
2465         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2466                          atomic_read(&vcpu->kvm->online_vcpus));
2467
2468         /*
2469          * Once the masterclock is enabled, always perform request in
2470          * order to update it.
2471          *
2472          * In order to enable masterclock, the host clocksource must be TSC
2473          * and the vcpus need to have matched TSCs.  When that happens,
2474          * perform request to enable masterclock.
2475          */
2476         if (ka->use_master_clock ||
2477             (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2478                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2479
2480         trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2481                             atomic_read(&vcpu->kvm->online_vcpus),
2482                             ka->use_master_clock, gtod->clock.vclock_mode);
2483 #endif
2484 }
2485
2486 /*
2487  * Multiply tsc by a fixed point number represented by ratio.
2488  *
2489  * The most significant 64-N bits (mult) of ratio represent the
2490  * integral part of the fixed point number; the remaining N bits
2491  * (frac) represent the fractional part, ie. ratio represents a fixed
2492  * point number (mult + frac * 2^(-N)).
2493  *
2494  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2495  */
2496 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2497 {
2498         return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2499 }
2500
2501 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2502 {
2503         u64 _tsc = tsc;
2504
2505         if (ratio != kvm_caps.default_tsc_scaling_ratio)
2506                 _tsc = __scale_tsc(ratio, tsc);
2507
2508         return _tsc;
2509 }
2510
2511 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2512 {
2513         u64 tsc;
2514
2515         tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2516
2517         return target_tsc - tsc;
2518 }
2519
2520 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2521 {
2522         return vcpu->arch.l1_tsc_offset +
2523                 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2524 }
2525 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2526
2527 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2528 {
2529         u64 nested_offset;
2530
2531         if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2532                 nested_offset = l1_offset;
2533         else
2534                 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2535                                                 kvm_caps.tsc_scaling_ratio_frac_bits);
2536
2537         nested_offset += l2_offset;
2538         return nested_offset;
2539 }
2540 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2541
2542 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2543 {
2544         if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2545                 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2546                                        kvm_caps.tsc_scaling_ratio_frac_bits);
2547
2548         return l1_multiplier;
2549 }
2550 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2551
2552 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2553 {
2554         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2555                                    vcpu->arch.l1_tsc_offset,
2556                                    l1_offset);
2557
2558         vcpu->arch.l1_tsc_offset = l1_offset;
2559
2560         /*
2561          * If we are here because L1 chose not to trap WRMSR to TSC then
2562          * according to the spec this should set L1's TSC (as opposed to
2563          * setting L1's offset for L2).
2564          */
2565         if (is_guest_mode(vcpu))
2566                 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2567                         l1_offset,
2568                         static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2569                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2570         else
2571                 vcpu->arch.tsc_offset = l1_offset;
2572
2573         static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2574 }
2575
2576 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2577 {
2578         vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2579
2580         /* Userspace is changing the multiplier while L2 is active */
2581         if (is_guest_mode(vcpu))
2582                 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2583                         l1_multiplier,
2584                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2585         else
2586                 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2587
2588         if (kvm_caps.has_tsc_control)
2589                 static_call(kvm_x86_write_tsc_multiplier)(
2590                         vcpu, vcpu->arch.tsc_scaling_ratio);
2591 }
2592
2593 static inline bool kvm_check_tsc_unstable(void)
2594 {
2595 #ifdef CONFIG_X86_64
2596         /*
2597          * TSC is marked unstable when we're running on Hyper-V,
2598          * 'TSC page' clocksource is good.
2599          */
2600         if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2601                 return false;
2602 #endif
2603         return check_tsc_unstable();
2604 }
2605
2606 /*
2607  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2608  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2609  * participates in.
2610  */
2611 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2612                                   u64 ns, bool matched)
2613 {
2614         struct kvm *kvm = vcpu->kvm;
2615
2616         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2617
2618         /*
2619          * We also track th most recent recorded KHZ, write and time to
2620          * allow the matching interval to be extended at each write.
2621          */
2622         kvm->arch.last_tsc_nsec = ns;
2623         kvm->arch.last_tsc_write = tsc;
2624         kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2625         kvm->arch.last_tsc_offset = offset;
2626
2627         vcpu->arch.last_guest_tsc = tsc;
2628
2629         kvm_vcpu_write_tsc_offset(vcpu, offset);
2630
2631         if (!matched) {
2632                 /*
2633                  * We split periods of matched TSC writes into generations.
2634                  * For each generation, we track the original measured
2635                  * nanosecond time, offset, and write, so if TSCs are in
2636                  * sync, we can match exact offset, and if not, we can match
2637                  * exact software computation in compute_guest_tsc()
2638                  *
2639                  * These values are tracked in kvm->arch.cur_xxx variables.
2640                  */
2641                 kvm->arch.cur_tsc_generation++;
2642                 kvm->arch.cur_tsc_nsec = ns;
2643                 kvm->arch.cur_tsc_write = tsc;
2644                 kvm->arch.cur_tsc_offset = offset;
2645                 kvm->arch.nr_vcpus_matched_tsc = 0;
2646         } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2647                 kvm->arch.nr_vcpus_matched_tsc++;
2648         }
2649
2650         /* Keep track of which generation this VCPU has synchronized to */
2651         vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2652         vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2653         vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2654
2655         kvm_track_tsc_matching(vcpu);
2656 }
2657
2658 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2659 {
2660         struct kvm *kvm = vcpu->kvm;
2661         u64 offset, ns, elapsed;
2662         unsigned long flags;
2663         bool matched = false;
2664         bool synchronizing = false;
2665
2666         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2667         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2668         ns = get_kvmclock_base_ns();
2669         elapsed = ns - kvm->arch.last_tsc_nsec;
2670
2671         if (vcpu->arch.virtual_tsc_khz) {
2672                 if (data == 0) {
2673                         /*
2674                          * detection of vcpu initialization -- need to sync
2675                          * with other vCPUs. This particularly helps to keep
2676                          * kvm_clock stable after CPU hotplug
2677                          */
2678                         synchronizing = true;
2679                 } else {
2680                         u64 tsc_exp = kvm->arch.last_tsc_write +
2681                                                 nsec_to_cycles(vcpu, elapsed);
2682                         u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2683                         /*
2684                          * Special case: TSC write with a small delta (1 second)
2685                          * of virtual cycle time against real time is
2686                          * interpreted as an attempt to synchronize the CPU.
2687                          */
2688                         synchronizing = data < tsc_exp + tsc_hz &&
2689                                         data + tsc_hz > tsc_exp;
2690                 }
2691         }
2692
2693         /*
2694          * For a reliable TSC, we can match TSC offsets, and for an unstable
2695          * TSC, we add elapsed time in this computation.  We could let the
2696          * compensation code attempt to catch up if we fall behind, but
2697          * it's better to try to match offsets from the beginning.
2698          */
2699         if (synchronizing &&
2700             vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2701                 if (!kvm_check_tsc_unstable()) {
2702                         offset = kvm->arch.cur_tsc_offset;
2703                 } else {
2704                         u64 delta = nsec_to_cycles(vcpu, elapsed);
2705                         data += delta;
2706                         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2707                 }
2708                 matched = true;
2709         }
2710
2711         __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2712         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2713 }
2714
2715 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2716                                            s64 adjustment)
2717 {
2718         u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2719         kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2720 }
2721
2722 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2723 {
2724         if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2725                 WARN_ON(adjustment < 0);
2726         adjustment = kvm_scale_tsc((u64) adjustment,
2727                                    vcpu->arch.l1_tsc_scaling_ratio);
2728         adjust_tsc_offset_guest(vcpu, adjustment);
2729 }
2730
2731 #ifdef CONFIG_X86_64
2732
2733 static u64 read_tsc(void)
2734 {
2735         u64 ret = (u64)rdtsc_ordered();
2736         u64 last = pvclock_gtod_data.clock.cycle_last;
2737
2738         if (likely(ret >= last))
2739                 return ret;
2740
2741         /*
2742          * GCC likes to generate cmov here, but this branch is extremely
2743          * predictable (it's just a function of time and the likely is
2744          * very likely) and there's a data dependence, so force GCC
2745          * to generate a branch instead.  I don't barrier() because
2746          * we don't actually need a barrier, and if this function
2747          * ever gets inlined it will generate worse code.
2748          */
2749         asm volatile ("");
2750         return last;
2751 }
2752
2753 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2754                           int *mode)
2755 {
2756         long v;
2757         u64 tsc_pg_val;
2758
2759         switch (clock->vclock_mode) {
2760         case VDSO_CLOCKMODE_HVCLOCK:
2761                 tsc_pg_val = hv_read_tsc_page_tsc(hv_get_tsc_page(),
2762                                                   tsc_timestamp);
2763                 if (tsc_pg_val != U64_MAX) {
2764                         /* TSC page valid */
2765                         *mode = VDSO_CLOCKMODE_HVCLOCK;
2766                         v = (tsc_pg_val - clock->cycle_last) &
2767                                 clock->mask;
2768                 } else {
2769                         /* TSC page invalid */
2770                         *mode = VDSO_CLOCKMODE_NONE;
2771                 }
2772                 break;
2773         case VDSO_CLOCKMODE_TSC:
2774                 *mode = VDSO_CLOCKMODE_TSC;
2775                 *tsc_timestamp = read_tsc();
2776                 v = (*tsc_timestamp - clock->cycle_last) &
2777                         clock->mask;
2778                 break;
2779         default:
2780                 *mode = VDSO_CLOCKMODE_NONE;
2781         }
2782
2783         if (*mode == VDSO_CLOCKMODE_NONE)
2784                 *tsc_timestamp = v = 0;
2785
2786         return v * clock->mult;
2787 }
2788
2789 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2790 {
2791         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2792         unsigned long seq;
2793         int mode;
2794         u64 ns;
2795
2796         do {
2797                 seq = read_seqcount_begin(&gtod->seq);
2798                 ns = gtod->raw_clock.base_cycles;
2799                 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2800                 ns >>= gtod->raw_clock.shift;
2801                 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2802         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2803         *t = ns;
2804
2805         return mode;
2806 }
2807
2808 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2809 {
2810         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2811         unsigned long seq;
2812         int mode;
2813         u64 ns;
2814
2815         do {
2816                 seq = read_seqcount_begin(&gtod->seq);
2817                 ts->tv_sec = gtod->wall_time_sec;
2818                 ns = gtod->clock.base_cycles;
2819                 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2820                 ns >>= gtod->clock.shift;
2821         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2822
2823         ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2824         ts->tv_nsec = ns;
2825
2826         return mode;
2827 }
2828
2829 /* returns true if host is using TSC based clocksource */
2830 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2831 {
2832         /* checked again under seqlock below */
2833         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2834                 return false;
2835
2836         return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2837                                                       tsc_timestamp));
2838 }
2839
2840 /* returns true if host is using TSC based clocksource */
2841 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2842                                            u64 *tsc_timestamp)
2843 {
2844         /* checked again under seqlock below */
2845         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2846                 return false;
2847
2848         return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2849 }
2850 #endif
2851
2852 /*
2853  *
2854  * Assuming a stable TSC across physical CPUS, and a stable TSC
2855  * across virtual CPUs, the following condition is possible.
2856  * Each numbered line represents an event visible to both
2857  * CPUs at the next numbered event.
2858  *
2859  * "timespecX" represents host monotonic time. "tscX" represents
2860  * RDTSC value.
2861  *
2862  *              VCPU0 on CPU0           |       VCPU1 on CPU1
2863  *
2864  * 1.  read timespec0,tsc0
2865  * 2.                                   | timespec1 = timespec0 + N
2866  *                                      | tsc1 = tsc0 + M
2867  * 3. transition to guest               | transition to guest
2868  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2869  * 5.                                   | ret1 = timespec1 + (rdtsc - tsc1)
2870  *                                      | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2871  *
2872  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2873  *
2874  *      - ret0 < ret1
2875  *      - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2876  *              ...
2877  *      - 0 < N - M => M < N
2878  *
2879  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2880  * always the case (the difference between two distinct xtime instances
2881  * might be smaller then the difference between corresponding TSC reads,
2882  * when updating guest vcpus pvclock areas).
2883  *
2884  * To avoid that problem, do not allow visibility of distinct
2885  * system_timestamp/tsc_timestamp values simultaneously: use a master
2886  * copy of host monotonic time values. Update that master copy
2887  * in lockstep.
2888  *
2889  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2890  *
2891  */
2892
2893 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2894 {
2895 #ifdef CONFIG_X86_64
2896         struct kvm_arch *ka = &kvm->arch;
2897         int vclock_mode;
2898         bool host_tsc_clocksource, vcpus_matched;
2899
2900         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2901         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2902                         atomic_read(&kvm->online_vcpus));
2903
2904         /*
2905          * If the host uses TSC clock, then passthrough TSC as stable
2906          * to the guest.
2907          */
2908         host_tsc_clocksource = kvm_get_time_and_clockread(
2909                                         &ka->master_kernel_ns,
2910                                         &ka->master_cycle_now);
2911
2912         ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2913                                 && !ka->backwards_tsc_observed
2914                                 && !ka->boot_vcpu_runs_old_kvmclock;
2915
2916         if (ka->use_master_clock)
2917                 atomic_set(&kvm_guest_has_master_clock, 1);
2918
2919         vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2920         trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2921                                         vcpus_matched);
2922 #endif
2923 }
2924
2925 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2926 {
2927         kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2928 }
2929
2930 static void __kvm_start_pvclock_update(struct kvm *kvm)
2931 {
2932         raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2933         write_seqcount_begin(&kvm->arch.pvclock_sc);
2934 }
2935
2936 static void kvm_start_pvclock_update(struct kvm *kvm)
2937 {
2938         kvm_make_mclock_inprogress_request(kvm);
2939
2940         /* no guest entries from this point */
2941         __kvm_start_pvclock_update(kvm);
2942 }
2943
2944 static void kvm_end_pvclock_update(struct kvm *kvm)
2945 {
2946         struct kvm_arch *ka = &kvm->arch;
2947         struct kvm_vcpu *vcpu;
2948         unsigned long i;
2949
2950         write_seqcount_end(&ka->pvclock_sc);
2951         raw_spin_unlock_irq(&ka->tsc_write_lock);
2952         kvm_for_each_vcpu(i, vcpu, kvm)
2953                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2954
2955         /* guest entries allowed */
2956         kvm_for_each_vcpu(i, vcpu, kvm)
2957                 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
2958 }
2959
2960 static void kvm_update_masterclock(struct kvm *kvm)
2961 {
2962         kvm_hv_request_tsc_page_update(kvm);
2963         kvm_start_pvclock_update(kvm);
2964         pvclock_update_vm_gtod_copy(kvm);
2965         kvm_end_pvclock_update(kvm);
2966 }
2967
2968 /*
2969  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
2970  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
2971  * can change during boot even if the TSC is constant, as it's possible for KVM
2972  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
2973  * notification when calibration completes, but practically speaking calibration
2974  * will complete before userspace is alive enough to create VMs.
2975  */
2976 static unsigned long get_cpu_tsc_khz(void)
2977 {
2978         if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
2979                 return tsc_khz;
2980         else
2981                 return __this_cpu_read(cpu_tsc_khz);
2982 }
2983
2984 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
2985 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
2986 {
2987         struct kvm_arch *ka = &kvm->arch;
2988         struct pvclock_vcpu_time_info hv_clock;
2989
2990         /* both __this_cpu_read() and rdtsc() should be on the same cpu */
2991         get_cpu();
2992
2993         data->flags = 0;
2994         if (ka->use_master_clock &&
2995             (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
2996 #ifdef CONFIG_X86_64
2997                 struct timespec64 ts;
2998
2999                 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3000                         data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3001                         data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3002                 } else
3003 #endif
3004                 data->host_tsc = rdtsc();
3005
3006                 data->flags |= KVM_CLOCK_TSC_STABLE;
3007                 hv_clock.tsc_timestamp = ka->master_cycle_now;
3008                 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3009                 kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3010                                    &hv_clock.tsc_shift,
3011                                    &hv_clock.tsc_to_system_mul);
3012                 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3013         } else {
3014                 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3015         }
3016
3017         put_cpu();
3018 }
3019
3020 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3021 {
3022         struct kvm_arch *ka = &kvm->arch;
3023         unsigned seq;
3024
3025         do {
3026                 seq = read_seqcount_begin(&ka->pvclock_sc);
3027                 __get_kvmclock(kvm, data);
3028         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3029 }
3030
3031 u64 get_kvmclock_ns(struct kvm *kvm)
3032 {
3033         struct kvm_clock_data data;
3034
3035         get_kvmclock(kvm, &data);
3036         return data.clock;
3037 }
3038
3039 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3040                                     struct gfn_to_pfn_cache *gpc,
3041                                     unsigned int offset)
3042 {
3043         struct kvm_vcpu_arch *vcpu = &v->arch;
3044         struct pvclock_vcpu_time_info *guest_hv_clock;
3045         unsigned long flags;
3046
3047         read_lock_irqsave(&gpc->lock, flags);
3048         while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3049                 read_unlock_irqrestore(&gpc->lock, flags);
3050
3051                 if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3052                         return;
3053
3054                 read_lock_irqsave(&gpc->lock, flags);
3055         }
3056
3057         guest_hv_clock = (void *)(gpc->khva + offset);
3058
3059         /*
3060          * This VCPU is paused, but it's legal for a guest to read another
3061          * VCPU's kvmclock, so we really have to follow the specification where
3062          * it says that version is odd if data is being modified, and even after
3063          * it is consistent.
3064          */
3065
3066         guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3067         smp_wmb();
3068
3069         /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3070         vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3071
3072         if (vcpu->pvclock_set_guest_stopped_request) {
3073                 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3074                 vcpu->pvclock_set_guest_stopped_request = false;
3075         }
3076
3077         memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3078         smp_wmb();
3079
3080         guest_hv_clock->version = ++vcpu->hv_clock.version;
3081
3082         mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3083         read_unlock_irqrestore(&gpc->lock, flags);
3084
3085         trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3086 }
3087
3088 static int kvm_guest_time_update(struct kvm_vcpu *v)
3089 {
3090         unsigned long flags, tgt_tsc_khz;
3091         unsigned seq;
3092         struct kvm_vcpu_arch *vcpu = &v->arch;
3093         struct kvm_arch *ka = &v->kvm->arch;
3094         s64 kernel_ns;
3095         u64 tsc_timestamp, host_tsc;
3096         u8 pvclock_flags;
3097         bool use_master_clock;
3098
3099         kernel_ns = 0;
3100         host_tsc = 0;
3101
3102         /*
3103          * If the host uses TSC clock, then passthrough TSC as stable
3104          * to the guest.
3105          */
3106         do {
3107                 seq = read_seqcount_begin(&ka->pvclock_sc);
3108                 use_master_clock = ka->use_master_clock;
3109                 if (use_master_clock) {
3110                         host_tsc = ka->master_cycle_now;
3111                         kernel_ns = ka->master_kernel_ns;
3112                 }
3113         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3114
3115         /* Keep irq disabled to prevent changes to the clock */
3116         local_irq_save(flags);
3117         tgt_tsc_khz = get_cpu_tsc_khz();
3118         if (unlikely(tgt_tsc_khz == 0)) {
3119                 local_irq_restore(flags);
3120                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3121                 return 1;
3122         }
3123         if (!use_master_clock) {
3124                 host_tsc = rdtsc();
3125                 kernel_ns = get_kvmclock_base_ns();
3126         }
3127
3128         tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3129
3130         /*
3131          * We may have to catch up the TSC to match elapsed wall clock
3132          * time for two reasons, even if kvmclock is used.
3133          *   1) CPU could have been running below the maximum TSC rate
3134          *   2) Broken TSC compensation resets the base at each VCPU
3135          *      entry to avoid unknown leaps of TSC even when running
3136          *      again on the same CPU.  This may cause apparent elapsed
3137          *      time to disappear, and the guest to stand still or run
3138          *      very slowly.
3139          */
3140         if (vcpu->tsc_catchup) {
3141                 u64 tsc = compute_guest_tsc(v, kernel_ns);
3142                 if (tsc > tsc_timestamp) {
3143                         adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3144                         tsc_timestamp = tsc;
3145                 }
3146         }
3147
3148         local_irq_restore(flags);
3149
3150         /* With all the info we got, fill in the values */
3151
3152         if (kvm_caps.has_tsc_control)
3153                 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3154                                             v->arch.l1_tsc_scaling_ratio);
3155
3156         if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3157                 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3158                                    &vcpu->hv_clock.tsc_shift,
3159                                    &vcpu->hv_clock.tsc_to_system_mul);
3160                 vcpu->hw_tsc_khz = tgt_tsc_khz;
3161         }
3162
3163         vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3164         vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3165         vcpu->last_guest_tsc = tsc_timestamp;
3166
3167         /* If the host uses TSC clocksource, then it is stable */
3168         pvclock_flags = 0;
3169         if (use_master_clock)
3170                 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3171
3172         vcpu->hv_clock.flags = pvclock_flags;
3173
3174         if (vcpu->pv_time.active)
3175                 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3176         if (vcpu->xen.vcpu_info_cache.active)
3177                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3178                                         offsetof(struct compat_vcpu_info, time));
3179         if (vcpu->xen.vcpu_time_info_cache.active)
3180                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3181         kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3182         return 0;
3183 }
3184
3185 /*
3186  * kvmclock updates which are isolated to a given vcpu, such as
3187  * vcpu->cpu migration, should not allow system_timestamp from
3188  * the rest of the vcpus to remain static. Otherwise ntp frequency
3189  * correction applies to one vcpu's system_timestamp but not
3190  * the others.
3191  *
3192  * So in those cases, request a kvmclock update for all vcpus.
3193  * We need to rate-limit these requests though, as they can
3194  * considerably slow guests that have a large number of vcpus.
3195  * The time for a remote vcpu to update its kvmclock is bound
3196  * by the delay we use to rate-limit the updates.
3197  */
3198
3199 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3200
3201 static void kvmclock_update_fn(struct work_struct *work)
3202 {
3203         unsigned long i;
3204         struct delayed_work *dwork = to_delayed_work(work);
3205         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3206                                            kvmclock_update_work);
3207         struct kvm *kvm = container_of(ka, struct kvm, arch);
3208         struct kvm_vcpu *vcpu;
3209
3210         kvm_for_each_vcpu(i, vcpu, kvm) {
3211                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3212                 kvm_vcpu_kick(vcpu);
3213         }
3214 }
3215
3216 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3217 {
3218         struct kvm *kvm = v->kvm;
3219
3220         kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3221         schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3222                                         KVMCLOCK_UPDATE_DELAY);
3223 }
3224
3225 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3226
3227 static void kvmclock_sync_fn(struct work_struct *work)
3228 {
3229         struct delayed_work *dwork = to_delayed_work(work);
3230         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3231                                            kvmclock_sync_work);
3232         struct kvm *kvm = container_of(ka, struct kvm, arch);
3233
3234         if (!kvmclock_periodic_sync)
3235                 return;
3236
3237         schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3238         schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3239                                         KVMCLOCK_SYNC_PERIOD);
3240 }
3241
3242 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3243 static bool is_mci_control_msr(u32 msr)
3244 {
3245         return (msr & 3) == 0;
3246 }
3247 static bool is_mci_status_msr(u32 msr)
3248 {
3249         return (msr & 3) == 1;
3250 }
3251
3252 /*
3253  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3254  */
3255 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3256 {
3257         /* McStatusWrEn enabled? */
3258         if (guest_cpuid_is_amd_or_hygon(vcpu))
3259                 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3260
3261         return false;
3262 }
3263
3264 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3265 {
3266         u64 mcg_cap = vcpu->arch.mcg_cap;
3267         unsigned bank_num = mcg_cap & 0xff;
3268         u32 msr = msr_info->index;
3269         u64 data = msr_info->data;
3270         u32 offset, last_msr;
3271
3272         switch (msr) {
3273         case MSR_IA32_MCG_STATUS:
3274                 vcpu->arch.mcg_status = data;
3275                 break;
3276         case MSR_IA32_MCG_CTL:
3277                 if (!(mcg_cap & MCG_CTL_P) &&
3278                     (data || !msr_info->host_initiated))
3279                         return 1;
3280                 if (data != 0 && data != ~(u64)0)
3281                         return 1;
3282                 vcpu->arch.mcg_ctl = data;
3283                 break;
3284         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3285                 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3286                 if (msr > last_msr)
3287                         return 1;
3288
3289                 if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3290                         return 1;
3291                 /* An attempt to write a 1 to a reserved bit raises #GP */
3292                 if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3293                         return 1;
3294                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3295                                             last_msr + 1 - MSR_IA32_MC0_CTL2);
3296                 vcpu->arch.mci_ctl2_banks[offset] = data;
3297                 break;
3298         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3299                 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3300                 if (msr > last_msr)
3301                         return 1;
3302
3303                 /*
3304                  * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3305                  * values are architecturally undefined.  But, some Linux
3306                  * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3307                  * issue on AMD K8s, allow bit 10 to be clear when setting all
3308                  * other bits in order to avoid an uncaught #GP in the guest.
3309                  *
3310                  * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3311                  * single-bit ECC data errors.
3312                  */
3313                 if (is_mci_control_msr(msr) &&
3314                     data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3315                         return 1;
3316
3317                 /*
3318                  * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3319                  * AMD-based CPUs allow non-zero values, but if and only if
3320                  * HWCR[McStatusWrEn] is set.
3321                  */
3322                 if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3323                     data != 0 && !can_set_mci_status(vcpu))
3324                         return 1;
3325
3326                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3327                                             last_msr + 1 - MSR_IA32_MC0_CTL);
3328                 vcpu->arch.mce_banks[offset] = data;
3329                 break;
3330         default:
3331                 return 1;
3332         }
3333         return 0;
3334 }
3335
3336 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3337 {
3338         u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3339
3340         return (vcpu->arch.apf.msr_en_val & mask) == mask;
3341 }
3342
3343 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3344 {
3345         gpa_t gpa = data & ~0x3f;
3346
3347         /* Bits 4:5 are reserved, Should be zero */
3348         if (data & 0x30)
3349                 return 1;
3350
3351         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3352             (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3353                 return 1;
3354
3355         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3356             (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3357                 return 1;
3358
3359         if (!lapic_in_kernel(vcpu))
3360                 return data ? 1 : 0;
3361
3362         vcpu->arch.apf.msr_en_val = data;
3363
3364         if (!kvm_pv_async_pf_enabled(vcpu)) {
3365                 kvm_clear_async_pf_completion_queue(vcpu);
3366                 kvm_async_pf_hash_reset(vcpu);
3367                 return 0;
3368         }
3369
3370         if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3371                                         sizeof(u64)))
3372                 return 1;
3373
3374         vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3375         vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3376
3377         kvm_async_pf_wakeup_all(vcpu);
3378
3379         return 0;
3380 }
3381
3382 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3383 {
3384         /* Bits 8-63 are reserved */
3385         if (data >> 8)
3386                 return 1;
3387
3388         if (!lapic_in_kernel(vcpu))
3389                 return 1;
3390
3391         vcpu->arch.apf.msr_int_val = data;
3392
3393         vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3394
3395         return 0;
3396 }
3397
3398 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3399 {
3400         kvm_gpc_deactivate(&vcpu->arch.pv_time);
3401         vcpu->arch.time = 0;
3402 }
3403
3404 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3405 {
3406         ++vcpu->stat.tlb_flush;
3407         static_call(kvm_x86_flush_tlb_all)(vcpu);
3408
3409         /* Flushing all ASIDs flushes the current ASID... */
3410         kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3411 }
3412
3413 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3414 {
3415         ++vcpu->stat.tlb_flush;
3416
3417         if (!tdp_enabled) {
3418                 /*
3419                  * A TLB flush on behalf of the guest is equivalent to
3420                  * INVPCID(all), toggling CR4.PGE, etc., which requires
3421                  * a forced sync of the shadow page tables.  Ensure all the
3422                  * roots are synced and the guest TLB in hardware is clean.
3423                  */
3424                 kvm_mmu_sync_roots(vcpu);
3425                 kvm_mmu_sync_prev_roots(vcpu);
3426         }
3427
3428         static_call(kvm_x86_flush_tlb_guest)(vcpu);
3429
3430         /*
3431          * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3432          * grained flushing.
3433          */
3434         kvm_hv_vcpu_purge_flush_tlb(vcpu);
3435 }
3436
3437
3438 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3439 {
3440         ++vcpu->stat.tlb_flush;
3441         static_call(kvm_x86_flush_tlb_current)(vcpu);
3442 }
3443
3444 /*
3445  * Service "local" TLB flush requests, which are specific to the current MMU
3446  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3447  * TLB flushes that are targeted at an MMU context also need to be serviced
3448  * prior before nested VM-Enter/VM-Exit.
3449  */
3450 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3451 {
3452         if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3453                 kvm_vcpu_flush_tlb_current(vcpu);
3454
3455         if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3456                 kvm_vcpu_flush_tlb_guest(vcpu);
3457 }
3458 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3459
3460 static void record_steal_time(struct kvm_vcpu *vcpu)
3461 {
3462         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3463         struct kvm_steal_time __user *st;
3464         struct kvm_memslots *slots;
3465         gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3466         u64 steal;
3467         u32 version;
3468
3469         if (kvm_xen_msr_enabled(vcpu->kvm)) {
3470                 kvm_xen_runstate_set_running(vcpu);
3471                 return;
3472         }
3473
3474         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3475                 return;
3476
3477         if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3478                 return;
3479
3480         slots = kvm_memslots(vcpu->kvm);
3481
3482         if (unlikely(slots->generation != ghc->generation ||
3483                      gpa != ghc->gpa ||
3484                      kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3485                 /* We rely on the fact that it fits in a single page. */
3486                 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3487
3488                 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3489                     kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3490                         return;
3491         }
3492
3493         st = (struct kvm_steal_time __user *)ghc->hva;
3494         /*
3495          * Doing a TLB flush here, on the guest's behalf, can avoid
3496          * expensive IPIs.
3497          */
3498         if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3499                 u8 st_preempted = 0;
3500                 int err = -EFAULT;
3501
3502                 if (!user_access_begin(st, sizeof(*st)))
3503                         return;
3504
3505                 asm volatile("1: xchgb %0, %2\n"
3506                              "xor %1, %1\n"
3507                              "2:\n"
3508                              _ASM_EXTABLE_UA(1b, 2b)
3509                              : "+q" (st_preempted),
3510                                "+&r" (err),
3511                                "+m" (st->preempted));
3512                 if (err)
3513                         goto out;
3514
3515                 user_access_end();
3516
3517                 vcpu->arch.st.preempted = 0;
3518
3519                 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3520                                        st_preempted & KVM_VCPU_FLUSH_TLB);
3521                 if (st_preempted & KVM_VCPU_FLUSH_TLB)
3522                         kvm_vcpu_flush_tlb_guest(vcpu);
3523
3524                 if (!user_access_begin(st, sizeof(*st)))
3525                         goto dirty;
3526         } else {
3527                 if (!user_access_begin(st, sizeof(*st)))
3528                         return;
3529
3530                 unsafe_put_user(0, &st->preempted, out);
3531                 vcpu->arch.st.preempted = 0;
3532         }
3533
3534         unsafe_get_user(version, &st->version, out);
3535         if (version & 1)
3536                 version += 1;  /* first time write, random junk */
3537
3538         version += 1;
3539         unsafe_put_user(version, &st->version, out);
3540
3541         smp_wmb();
3542
3543         unsafe_get_user(steal, &st->steal, out);
3544         steal += current->sched_info.run_delay -
3545                 vcpu->arch.st.last_steal;
3546         vcpu->arch.st.last_steal = current->sched_info.run_delay;
3547         unsafe_put_user(steal, &st->steal, out);
3548
3549         version += 1;
3550         unsafe_put_user(version, &st->version, out);
3551
3552  out:
3553         user_access_end();
3554  dirty:
3555         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3556 }
3557
3558 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3559 {
3560         bool pr = false;
3561         u32 msr = msr_info->index;
3562         u64 data = msr_info->data;
3563
3564         if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3565                 return kvm_xen_write_hypercall_page(vcpu, data);
3566
3567         switch (msr) {
3568         case MSR_AMD64_NB_CFG:
3569         case MSR_IA32_UCODE_WRITE:
3570         case MSR_VM_HSAVE_PA:
3571         case MSR_AMD64_PATCH_LOADER:
3572         case MSR_AMD64_BU_CFG2:
3573         case MSR_AMD64_DC_CFG:
3574         case MSR_F15H_EX_CFG:
3575                 break;
3576
3577         case MSR_IA32_UCODE_REV:
3578                 if (msr_info->host_initiated)
3579                         vcpu->arch.microcode_version = data;
3580                 break;
3581         case MSR_IA32_ARCH_CAPABILITIES:
3582                 if (!msr_info->host_initiated)
3583                         return 1;
3584                 vcpu->arch.arch_capabilities = data;
3585                 break;
3586         case MSR_IA32_PERF_CAPABILITIES:
3587                 if (!msr_info->host_initiated)
3588                         return 1;
3589                 if (data & ~kvm_caps.supported_perf_cap)
3590                         return 1;
3591
3592                 vcpu->arch.perf_capabilities = data;
3593                 kvm_pmu_refresh(vcpu);
3594                 return 0;
3595         case MSR_EFER:
3596                 return set_efer(vcpu, msr_info);
3597         case MSR_K7_HWCR:
3598                 data &= ~(u64)0x40;     /* ignore flush filter disable */
3599                 data &= ~(u64)0x100;    /* ignore ignne emulation enable */
3600                 data &= ~(u64)0x8;      /* ignore TLB cache disable */
3601
3602                 /* Handle McStatusWrEn */
3603                 if (data == BIT_ULL(18)) {
3604                         vcpu->arch.msr_hwcr = data;
3605                 } else if (data != 0) {
3606                         vcpu_unimpl(vcpu, "unimplemented HWCR wrmsr: 0x%llx\n",
3607                                     data);
3608                         return 1;
3609                 }
3610                 break;
3611         case MSR_FAM10H_MMIO_CONF_BASE:
3612                 if (data != 0) {
3613                         vcpu_unimpl(vcpu, "unimplemented MMIO_CONF_BASE wrmsr: "
3614                                     "0x%llx\n", data);
3615                         return 1;
3616                 }
3617                 break;
3618         case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
3619         case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
3620                 return kvm_mtrr_set_msr(vcpu, msr, data);
3621         case MSR_IA32_APICBASE:
3622                 return kvm_set_apic_base(vcpu, msr_info);
3623         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3624                 return kvm_x2apic_msr_write(vcpu, msr, data);
3625         case MSR_IA32_TSC_DEADLINE:
3626                 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3627                 break;
3628         case MSR_IA32_TSC_ADJUST:
3629                 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3630                         if (!msr_info->host_initiated) {
3631                                 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3632                                 adjust_tsc_offset_guest(vcpu, adj);
3633                                 /* Before back to guest, tsc_timestamp must be adjusted
3634                                  * as well, otherwise guest's percpu pvclock time could jump.
3635                                  */
3636                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3637                         }
3638                         vcpu->arch.ia32_tsc_adjust_msr = data;
3639                 }
3640                 break;
3641         case MSR_IA32_MISC_ENABLE: {
3642                 u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3643
3644                 if (!msr_info->host_initiated) {
3645                         /* RO bits */
3646                         if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3647                                 return 1;
3648
3649                         /* R bits, i.e. writes are ignored, but don't fault. */
3650                         data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3651                         data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3652                 }
3653
3654                 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3655                     ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3656                         if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3657                                 return 1;
3658                         vcpu->arch.ia32_misc_enable_msr = data;
3659                         kvm_update_cpuid_runtime(vcpu);
3660                 } else {
3661                         vcpu->arch.ia32_misc_enable_msr = data;
3662                 }
3663                 break;
3664         }
3665         case MSR_IA32_SMBASE:
3666                 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3667                         return 1;
3668                 vcpu->arch.smbase = data;
3669                 break;
3670         case MSR_IA32_POWER_CTL:
3671                 vcpu->arch.msr_ia32_power_ctl = data;
3672                 break;
3673         case MSR_IA32_TSC:
3674                 if (msr_info->host_initiated) {
3675                         kvm_synchronize_tsc(vcpu, data);
3676                 } else {
3677                         u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3678                         adjust_tsc_offset_guest(vcpu, adj);
3679                         vcpu->arch.ia32_tsc_adjust_msr += adj;
3680                 }
3681                 break;
3682         case MSR_IA32_XSS:
3683                 if (!msr_info->host_initiated &&
3684                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3685                         return 1;
3686                 /*
3687                  * KVM supports exposing PT to the guest, but does not support
3688                  * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3689                  * XSAVES/XRSTORS to save/restore PT MSRs.
3690                  */
3691                 if (data & ~kvm_caps.supported_xss)
3692                         return 1;
3693                 vcpu->arch.ia32_xss = data;
3694                 kvm_update_cpuid_runtime(vcpu);
3695                 break;
3696         case MSR_SMI_COUNT:
3697                 if (!msr_info->host_initiated)
3698                         return 1;
3699                 vcpu->arch.smi_count = data;
3700                 break;
3701         case MSR_KVM_WALL_CLOCK_NEW:
3702                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3703                         return 1;
3704
3705                 vcpu->kvm->arch.wall_clock = data;
3706                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3707                 break;
3708         case MSR_KVM_WALL_CLOCK:
3709                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3710                         return 1;
3711
3712                 vcpu->kvm->arch.wall_clock = data;
3713                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3714                 break;
3715         case MSR_KVM_SYSTEM_TIME_NEW:
3716                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3717                         return 1;
3718
3719                 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3720                 break;
3721         case MSR_KVM_SYSTEM_TIME:
3722                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3723                         return 1;
3724
3725                 kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3726                 break;
3727         case MSR_KVM_ASYNC_PF_EN:
3728                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3729                         return 1;
3730
3731                 if (kvm_pv_enable_async_pf(vcpu, data))
3732                         return 1;
3733                 break;
3734         case MSR_KVM_ASYNC_PF_INT:
3735                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3736                         return 1;
3737
3738                 if (kvm_pv_enable_async_pf_int(vcpu, data))
3739                         return 1;
3740                 break;
3741         case MSR_KVM_ASYNC_PF_ACK:
3742                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3743                         return 1;
3744                 if (data & 0x1) {
3745                         vcpu->arch.apf.pageready_pending = false;
3746                         kvm_check_async_pf_completion(vcpu);
3747                 }
3748                 break;
3749         case MSR_KVM_STEAL_TIME:
3750                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3751                         return 1;
3752
3753                 if (unlikely(!sched_info_on()))
3754                         return 1;
3755
3756                 if (data & KVM_STEAL_RESERVED_MASK)
3757                         return 1;
3758
3759                 vcpu->arch.st.msr_val = data;
3760
3761                 if (!(data & KVM_MSR_ENABLED))
3762                         break;
3763
3764                 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3765
3766                 break;
3767         case MSR_KVM_PV_EOI_EN:
3768                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3769                         return 1;
3770
3771                 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3772                         return 1;
3773                 break;
3774
3775         case MSR_KVM_POLL_CONTROL:
3776                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3777                         return 1;
3778
3779                 /* only enable bit supported */
3780                 if (data & (-1ULL << 1))
3781                         return 1;
3782
3783                 vcpu->arch.msr_kvm_poll_control = data;
3784                 break;
3785
3786         case MSR_IA32_MCG_CTL:
3787         case MSR_IA32_MCG_STATUS:
3788         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3789         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3790                 return set_msr_mce(vcpu, msr_info);
3791
3792         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3793         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3794                 pr = true;
3795                 fallthrough;
3796         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3797         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3798                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3799                         return kvm_pmu_set_msr(vcpu, msr_info);
3800
3801                 if (pr || data != 0)
3802                         vcpu_unimpl(vcpu, "disabled perfctr wrmsr: "
3803                                     "0x%x data 0x%llx\n", msr, data);
3804                 break;
3805         case MSR_K7_CLK_CTL:
3806                 /*
3807                  * Ignore all writes to this no longer documented MSR.
3808                  * Writes are only relevant for old K7 processors,
3809                  * all pre-dating SVM, but a recommended workaround from
3810                  * AMD for these chips. It is possible to specify the
3811                  * affected processor models on the command line, hence
3812                  * the need to ignore the workaround.
3813                  */
3814                 break;
3815         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3816         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3817         case HV_X64_MSR_SYNDBG_OPTIONS:
3818         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3819         case HV_X64_MSR_CRASH_CTL:
3820         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3821         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3822         case HV_X64_MSR_TSC_EMULATION_CONTROL:
3823         case HV_X64_MSR_TSC_EMULATION_STATUS:
3824         case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3825                 return kvm_hv_set_msr_common(vcpu, msr, data,
3826                                              msr_info->host_initiated);
3827         case MSR_IA32_BBL_CR_CTL3:
3828                 /* Drop writes to this legacy MSR -- see rdmsr
3829                  * counterpart for further detail.
3830                  */
3831                 if (report_ignored_msrs)
3832                         vcpu_unimpl(vcpu, "ignored wrmsr: 0x%x data 0x%llx\n",
3833                                 msr, data);
3834                 break;
3835         case MSR_AMD64_OSVW_ID_LENGTH:
3836                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3837                         return 1;
3838                 vcpu->arch.osvw.length = data;
3839                 break;
3840         case MSR_AMD64_OSVW_STATUS:
3841                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3842                         return 1;
3843                 vcpu->arch.osvw.status = data;
3844                 break;
3845         case MSR_PLATFORM_INFO:
3846                 if (!msr_info->host_initiated ||
3847                     (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3848                      cpuid_fault_enabled(vcpu)))
3849                         return 1;
3850                 vcpu->arch.msr_platform_info = data;
3851                 break;
3852         case MSR_MISC_FEATURES_ENABLES:
3853                 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3854                     (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3855                      !supports_cpuid_fault(vcpu)))
3856                         return 1;
3857                 vcpu->arch.msr_misc_features_enables = data;
3858                 break;
3859 #ifdef CONFIG_X86_64
3860         case MSR_IA32_XFD:
3861                 if (!msr_info->host_initiated &&
3862                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3863                         return 1;
3864
3865                 if (data & ~kvm_guest_supported_xfd(vcpu))
3866                         return 1;
3867
3868                 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3869                 break;
3870         case MSR_IA32_XFD_ERR:
3871                 if (!msr_info->host_initiated &&
3872                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3873                         return 1;
3874
3875                 if (data & ~kvm_guest_supported_xfd(vcpu))
3876                         return 1;
3877
3878                 vcpu->arch.guest_fpu.xfd_err = data;
3879                 break;
3880 #endif
3881         case MSR_IA32_PEBS_ENABLE:
3882         case MSR_IA32_DS_AREA:
3883         case MSR_PEBS_DATA_CFG:
3884         case MSR_F15H_PERF_CTL0 ... MSR_F15H_PERF_CTR5:
3885                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3886                         return kvm_pmu_set_msr(vcpu, msr_info);
3887                 /*
3888                  * Userspace is allowed to write '0' to MSRs that KVM reports
3889                  * as to-be-saved, even if an MSRs isn't fully supported.
3890                  */
3891                 return !msr_info->host_initiated || data;
3892         default:
3893                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3894                         return kvm_pmu_set_msr(vcpu, msr_info);
3895                 return KVM_MSR_RET_INVALID;
3896         }
3897         return 0;
3898 }
3899 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3900
3901 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3902 {
3903         u64 data;
3904         u64 mcg_cap = vcpu->arch.mcg_cap;
3905         unsigned bank_num = mcg_cap & 0xff;
3906         u32 offset, last_msr;
3907
3908         switch (msr) {
3909         case MSR_IA32_P5_MC_ADDR:
3910         case MSR_IA32_P5_MC_TYPE:
3911                 data = 0;
3912                 break;
3913         case MSR_IA32_MCG_CAP:
3914                 data = vcpu->arch.mcg_cap;
3915                 break;
3916         case MSR_IA32_MCG_CTL:
3917                 if (!(mcg_cap & MCG_CTL_P) && !host)
3918                         return 1;
3919                 data = vcpu->arch.mcg_ctl;
3920                 break;
3921         case MSR_IA32_MCG_STATUS:
3922                 data = vcpu->arch.mcg_status;
3923                 break;
3924         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3925                 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3926                 if (msr > last_msr)
3927                         return 1;
3928
3929                 if (!(mcg_cap & MCG_CMCI_P) && !host)
3930                         return 1;
3931                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3932                                             last_msr + 1 - MSR_IA32_MC0_CTL2);
3933                 data = vcpu->arch.mci_ctl2_banks[offset];
3934                 break;
3935         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3936                 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3937                 if (msr > last_msr)
3938                         return 1;
3939
3940                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3941                                             last_msr + 1 - MSR_IA32_MC0_CTL);
3942                 data = vcpu->arch.mce_banks[offset];
3943                 break;
3944         default:
3945                 return 1;
3946         }
3947         *pdata = data;
3948         return 0;
3949 }
3950
3951 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3952 {
3953         switch (msr_info->index) {
3954         case MSR_IA32_PLATFORM_ID:
3955         case MSR_IA32_EBL_CR_POWERON:
3956         case MSR_IA32_LASTBRANCHFROMIP:
3957         case MSR_IA32_LASTBRANCHTOIP:
3958         case MSR_IA32_LASTINTFROMIP:
3959         case MSR_IA32_LASTINTTOIP:
3960         case MSR_AMD64_SYSCFG:
3961         case MSR_K8_TSEG_ADDR:
3962         case MSR_K8_TSEG_MASK:
3963         case MSR_VM_HSAVE_PA:
3964         case MSR_K8_INT_PENDING_MSG:
3965         case MSR_AMD64_NB_CFG:
3966         case MSR_FAM10H_MMIO_CONF_BASE:
3967         case MSR_AMD64_BU_CFG2:
3968         case MSR_IA32_PERF_CTL:
3969         case MSR_AMD64_DC_CFG:
3970         case MSR_F15H_EX_CFG:
3971         /*
3972          * Intel Sandy Bridge CPUs must support the RAPL (running average power
3973          * limit) MSRs. Just return 0, as we do not want to expose the host
3974          * data here. Do not conditionalize this on CPUID, as KVM does not do
3975          * so for existing CPU-specific MSRs.
3976          */
3977         case MSR_RAPL_POWER_UNIT:
3978         case MSR_PP0_ENERGY_STATUS:     /* Power plane 0 (core) */
3979         case MSR_PP1_ENERGY_STATUS:     /* Power plane 1 (graphics uncore) */
3980         case MSR_PKG_ENERGY_STATUS:     /* Total package */
3981         case MSR_DRAM_ENERGY_STATUS:    /* DRAM controller */
3982                 msr_info->data = 0;
3983                 break;
3984         case MSR_IA32_PEBS_ENABLE:
3985         case MSR_IA32_DS_AREA:
3986         case MSR_PEBS_DATA_CFG:
3987         case MSR_F15H_PERF_CTL0 ... MSR_F15H_PERF_CTR5:
3988                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
3989                         return kvm_pmu_get_msr(vcpu, msr_info);
3990                 /*
3991                  * Userspace is allowed to read MSRs that KVM reports as
3992                  * to-be-saved, even if an MSR isn't fully supported.
3993                  */
3994                 if (!msr_info->host_initiated)
3995                         return 1;
3996                 msr_info->data = 0;
3997                 break;
3998         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3999         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4000         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4001         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4002                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4003                         return kvm_pmu_get_msr(vcpu, msr_info);
4004                 msr_info->data = 0;
4005                 break;
4006         case MSR_IA32_UCODE_REV:
4007                 msr_info->data = vcpu->arch.microcode_version;
4008                 break;
4009         case MSR_IA32_ARCH_CAPABILITIES:
4010                 if (!msr_info->host_initiated &&
4011                     !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4012                         return 1;
4013                 msr_info->data = vcpu->arch.arch_capabilities;
4014                 break;
4015         case MSR_IA32_PERF_CAPABILITIES:
4016                 if (!msr_info->host_initiated &&
4017                     !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4018                         return 1;
4019                 msr_info->data = vcpu->arch.perf_capabilities;
4020                 break;
4021         case MSR_IA32_POWER_CTL:
4022                 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4023                 break;
4024         case MSR_IA32_TSC: {
4025                 /*
4026                  * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4027                  * even when not intercepted. AMD manual doesn't explicitly
4028                  * state this but appears to behave the same.
4029                  *
4030                  * On userspace reads and writes, however, we unconditionally
4031                  * return L1's TSC value to ensure backwards-compatible
4032                  * behavior for migration.
4033                  */
4034                 u64 offset, ratio;
4035
4036                 if (msr_info->host_initiated) {
4037                         offset = vcpu->arch.l1_tsc_offset;
4038                         ratio = vcpu->arch.l1_tsc_scaling_ratio;
4039                 } else {
4040                         offset = vcpu->arch.tsc_offset;
4041                         ratio = vcpu->arch.tsc_scaling_ratio;
4042                 }
4043
4044                 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4045                 break;
4046         }
4047         case MSR_MTRRcap:
4048         case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
4049         case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
4050                 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4051         case 0xcd: /* fsb frequency */
4052                 msr_info->data = 3;
4053                 break;
4054                 /*
4055                  * MSR_EBC_FREQUENCY_ID
4056                  * Conservative value valid for even the basic CPU models.
4057                  * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4058                  * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4059                  * and 266MHz for model 3, or 4. Set Core Clock
4060                  * Frequency to System Bus Frequency Ratio to 1 (bits
4061                  * 31:24) even though these are only valid for CPU
4062                  * models > 2, however guests may end up dividing or
4063                  * multiplying by zero otherwise.
4064                  */
4065         case MSR_EBC_FREQUENCY_ID:
4066                 msr_info->data = 1 << 24;
4067                 break;
4068         case MSR_IA32_APICBASE:
4069                 msr_info->data = kvm_get_apic_base(vcpu);
4070                 break;
4071         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4072                 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4073         case MSR_IA32_TSC_DEADLINE:
4074                 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4075                 break;
4076         case MSR_IA32_TSC_ADJUST:
4077                 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4078                 break;
4079         case MSR_IA32_MISC_ENABLE:
4080                 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4081                 break;
4082         case MSR_IA32_SMBASE:
4083                 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4084                         return 1;
4085                 msr_info->data = vcpu->arch.smbase;
4086                 break;
4087         case MSR_SMI_COUNT:
4088                 msr_info->data = vcpu->arch.smi_count;
4089                 break;
4090         case MSR_IA32_PERF_STATUS:
4091                 /* TSC increment by tick */
4092                 msr_info->data = 1000ULL;
4093                 /* CPU multiplier */
4094                 msr_info->data |= (((uint64_t)4ULL) << 40);
4095                 break;
4096         case MSR_EFER:
4097                 msr_info->data = vcpu->arch.efer;
4098                 break;
4099         case MSR_KVM_WALL_CLOCK:
4100                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4101                         return 1;
4102
4103                 msr_info->data = vcpu->kvm->arch.wall_clock;
4104                 break;
4105         case MSR_KVM_WALL_CLOCK_NEW:
4106                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4107                         return 1;
4108
4109                 msr_info->data = vcpu->kvm->arch.wall_clock;
4110                 break;
4111         case MSR_KVM_SYSTEM_TIME:
4112                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4113                         return 1;
4114
4115                 msr_info->data = vcpu->arch.time;
4116                 break;
4117         case MSR_KVM_SYSTEM_TIME_NEW:
4118                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4119                         return 1;
4120
4121                 msr_info->data = vcpu->arch.time;
4122                 break;
4123         case MSR_KVM_ASYNC_PF_EN:
4124                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4125                         return 1;
4126
4127                 msr_info->data = vcpu->arch.apf.msr_en_val;
4128                 break;
4129         case MSR_KVM_ASYNC_PF_INT:
4130                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4131                         return 1;
4132
4133                 msr_info->data = vcpu->arch.apf.msr_int_val;
4134                 break;
4135         case MSR_KVM_ASYNC_PF_ACK:
4136                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4137                         return 1;
4138
4139                 msr_info->data = 0;
4140                 break;
4141         case MSR_KVM_STEAL_TIME:
4142                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4143                         return 1;
4144
4145                 msr_info->data = vcpu->arch.st.msr_val;
4146                 break;
4147         case MSR_KVM_PV_EOI_EN:
4148                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4149                         return 1;
4150
4151                 msr_info->data = vcpu->arch.pv_eoi.msr_val;
4152                 break;
4153         case MSR_KVM_POLL_CONTROL:
4154                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4155                         return 1;
4156
4157                 msr_info->data = vcpu->arch.msr_kvm_poll_control;
4158                 break;
4159         case MSR_IA32_P5_MC_ADDR:
4160         case MSR_IA32_P5_MC_TYPE:
4161         case MSR_IA32_MCG_CAP:
4162         case MSR_IA32_MCG_CTL:
4163         case MSR_IA32_MCG_STATUS:
4164         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4165         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4166                 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4167                                    msr_info->host_initiated);
4168         case MSR_IA32_XSS:
4169                 if (!msr_info->host_initiated &&
4170                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4171                         return 1;
4172                 msr_info->data = vcpu->arch.ia32_xss;
4173                 break;
4174         case MSR_K7_CLK_CTL:
4175                 /*
4176                  * Provide expected ramp-up count for K7. All other
4177                  * are set to zero, indicating minimum divisors for
4178                  * every field.
4179                  *
4180                  * This prevents guest kernels on AMD host with CPU
4181                  * type 6, model 8 and higher from exploding due to
4182                  * the rdmsr failing.
4183                  */
4184                 msr_info->data = 0x20000000;
4185                 break;
4186         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4187         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4188         case HV_X64_MSR_SYNDBG_OPTIONS:
4189         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4190         case HV_X64_MSR_CRASH_CTL:
4191         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4192         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4193         case HV_X64_MSR_TSC_EMULATION_CONTROL:
4194         case HV_X64_MSR_TSC_EMULATION_STATUS:
4195         case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4196                 return kvm_hv_get_msr_common(vcpu,
4197                                              msr_info->index, &msr_info->data,
4198                                              msr_info->host_initiated);
4199         case MSR_IA32_BBL_CR_CTL3:
4200                 /* This legacy MSR exists but isn't fully documented in current
4201                  * silicon.  It is however accessed by winxp in very narrow
4202                  * scenarios where it sets bit #19, itself documented as
4203                  * a "reserved" bit.  Best effort attempt to source coherent
4204                  * read data here should the balance of the register be
4205                  * interpreted by the guest:
4206                  *
4207                  * L2 cache control register 3: 64GB range, 256KB size,
4208                  * enabled, latency 0x1, configured
4209                  */
4210                 msr_info->data = 0xbe702111;
4211                 break;
4212         case MSR_AMD64_OSVW_ID_LENGTH:
4213                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4214                         return 1;
4215                 msr_info->data = vcpu->arch.osvw.length;
4216                 break;
4217         case MSR_AMD64_OSVW_STATUS:
4218                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4219                         return 1;
4220                 msr_info->data = vcpu->arch.osvw.status;
4221                 break;
4222         case MSR_PLATFORM_INFO:
4223                 if (!msr_info->host_initiated &&
4224                     !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4225                         return 1;
4226                 msr_info->data = vcpu->arch.msr_platform_info;
4227                 break;
4228         case MSR_MISC_FEATURES_ENABLES:
4229                 msr_info->data = vcpu->arch.msr_misc_features_enables;
4230                 break;
4231         case MSR_K7_HWCR:
4232                 msr_info->data = vcpu->arch.msr_hwcr;
4233                 break;
4234 #ifdef CONFIG_X86_64
4235         case MSR_IA32_XFD:
4236                 if (!msr_info->host_initiated &&
4237                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4238                         return 1;
4239
4240                 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4241                 break;
4242         case MSR_IA32_XFD_ERR:
4243                 if (!msr_info->host_initiated &&
4244                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4245                         return 1;
4246
4247                 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4248                 break;
4249 #endif
4250         default:
4251                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4252                         return kvm_pmu_get_msr(vcpu, msr_info);
4253                 return KVM_MSR_RET_INVALID;
4254         }
4255         return 0;
4256 }
4257 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4258
4259 /*
4260  * Read or write a bunch of msrs. All parameters are kernel addresses.
4261  *
4262  * @return number of msrs set successfully.
4263  */
4264 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4265                     struct kvm_msr_entry *entries,
4266                     int (*do_msr)(struct kvm_vcpu *vcpu,
4267                                   unsigned index, u64 *data))
4268 {
4269         int i;
4270
4271         for (i = 0; i < msrs->nmsrs; ++i)
4272                 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4273                         break;
4274
4275         return i;
4276 }
4277
4278 /*
4279  * Read or write a bunch of msrs. Parameters are user addresses.
4280  *
4281  * @return number of msrs set successfully.
4282  */
4283 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4284                   int (*do_msr)(struct kvm_vcpu *vcpu,
4285                                 unsigned index, u64 *data),
4286                   int writeback)
4287 {
4288         struct kvm_msrs msrs;
4289         struct kvm_msr_entry *entries;
4290         int r, n;
4291         unsigned size;
4292
4293         r = -EFAULT;
4294         if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4295                 goto out;
4296
4297         r = -E2BIG;
4298         if (msrs.nmsrs >= MAX_IO_MSRS)
4299                 goto out;
4300
4301         size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4302         entries = memdup_user(user_msrs->entries, size);
4303         if (IS_ERR(entries)) {
4304                 r = PTR_ERR(entries);
4305                 goto out;
4306         }
4307
4308         r = n = __msr_io(vcpu, &msrs, entries, do_msr);
4309         if (r < 0)
4310                 goto out_free;
4311
4312         r = -EFAULT;
4313         if (writeback && copy_to_user(user_msrs->entries, entries, size))
4314                 goto out_free;
4315
4316         r = n;
4317
4318 out_free:
4319         kfree(entries);
4320 out:
4321         return r;
4322 }
4323
4324 static inline bool kvm_can_mwait_in_guest(void)
4325 {
4326         return boot_cpu_has(X86_FEATURE_MWAIT) &&
4327                 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4328                 boot_cpu_has(X86_FEATURE_ARAT);
4329 }
4330
4331 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4332                                             struct kvm_cpuid2 __user *cpuid_arg)
4333 {
4334         struct kvm_cpuid2 cpuid;
4335         int r;
4336
4337         r = -EFAULT;
4338         if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4339                 return r;
4340
4341         r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4342         if (r)
4343                 return r;
4344
4345         r = -EFAULT;
4346         if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4347                 return r;
4348
4349         return 0;
4350 }
4351
4352 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4353 {
4354         int r = 0;
4355
4356         switch (ext) {
4357         case KVM_CAP_IRQCHIP:
4358         case KVM_CAP_HLT:
4359         case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4360         case KVM_CAP_SET_TSS_ADDR:
4361         case KVM_CAP_EXT_CPUID:
4362         case KVM_CAP_EXT_EMUL_CPUID:
4363         case KVM_CAP_CLOCKSOURCE:
4364         case KVM_CAP_PIT:
4365         case KVM_CAP_NOP_IO_DELAY:
4366         case KVM_CAP_MP_STATE:
4367         case KVM_CAP_SYNC_MMU:
4368         case KVM_CAP_USER_NMI:
4369         case KVM_CAP_REINJECT_CONTROL:
4370         case KVM_CAP_IRQ_INJECT_STATUS:
4371         case KVM_CAP_IOEVENTFD:
4372         case KVM_CAP_IOEVENTFD_NO_LENGTH:
4373         case KVM_CAP_PIT2:
4374         case KVM_CAP_PIT_STATE2:
4375         case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4376         case KVM_CAP_VCPU_EVENTS:
4377         case KVM_CAP_HYPERV:
4378         case KVM_CAP_HYPERV_VAPIC:
4379         case KVM_CAP_HYPERV_SPIN:
4380         case KVM_CAP_HYPERV_SYNIC:
4381         case KVM_CAP_HYPERV_SYNIC2:
4382         case KVM_CAP_HYPERV_VP_INDEX:
4383         case KVM_CAP_HYPERV_EVENTFD:
4384         case KVM_CAP_HYPERV_TLBFLUSH:
4385         case KVM_CAP_HYPERV_SEND_IPI:
4386         case KVM_CAP_HYPERV_CPUID:
4387         case KVM_CAP_HYPERV_ENFORCE_CPUID:
4388         case KVM_CAP_SYS_HYPERV_CPUID:
4389         case KVM_CAP_PCI_SEGMENT:
4390         case KVM_CAP_DEBUGREGS:
4391         case KVM_CAP_X86_ROBUST_SINGLESTEP:
4392         case KVM_CAP_XSAVE:
4393         case KVM_CAP_ASYNC_PF:
4394         case KVM_CAP_ASYNC_PF_INT:
4395         case KVM_CAP_GET_TSC_KHZ:
4396         case KVM_CAP_KVMCLOCK_CTRL:
4397         case KVM_CAP_READONLY_MEM:
4398         case KVM_CAP_HYPERV_TIME:
4399         case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4400         case KVM_CAP_TSC_DEADLINE_TIMER:
4401         case KVM_CAP_DISABLE_QUIRKS:
4402         case KVM_CAP_SET_BOOT_CPU_ID:
4403         case KVM_CAP_SPLIT_IRQCHIP:
4404         case KVM_CAP_IMMEDIATE_EXIT:
4405         case KVM_CAP_PMU_EVENT_FILTER:
4406         case KVM_CAP_GET_MSR_FEATURES:
4407         case KVM_CAP_MSR_PLATFORM_INFO:
4408         case KVM_CAP_EXCEPTION_PAYLOAD:
4409         case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4410         case KVM_CAP_SET_GUEST_DEBUG:
4411         case KVM_CAP_LAST_CPU:
4412         case KVM_CAP_X86_USER_SPACE_MSR:
4413         case KVM_CAP_X86_MSR_FILTER:
4414         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4415 #ifdef CONFIG_X86_SGX_KVM
4416         case KVM_CAP_SGX_ATTRIBUTE:
4417 #endif
4418         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4419         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4420         case KVM_CAP_SREGS2:
4421         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4422         case KVM_CAP_VCPU_ATTRIBUTES:
4423         case KVM_CAP_SYS_ATTRIBUTES:
4424         case KVM_CAP_VAPIC:
4425         case KVM_CAP_ENABLE_CAP:
4426         case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4427                 r = 1;
4428                 break;
4429         case KVM_CAP_EXIT_HYPERCALL:
4430                 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4431                 break;
4432         case KVM_CAP_SET_GUEST_DEBUG2:
4433                 return KVM_GUESTDBG_VALID_MASK;
4434 #ifdef CONFIG_KVM_XEN
4435         case KVM_CAP_XEN_HVM:
4436                 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4437                     KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4438                     KVM_XEN_HVM_CONFIG_SHARED_INFO |
4439                     KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4440                     KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4441                 if (sched_info_on())
4442                         r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4443                              KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4444                 break;
4445 #endif
4446         case KVM_CAP_SYNC_REGS:
4447                 r = KVM_SYNC_X86_VALID_FIELDS;
4448                 break;
4449         case KVM_CAP_ADJUST_CLOCK:
4450                 r = KVM_CLOCK_VALID_FLAGS;
4451                 break;
4452         case KVM_CAP_X86_DISABLE_EXITS:
4453                 r |=  KVM_X86_DISABLE_EXITS_HLT | KVM_X86_DISABLE_EXITS_PAUSE |
4454                       KVM_X86_DISABLE_EXITS_CSTATE;
4455                 if(kvm_can_mwait_in_guest())
4456                         r |= KVM_X86_DISABLE_EXITS_MWAIT;
4457                 break;
4458         case KVM_CAP_X86_SMM:
4459                 if (!IS_ENABLED(CONFIG_KVM_SMM))
4460                         break;
4461
4462                 /* SMBASE is usually relocated above 1M on modern chipsets,
4463                  * and SMM handlers might indeed rely on 4G segment limits,
4464                  * so do not report SMM to be available if real mode is
4465                  * emulated via vm86 mode.  Still, do not go to great lengths
4466                  * to avoid userspace's usage of the feature, because it is a
4467                  * fringe case that is not enabled except via specific settings
4468                  * of the module parameters.
4469                  */
4470                 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4471                 break;
4472         case KVM_CAP_NR_VCPUS:
4473                 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4474                 break;
4475         case KVM_CAP_MAX_VCPUS:
4476                 r = KVM_MAX_VCPUS;
4477                 break;
4478         case KVM_CAP_MAX_VCPU_ID:
4479                 r = KVM_MAX_VCPU_IDS;
4480                 break;
4481         case KVM_CAP_PV_MMU:    /* obsolete */
4482                 r = 0;
4483                 break;
4484         case KVM_CAP_MCE:
4485                 r = KVM_MAX_MCE_BANKS;
4486                 break;
4487         case KVM_CAP_XCRS:
4488                 r = boot_cpu_has(X86_FEATURE_XSAVE);
4489                 break;
4490         case KVM_CAP_TSC_CONTROL:
4491         case KVM_CAP_VM_TSC_CONTROL:
4492                 r = kvm_caps.has_tsc_control;
4493                 break;
4494         case KVM_CAP_X2APIC_API:
4495                 r = KVM_X2APIC_API_VALID_FLAGS;
4496                 break;
4497         case KVM_CAP_NESTED_STATE:
4498                 r = kvm_x86_ops.nested_ops->get_state ?
4499                         kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4500                 break;
4501         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4502                 r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4503                 break;
4504         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4505                 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4506                 break;
4507         case KVM_CAP_SMALLER_MAXPHYADDR:
4508                 r = (int) allow_smaller_maxphyaddr;
4509                 break;
4510         case KVM_CAP_STEAL_TIME:
4511                 r = sched_info_on();
4512                 break;
4513         case KVM_CAP_X86_BUS_LOCK_EXIT:
4514                 if (kvm_caps.has_bus_lock_exit)
4515                         r = KVM_BUS_LOCK_DETECTION_OFF |
4516                             KVM_BUS_LOCK_DETECTION_EXIT;
4517                 else
4518                         r = 0;
4519                 break;
4520         case KVM_CAP_XSAVE2: {
4521                 u64 guest_perm = xstate_get_guest_group_perm();
4522
4523                 r = xstate_required_size(kvm_caps.supported_xcr0 & guest_perm, false);
4524                 if (r < sizeof(struct kvm_xsave))
4525                         r = sizeof(struct kvm_xsave);
4526                 break;
4527         }
4528         case KVM_CAP_PMU_CAPABILITY:
4529                 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4530                 break;
4531         case KVM_CAP_DISABLE_QUIRKS2:
4532                 r = KVM_X86_VALID_QUIRKS;
4533                 break;
4534         case KVM_CAP_X86_NOTIFY_VMEXIT:
4535                 r = kvm_caps.has_notify_vmexit;
4536                 break;
4537         default:
4538                 break;
4539         }
4540         return r;
4541 }
4542
4543 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4544 {
4545         void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4546
4547         if ((u64)(unsigned long)uaddr != attr->addr)
4548                 return ERR_PTR_USR(-EFAULT);
4549         return uaddr;
4550 }
4551
4552 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4553 {
4554         u64 __user *uaddr = kvm_get_attr_addr(attr);
4555
4556         if (attr->group)
4557                 return -ENXIO;
4558
4559         if (IS_ERR(uaddr))
4560                 return PTR_ERR(uaddr);
4561
4562         switch (attr->attr) {
4563         case KVM_X86_XCOMP_GUEST_SUPP:
4564                 if (put_user(kvm_caps.supported_xcr0, uaddr))
4565                         return -EFAULT;
4566                 return 0;
4567         default:
4568                 return -ENXIO;
4569                 break;
4570         }
4571 }
4572
4573 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4574 {
4575         if (attr->group)
4576                 return -ENXIO;
4577
4578         switch (attr->attr) {
4579         case KVM_X86_XCOMP_GUEST_SUPP:
4580                 return 0;
4581         default:
4582                 return -ENXIO;
4583         }
4584 }
4585
4586 long kvm_arch_dev_ioctl(struct file *filp,
4587                         unsigned int ioctl, unsigned long arg)
4588 {
4589         void __user *argp = (void __user *)arg;
4590         long r;
4591
4592         switch (ioctl) {
4593         case KVM_GET_MSR_INDEX_LIST: {
4594                 struct kvm_msr_list __user *user_msr_list = argp;
4595                 struct kvm_msr_list msr_list;
4596                 unsigned n;
4597
4598                 r = -EFAULT;
4599                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4600                         goto out;
4601                 n = msr_list.nmsrs;
4602                 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4603                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4604                         goto out;
4605                 r = -E2BIG;
4606                 if (n < msr_list.nmsrs)
4607                         goto out;
4608                 r = -EFAULT;
4609                 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4610                                  num_msrs_to_save * sizeof(u32)))
4611                         goto out;
4612                 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4613                                  &emulated_msrs,
4614                                  num_emulated_msrs * sizeof(u32)))
4615                         goto out;
4616                 r = 0;
4617                 break;
4618         }
4619         case KVM_GET_SUPPORTED_CPUID:
4620         case KVM_GET_EMULATED_CPUID: {
4621                 struct kvm_cpuid2 __user *cpuid_arg = argp;
4622                 struct kvm_cpuid2 cpuid;
4623
4624                 r = -EFAULT;
4625                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4626                         goto out;
4627
4628                 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4629                                             ioctl);
4630                 if (r)
4631                         goto out;
4632
4633                 r = -EFAULT;
4634                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4635                         goto out;
4636                 r = 0;
4637                 break;
4638         }
4639         case KVM_X86_GET_MCE_CAP_SUPPORTED:
4640                 r = -EFAULT;
4641                 if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4642                                  sizeof(kvm_caps.supported_mce_cap)))
4643                         goto out;
4644                 r = 0;
4645                 break;
4646         case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4647                 struct kvm_msr_list __user *user_msr_list = argp;
4648                 struct kvm_msr_list msr_list;
4649                 unsigned int n;
4650
4651                 r = -EFAULT;
4652                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4653                         goto out;
4654                 n = msr_list.nmsrs;
4655                 msr_list.nmsrs = num_msr_based_features;
4656                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4657                         goto out;
4658                 r = -E2BIG;
4659                 if (n < msr_list.nmsrs)
4660                         goto out;
4661                 r = -EFAULT;
4662                 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4663                                  num_msr_based_features * sizeof(u32)))
4664                         goto out;
4665                 r = 0;
4666                 break;
4667         }
4668         case KVM_GET_MSRS:
4669                 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4670                 break;
4671         case KVM_GET_SUPPORTED_HV_CPUID:
4672                 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4673                 break;
4674         case KVM_GET_DEVICE_ATTR: {
4675                 struct kvm_device_attr attr;
4676                 r = -EFAULT;
4677                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4678                         break;
4679                 r = kvm_x86_dev_get_attr(&attr);
4680                 break;
4681         }
4682         case KVM_HAS_DEVICE_ATTR: {
4683                 struct kvm_device_attr attr;
4684                 r = -EFAULT;
4685                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4686                         break;
4687                 r = kvm_x86_dev_has_attr(&attr);
4688                 break;
4689         }
4690         default:
4691                 r = -EINVAL;
4692                 break;
4693         }
4694 out:
4695         return r;
4696 }
4697
4698 static void wbinvd_ipi(void *garbage)
4699 {
4700         wbinvd();
4701 }
4702
4703 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4704 {
4705         return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4706 }
4707
4708 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4709 {
4710         /* Address WBINVD may be executed by guest */
4711         if (need_emulate_wbinvd(vcpu)) {
4712                 if (static_call(kvm_x86_has_wbinvd_exit)())
4713                         cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4714                 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4715                         smp_call_function_single(vcpu->cpu,
4716                                         wbinvd_ipi, NULL, 1);
4717         }
4718
4719         static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4720
4721         /* Save host pkru register if supported */
4722         vcpu->arch.host_pkru = read_pkru();
4723
4724         /* Apply any externally detected TSC adjustments (due to suspend) */
4725         if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4726                 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4727                 vcpu->arch.tsc_offset_adjustment = 0;
4728                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4729         }
4730
4731         if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4732                 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4733                                 rdtsc() - vcpu->arch.last_host_tsc;
4734                 if (tsc_delta < 0)
4735                         mark_tsc_unstable("KVM discovered backwards TSC");
4736
4737                 if (kvm_check_tsc_unstable()) {
4738                         u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4739                                                 vcpu->arch.last_guest_tsc);
4740                         kvm_vcpu_write_tsc_offset(vcpu, offset);
4741                         vcpu->arch.tsc_catchup = 1;
4742                 }
4743
4744                 if (kvm_lapic_hv_timer_in_use(vcpu))
4745                         kvm_lapic_restart_hv_timer(vcpu);
4746
4747                 /*
4748                  * On a host with synchronized TSC, there is no need to update
4749                  * kvmclock on vcpu->cpu migration
4750                  */
4751                 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4752                         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4753                 if (vcpu->cpu != cpu)
4754                         kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4755                 vcpu->cpu = cpu;
4756         }
4757
4758         kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4759 }
4760
4761 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4762 {
4763         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4764         struct kvm_steal_time __user *st;
4765         struct kvm_memslots *slots;
4766         static const u8 preempted = KVM_VCPU_PREEMPTED;
4767         gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4768
4769         /*
4770          * The vCPU can be marked preempted if and only if the VM-Exit was on
4771          * an instruction boundary and will not trigger guest emulation of any
4772          * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4773          * when this is true, for example allowing the vCPU to be marked
4774          * preempted if and only if the VM-Exit was due to a host interrupt.
4775          */
4776         if (!vcpu->arch.at_instruction_boundary) {
4777                 vcpu->stat.preemption_other++;
4778                 return;
4779         }
4780
4781         vcpu->stat.preemption_reported++;
4782         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4783                 return;
4784
4785         if (vcpu->arch.st.preempted)
4786                 return;
4787
4788         /* This happens on process exit */
4789         if (unlikely(current->mm != vcpu->kvm->mm))
4790                 return;
4791
4792         slots = kvm_memslots(vcpu->kvm);
4793
4794         if (unlikely(slots->generation != ghc->generation ||
4795                      gpa != ghc->gpa ||
4796                      kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4797                 return;
4798
4799         st = (struct kvm_steal_time __user *)ghc->hva;
4800         BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4801
4802         if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4803                 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4804
4805         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4806 }
4807
4808 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4809 {
4810         int idx;
4811
4812         if (vcpu->preempted) {
4813                 if (!vcpu->arch.guest_state_protected)
4814                         vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4815
4816                 /*
4817                  * Take the srcu lock as memslots will be accessed to check the gfn
4818                  * cache generation against the memslots generation.
4819                  */
4820                 idx = srcu_read_lock(&vcpu->kvm->srcu);
4821                 if (kvm_xen_msr_enabled(vcpu->kvm))
4822                         kvm_xen_runstate_set_preempted(vcpu);
4823                 else
4824                         kvm_steal_time_set_preempted(vcpu);
4825                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
4826         }
4827
4828         static_call(kvm_x86_vcpu_put)(vcpu);
4829         vcpu->arch.last_host_tsc = rdtsc();
4830 }
4831
4832 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4833                                     struct kvm_lapic_state *s)
4834 {
4835         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4836
4837         return kvm_apic_get_state(vcpu, s);
4838 }
4839
4840 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4841                                     struct kvm_lapic_state *s)
4842 {
4843         int r;
4844
4845         r = kvm_apic_set_state(vcpu, s);
4846         if (r)
4847                 return r;
4848         update_cr8_intercept(vcpu);
4849
4850         return 0;
4851 }
4852
4853 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4854 {
4855         /*
4856          * We can accept userspace's request for interrupt injection
4857          * as long as we have a place to store the interrupt number.
4858          * The actual injection will happen when the CPU is able to
4859          * deliver the interrupt.
4860          */
4861         if (kvm_cpu_has_extint(vcpu))
4862                 return false;
4863
4864         /* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4865         return (!lapic_in_kernel(vcpu) ||
4866                 kvm_apic_accept_pic_intr(vcpu));
4867 }
4868
4869 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4870 {
4871         /*
4872          * Do not cause an interrupt window exit if an exception
4873          * is pending or an event needs reinjection; userspace
4874          * might want to inject the interrupt manually using KVM_SET_REGS
4875          * or KVM_SET_SREGS.  For that to work, we must be at an
4876          * instruction boundary and with no events half-injected.
4877          */
4878         return (kvm_arch_interrupt_allowed(vcpu) &&
4879                 kvm_cpu_accept_dm_intr(vcpu) &&
4880                 !kvm_event_needs_reinjection(vcpu) &&
4881                 !kvm_is_exception_pending(vcpu));
4882 }
4883
4884 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4885                                     struct kvm_interrupt *irq)
4886 {
4887         if (irq->irq >= KVM_NR_INTERRUPTS)
4888                 return -EINVAL;
4889
4890         if (!irqchip_in_kernel(vcpu->kvm)) {
4891                 kvm_queue_interrupt(vcpu, irq->irq, false);
4892                 kvm_make_request(KVM_REQ_EVENT, vcpu);
4893                 return 0;
4894         }
4895
4896         /*
4897          * With in-kernel LAPIC, we only use this to inject EXTINT, so
4898          * fail for in-kernel 8259.
4899          */
4900         if (pic_in_kernel(vcpu->kvm))
4901                 return -ENXIO;
4902
4903         if (vcpu->arch.pending_external_vector != -1)
4904                 return -EEXIST;
4905
4906         vcpu->arch.pending_external_vector = irq->irq;
4907         kvm_make_request(KVM_REQ_EVENT, vcpu);
4908         return 0;
4909 }
4910
4911 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4912 {
4913         kvm_inject_nmi(vcpu);
4914
4915         return 0;
4916 }
4917
4918 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
4919                                            struct kvm_tpr_access_ctl *tac)
4920 {
4921         if (tac->flags)
4922                 return -EINVAL;
4923         vcpu->arch.tpr_access_reporting = !!tac->enabled;
4924         return 0;
4925 }
4926
4927 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
4928                                         u64 mcg_cap)
4929 {
4930         int r;
4931         unsigned bank_num = mcg_cap & 0xff, bank;
4932
4933         r = -EINVAL;
4934         if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
4935                 goto out;
4936         if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
4937                 goto out;
4938         r = 0;
4939         vcpu->arch.mcg_cap = mcg_cap;
4940         /* Init IA32_MCG_CTL to all 1s */
4941         if (mcg_cap & MCG_CTL_P)
4942                 vcpu->arch.mcg_ctl = ~(u64)0;
4943         /* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
4944         for (bank = 0; bank < bank_num; bank++) {
4945                 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
4946                 if (mcg_cap & MCG_CMCI_P)
4947                         vcpu->arch.mci_ctl2_banks[bank] = 0;
4948         }
4949
4950         kvm_apic_after_set_mcg_cap(vcpu);
4951
4952         static_call(kvm_x86_setup_mce)(vcpu);
4953 out:
4954         return r;
4955 }
4956
4957 /*
4958  * Validate this is an UCNA (uncorrectable no action) error by checking the
4959  * MCG_STATUS and MCi_STATUS registers:
4960  * - none of the bits for Machine Check Exceptions are set
4961  * - both the VAL (valid) and UC (uncorrectable) bits are set
4962  * MCI_STATUS_PCC - Processor Context Corrupted
4963  * MCI_STATUS_S - Signaled as a Machine Check Exception
4964  * MCI_STATUS_AR - Software recoverable Action Required
4965  */
4966 static bool is_ucna(struct kvm_x86_mce *mce)
4967 {
4968         return  !mce->mcg_status &&
4969                 !(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
4970                 (mce->status & MCI_STATUS_VAL) &&
4971                 (mce->status & MCI_STATUS_UC);
4972 }
4973
4974 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
4975 {
4976         u64 mcg_cap = vcpu->arch.mcg_cap;
4977
4978         banks[1] = mce->status;
4979         banks[2] = mce->addr;
4980         banks[3] = mce->misc;
4981         vcpu->arch.mcg_status = mce->mcg_status;
4982
4983         if (!(mcg_cap & MCG_CMCI_P) ||
4984             !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
4985                 return 0;
4986
4987         if (lapic_in_kernel(vcpu))
4988                 kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
4989
4990         return 0;
4991 }
4992
4993 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
4994                                       struct kvm_x86_mce *mce)
4995 {
4996         u64 mcg_cap = vcpu->arch.mcg_cap;
4997         unsigned bank_num = mcg_cap & 0xff;
4998         u64 *banks = vcpu->arch.mce_banks;
4999
5000         if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5001                 return -EINVAL;
5002
5003         banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5004
5005         if (is_ucna(mce))
5006                 return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5007
5008         /*
5009          * if IA32_MCG_CTL is not all 1s, the uncorrected error
5010          * reporting is disabled
5011          */
5012         if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5013             vcpu->arch.mcg_ctl != ~(u64)0)
5014                 return 0;
5015         /*
5016          * if IA32_MCi_CTL is not all 1s, the uncorrected error
5017          * reporting is disabled for the bank
5018          */
5019         if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5020                 return 0;
5021         if (mce->status & MCI_STATUS_UC) {
5022                 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5023                     !kvm_read_cr4_bits(vcpu, X86_CR4_MCE)) {
5024                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5025                         return 0;
5026                 }
5027                 if (banks[1] & MCI_STATUS_VAL)
5028                         mce->status |= MCI_STATUS_OVER;
5029                 banks[2] = mce->addr;
5030                 banks[3] = mce->misc;
5031                 vcpu->arch.mcg_status = mce->mcg_status;
5032                 banks[1] = mce->status;
5033                 kvm_queue_exception(vcpu, MC_VECTOR);
5034         } else if (!(banks[1] & MCI_STATUS_VAL)
5035                    || !(banks[1] & MCI_STATUS_UC)) {
5036                 if (banks[1] & MCI_STATUS_VAL)
5037                         mce->status |= MCI_STATUS_OVER;
5038                 banks[2] = mce->addr;
5039                 banks[3] = mce->misc;
5040                 banks[1] = mce->status;
5041         } else
5042                 banks[1] |= MCI_STATUS_OVER;
5043         return 0;
5044 }
5045
5046 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5047                                                struct kvm_vcpu_events *events)
5048 {
5049         struct kvm_queued_exception *ex;
5050
5051         process_nmi(vcpu);
5052
5053 #ifdef CONFIG_KVM_SMM
5054         if (kvm_check_request(KVM_REQ_SMI, vcpu))
5055                 process_smi(vcpu);
5056 #endif
5057
5058         /*
5059          * KVM's ABI only allows for one exception to be migrated.  Luckily,
5060          * the only time there can be two queued exceptions is if there's a
5061          * non-exiting _injected_ exception, and a pending exiting exception.
5062          * In that case, ignore the VM-Exiting exception as it's an extension
5063          * of the injected exception.
5064          */
5065         if (vcpu->arch.exception_vmexit.pending &&
5066             !vcpu->arch.exception.pending &&
5067             !vcpu->arch.exception.injected)
5068                 ex = &vcpu->arch.exception_vmexit;
5069         else
5070                 ex = &vcpu->arch.exception;
5071
5072         /*
5073          * In guest mode, payload delivery should be deferred if the exception
5074          * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5075          * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5076          * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5077          * propagate the payload and so it cannot be safely deferred.  Deliver
5078          * the payload if the capability hasn't been requested.
5079          */
5080         if (!vcpu->kvm->arch.exception_payload_enabled &&
5081             ex->pending && ex->has_payload)
5082                 kvm_deliver_exception_payload(vcpu, ex);
5083
5084         memset(events, 0, sizeof(*events));
5085
5086         /*
5087          * The API doesn't provide the instruction length for software
5088          * exceptions, so don't report them. As long as the guest RIP
5089          * isn't advanced, we should expect to encounter the exception
5090          * again.
5091          */
5092         if (!kvm_exception_is_soft(ex->vector)) {
5093                 events->exception.injected = ex->injected;
5094                 events->exception.pending = ex->pending;
5095                 /*
5096                  * For ABI compatibility, deliberately conflate
5097                  * pending and injected exceptions when
5098                  * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5099                  */
5100                 if (!vcpu->kvm->arch.exception_payload_enabled)
5101                         events->exception.injected |= ex->pending;
5102         }
5103         events->exception.nr = ex->vector;
5104         events->exception.has_error_code = ex->has_error_code;
5105         events->exception.error_code = ex->error_code;
5106         events->exception_has_payload = ex->has_payload;
5107         events->exception_payload = ex->payload;
5108
5109         events->interrupt.injected =
5110                 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5111         events->interrupt.nr = vcpu->arch.interrupt.nr;
5112         events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5113
5114         events->nmi.injected = vcpu->arch.nmi_injected;
5115         events->nmi.pending = vcpu->arch.nmi_pending != 0;
5116         events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5117
5118         /* events->sipi_vector is never valid when reporting to user space */
5119
5120 #ifdef CONFIG_KVM_SMM
5121         events->smi.smm = is_smm(vcpu);
5122         events->smi.pending = vcpu->arch.smi_pending;
5123         events->smi.smm_inside_nmi =
5124                 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5125 #endif
5126         events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5127
5128         events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5129                          | KVM_VCPUEVENT_VALID_SHADOW
5130                          | KVM_VCPUEVENT_VALID_SMM);
5131         if (vcpu->kvm->arch.exception_payload_enabled)
5132                 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5133         if (vcpu->kvm->arch.triple_fault_event) {
5134                 events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5135                 events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5136         }
5137 }
5138
5139 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5140                                               struct kvm_vcpu_events *events)
5141 {
5142         if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5143                               | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5144                               | KVM_VCPUEVENT_VALID_SHADOW
5145                               | KVM_VCPUEVENT_VALID_SMM
5146                               | KVM_VCPUEVENT_VALID_PAYLOAD
5147                               | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5148                 return -EINVAL;
5149
5150         if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5151                 if (!vcpu->kvm->arch.exception_payload_enabled)
5152                         return -EINVAL;
5153                 if (events->exception.pending)
5154                         events->exception.injected = 0;
5155                 else
5156                         events->exception_has_payload = 0;
5157         } else {
5158                 events->exception.pending = 0;
5159                 events->exception_has_payload = 0;
5160         }
5161
5162         if ((events->exception.injected || events->exception.pending) &&
5163             (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5164                 return -EINVAL;
5165
5166         /* INITs are latched while in SMM */
5167         if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5168             (events->smi.smm || events->smi.pending) &&
5169             vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5170                 return -EINVAL;
5171
5172         process_nmi(vcpu);
5173
5174         /*
5175          * Flag that userspace is stuffing an exception, the next KVM_RUN will
5176          * morph the exception to a VM-Exit if appropriate.  Do this only for
5177          * pending exceptions, already-injected exceptions are not subject to
5178          * intercpetion.  Note, userspace that conflates pending and injected
5179          * is hosed, and will incorrectly convert an injected exception into a
5180          * pending exception, which in turn may cause a spurious VM-Exit.
5181          */
5182         vcpu->arch.exception_from_userspace = events->exception.pending;
5183
5184         vcpu->arch.exception_vmexit.pending = false;
5185
5186         vcpu->arch.exception.injected = events->exception.injected;
5187         vcpu->arch.exception.pending = events->exception.pending;
5188         vcpu->arch.exception.vector = events->exception.nr;
5189         vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5190         vcpu->arch.exception.error_code = events->exception.error_code;
5191         vcpu->arch.exception.has_payload = events->exception_has_payload;
5192         vcpu->arch.exception.payload = events->exception_payload;
5193
5194         vcpu->arch.interrupt.injected = events->interrupt.injected;
5195         vcpu->arch.interrupt.nr = events->interrupt.nr;
5196         vcpu->arch.interrupt.soft = events->interrupt.soft;
5197         if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5198                 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5199                                                 events->interrupt.shadow);
5200
5201         vcpu->arch.nmi_injected = events->nmi.injected;
5202         if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING)
5203                 vcpu->arch.nmi_pending = events->nmi.pending;
5204         static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5205
5206         if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5207             lapic_in_kernel(vcpu))
5208                 vcpu->arch.apic->sipi_vector = events->sipi_vector;
5209
5210         if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5211 #ifdef CONFIG_KVM_SMM
5212                 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5213                         kvm_leave_nested(vcpu);
5214                         kvm_smm_changed(vcpu, events->smi.smm);
5215                 }
5216
5217                 vcpu->arch.smi_pending = events->smi.pending;
5218
5219                 if (events->smi.smm) {
5220                         if (events->smi.smm_inside_nmi)
5221                                 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5222                         else
5223                                 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5224                 }
5225
5226 #else
5227                 if (events->smi.smm || events->smi.pending ||
5228                     events->smi.smm_inside_nmi)
5229                         return -EINVAL;
5230 #endif
5231
5232                 if (lapic_in_kernel(vcpu)) {
5233                         if (events->smi.latched_init)
5234                                 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5235                         else
5236                                 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5237                 }
5238         }
5239
5240         if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5241                 if (!vcpu->kvm->arch.triple_fault_event)
5242                         return -EINVAL;
5243                 if (events->triple_fault.pending)
5244                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5245                 else
5246                         kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5247         }
5248
5249         kvm_make_request(KVM_REQ_EVENT, vcpu);
5250
5251         return 0;
5252 }
5253
5254 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5255                                              struct kvm_debugregs *dbgregs)
5256 {
5257         unsigned long val;
5258
5259         memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5260         kvm_get_dr(vcpu, 6, &val);
5261         dbgregs->dr6 = val;
5262         dbgregs->dr7 = vcpu->arch.dr7;
5263         dbgregs->flags = 0;
5264         memset(&dbgregs->reserved, 0, sizeof(dbgregs->reserved));
5265 }
5266
5267 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5268                                             struct kvm_debugregs *dbgregs)
5269 {
5270         if (dbgregs->flags)
5271                 return -EINVAL;
5272
5273         if (!kvm_dr6_valid(dbgregs->dr6))
5274                 return -EINVAL;
5275         if (!kvm_dr7_valid(dbgregs->dr7))
5276                 return -EINVAL;
5277
5278         memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5279         kvm_update_dr0123(vcpu);
5280         vcpu->arch.dr6 = dbgregs->dr6;
5281         vcpu->arch.dr7 = dbgregs->dr7;
5282         kvm_update_dr7(vcpu);
5283
5284         return 0;
5285 }
5286
5287 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5288                                          struct kvm_xsave *guest_xsave)
5289 {
5290         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5291                 return;
5292
5293         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5294                                        guest_xsave->region,
5295                                        sizeof(guest_xsave->region),
5296                                        vcpu->arch.pkru);
5297 }
5298
5299 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5300                                           u8 *state, unsigned int size)
5301 {
5302         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5303                 return;
5304
5305         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5306                                        state, size, vcpu->arch.pkru);
5307 }
5308
5309 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5310                                         struct kvm_xsave *guest_xsave)
5311 {
5312         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5313                 return 0;
5314
5315         return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5316                                               guest_xsave->region,
5317                                               kvm_caps.supported_xcr0,
5318                                               &vcpu->arch.pkru);
5319 }
5320
5321 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5322                                         struct kvm_xcrs *guest_xcrs)
5323 {
5324         if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5325                 guest_xcrs->nr_xcrs = 0;
5326                 return;
5327         }
5328
5329         guest_xcrs->nr_xcrs = 1;
5330         guest_xcrs->flags = 0;
5331         guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5332         guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5333 }
5334
5335 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5336                                        struct kvm_xcrs *guest_xcrs)
5337 {
5338         int i, r = 0;
5339
5340         if (!boot_cpu_has(X86_FEATURE_XSAVE))
5341                 return -EINVAL;
5342
5343         if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5344                 return -EINVAL;
5345
5346         for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5347                 /* Only support XCR0 currently */
5348                 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5349                         r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5350                                 guest_xcrs->xcrs[i].value);
5351                         break;
5352                 }
5353         if (r)
5354                 r = -EINVAL;
5355         return r;
5356 }
5357
5358 /*
5359  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5360  * stopped by the hypervisor.  This function will be called from the host only.
5361  * EINVAL is returned when the host attempts to set the flag for a guest that
5362  * does not support pv clocks.
5363  */
5364 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5365 {
5366         if (!vcpu->arch.pv_time.active)
5367                 return -EINVAL;
5368         vcpu->arch.pvclock_set_guest_stopped_request = true;
5369         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5370         return 0;
5371 }
5372
5373 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5374                                  struct kvm_device_attr *attr)
5375 {
5376         int r;
5377
5378         switch (attr->attr) {
5379         case KVM_VCPU_TSC_OFFSET:
5380                 r = 0;
5381                 break;
5382         default:
5383                 r = -ENXIO;
5384         }
5385
5386         return r;
5387 }
5388
5389 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5390                                  struct kvm_device_attr *attr)
5391 {
5392         u64 __user *uaddr = kvm_get_attr_addr(attr);
5393         int r;
5394
5395         if (IS_ERR(uaddr))
5396                 return PTR_ERR(uaddr);
5397
5398         switch (attr->attr) {
5399         case KVM_VCPU_TSC_OFFSET:
5400                 r = -EFAULT;
5401                 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5402                         break;
5403                 r = 0;
5404                 break;
5405         default:
5406                 r = -ENXIO;
5407         }
5408
5409         return r;
5410 }
5411
5412 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5413                                  struct kvm_device_attr *attr)
5414 {
5415         u64 __user *uaddr = kvm_get_attr_addr(attr);
5416         struct kvm *kvm = vcpu->kvm;
5417         int r;
5418
5419         if (IS_ERR(uaddr))
5420                 return PTR_ERR(uaddr);
5421
5422         switch (attr->attr) {
5423         case KVM_VCPU_TSC_OFFSET: {
5424                 u64 offset, tsc, ns;
5425                 unsigned long flags;
5426                 bool matched;
5427
5428                 r = -EFAULT;
5429                 if (get_user(offset, uaddr))
5430                         break;
5431
5432                 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5433
5434                 matched = (vcpu->arch.virtual_tsc_khz &&
5435                            kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5436                            kvm->arch.last_tsc_offset == offset);
5437
5438                 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5439                 ns = get_kvmclock_base_ns();
5440
5441                 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5442                 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5443
5444                 r = 0;
5445                 break;
5446         }
5447         default:
5448                 r = -ENXIO;
5449         }
5450
5451         return r;
5452 }
5453
5454 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5455                                       unsigned int ioctl,
5456                                       void __user *argp)
5457 {
5458         struct kvm_device_attr attr;
5459         int r;
5460
5461         if (copy_from_user(&attr, argp, sizeof(attr)))
5462                 return -EFAULT;
5463
5464         if (attr.group != KVM_VCPU_TSC_CTRL)
5465                 return -ENXIO;
5466
5467         switch (ioctl) {
5468         case KVM_HAS_DEVICE_ATTR:
5469                 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5470                 break;
5471         case KVM_GET_DEVICE_ATTR:
5472                 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5473                 break;
5474         case KVM_SET_DEVICE_ATTR:
5475                 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5476                 break;
5477         }
5478
5479         return r;
5480 }
5481
5482 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5483                                      struct kvm_enable_cap *cap)
5484 {
5485         int r;
5486         uint16_t vmcs_version;
5487         void __user *user_ptr;
5488
5489         if (cap->flags)
5490                 return -EINVAL;
5491
5492         switch (cap->cap) {
5493         case KVM_CAP_HYPERV_SYNIC2:
5494                 if (cap->args[0])
5495                         return -EINVAL;
5496                 fallthrough;
5497
5498         case KVM_CAP_HYPERV_SYNIC:
5499                 if (!irqchip_in_kernel(vcpu->kvm))
5500                         return -EINVAL;
5501                 return kvm_hv_activate_synic(vcpu, cap->cap ==
5502                                              KVM_CAP_HYPERV_SYNIC2);
5503         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5504                 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5505                         return -ENOTTY;
5506                 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5507                 if (!r) {
5508                         user_ptr = (void __user *)(uintptr_t)cap->args[0];
5509                         if (copy_to_user(user_ptr, &vmcs_version,
5510                                          sizeof(vmcs_version)))
5511                                 r = -EFAULT;
5512                 }
5513                 return r;
5514         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5515                 if (!kvm_x86_ops.enable_l2_tlb_flush)
5516                         return -ENOTTY;
5517
5518                 return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5519
5520         case KVM_CAP_HYPERV_ENFORCE_CPUID:
5521                 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5522
5523         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5524                 vcpu->arch.pv_cpuid.enforce = cap->args[0];
5525                 if (vcpu->arch.pv_cpuid.enforce)
5526                         kvm_update_pv_runtime(vcpu);
5527
5528                 return 0;
5529         default:
5530                 return -EINVAL;
5531         }
5532 }
5533
5534 long kvm_arch_vcpu_ioctl(struct file *filp,
5535                          unsigned int ioctl, unsigned long arg)
5536 {
5537         struct kvm_vcpu *vcpu = filp->private_data;
5538         void __user *argp = (void __user *)arg;
5539         int r;
5540         union {
5541                 struct kvm_sregs2 *sregs2;
5542                 struct kvm_lapic_state *lapic;
5543                 struct kvm_xsave *xsave;
5544                 struct kvm_xcrs *xcrs;
5545                 void *buffer;
5546         } u;
5547
5548         vcpu_load(vcpu);
5549
5550         u.buffer = NULL;
5551         switch (ioctl) {
5552         case KVM_GET_LAPIC: {
5553                 r = -EINVAL;
5554                 if (!lapic_in_kernel(vcpu))
5555                         goto out;
5556                 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5557                                 GFP_KERNEL_ACCOUNT);
5558
5559                 r = -ENOMEM;
5560                 if (!u.lapic)
5561                         goto out;
5562                 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5563                 if (r)
5564                         goto out;
5565                 r = -EFAULT;
5566                 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5567                         goto out;
5568                 r = 0;
5569                 break;
5570         }
5571         case KVM_SET_LAPIC: {
5572                 r = -EINVAL;
5573                 if (!lapic_in_kernel(vcpu))
5574                         goto out;
5575                 u.lapic = memdup_user(argp, sizeof(*u.lapic));
5576                 if (IS_ERR(u.lapic)) {
5577                         r = PTR_ERR(u.lapic);
5578                         goto out_nofree;
5579                 }
5580
5581                 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5582                 break;
5583         }
5584         case KVM_INTERRUPT: {
5585                 struct kvm_interrupt irq;
5586
5587                 r = -EFAULT;
5588                 if (copy_from_user(&irq, argp, sizeof(irq)))
5589                         goto out;
5590                 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5591                 break;
5592         }
5593         case KVM_NMI: {
5594                 r = kvm_vcpu_ioctl_nmi(vcpu);
5595                 break;
5596         }
5597         case KVM_SMI: {
5598                 r = kvm_inject_smi(vcpu);
5599                 break;
5600         }
5601         case KVM_SET_CPUID: {
5602                 struct kvm_cpuid __user *cpuid_arg = argp;
5603                 struct kvm_cpuid cpuid;
5604
5605                 r = -EFAULT;
5606                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5607                         goto out;
5608                 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5609                 break;
5610         }
5611         case KVM_SET_CPUID2: {
5612                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5613                 struct kvm_cpuid2 cpuid;
5614
5615                 r = -EFAULT;
5616                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5617                         goto out;
5618                 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5619                                               cpuid_arg->entries);
5620                 break;
5621         }
5622         case KVM_GET_CPUID2: {
5623                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5624                 struct kvm_cpuid2 cpuid;
5625
5626                 r = -EFAULT;
5627                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5628                         goto out;
5629                 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5630                                               cpuid_arg->entries);
5631                 if (r)
5632                         goto out;
5633                 r = -EFAULT;
5634                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5635                         goto out;
5636                 r = 0;
5637                 break;
5638         }
5639         case KVM_GET_MSRS: {
5640                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5641                 r = msr_io(vcpu, argp, do_get_msr, 1);
5642                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5643                 break;
5644         }
5645         case KVM_SET_MSRS: {
5646                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5647                 r = msr_io(vcpu, argp, do_set_msr, 0);
5648                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5649                 break;
5650         }
5651         case KVM_TPR_ACCESS_REPORTING: {
5652                 struct kvm_tpr_access_ctl tac;
5653
5654                 r = -EFAULT;
5655                 if (copy_from_user(&tac, argp, sizeof(tac)))
5656                         goto out;
5657                 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5658                 if (r)
5659                         goto out;
5660                 r = -EFAULT;
5661                 if (copy_to_user(argp, &tac, sizeof(tac)))
5662                         goto out;
5663                 r = 0;
5664                 break;
5665         };
5666         case KVM_SET_VAPIC_ADDR: {
5667                 struct kvm_vapic_addr va;
5668                 int idx;
5669
5670                 r = -EINVAL;
5671                 if (!lapic_in_kernel(vcpu))
5672                         goto out;
5673                 r = -EFAULT;
5674                 if (copy_from_user(&va, argp, sizeof(va)))
5675                         goto out;
5676                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5677                 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5678                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5679                 break;
5680         }
5681         case KVM_X86_SETUP_MCE: {
5682                 u64 mcg_cap;
5683
5684                 r = -EFAULT;
5685                 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5686                         goto out;
5687                 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5688                 break;
5689         }
5690         case KVM_X86_SET_MCE: {
5691                 struct kvm_x86_mce mce;
5692
5693                 r = -EFAULT;
5694                 if (copy_from_user(&mce, argp, sizeof(mce)))
5695                         goto out;
5696                 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5697                 break;
5698         }
5699         case KVM_GET_VCPU_EVENTS: {
5700                 struct kvm_vcpu_events events;
5701
5702                 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5703
5704                 r = -EFAULT;
5705                 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5706                         break;
5707                 r = 0;
5708                 break;
5709         }
5710         case KVM_SET_VCPU_EVENTS: {
5711                 struct kvm_vcpu_events events;
5712
5713                 r = -EFAULT;
5714                 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5715                         break;
5716
5717                 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5718                 break;
5719         }
5720         case KVM_GET_DEBUGREGS: {
5721                 struct kvm_debugregs dbgregs;
5722
5723                 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5724
5725                 r = -EFAULT;
5726                 if (copy_to_user(argp, &dbgregs,
5727                                  sizeof(struct kvm_debugregs)))
5728                         break;
5729                 r = 0;
5730                 break;
5731         }
5732         case KVM_SET_DEBUGREGS: {
5733                 struct kvm_debugregs dbgregs;
5734
5735                 r = -EFAULT;
5736                 if (copy_from_user(&dbgregs, argp,
5737                                    sizeof(struct kvm_debugregs)))
5738                         break;
5739
5740                 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5741                 break;
5742         }
5743         case KVM_GET_XSAVE: {
5744                 r = -EINVAL;
5745                 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5746                         break;
5747
5748                 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5749                 r = -ENOMEM;
5750                 if (!u.xsave)
5751                         break;
5752
5753                 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5754
5755                 r = -EFAULT;
5756                 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5757                         break;
5758                 r = 0;
5759                 break;
5760         }
5761         case KVM_SET_XSAVE: {
5762                 int size = vcpu->arch.guest_fpu.uabi_size;
5763
5764                 u.xsave = memdup_user(argp, size);
5765                 if (IS_ERR(u.xsave)) {
5766                         r = PTR_ERR(u.xsave);
5767                         goto out_nofree;
5768                 }
5769
5770                 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5771                 break;
5772         }
5773
5774         case KVM_GET_XSAVE2: {
5775                 int size = vcpu->arch.guest_fpu.uabi_size;
5776
5777                 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5778                 r = -ENOMEM;
5779                 if (!u.xsave)
5780                         break;
5781
5782                 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5783
5784                 r = -EFAULT;
5785                 if (copy_to_user(argp, u.xsave, size))
5786                         break;
5787
5788                 r = 0;
5789                 break;
5790         }
5791
5792         case KVM_GET_XCRS: {
5793                 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5794                 r = -ENOMEM;
5795                 if (!u.xcrs)
5796                         break;
5797
5798                 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5799
5800                 r = -EFAULT;
5801                 if (copy_to_user(argp, u.xcrs,
5802                                  sizeof(struct kvm_xcrs)))
5803                         break;
5804                 r = 0;
5805                 break;
5806         }
5807         case KVM_SET_XCRS: {
5808                 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5809                 if (IS_ERR(u.xcrs)) {
5810                         r = PTR_ERR(u.xcrs);
5811                         goto out_nofree;
5812                 }
5813
5814                 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5815                 break;
5816         }
5817         case KVM_SET_TSC_KHZ: {
5818                 u32 user_tsc_khz;
5819
5820                 r = -EINVAL;
5821                 user_tsc_khz = (u32)arg;
5822
5823                 if (kvm_caps.has_tsc_control &&
5824                     user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5825                         goto out;
5826
5827                 if (user_tsc_khz == 0)
5828                         user_tsc_khz = tsc_khz;
5829
5830                 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5831                         r = 0;
5832
5833                 goto out;
5834         }
5835         case KVM_GET_TSC_KHZ: {
5836                 r = vcpu->arch.virtual_tsc_khz;
5837                 goto out;
5838         }
5839         case KVM_KVMCLOCK_CTRL: {
5840                 r = kvm_set_guest_paused(vcpu);
5841                 goto out;
5842         }
5843         case KVM_ENABLE_CAP: {
5844                 struct kvm_enable_cap cap;
5845
5846                 r = -EFAULT;
5847                 if (copy_from_user(&cap, argp, sizeof(cap)))
5848                         goto out;
5849                 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5850                 break;
5851         }
5852         case KVM_GET_NESTED_STATE: {
5853                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5854                 u32 user_data_size;
5855
5856                 r = -EINVAL;
5857                 if (!kvm_x86_ops.nested_ops->get_state)
5858                         break;
5859
5860                 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5861                 r = -EFAULT;
5862                 if (get_user(user_data_size, &user_kvm_nested_state->size))
5863                         break;
5864
5865                 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5866                                                      user_data_size);
5867                 if (r < 0)
5868                         break;
5869
5870                 if (r > user_data_size) {
5871                         if (put_user(r, &user_kvm_nested_state->size))
5872                                 r = -EFAULT;
5873                         else
5874                                 r = -E2BIG;
5875                         break;
5876                 }
5877
5878                 r = 0;
5879                 break;
5880         }
5881         case KVM_SET_NESTED_STATE: {
5882                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5883                 struct kvm_nested_state kvm_state;
5884                 int idx;
5885
5886                 r = -EINVAL;
5887                 if (!kvm_x86_ops.nested_ops->set_state)
5888                         break;
5889
5890                 r = -EFAULT;
5891                 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5892                         break;
5893
5894                 r = -EINVAL;
5895                 if (kvm_state.size < sizeof(kvm_state))
5896                         break;
5897
5898                 if (kvm_state.flags &
5899                     ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5900                       | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5901                       | KVM_STATE_NESTED_GIF_SET))
5902                         break;
5903
5904                 /* nested_run_pending implies guest_mode.  */
5905                 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5906                     && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
5907                         break;
5908
5909                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5910                 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
5911                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5912                 break;
5913         }
5914         case KVM_GET_SUPPORTED_HV_CPUID:
5915                 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
5916                 break;
5917 #ifdef CONFIG_KVM_XEN
5918         case KVM_XEN_VCPU_GET_ATTR: {
5919                 struct kvm_xen_vcpu_attr xva;
5920
5921                 r = -EFAULT;
5922                 if (copy_from_user(&xva, argp, sizeof(xva)))
5923                         goto out;
5924                 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
5925                 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
5926                         r = -EFAULT;
5927                 break;
5928         }
5929         case KVM_XEN_VCPU_SET_ATTR: {
5930                 struct kvm_xen_vcpu_attr xva;
5931
5932                 r = -EFAULT;
5933                 if (copy_from_user(&xva, argp, sizeof(xva)))
5934                         goto out;
5935                 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
5936                 break;
5937         }
5938 #endif
5939         case KVM_GET_SREGS2: {
5940                 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
5941                 r = -ENOMEM;
5942                 if (!u.sregs2)
5943                         goto out;
5944                 __get_sregs2(vcpu, u.sregs2);
5945                 r = -EFAULT;
5946                 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
5947                         goto out;
5948                 r = 0;
5949                 break;
5950         }
5951         case KVM_SET_SREGS2: {
5952                 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
5953                 if (IS_ERR(u.sregs2)) {
5954                         r = PTR_ERR(u.sregs2);
5955                         u.sregs2 = NULL;
5956                         goto out;
5957                 }
5958                 r = __set_sregs2(vcpu, u.sregs2);
5959                 break;
5960         }
5961         case KVM_HAS_DEVICE_ATTR:
5962         case KVM_GET_DEVICE_ATTR:
5963         case KVM_SET_DEVICE_ATTR:
5964                 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
5965                 break;
5966         default:
5967                 r = -EINVAL;
5968         }
5969 out:
5970         kfree(u.buffer);
5971 out_nofree:
5972         vcpu_put(vcpu);
5973         return r;
5974 }
5975
5976 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
5977 {
5978         return VM_FAULT_SIGBUS;
5979 }
5980
5981 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
5982 {
5983         int ret;
5984
5985         if (addr > (unsigned int)(-3 * PAGE_SIZE))
5986                 return -EINVAL;
5987         ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
5988         return ret;
5989 }
5990
5991 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
5992                                               u64 ident_addr)
5993 {
5994         return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
5995 }
5996
5997 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
5998                                          unsigned long kvm_nr_mmu_pages)
5999 {
6000         if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6001                 return -EINVAL;
6002
6003         mutex_lock(&kvm->slots_lock);
6004
6005         kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6006         kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6007
6008         mutex_unlock(&kvm->slots_lock);
6009         return 0;
6010 }
6011
6012 static unsigned long kvm_vm_ioctl_get_nr_mmu_pages(struct kvm *kvm)
6013 {
6014         return kvm->arch.n_max_mmu_pages;
6015 }
6016
6017 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6018 {
6019         struct kvm_pic *pic = kvm->arch.vpic;
6020         int r;
6021
6022         r = 0;
6023         switch (chip->chip_id) {
6024         case KVM_IRQCHIP_PIC_MASTER:
6025                 memcpy(&chip->chip.pic, &pic->pics[0],
6026                         sizeof(struct kvm_pic_state));
6027                 break;
6028         case KVM_IRQCHIP_PIC_SLAVE:
6029                 memcpy(&chip->chip.pic, &pic->pics[1],
6030                         sizeof(struct kvm_pic_state));
6031                 break;
6032         case KVM_IRQCHIP_IOAPIC:
6033                 kvm_get_ioapic(kvm, &chip->chip.ioapic);
6034                 break;
6035         default:
6036                 r = -EINVAL;
6037                 break;
6038         }
6039         return r;
6040 }
6041
6042 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6043 {
6044         struct kvm_pic *pic = kvm->arch.vpic;
6045         int r;
6046
6047         r = 0;
6048         switch (chip->chip_id) {
6049         case KVM_IRQCHIP_PIC_MASTER:
6050                 spin_lock(&pic->lock);
6051                 memcpy(&pic->pics[0], &chip->chip.pic,
6052                         sizeof(struct kvm_pic_state));
6053                 spin_unlock(&pic->lock);
6054                 break;
6055         case KVM_IRQCHIP_PIC_SLAVE:
6056                 spin_lock(&pic->lock);
6057                 memcpy(&pic->pics[1], &chip->chip.pic,
6058                         sizeof(struct kvm_pic_state));
6059                 spin_unlock(&pic->lock);
6060                 break;
6061         case KVM_IRQCHIP_IOAPIC:
6062                 kvm_set_ioapic(kvm, &chip->chip.ioapic);
6063                 break;
6064         default:
6065                 r = -EINVAL;
6066                 break;
6067         }
6068         kvm_pic_update_irq(pic);
6069         return r;
6070 }
6071
6072 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6073 {
6074         struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6075
6076         BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6077
6078         mutex_lock(&kps->lock);
6079         memcpy(ps, &kps->channels, sizeof(*ps));
6080         mutex_unlock(&kps->lock);
6081         return 0;
6082 }
6083
6084 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6085 {
6086         int i;
6087         struct kvm_pit *pit = kvm->arch.vpit;
6088
6089         mutex_lock(&pit->pit_state.lock);
6090         memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6091         for (i = 0; i < 3; i++)
6092                 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6093         mutex_unlock(&pit->pit_state.lock);
6094         return 0;
6095 }
6096
6097 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6098 {
6099         mutex_lock(&kvm->arch.vpit->pit_state.lock);
6100         memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6101                 sizeof(ps->channels));
6102         ps->flags = kvm->arch.vpit->pit_state.flags;
6103         mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6104         memset(&ps->reserved, 0, sizeof(ps->reserved));
6105         return 0;
6106 }
6107
6108 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6109 {
6110         int start = 0;
6111         int i;
6112         u32 prev_legacy, cur_legacy;
6113         struct kvm_pit *pit = kvm->arch.vpit;
6114
6115         mutex_lock(&pit->pit_state.lock);
6116         prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6117         cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6118         if (!prev_legacy && cur_legacy)
6119                 start = 1;
6120         memcpy(&pit->pit_state.channels, &ps->channels,
6121                sizeof(pit->pit_state.channels));
6122         pit->pit_state.flags = ps->flags;
6123         for (i = 0; i < 3; i++)
6124                 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6125                                    start && i == 0);
6126         mutex_unlock(&pit->pit_state.lock);
6127         return 0;
6128 }
6129
6130 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6131                                  struct kvm_reinject_control *control)
6132 {
6133         struct kvm_pit *pit = kvm->arch.vpit;
6134
6135         /* pit->pit_state.lock was overloaded to prevent userspace from getting
6136          * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6137          * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6138          */
6139         mutex_lock(&pit->pit_state.lock);
6140         kvm_pit_set_reinject(pit, control->pit_reinject);
6141         mutex_unlock(&pit->pit_state.lock);
6142
6143         return 0;
6144 }
6145
6146 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6147 {
6148
6149         /*
6150          * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6151          * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6152          * on all VM-Exits, thus we only need to kick running vCPUs to force a
6153          * VM-Exit.
6154          */
6155         struct kvm_vcpu *vcpu;
6156         unsigned long i;
6157
6158         kvm_for_each_vcpu(i, vcpu, kvm)
6159                 kvm_vcpu_kick(vcpu);
6160 }
6161
6162 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6163                         bool line_status)
6164 {
6165         if (!irqchip_in_kernel(kvm))
6166                 return -ENXIO;
6167
6168         irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6169                                         irq_event->irq, irq_event->level,
6170                                         line_status);
6171         return 0;
6172 }
6173
6174 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6175                             struct kvm_enable_cap *cap)
6176 {
6177         int r;
6178
6179         if (cap->flags)
6180                 return -EINVAL;
6181
6182         switch (cap->cap) {
6183         case KVM_CAP_DISABLE_QUIRKS2:
6184                 r = -EINVAL;
6185                 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6186                         break;
6187                 fallthrough;
6188         case KVM_CAP_DISABLE_QUIRKS:
6189                 kvm->arch.disabled_quirks = cap->args[0];
6190                 r = 0;
6191                 break;
6192         case KVM_CAP_SPLIT_IRQCHIP: {
6193                 mutex_lock(&kvm->lock);
6194                 r = -EINVAL;
6195                 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6196                         goto split_irqchip_unlock;
6197                 r = -EEXIST;
6198                 if (irqchip_in_kernel(kvm))
6199                         goto split_irqchip_unlock;
6200                 if (kvm->created_vcpus)
6201                         goto split_irqchip_unlock;
6202                 r = kvm_setup_empty_irq_routing(kvm);
6203                 if (r)
6204                         goto split_irqchip_unlock;
6205                 /* Pairs with irqchip_in_kernel. */
6206                 smp_wmb();
6207                 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6208                 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6209                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6210                 r = 0;
6211 split_irqchip_unlock:
6212                 mutex_unlock(&kvm->lock);
6213                 break;
6214         }
6215         case KVM_CAP_X2APIC_API:
6216                 r = -EINVAL;
6217                 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6218                         break;
6219
6220                 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6221                         kvm->arch.x2apic_format = true;
6222                 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6223                         kvm->arch.x2apic_broadcast_quirk_disabled = true;
6224
6225                 r = 0;
6226                 break;
6227         case KVM_CAP_X86_DISABLE_EXITS:
6228                 r = -EINVAL;
6229                 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6230                         break;
6231
6232                 if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6233                         kvm_can_mwait_in_guest())
6234                         kvm->arch.mwait_in_guest = true;
6235                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6236                         kvm->arch.hlt_in_guest = true;
6237                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6238                         kvm->arch.pause_in_guest = true;
6239                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6240                         kvm->arch.cstate_in_guest = true;
6241                 r = 0;
6242                 break;
6243         case KVM_CAP_MSR_PLATFORM_INFO:
6244                 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6245                 r = 0;
6246                 break;
6247         case KVM_CAP_EXCEPTION_PAYLOAD:
6248                 kvm->arch.exception_payload_enabled = cap->args[0];
6249                 r = 0;
6250                 break;
6251         case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6252                 kvm->arch.triple_fault_event = cap->args[0];
6253                 r = 0;
6254                 break;
6255         case KVM_CAP_X86_USER_SPACE_MSR:
6256                 r = -EINVAL;
6257                 if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6258                         break;
6259                 kvm->arch.user_space_msr_mask = cap->args[0];
6260                 r = 0;
6261                 break;
6262         case KVM_CAP_X86_BUS_LOCK_EXIT:
6263                 r = -EINVAL;
6264                 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6265                         break;
6266
6267                 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6268                     (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6269                         break;
6270
6271                 if (kvm_caps.has_bus_lock_exit &&
6272                     cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6273                         kvm->arch.bus_lock_detection_enabled = true;
6274                 r = 0;
6275                 break;
6276 #ifdef CONFIG_X86_SGX_KVM
6277         case KVM_CAP_SGX_ATTRIBUTE: {
6278                 unsigned long allowed_attributes = 0;
6279
6280                 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6281                 if (r)
6282                         break;
6283
6284                 /* KVM only supports the PROVISIONKEY privileged attribute. */
6285                 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6286                     !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6287                         kvm->arch.sgx_provisioning_allowed = true;
6288                 else
6289                         r = -EINVAL;
6290                 break;
6291         }
6292 #endif
6293         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6294                 r = -EINVAL;
6295                 if (!kvm_x86_ops.vm_copy_enc_context_from)
6296                         break;
6297
6298                 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6299                 break;
6300         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6301                 r = -EINVAL;
6302                 if (!kvm_x86_ops.vm_move_enc_context_from)
6303                         break;
6304
6305                 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6306                 break;
6307         case KVM_CAP_EXIT_HYPERCALL:
6308                 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6309                         r = -EINVAL;
6310                         break;
6311                 }
6312                 kvm->arch.hypercall_exit_enabled = cap->args[0];
6313                 r = 0;
6314                 break;
6315         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6316                 r = -EINVAL;
6317                 if (cap->args[0] & ~1)
6318                         break;
6319                 kvm->arch.exit_on_emulation_error = cap->args[0];
6320                 r = 0;
6321                 break;
6322         case KVM_CAP_PMU_CAPABILITY:
6323                 r = -EINVAL;
6324                 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6325                         break;
6326
6327                 mutex_lock(&kvm->lock);
6328                 if (!kvm->created_vcpus) {
6329                         kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6330                         r = 0;
6331                 }
6332                 mutex_unlock(&kvm->lock);
6333                 break;
6334         case KVM_CAP_MAX_VCPU_ID:
6335                 r = -EINVAL;
6336                 if (cap->args[0] > KVM_MAX_VCPU_IDS)
6337                         break;
6338
6339                 mutex_lock(&kvm->lock);
6340                 if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6341                         r = 0;
6342                 } else if (!kvm->arch.max_vcpu_ids) {
6343                         kvm->arch.max_vcpu_ids = cap->args[0];
6344                         r = 0;
6345                 }
6346                 mutex_unlock(&kvm->lock);
6347                 break;
6348         case KVM_CAP_X86_NOTIFY_VMEXIT:
6349                 r = -EINVAL;
6350                 if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6351                         break;
6352                 if (!kvm_caps.has_notify_vmexit)
6353                         break;
6354                 if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6355                         break;
6356                 mutex_lock(&kvm->lock);
6357                 if (!kvm->created_vcpus) {
6358                         kvm->arch.notify_window = cap->args[0] >> 32;
6359                         kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6360                         r = 0;
6361                 }
6362                 mutex_unlock(&kvm->lock);
6363                 break;
6364         case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6365                 r = -EINVAL;
6366
6367                 /*
6368                  * Since the risk of disabling NX hugepages is a guest crashing
6369                  * the system, ensure the userspace process has permission to
6370                  * reboot the system.
6371                  *
6372                  * Note that unlike the reboot() syscall, the process must have
6373                  * this capability in the root namespace because exposing
6374                  * /dev/kvm into a container does not limit the scope of the
6375                  * iTLB multihit bug to that container. In other words,
6376                  * this must use capable(), not ns_capable().
6377                  */
6378                 if (!capable(CAP_SYS_BOOT)) {
6379                         r = -EPERM;
6380                         break;
6381                 }
6382
6383                 if (cap->args[0])
6384                         break;
6385
6386                 mutex_lock(&kvm->lock);
6387                 if (!kvm->created_vcpus) {
6388                         kvm->arch.disable_nx_huge_pages = true;
6389                         r = 0;
6390                 }
6391                 mutex_unlock(&kvm->lock);
6392                 break;
6393         default:
6394                 r = -EINVAL;
6395                 break;
6396         }
6397         return r;
6398 }
6399
6400 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6401 {
6402         struct kvm_x86_msr_filter *msr_filter;
6403
6404         msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6405         if (!msr_filter)
6406                 return NULL;
6407
6408         msr_filter->default_allow = default_allow;
6409         return msr_filter;
6410 }
6411
6412 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6413 {
6414         u32 i;
6415
6416         if (!msr_filter)
6417                 return;
6418
6419         for (i = 0; i < msr_filter->count; i++)
6420                 kfree(msr_filter->ranges[i].bitmap);
6421
6422         kfree(msr_filter);
6423 }
6424
6425 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6426                               struct kvm_msr_filter_range *user_range)
6427 {
6428         unsigned long *bitmap = NULL;
6429         size_t bitmap_size;
6430
6431         if (!user_range->nmsrs)
6432                 return 0;
6433
6434         if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6435                 return -EINVAL;
6436
6437         if (!user_range->flags)
6438                 return -EINVAL;
6439
6440         bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6441         if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6442                 return -EINVAL;
6443
6444         bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6445         if (IS_ERR(bitmap))
6446                 return PTR_ERR(bitmap);
6447
6448         msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6449                 .flags = user_range->flags,
6450                 .base = user_range->base,
6451                 .nmsrs = user_range->nmsrs,
6452                 .bitmap = bitmap,
6453         };
6454
6455         msr_filter->count++;
6456         return 0;
6457 }
6458
6459 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6460                                        struct kvm_msr_filter *filter)
6461 {
6462         struct kvm_x86_msr_filter *new_filter, *old_filter;
6463         bool default_allow;
6464         bool empty = true;
6465         int r = 0;
6466         u32 i;
6467
6468         if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6469                 return -EINVAL;
6470
6471         for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6472                 empty &= !filter->ranges[i].nmsrs;
6473
6474         default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6475         if (empty && !default_allow)
6476                 return -EINVAL;
6477
6478         new_filter = kvm_alloc_msr_filter(default_allow);
6479         if (!new_filter)
6480                 return -ENOMEM;
6481
6482         for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6483                 r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6484                 if (r) {
6485                         kvm_free_msr_filter(new_filter);
6486                         return r;
6487                 }
6488         }
6489
6490         mutex_lock(&kvm->lock);
6491
6492         /* The per-VM filter is protected by kvm->lock... */
6493         old_filter = srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1);
6494
6495         rcu_assign_pointer(kvm->arch.msr_filter, new_filter);
6496         synchronize_srcu(&kvm->srcu);
6497
6498         kvm_free_msr_filter(old_filter);
6499
6500         kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6501         mutex_unlock(&kvm->lock);
6502
6503         return 0;
6504 }
6505
6506 #ifdef CONFIG_KVM_COMPAT
6507 /* for KVM_X86_SET_MSR_FILTER */
6508 struct kvm_msr_filter_range_compat {
6509         __u32 flags;
6510         __u32 nmsrs;
6511         __u32 base;
6512         __u32 bitmap;
6513 };
6514
6515 struct kvm_msr_filter_compat {
6516         __u32 flags;
6517         struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6518 };
6519
6520 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6521
6522 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6523                               unsigned long arg)
6524 {
6525         void __user *argp = (void __user *)arg;
6526         struct kvm *kvm = filp->private_data;
6527         long r = -ENOTTY;
6528
6529         switch (ioctl) {
6530         case KVM_X86_SET_MSR_FILTER_COMPAT: {
6531                 struct kvm_msr_filter __user *user_msr_filter = argp;
6532                 struct kvm_msr_filter_compat filter_compat;
6533                 struct kvm_msr_filter filter;
6534                 int i;
6535
6536                 if (copy_from_user(&filter_compat, user_msr_filter,
6537                                    sizeof(filter_compat)))
6538                         return -EFAULT;
6539
6540                 filter.flags = filter_compat.flags;
6541                 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6542                         struct kvm_msr_filter_range_compat *cr;
6543
6544                         cr = &filter_compat.ranges[i];
6545                         filter.ranges[i] = (struct kvm_msr_filter_range) {
6546                                 .flags = cr->flags,
6547                                 .nmsrs = cr->nmsrs,
6548                                 .base = cr->base,
6549                                 .bitmap = (__u8 *)(ulong)cr->bitmap,
6550                         };
6551                 }
6552
6553                 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6554                 break;
6555         }
6556         }
6557
6558         return r;
6559 }
6560 #endif
6561
6562 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6563 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6564 {
6565         struct kvm_vcpu *vcpu;
6566         unsigned long i;
6567         int ret = 0;
6568
6569         mutex_lock(&kvm->lock);
6570         kvm_for_each_vcpu(i, vcpu, kvm) {
6571                 if (!vcpu->arch.pv_time.active)
6572                         continue;
6573
6574                 ret = kvm_set_guest_paused(vcpu);
6575                 if (ret) {
6576                         kvm_err("Failed to pause guest VCPU%d: %d\n",
6577                                 vcpu->vcpu_id, ret);
6578                         break;
6579                 }
6580         }
6581         mutex_unlock(&kvm->lock);
6582
6583         return ret ? NOTIFY_BAD : NOTIFY_DONE;
6584 }
6585
6586 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6587 {
6588         switch (state) {
6589         case PM_HIBERNATION_PREPARE:
6590         case PM_SUSPEND_PREPARE:
6591                 return kvm_arch_suspend_notifier(kvm);
6592         }
6593
6594         return NOTIFY_DONE;
6595 }
6596 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6597
6598 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6599 {
6600         struct kvm_clock_data data = { 0 };
6601
6602         get_kvmclock(kvm, &data);
6603         if (copy_to_user(argp, &data, sizeof(data)))
6604                 return -EFAULT;
6605
6606         return 0;
6607 }
6608
6609 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6610 {
6611         struct kvm_arch *ka = &kvm->arch;
6612         struct kvm_clock_data data;
6613         u64 now_raw_ns;
6614
6615         if (copy_from_user(&data, argp, sizeof(data)))
6616                 return -EFAULT;
6617
6618         /*
6619          * Only KVM_CLOCK_REALTIME is used, but allow passing the
6620          * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6621          */
6622         if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6623                 return -EINVAL;
6624
6625         kvm_hv_request_tsc_page_update(kvm);
6626         kvm_start_pvclock_update(kvm);
6627         pvclock_update_vm_gtod_copy(kvm);
6628
6629         /*
6630          * This pairs with kvm_guest_time_update(): when masterclock is
6631          * in use, we use master_kernel_ns + kvmclock_offset to set
6632          * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6633          * is slightly ahead) here we risk going negative on unsigned
6634          * 'system_time' when 'data.clock' is very small.
6635          */
6636         if (data.flags & KVM_CLOCK_REALTIME) {
6637                 u64 now_real_ns = ktime_get_real_ns();
6638
6639                 /*
6640                  * Avoid stepping the kvmclock backwards.
6641                  */
6642                 if (now_real_ns > data.realtime)
6643                         data.clock += now_real_ns - data.realtime;
6644         }
6645
6646         if (ka->use_master_clock)
6647                 now_raw_ns = ka->master_kernel_ns;
6648         else
6649                 now_raw_ns = get_kvmclock_base_ns();
6650         ka->kvmclock_offset = data.clock - now_raw_ns;
6651         kvm_end_pvclock_update(kvm);
6652         return 0;
6653 }
6654
6655 long kvm_arch_vm_ioctl(struct file *filp,
6656                        unsigned int ioctl, unsigned long arg)
6657 {
6658         struct kvm *kvm = filp->private_data;
6659         void __user *argp = (void __user *)arg;
6660         int r = -ENOTTY;
6661         /*
6662          * This union makes it completely explicit to gcc-3.x
6663          * that these two variables' stack usage should be
6664          * combined, not added together.
6665          */
6666         union {
6667                 struct kvm_pit_state ps;
6668                 struct kvm_pit_state2 ps2;
6669                 struct kvm_pit_config pit_config;
6670         } u;
6671
6672         switch (ioctl) {
6673         case KVM_SET_TSS_ADDR:
6674                 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6675                 break;
6676         case KVM_SET_IDENTITY_MAP_ADDR: {
6677                 u64 ident_addr;
6678
6679                 mutex_lock(&kvm->lock);
6680                 r = -EINVAL;
6681                 if (kvm->created_vcpus)
6682                         goto set_identity_unlock;
6683                 r = -EFAULT;
6684                 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6685                         goto set_identity_unlock;
6686                 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6687 set_identity_unlock:
6688                 mutex_unlock(&kvm->lock);
6689                 break;
6690         }
6691         case KVM_SET_NR_MMU_PAGES:
6692                 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6693                 break;
6694         case KVM_GET_NR_MMU_PAGES:
6695                 r = kvm_vm_ioctl_get_nr_mmu_pages(kvm);
6696                 break;
6697         case KVM_CREATE_IRQCHIP: {
6698                 mutex_lock(&kvm->lock);
6699
6700                 r = -EEXIST;
6701                 if (irqchip_in_kernel(kvm))
6702                         goto create_irqchip_unlock;
6703
6704                 r = -EINVAL;
6705                 if (kvm->created_vcpus)
6706                         goto create_irqchip_unlock;
6707
6708                 r = kvm_pic_init(kvm);
6709                 if (r)
6710                         goto create_irqchip_unlock;
6711
6712                 r = kvm_ioapic_init(kvm);
6713                 if (r) {
6714                         kvm_pic_destroy(kvm);
6715                         goto create_irqchip_unlock;
6716                 }
6717
6718                 r = kvm_setup_default_irq_routing(kvm);
6719                 if (r) {
6720                         kvm_ioapic_destroy(kvm);
6721                         kvm_pic_destroy(kvm);
6722                         goto create_irqchip_unlock;
6723                 }
6724                 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6725                 smp_wmb();
6726                 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6727                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6728         create_irqchip_unlock:
6729                 mutex_unlock(&kvm->lock);
6730                 break;
6731         }
6732         case KVM_CREATE_PIT:
6733                 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6734                 goto create_pit;
6735         case KVM_CREATE_PIT2:
6736                 r = -EFAULT;
6737                 if (copy_from_user(&u.pit_config, argp,
6738                                    sizeof(struct kvm_pit_config)))
6739                         goto out;
6740         create_pit:
6741                 mutex_lock(&kvm->lock);
6742                 r = -EEXIST;
6743                 if (kvm->arch.vpit)
6744                         goto create_pit_unlock;
6745                 r = -ENOMEM;
6746                 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6747                 if (kvm->arch.vpit)
6748                         r = 0;
6749         create_pit_unlock:
6750                 mutex_unlock(&kvm->lock);
6751                 break;
6752         case KVM_GET_IRQCHIP: {
6753                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6754                 struct kvm_irqchip *chip;
6755
6756                 chip = memdup_user(argp, sizeof(*chip));
6757                 if (IS_ERR(chip)) {
6758                         r = PTR_ERR(chip);
6759                         goto out;
6760                 }
6761
6762                 r = -ENXIO;
6763                 if (!irqchip_kernel(kvm))
6764                         goto get_irqchip_out;
6765                 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6766                 if (r)
6767                         goto get_irqchip_out;
6768                 r = -EFAULT;
6769                 if (copy_to_user(argp, chip, sizeof(*chip)))
6770                         goto get_irqchip_out;
6771                 r = 0;
6772         get_irqchip_out:
6773                 kfree(chip);
6774                 break;
6775         }
6776         case KVM_SET_IRQCHIP: {
6777                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6778                 struct kvm_irqchip *chip;
6779
6780                 chip = memdup_user(argp, sizeof(*chip));
6781                 if (IS_ERR(chip)) {
6782                         r = PTR_ERR(chip);
6783                         goto out;
6784                 }
6785
6786                 r = -ENXIO;
6787                 if (!irqchip_kernel(kvm))
6788                         goto set_irqchip_out;
6789                 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6790         set_irqchip_out:
6791                 kfree(chip);
6792                 break;
6793         }
6794         case KVM_GET_PIT: {
6795                 r = -EFAULT;
6796                 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6797                         goto out;
6798                 r = -ENXIO;
6799                 if (!kvm->arch.vpit)
6800                         goto out;
6801                 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6802                 if (r)
6803                         goto out;
6804                 r = -EFAULT;
6805                 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6806                         goto out;
6807                 r = 0;
6808                 break;
6809         }
6810         case KVM_SET_PIT: {
6811                 r = -EFAULT;
6812                 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6813                         goto out;
6814                 mutex_lock(&kvm->lock);
6815                 r = -ENXIO;
6816                 if (!kvm->arch.vpit)
6817                         goto set_pit_out;
6818                 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6819 set_pit_out:
6820                 mutex_unlock(&kvm->lock);
6821                 break;
6822         }
6823         case KVM_GET_PIT2: {
6824                 r = -ENXIO;
6825                 if (!kvm->arch.vpit)
6826                         goto out;
6827                 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6828                 if (r)
6829                         goto out;
6830                 r = -EFAULT;
6831                 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6832                         goto out;
6833                 r = 0;
6834                 break;
6835         }
6836         case KVM_SET_PIT2: {
6837                 r = -EFAULT;
6838                 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6839                         goto out;
6840                 mutex_lock(&kvm->lock);
6841                 r = -ENXIO;
6842                 if (!kvm->arch.vpit)
6843                         goto set_pit2_out;
6844                 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6845 set_pit2_out:
6846                 mutex_unlock(&kvm->lock);
6847                 break;
6848         }
6849         case KVM_REINJECT_CONTROL: {
6850                 struct kvm_reinject_control control;
6851                 r =  -EFAULT;
6852                 if (copy_from_user(&control, argp, sizeof(control)))
6853                         goto out;
6854                 r = -ENXIO;
6855                 if (!kvm->arch.vpit)
6856                         goto out;
6857                 r = kvm_vm_ioctl_reinject(kvm, &control);
6858                 break;
6859         }
6860         case KVM_SET_BOOT_CPU_ID:
6861                 r = 0;
6862                 mutex_lock(&kvm->lock);
6863                 if (kvm->created_vcpus)
6864                         r = -EBUSY;
6865                 else
6866                         kvm->arch.bsp_vcpu_id = arg;
6867                 mutex_unlock(&kvm->lock);
6868                 break;
6869 #ifdef CONFIG_KVM_XEN
6870         case KVM_XEN_HVM_CONFIG: {
6871                 struct kvm_xen_hvm_config xhc;
6872                 r = -EFAULT;
6873                 if (copy_from_user(&xhc, argp, sizeof(xhc)))
6874                         goto out;
6875                 r = kvm_xen_hvm_config(kvm, &xhc);
6876                 break;
6877         }
6878         case KVM_XEN_HVM_GET_ATTR: {
6879                 struct kvm_xen_hvm_attr xha;
6880
6881                 r = -EFAULT;
6882                 if (copy_from_user(&xha, argp, sizeof(xha)))
6883                         goto out;
6884                 r = kvm_xen_hvm_get_attr(kvm, &xha);
6885                 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6886                         r = -EFAULT;
6887                 break;
6888         }
6889         case KVM_XEN_HVM_SET_ATTR: {
6890                 struct kvm_xen_hvm_attr xha;
6891
6892                 r = -EFAULT;
6893                 if (copy_from_user(&xha, argp, sizeof(xha)))
6894                         goto out;
6895                 r = kvm_xen_hvm_set_attr(kvm, &xha);
6896                 break;
6897         }
6898         case KVM_XEN_HVM_EVTCHN_SEND: {
6899                 struct kvm_irq_routing_xen_evtchn uxe;
6900
6901                 r = -EFAULT;
6902                 if (copy_from_user(&uxe, argp, sizeof(uxe)))
6903                         goto out;
6904                 r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
6905                 break;
6906         }
6907 #endif
6908         case KVM_SET_CLOCK:
6909                 r = kvm_vm_ioctl_set_clock(kvm, argp);
6910                 break;
6911         case KVM_GET_CLOCK:
6912                 r = kvm_vm_ioctl_get_clock(kvm, argp);
6913                 break;
6914         case KVM_SET_TSC_KHZ: {
6915                 u32 user_tsc_khz;
6916
6917                 r = -EINVAL;
6918                 user_tsc_khz = (u32)arg;
6919
6920                 if (kvm_caps.has_tsc_control &&
6921                     user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
6922                         goto out;
6923
6924                 if (user_tsc_khz == 0)
6925                         user_tsc_khz = tsc_khz;
6926
6927                 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
6928                 r = 0;
6929
6930                 goto out;
6931         }
6932         case KVM_GET_TSC_KHZ: {
6933                 r = READ_ONCE(kvm->arch.default_tsc_khz);
6934                 goto out;
6935         }
6936         case KVM_MEMORY_ENCRYPT_OP: {
6937                 r = -ENOTTY;
6938                 if (!kvm_x86_ops.mem_enc_ioctl)
6939                         goto out;
6940
6941                 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
6942                 break;
6943         }
6944         case KVM_MEMORY_ENCRYPT_REG_REGION: {
6945                 struct kvm_enc_region region;
6946
6947                 r = -EFAULT;
6948                 if (copy_from_user(&region, argp, sizeof(region)))
6949                         goto out;
6950
6951                 r = -ENOTTY;
6952                 if (!kvm_x86_ops.mem_enc_register_region)
6953                         goto out;
6954
6955                 r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
6956                 break;
6957         }
6958         case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
6959                 struct kvm_enc_region region;
6960
6961                 r = -EFAULT;
6962                 if (copy_from_user(&region, argp, sizeof(region)))
6963                         goto out;
6964
6965                 r = -ENOTTY;
6966                 if (!kvm_x86_ops.mem_enc_unregister_region)
6967                         goto out;
6968
6969                 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
6970                 break;
6971         }
6972         case KVM_HYPERV_EVENTFD: {
6973                 struct kvm_hyperv_eventfd hvevfd;
6974
6975                 r = -EFAULT;
6976                 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
6977                         goto out;
6978                 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
6979                 break;
6980         }
6981         case KVM_SET_PMU_EVENT_FILTER:
6982                 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
6983                 break;
6984         case KVM_X86_SET_MSR_FILTER: {
6985                 struct kvm_msr_filter __user *user_msr_filter = argp;
6986                 struct kvm_msr_filter filter;
6987
6988                 if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
6989                         return -EFAULT;
6990
6991                 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6992                 break;
6993         }
6994         default:
6995                 r = -ENOTTY;
6996         }
6997 out:
6998         return r;
6999 }
7000
7001 static void kvm_init_msr_list(void)
7002 {
7003         u32 dummy[2];
7004         unsigned i;
7005
7006         BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7007                          "Please update the fixed PMCs in msrs_to_saved_all[]");
7008
7009         num_msrs_to_save = 0;
7010         num_emulated_msrs = 0;
7011         num_msr_based_features = 0;
7012
7013         for (i = 0; i < ARRAY_SIZE(msrs_to_save_all); i++) {
7014                 if (rdmsr_safe(msrs_to_save_all[i], &dummy[0], &dummy[1]) < 0)
7015                         continue;
7016
7017                 /*
7018                  * Even MSRs that are valid in the host may not be exposed
7019                  * to the guests in some cases.
7020                  */
7021                 switch (msrs_to_save_all[i]) {
7022                 case MSR_IA32_BNDCFGS:
7023                         if (!kvm_mpx_supported())
7024                                 continue;
7025                         break;
7026                 case MSR_TSC_AUX:
7027                         if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7028                             !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7029                                 continue;
7030                         break;
7031                 case MSR_IA32_UMWAIT_CONTROL:
7032                         if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7033                                 continue;
7034                         break;
7035                 case MSR_IA32_RTIT_CTL:
7036                 case MSR_IA32_RTIT_STATUS:
7037                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7038                                 continue;
7039                         break;
7040                 case MSR_IA32_RTIT_CR3_MATCH:
7041                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7042                             !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7043                                 continue;
7044                         break;
7045                 case MSR_IA32_RTIT_OUTPUT_BASE:
7046                 case MSR_IA32_RTIT_OUTPUT_MASK:
7047                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7048                                 (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7049                                  !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7050                                 continue;
7051                         break;
7052                 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7053                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7054                                 msrs_to_save_all[i] - MSR_IA32_RTIT_ADDR0_A >=
7055                                 intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2)
7056                                 continue;
7057                         break;
7058                 case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7059                         if (msrs_to_save_all[i] - MSR_ARCH_PERFMON_PERFCTR0 >=
7060                             min(KVM_INTEL_PMC_MAX_GENERIC, kvm_pmu_cap.num_counters_gp))
7061                                 continue;
7062                         break;
7063                 case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7064                         if (msrs_to_save_all[i] - MSR_ARCH_PERFMON_EVENTSEL0 >=
7065                             min(KVM_INTEL_PMC_MAX_GENERIC, kvm_pmu_cap.num_counters_gp))
7066                                 continue;
7067                         break;
7068                 case MSR_IA32_XFD:
7069                 case MSR_IA32_XFD_ERR:
7070                         if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7071                                 continue;
7072                         break;
7073                 default:
7074                         break;
7075                 }
7076
7077                 msrs_to_save[num_msrs_to_save++] = msrs_to_save_all[i];
7078         }
7079
7080         for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7081                 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7082                         continue;
7083
7084                 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7085         }
7086
7087         for (i = 0; i < ARRAY_SIZE(msr_based_features_all); i++) {
7088                 struct kvm_msr_entry msr;
7089
7090                 msr.index = msr_based_features_all[i];
7091                 if (kvm_get_msr_feature(&msr))
7092                         continue;
7093
7094                 msr_based_features[num_msr_based_features++] = msr_based_features_all[i];
7095         }
7096 }
7097
7098 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7099                            const void *v)
7100 {
7101         int handled = 0;
7102         int n;
7103
7104         do {
7105                 n = min(len, 8);
7106                 if (!(lapic_in_kernel(vcpu) &&
7107                       !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7108                     && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7109                         break;
7110                 handled += n;
7111                 addr += n;
7112                 len -= n;
7113                 v += n;
7114         } while (len);
7115
7116         return handled;
7117 }
7118
7119 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7120 {
7121         int handled = 0;
7122         int n;
7123
7124         do {
7125                 n = min(len, 8);
7126                 if (!(lapic_in_kernel(vcpu) &&
7127                       !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7128                                          addr, n, v))
7129                     && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7130                         break;
7131                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7132                 handled += n;
7133                 addr += n;
7134                 len -= n;
7135                 v += n;
7136         } while (len);
7137
7138         return handled;
7139 }
7140
7141 void kvm_set_segment(struct kvm_vcpu *vcpu,
7142                      struct kvm_segment *var, int seg)
7143 {
7144         static_call(kvm_x86_set_segment)(vcpu, var, seg);
7145 }
7146
7147 void kvm_get_segment(struct kvm_vcpu *vcpu,
7148                      struct kvm_segment *var, int seg)
7149 {
7150         static_call(kvm_x86_get_segment)(vcpu, var, seg);
7151 }
7152
7153 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7154                            struct x86_exception *exception)
7155 {
7156         struct kvm_mmu *mmu = vcpu->arch.mmu;
7157         gpa_t t_gpa;
7158
7159         BUG_ON(!mmu_is_nested(vcpu));
7160
7161         /* NPT walks are always user-walks */
7162         access |= PFERR_USER_MASK;
7163         t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7164
7165         return t_gpa;
7166 }
7167
7168 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7169                               struct x86_exception *exception)
7170 {
7171         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7172
7173         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7174         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7175 }
7176 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7177
7178 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7179                                struct x86_exception *exception)
7180 {
7181         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7182
7183         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7184         access |= PFERR_WRITE_MASK;
7185         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7186 }
7187 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7188
7189 /* uses this to access any guest's mapped memory without checking CPL */
7190 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7191                                 struct x86_exception *exception)
7192 {
7193         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7194
7195         return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7196 }
7197
7198 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7199                                       struct kvm_vcpu *vcpu, u64 access,
7200                                       struct x86_exception *exception)
7201 {
7202         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7203         void *data = val;
7204         int r = X86EMUL_CONTINUE;
7205
7206         while (bytes) {
7207                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7208                 unsigned offset = addr & (PAGE_SIZE-1);
7209                 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7210                 int ret;
7211
7212                 if (gpa == INVALID_GPA)
7213                         return X86EMUL_PROPAGATE_FAULT;
7214                 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7215                                                offset, toread);
7216                 if (ret < 0) {
7217                         r = X86EMUL_IO_NEEDED;
7218                         goto out;
7219                 }
7220
7221                 bytes -= toread;
7222                 data += toread;
7223                 addr += toread;
7224         }
7225 out:
7226         return r;
7227 }
7228
7229 /* used for instruction fetching */
7230 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7231                                 gva_t addr, void *val, unsigned int bytes,
7232                                 struct x86_exception *exception)
7233 {
7234         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7235         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7236         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7237         unsigned offset;
7238         int ret;
7239
7240         /* Inline kvm_read_guest_virt_helper for speed.  */
7241         gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7242                                     exception);
7243         if (unlikely(gpa == INVALID_GPA))
7244                 return X86EMUL_PROPAGATE_FAULT;
7245
7246         offset = addr & (PAGE_SIZE-1);
7247         if (WARN_ON(offset + bytes > PAGE_SIZE))
7248                 bytes = (unsigned)PAGE_SIZE - offset;
7249         ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7250                                        offset, bytes);
7251         if (unlikely(ret < 0))
7252                 return X86EMUL_IO_NEEDED;
7253
7254         return X86EMUL_CONTINUE;
7255 }
7256
7257 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7258                                gva_t addr, void *val, unsigned int bytes,
7259                                struct x86_exception *exception)
7260 {
7261         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7262
7263         /*
7264          * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7265          * is returned, but our callers are not ready for that and they blindly
7266          * call kvm_inject_page_fault.  Ensure that they at least do not leak
7267          * uninitialized kernel stack memory into cr2 and error code.
7268          */
7269         memset(exception, 0, sizeof(*exception));
7270         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7271                                           exception);
7272 }
7273 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7274
7275 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7276                              gva_t addr, void *val, unsigned int bytes,
7277                              struct x86_exception *exception, bool system)
7278 {
7279         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7280         u64 access = 0;
7281
7282         if (system)
7283                 access |= PFERR_IMPLICIT_ACCESS;
7284         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7285                 access |= PFERR_USER_MASK;
7286
7287         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7288 }
7289
7290 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7291                                       struct kvm_vcpu *vcpu, u64 access,
7292                                       struct x86_exception *exception)
7293 {
7294         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7295         void *data = val;
7296         int r = X86EMUL_CONTINUE;
7297
7298         while (bytes) {
7299                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7300                 unsigned offset = addr & (PAGE_SIZE-1);
7301                 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7302                 int ret;
7303
7304                 if (gpa == INVALID_GPA)
7305                         return X86EMUL_PROPAGATE_FAULT;
7306                 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7307                 if (ret < 0) {
7308                         r = X86EMUL_IO_NEEDED;
7309                         goto out;
7310                 }
7311
7312                 bytes -= towrite;
7313                 data += towrite;
7314                 addr += towrite;
7315         }
7316 out:
7317         return r;
7318 }
7319
7320 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7321                               unsigned int bytes, struct x86_exception *exception,
7322                               bool system)
7323 {
7324         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7325         u64 access = PFERR_WRITE_MASK;
7326
7327         if (system)
7328                 access |= PFERR_IMPLICIT_ACCESS;
7329         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7330                 access |= PFERR_USER_MASK;
7331
7332         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7333                                            access, exception);
7334 }
7335
7336 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7337                                 unsigned int bytes, struct x86_exception *exception)
7338 {
7339         /* kvm_write_guest_virt_system can pull in tons of pages. */
7340         vcpu->arch.l1tf_flush_l1d = true;
7341
7342         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7343                                            PFERR_WRITE_MASK, exception);
7344 }
7345 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7346
7347 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7348                                 void *insn, int insn_len)
7349 {
7350         return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7351                                                             insn, insn_len);
7352 }
7353
7354 int handle_ud(struct kvm_vcpu *vcpu)
7355 {
7356         static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7357         int fep_flags = READ_ONCE(force_emulation_prefix);
7358         int emul_type = EMULTYPE_TRAP_UD;
7359         char sig[5]; /* ud2; .ascii "kvm" */
7360         struct x86_exception e;
7361
7362         if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7363                 return 1;
7364
7365         if (fep_flags &&
7366             kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7367                                 sig, sizeof(sig), &e) == 0 &&
7368             memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7369                 if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7370                         kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7371                 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7372                 emul_type = EMULTYPE_TRAP_UD_FORCED;
7373         }
7374
7375         return kvm_emulate_instruction(vcpu, emul_type);
7376 }
7377 EXPORT_SYMBOL_GPL(handle_ud);
7378
7379 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7380                             gpa_t gpa, bool write)
7381 {
7382         /* For APIC access vmexit */
7383         if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7384                 return 1;
7385
7386         if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7387                 trace_vcpu_match_mmio(gva, gpa, write, true);
7388                 return 1;
7389         }
7390
7391         return 0;
7392 }
7393
7394 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7395                                 gpa_t *gpa, struct x86_exception *exception,
7396                                 bool write)
7397 {
7398         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7399         u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7400                 | (write ? PFERR_WRITE_MASK : 0);
7401
7402         /*
7403          * currently PKRU is only applied to ept enabled guest so
7404          * there is no pkey in EPT page table for L1 guest or EPT
7405          * shadow page table for L2 guest.
7406          */
7407         if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7408             !permission_fault(vcpu, vcpu->arch.walk_mmu,
7409                               vcpu->arch.mmio_access, 0, access))) {
7410                 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7411                                         (gva & (PAGE_SIZE - 1));
7412                 trace_vcpu_match_mmio(gva, *gpa, write, false);
7413                 return 1;
7414         }
7415
7416         *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7417
7418         if (*gpa == INVALID_GPA)
7419                 return -1;
7420
7421         return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7422 }
7423
7424 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7425                         const void *val, int bytes)
7426 {
7427         int ret;
7428
7429         ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7430         if (ret < 0)
7431                 return 0;
7432         kvm_page_track_write(vcpu, gpa, val, bytes);
7433         return 1;
7434 }
7435
7436 struct read_write_emulator_ops {
7437         int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7438                                   int bytes);
7439         int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7440                                   void *val, int bytes);
7441         int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7442                                int bytes, void *val);
7443         int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7444                                     void *val, int bytes);
7445         bool write;
7446 };
7447
7448 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7449 {
7450         if (vcpu->mmio_read_completed) {
7451                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7452                                vcpu->mmio_fragments[0].gpa, val);
7453                 vcpu->mmio_read_completed = 0;
7454                 return 1;
7455         }
7456
7457         return 0;
7458 }
7459
7460 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7461                         void *val, int bytes)
7462 {
7463         return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7464 }
7465
7466 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7467                          void *val, int bytes)
7468 {
7469         return emulator_write_phys(vcpu, gpa, val, bytes);
7470 }
7471
7472 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7473 {
7474         trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7475         return vcpu_mmio_write(vcpu, gpa, bytes, val);
7476 }
7477
7478 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7479                           void *val, int bytes)
7480 {
7481         trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7482         return X86EMUL_IO_NEEDED;
7483 }
7484
7485 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7486                            void *val, int bytes)
7487 {
7488         struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7489
7490         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7491         return X86EMUL_CONTINUE;
7492 }
7493
7494 static const struct read_write_emulator_ops read_emultor = {
7495         .read_write_prepare = read_prepare,
7496         .read_write_emulate = read_emulate,
7497         .read_write_mmio = vcpu_mmio_read,
7498         .read_write_exit_mmio = read_exit_mmio,
7499 };
7500
7501 static const struct read_write_emulator_ops write_emultor = {
7502         .read_write_emulate = write_emulate,
7503         .read_write_mmio = write_mmio,
7504         .read_write_exit_mmio = write_exit_mmio,
7505         .write = true,
7506 };
7507
7508 static int emulator_read_write_onepage(unsigned long addr, void *val,
7509                                        unsigned int bytes,
7510                                        struct x86_exception *exception,
7511                                        struct kvm_vcpu *vcpu,
7512                                        const struct read_write_emulator_ops *ops)
7513 {
7514         gpa_t gpa;
7515         int handled, ret;
7516         bool write = ops->write;
7517         struct kvm_mmio_fragment *frag;
7518         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7519
7520         /*
7521          * If the exit was due to a NPF we may already have a GPA.
7522          * If the GPA is present, use it to avoid the GVA to GPA table walk.
7523          * Note, this cannot be used on string operations since string
7524          * operation using rep will only have the initial GPA from the NPF
7525          * occurred.
7526          */
7527         if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7528             (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7529                 gpa = ctxt->gpa_val;
7530                 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7531         } else {
7532                 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7533                 if (ret < 0)
7534                         return X86EMUL_PROPAGATE_FAULT;
7535         }
7536
7537         if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7538                 return X86EMUL_CONTINUE;
7539
7540         /*
7541          * Is this MMIO handled locally?
7542          */
7543         handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7544         if (handled == bytes)
7545                 return X86EMUL_CONTINUE;
7546
7547         gpa += handled;
7548         bytes -= handled;
7549         val += handled;
7550
7551         WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7552         frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7553         frag->gpa = gpa;
7554         frag->data = val;
7555         frag->len = bytes;
7556         return X86EMUL_CONTINUE;
7557 }
7558
7559 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7560                         unsigned long addr,
7561                         void *val, unsigned int bytes,
7562                         struct x86_exception *exception,
7563                         const struct read_write_emulator_ops *ops)
7564 {
7565         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7566         gpa_t gpa;
7567         int rc;
7568
7569         if (ops->read_write_prepare &&
7570                   ops->read_write_prepare(vcpu, val, bytes))
7571                 return X86EMUL_CONTINUE;
7572
7573         vcpu->mmio_nr_fragments = 0;
7574
7575         /* Crossing a page boundary? */
7576         if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7577                 int now;
7578
7579                 now = -addr & ~PAGE_MASK;
7580                 rc = emulator_read_write_onepage(addr, val, now, exception,
7581                                                  vcpu, ops);
7582
7583                 if (rc != X86EMUL_CONTINUE)
7584                         return rc;
7585                 addr += now;
7586                 if (ctxt->mode != X86EMUL_MODE_PROT64)
7587                         addr = (u32)addr;
7588                 val += now;
7589                 bytes -= now;
7590         }
7591
7592         rc = emulator_read_write_onepage(addr, val, bytes, exception,
7593                                          vcpu, ops);
7594         if (rc != X86EMUL_CONTINUE)
7595                 return rc;
7596
7597         if (!vcpu->mmio_nr_fragments)
7598                 return rc;
7599
7600         gpa = vcpu->mmio_fragments[0].gpa;
7601
7602         vcpu->mmio_needed = 1;
7603         vcpu->mmio_cur_fragment = 0;
7604
7605         vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7606         vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7607         vcpu->run->exit_reason = KVM_EXIT_MMIO;
7608         vcpu->run->mmio.phys_addr = gpa;
7609
7610         return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7611 }
7612
7613 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7614                                   unsigned long addr,
7615                                   void *val,
7616                                   unsigned int bytes,
7617                                   struct x86_exception *exception)
7618 {
7619         return emulator_read_write(ctxt, addr, val, bytes,
7620                                    exception, &read_emultor);
7621 }
7622
7623 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7624                             unsigned long addr,
7625                             const void *val,
7626                             unsigned int bytes,
7627                             struct x86_exception *exception)
7628 {
7629         return emulator_read_write(ctxt, addr, (void *)val, bytes,
7630                                    exception, &write_emultor);
7631 }
7632
7633 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7634         (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7635
7636 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7637                                      unsigned long addr,
7638                                      const void *old,
7639                                      const void *new,
7640                                      unsigned int bytes,
7641                                      struct x86_exception *exception)
7642 {
7643         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7644         u64 page_line_mask;
7645         unsigned long hva;
7646         gpa_t gpa;
7647         int r;
7648
7649         /* guests cmpxchg8b have to be emulated atomically */
7650         if (bytes > 8 || (bytes & (bytes - 1)))
7651                 goto emul_write;
7652
7653         gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7654
7655         if (gpa == INVALID_GPA ||
7656             (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7657                 goto emul_write;
7658
7659         /*
7660          * Emulate the atomic as a straight write to avoid #AC if SLD is
7661          * enabled in the host and the access splits a cache line.
7662          */
7663         if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7664                 page_line_mask = ~(cache_line_size() - 1);
7665         else
7666                 page_line_mask = PAGE_MASK;
7667
7668         if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7669                 goto emul_write;
7670
7671         hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7672         if (kvm_is_error_hva(hva))
7673                 goto emul_write;
7674
7675         hva += offset_in_page(gpa);
7676
7677         switch (bytes) {
7678         case 1:
7679                 r = emulator_try_cmpxchg_user(u8, hva, old, new);
7680                 break;
7681         case 2:
7682                 r = emulator_try_cmpxchg_user(u16, hva, old, new);
7683                 break;
7684         case 4:
7685                 r = emulator_try_cmpxchg_user(u32, hva, old, new);
7686                 break;
7687         case 8:
7688                 r = emulator_try_cmpxchg_user(u64, hva, old, new);
7689                 break;
7690         default:
7691                 BUG();
7692         }
7693
7694         if (r < 0)
7695                 return X86EMUL_UNHANDLEABLE;
7696         if (r)
7697                 return X86EMUL_CMPXCHG_FAILED;
7698
7699         kvm_page_track_write(vcpu, gpa, new, bytes);
7700
7701         return X86EMUL_CONTINUE;
7702
7703 emul_write:
7704         printk_once(KERN_WARNING "kvm: emulating exchange as write\n");
7705
7706         return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7707 }
7708
7709 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7710                                unsigned short port, void *data,
7711                                unsigned int count, bool in)
7712 {
7713         unsigned i;
7714         int r;
7715
7716         WARN_ON_ONCE(vcpu->arch.pio.count);
7717         for (i = 0; i < count; i++) {
7718                 if (in)
7719                         r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7720                 else
7721                         r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7722
7723                 if (r) {
7724                         if (i == 0)
7725                                 goto userspace_io;
7726
7727                         /*
7728                          * Userspace must have unregistered the device while PIO
7729                          * was running.  Drop writes / read as 0.
7730                          */
7731                         if (in)
7732                                 memset(data, 0, size * (count - i));
7733                         break;
7734                 }
7735
7736                 data += size;
7737         }
7738         return 1;
7739
7740 userspace_io:
7741         vcpu->arch.pio.port = port;
7742         vcpu->arch.pio.in = in;
7743         vcpu->arch.pio.count = count;
7744         vcpu->arch.pio.size = size;
7745
7746         if (in)
7747                 memset(vcpu->arch.pio_data, 0, size * count);
7748         else
7749                 memcpy(vcpu->arch.pio_data, data, size * count);
7750
7751         vcpu->run->exit_reason = KVM_EXIT_IO;
7752         vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7753         vcpu->run->io.size = size;
7754         vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7755         vcpu->run->io.count = count;
7756         vcpu->run->io.port = port;
7757         return 0;
7758 }
7759
7760 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7761                            unsigned short port, void *val, unsigned int count)
7762 {
7763         int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7764         if (r)
7765                 trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7766
7767         return r;
7768 }
7769
7770 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7771 {
7772         int size = vcpu->arch.pio.size;
7773         unsigned int count = vcpu->arch.pio.count;
7774         memcpy(val, vcpu->arch.pio_data, size * count);
7775         trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7776         vcpu->arch.pio.count = 0;
7777 }
7778
7779 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7780                                     int size, unsigned short port, void *val,
7781                                     unsigned int count)
7782 {
7783         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7784         if (vcpu->arch.pio.count) {
7785                 /*
7786                  * Complete a previous iteration that required userspace I/O.
7787                  * Note, @count isn't guaranteed to match pio.count as userspace
7788                  * can modify ECX before rerunning the vCPU.  Ignore any such
7789                  * shenanigans as KVM doesn't support modifying the rep count,
7790                  * and the emulator ensures @count doesn't overflow the buffer.
7791                  */
7792                 complete_emulator_pio_in(vcpu, val);
7793                 return 1;
7794         }
7795
7796         return emulator_pio_in(vcpu, size, port, val, count);
7797 }
7798
7799 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7800                             unsigned short port, const void *val,
7801                             unsigned int count)
7802 {
7803         trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7804         return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7805 }
7806
7807 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7808                                      int size, unsigned short port,
7809                                      const void *val, unsigned int count)
7810 {
7811         return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7812 }
7813
7814 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7815 {
7816         return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7817 }
7818
7819 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7820 {
7821         kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7822 }
7823
7824 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7825 {
7826         if (!need_emulate_wbinvd(vcpu))
7827                 return X86EMUL_CONTINUE;
7828
7829         if (static_call(kvm_x86_has_wbinvd_exit)()) {
7830                 int cpu = get_cpu();
7831
7832                 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7833                 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7834                                 wbinvd_ipi, NULL, 1);
7835                 put_cpu();
7836                 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7837         } else
7838                 wbinvd();
7839         return X86EMUL_CONTINUE;
7840 }
7841
7842 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7843 {
7844         kvm_emulate_wbinvd_noskip(vcpu);
7845         return kvm_skip_emulated_instruction(vcpu);
7846 }
7847 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7848
7849
7850
7851 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7852 {
7853         kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7854 }
7855
7856 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7857                             unsigned long *dest)
7858 {
7859         kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7860 }
7861
7862 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7863                            unsigned long value)
7864 {
7865
7866         return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7867 }
7868
7869 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
7870 {
7871         return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
7872 }
7873
7874 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
7875 {
7876         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7877         unsigned long value;
7878
7879         switch (cr) {
7880         case 0:
7881                 value = kvm_read_cr0(vcpu);
7882                 break;
7883         case 2:
7884                 value = vcpu->arch.cr2;
7885                 break;
7886         case 3:
7887                 value = kvm_read_cr3(vcpu);
7888                 break;
7889         case 4:
7890                 value = kvm_read_cr4(vcpu);
7891                 break;
7892         case 8:
7893                 value = kvm_get_cr8(vcpu);
7894                 break;
7895         default:
7896                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
7897                 return 0;
7898         }
7899
7900         return value;
7901 }
7902
7903 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
7904 {
7905         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7906         int res = 0;
7907
7908         switch (cr) {
7909         case 0:
7910                 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
7911                 break;
7912         case 2:
7913                 vcpu->arch.cr2 = val;
7914                 break;
7915         case 3:
7916                 res = kvm_set_cr3(vcpu, val);
7917                 break;
7918         case 4:
7919                 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
7920                 break;
7921         case 8:
7922                 res = kvm_set_cr8(vcpu, val);
7923                 break;
7924         default:
7925                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
7926                 res = -1;
7927         }
7928
7929         return res;
7930 }
7931
7932 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
7933 {
7934         return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
7935 }
7936
7937 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7938 {
7939         static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
7940 }
7941
7942 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7943 {
7944         static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
7945 }
7946
7947 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7948 {
7949         static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
7950 }
7951
7952 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7953 {
7954         static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
7955 }
7956
7957 static unsigned long emulator_get_cached_segment_base(
7958         struct x86_emulate_ctxt *ctxt, int seg)
7959 {
7960         return get_segment_base(emul_to_vcpu(ctxt), seg);
7961 }
7962
7963 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
7964                                  struct desc_struct *desc, u32 *base3,
7965                                  int seg)
7966 {
7967         struct kvm_segment var;
7968
7969         kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
7970         *selector = var.selector;
7971
7972         if (var.unusable) {
7973                 memset(desc, 0, sizeof(*desc));
7974                 if (base3)
7975                         *base3 = 0;
7976                 return false;
7977         }
7978
7979         if (var.g)
7980                 var.limit >>= 12;
7981         set_desc_limit(desc, var.limit);
7982         set_desc_base(desc, (unsigned long)var.base);
7983 #ifdef CONFIG_X86_64
7984         if (base3)
7985                 *base3 = var.base >> 32;
7986 #endif
7987         desc->type = var.type;
7988         desc->s = var.s;
7989         desc->dpl = var.dpl;
7990         desc->p = var.present;
7991         desc->avl = var.avl;
7992         desc->l = var.l;
7993         desc->d = var.db;
7994         desc->g = var.g;
7995
7996         return true;
7997 }
7998
7999 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8000                                  struct desc_struct *desc, u32 base3,
8001                                  int seg)
8002 {
8003         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8004         struct kvm_segment var;
8005
8006         var.selector = selector;
8007         var.base = get_desc_base(desc);
8008 #ifdef CONFIG_X86_64
8009         var.base |= ((u64)base3) << 32;
8010 #endif
8011         var.limit = get_desc_limit(desc);
8012         if (desc->g)
8013                 var.limit = (var.limit << 12) | 0xfff;
8014         var.type = desc->type;
8015         var.dpl = desc->dpl;
8016         var.db = desc->d;
8017         var.s = desc->s;
8018         var.l = desc->l;
8019         var.g = desc->g;
8020         var.avl = desc->avl;
8021         var.present = desc->p;
8022         var.unusable = !var.present;
8023         var.padding = 0;
8024
8025         kvm_set_segment(vcpu, &var, seg);
8026         return;
8027 }
8028
8029 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8030                                         u32 msr_index, u64 *pdata)
8031 {
8032         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8033         int r;
8034
8035         r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8036         if (r < 0)
8037                 return X86EMUL_UNHANDLEABLE;
8038
8039         if (r) {
8040                 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8041                                        complete_emulated_rdmsr, r))
8042                         return X86EMUL_IO_NEEDED;
8043
8044                 trace_kvm_msr_read_ex(msr_index);
8045                 return X86EMUL_PROPAGATE_FAULT;
8046         }
8047
8048         trace_kvm_msr_read(msr_index, *pdata);
8049         return X86EMUL_CONTINUE;
8050 }
8051
8052 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8053                                         u32 msr_index, u64 data)
8054 {
8055         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8056         int r;
8057
8058         r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8059         if (r < 0)
8060                 return X86EMUL_UNHANDLEABLE;
8061
8062         if (r) {
8063                 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8064                                        complete_emulated_msr_access, r))
8065                         return X86EMUL_IO_NEEDED;
8066
8067                 trace_kvm_msr_write_ex(msr_index, data);
8068                 return X86EMUL_PROPAGATE_FAULT;
8069         }
8070
8071         trace_kvm_msr_write(msr_index, data);
8072         return X86EMUL_CONTINUE;
8073 }
8074
8075 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8076                             u32 msr_index, u64 *pdata)
8077 {
8078         return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8079 }
8080
8081 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8082                               u32 pmc)
8083 {
8084         if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8085                 return 0;
8086         return -EINVAL;
8087 }
8088
8089 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8090                              u32 pmc, u64 *pdata)
8091 {
8092         return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8093 }
8094
8095 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8096 {
8097         emul_to_vcpu(ctxt)->arch.halt_request = 1;
8098 }
8099
8100 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8101                               struct x86_instruction_info *info,
8102                               enum x86_intercept_stage stage)
8103 {
8104         return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8105                                             &ctxt->exception);
8106 }
8107
8108 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8109                               u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8110                               bool exact_only)
8111 {
8112         return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8113 }
8114
8115 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
8116 {
8117         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
8118 }
8119
8120 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8121 {
8122         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8123 }
8124
8125 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8126 {
8127         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8128 }
8129
8130 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8131 {
8132         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8133 }
8134
8135 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8136 {
8137         return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8138 }
8139
8140 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8141 {
8142         kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8143 }
8144
8145 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8146 {
8147         static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8148 }
8149
8150 static unsigned emulator_get_hflags(struct x86_emulate_ctxt *ctxt)
8151 {
8152         return emul_to_vcpu(ctxt)->arch.hflags;
8153 }
8154
8155 #ifndef CONFIG_KVM_SMM
8156 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8157 {
8158         WARN_ON_ONCE(1);
8159         return X86EMUL_UNHANDLEABLE;
8160 }
8161 #endif
8162
8163 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8164 {
8165         kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8166 }
8167
8168 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8169 {
8170         return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8171 }
8172
8173 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8174 {
8175         struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8176
8177         if (!kvm->vm_bugged)
8178                 kvm_vm_bugged(kvm);
8179 }
8180
8181 static const struct x86_emulate_ops emulate_ops = {
8182         .vm_bugged           = emulator_vm_bugged,
8183         .read_gpr            = emulator_read_gpr,
8184         .write_gpr           = emulator_write_gpr,
8185         .read_std            = emulator_read_std,
8186         .write_std           = emulator_write_std,
8187         .fetch               = kvm_fetch_guest_virt,
8188         .read_emulated       = emulator_read_emulated,
8189         .write_emulated      = emulator_write_emulated,
8190         .cmpxchg_emulated    = emulator_cmpxchg_emulated,
8191         .invlpg              = emulator_invlpg,
8192         .pio_in_emulated     = emulator_pio_in_emulated,
8193         .pio_out_emulated    = emulator_pio_out_emulated,
8194         .get_segment         = emulator_get_segment,
8195         .set_segment         = emulator_set_segment,
8196         .get_cached_segment_base = emulator_get_cached_segment_base,
8197         .get_gdt             = emulator_get_gdt,
8198         .get_idt             = emulator_get_idt,
8199         .set_gdt             = emulator_set_gdt,
8200         .set_idt             = emulator_set_idt,
8201         .get_cr              = emulator_get_cr,
8202         .set_cr              = emulator_set_cr,
8203         .cpl                 = emulator_get_cpl,
8204         .get_dr              = emulator_get_dr,
8205         .set_dr              = emulator_set_dr,
8206         .set_msr_with_filter = emulator_set_msr_with_filter,
8207         .get_msr_with_filter = emulator_get_msr_with_filter,
8208         .get_msr             = emulator_get_msr,
8209         .check_pmc           = emulator_check_pmc,
8210         .read_pmc            = emulator_read_pmc,
8211         .halt                = emulator_halt,
8212         .wbinvd              = emulator_wbinvd,
8213         .fix_hypercall       = emulator_fix_hypercall,
8214         .intercept           = emulator_intercept,
8215         .get_cpuid           = emulator_get_cpuid,
8216         .guest_has_long_mode = emulator_guest_has_long_mode,
8217         .guest_has_movbe     = emulator_guest_has_movbe,
8218         .guest_has_fxsr      = emulator_guest_has_fxsr,
8219         .guest_has_rdpid     = emulator_guest_has_rdpid,
8220         .set_nmi_mask        = emulator_set_nmi_mask,
8221         .get_hflags          = emulator_get_hflags,
8222         .leave_smm           = emulator_leave_smm,
8223         .triple_fault        = emulator_triple_fault,
8224         .set_xcr             = emulator_set_xcr,
8225 };
8226
8227 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8228 {
8229         u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8230         /*
8231          * an sti; sti; sequence only disable interrupts for the first
8232          * instruction. So, if the last instruction, be it emulated or
8233          * not, left the system with the INT_STI flag enabled, it
8234          * means that the last instruction is an sti. We should not
8235          * leave the flag on in this case. The same goes for mov ss
8236          */
8237         if (int_shadow & mask)
8238                 mask = 0;
8239         if (unlikely(int_shadow || mask)) {
8240                 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8241                 if (!mask)
8242                         kvm_make_request(KVM_REQ_EVENT, vcpu);
8243         }
8244 }
8245
8246 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8247 {
8248         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8249
8250         if (ctxt->exception.vector == PF_VECTOR)
8251                 kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8252         else if (ctxt->exception.error_code_valid)
8253                 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8254                                       ctxt->exception.error_code);
8255         else
8256                 kvm_queue_exception(vcpu, ctxt->exception.vector);
8257 }
8258
8259 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8260 {
8261         struct x86_emulate_ctxt *ctxt;
8262
8263         ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8264         if (!ctxt) {
8265                 pr_err("kvm: failed to allocate vcpu's emulator\n");
8266                 return NULL;
8267         }
8268
8269         ctxt->vcpu = vcpu;
8270         ctxt->ops = &emulate_ops;
8271         vcpu->arch.emulate_ctxt = ctxt;
8272
8273         return ctxt;
8274 }
8275
8276 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8277 {
8278         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8279         int cs_db, cs_l;
8280
8281         static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8282
8283         ctxt->gpa_available = false;
8284         ctxt->eflags = kvm_get_rflags(vcpu);
8285         ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8286
8287         ctxt->eip = kvm_rip_read(vcpu);
8288         ctxt->mode = (!is_protmode(vcpu))               ? X86EMUL_MODE_REAL :
8289                      (ctxt->eflags & X86_EFLAGS_VM)     ? X86EMUL_MODE_VM86 :
8290                      (cs_l && is_long_mode(vcpu))       ? X86EMUL_MODE_PROT64 :
8291                      cs_db                              ? X86EMUL_MODE_PROT32 :
8292                                                           X86EMUL_MODE_PROT16;
8293         BUILD_BUG_ON(HF_GUEST_MASK != X86EMUL_GUEST_MASK);
8294
8295         ctxt->interruptibility = 0;
8296         ctxt->have_exception = false;
8297         ctxt->exception.vector = -1;
8298         ctxt->perm_ok = false;
8299
8300         init_decode_cache(ctxt);
8301         vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8302 }
8303
8304 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8305 {
8306         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8307         int ret;
8308
8309         init_emulate_ctxt(vcpu);
8310
8311         ctxt->op_bytes = 2;
8312         ctxt->ad_bytes = 2;
8313         ctxt->_eip = ctxt->eip + inc_eip;
8314         ret = emulate_int_real(ctxt, irq);
8315
8316         if (ret != X86EMUL_CONTINUE) {
8317                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8318         } else {
8319                 ctxt->eip = ctxt->_eip;
8320                 kvm_rip_write(vcpu, ctxt->eip);
8321                 kvm_set_rflags(vcpu, ctxt->eflags);
8322         }
8323 }
8324 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8325
8326 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8327                                            u8 ndata, u8 *insn_bytes, u8 insn_size)
8328 {
8329         struct kvm_run *run = vcpu->run;
8330         u64 info[5];
8331         u8 info_start;
8332
8333         /*
8334          * Zero the whole array used to retrieve the exit info, as casting to
8335          * u32 for select entries will leave some chunks uninitialized.
8336          */
8337         memset(&info, 0, sizeof(info));
8338
8339         static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8340                                            &info[2], (u32 *)&info[3],
8341                                            (u32 *)&info[4]);
8342
8343         run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8344         run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8345
8346         /*
8347          * There's currently space for 13 entries, but 5 are used for the exit
8348          * reason and info.  Restrict to 4 to reduce the maintenance burden
8349          * when expanding kvm_run.emulation_failure in the future.
8350          */
8351         if (WARN_ON_ONCE(ndata > 4))
8352                 ndata = 4;
8353
8354         /* Always include the flags as a 'data' entry. */
8355         info_start = 1;
8356         run->emulation_failure.flags = 0;
8357
8358         if (insn_size) {
8359                 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8360                               sizeof(run->emulation_failure.insn_bytes) != 16));
8361                 info_start += 2;
8362                 run->emulation_failure.flags |=
8363                         KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8364                 run->emulation_failure.insn_size = insn_size;
8365                 memset(run->emulation_failure.insn_bytes, 0x90,
8366                        sizeof(run->emulation_failure.insn_bytes));
8367                 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8368         }
8369
8370         memcpy(&run->internal.data[info_start], info, sizeof(info));
8371         memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8372                ndata * sizeof(data[0]));
8373
8374         run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8375 }
8376
8377 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8378 {
8379         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8380
8381         prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8382                                        ctxt->fetch.end - ctxt->fetch.data);
8383 }
8384
8385 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8386                                           u8 ndata)
8387 {
8388         prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8389 }
8390 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8391
8392 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8393 {
8394         __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8395 }
8396 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8397
8398 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8399 {
8400         struct kvm *kvm = vcpu->kvm;
8401
8402         ++vcpu->stat.insn_emulation_fail;
8403         trace_kvm_emulate_insn_failed(vcpu);
8404
8405         if (emulation_type & EMULTYPE_VMWARE_GP) {
8406                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8407                 return 1;
8408         }
8409
8410         if (kvm->arch.exit_on_emulation_error ||
8411             (emulation_type & EMULTYPE_SKIP)) {
8412                 prepare_emulation_ctxt_failure_exit(vcpu);
8413                 return 0;
8414         }
8415
8416         kvm_queue_exception(vcpu, UD_VECTOR);
8417
8418         if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8419                 prepare_emulation_ctxt_failure_exit(vcpu);
8420                 return 0;
8421         }
8422
8423         return 1;
8424 }
8425
8426 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8427                                   bool write_fault_to_shadow_pgtable,
8428                                   int emulation_type)
8429 {
8430         gpa_t gpa = cr2_or_gpa;
8431         kvm_pfn_t pfn;
8432
8433         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8434                 return false;
8435
8436         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8437             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8438                 return false;
8439
8440         if (!vcpu->arch.mmu->root_role.direct) {
8441                 /*
8442                  * Write permission should be allowed since only
8443                  * write access need to be emulated.
8444                  */
8445                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8446
8447                 /*
8448                  * If the mapping is invalid in guest, let cpu retry
8449                  * it to generate fault.
8450                  */
8451                 if (gpa == INVALID_GPA)
8452                         return true;
8453         }
8454
8455         /*
8456          * Do not retry the unhandleable instruction if it faults on the
8457          * readonly host memory, otherwise it will goto a infinite loop:
8458          * retry instruction -> write #PF -> emulation fail -> retry
8459          * instruction -> ...
8460          */
8461         pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8462
8463         /*
8464          * If the instruction failed on the error pfn, it can not be fixed,
8465          * report the error to userspace.
8466          */
8467         if (is_error_noslot_pfn(pfn))
8468                 return false;
8469
8470         kvm_release_pfn_clean(pfn);
8471
8472         /* The instructions are well-emulated on direct mmu. */
8473         if (vcpu->arch.mmu->root_role.direct) {
8474                 unsigned int indirect_shadow_pages;
8475
8476                 write_lock(&vcpu->kvm->mmu_lock);
8477                 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8478                 write_unlock(&vcpu->kvm->mmu_lock);
8479
8480                 if (indirect_shadow_pages)
8481                         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8482
8483                 return true;
8484         }
8485
8486         /*
8487          * if emulation was due to access to shadowed page table
8488          * and it failed try to unshadow page and re-enter the
8489          * guest to let CPU execute the instruction.
8490          */
8491         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8492
8493         /*
8494          * If the access faults on its page table, it can not
8495          * be fixed by unprotecting shadow page and it should
8496          * be reported to userspace.
8497          */
8498         return !write_fault_to_shadow_pgtable;
8499 }
8500
8501 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8502                               gpa_t cr2_or_gpa,  int emulation_type)
8503 {
8504         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8505         unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8506
8507         last_retry_eip = vcpu->arch.last_retry_eip;
8508         last_retry_addr = vcpu->arch.last_retry_addr;
8509
8510         /*
8511          * If the emulation is caused by #PF and it is non-page_table
8512          * writing instruction, it means the VM-EXIT is caused by shadow
8513          * page protected, we can zap the shadow page and retry this
8514          * instruction directly.
8515          *
8516          * Note: if the guest uses a non-page-table modifying instruction
8517          * on the PDE that points to the instruction, then we will unmap
8518          * the instruction and go to an infinite loop. So, we cache the
8519          * last retried eip and the last fault address, if we meet the eip
8520          * and the address again, we can break out of the potential infinite
8521          * loop.
8522          */
8523         vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8524
8525         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8526                 return false;
8527
8528         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8529             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8530                 return false;
8531
8532         if (x86_page_table_writing_insn(ctxt))
8533                 return false;
8534
8535         if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8536                 return false;
8537
8538         vcpu->arch.last_retry_eip = ctxt->eip;
8539         vcpu->arch.last_retry_addr = cr2_or_gpa;
8540
8541         if (!vcpu->arch.mmu->root_role.direct)
8542                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8543
8544         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8545
8546         return true;
8547 }
8548
8549 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8550 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8551
8552 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8553                                 unsigned long *db)
8554 {
8555         u32 dr6 = 0;
8556         int i;
8557         u32 enable, rwlen;
8558
8559         enable = dr7;
8560         rwlen = dr7 >> 16;
8561         for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8562                 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8563                         dr6 |= (1 << i);
8564         return dr6;
8565 }
8566
8567 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8568 {
8569         struct kvm_run *kvm_run = vcpu->run;
8570
8571         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8572                 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8573                 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8574                 kvm_run->debug.arch.exception = DB_VECTOR;
8575                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
8576                 return 0;
8577         }
8578         kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8579         return 1;
8580 }
8581
8582 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8583 {
8584         unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8585         int r;
8586
8587         r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8588         if (unlikely(!r))
8589                 return 0;
8590
8591         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8592
8593         /*
8594          * rflags is the old, "raw" value of the flags.  The new value has
8595          * not been saved yet.
8596          *
8597          * This is correct even for TF set by the guest, because "the
8598          * processor will not generate this exception after the instruction
8599          * that sets the TF flag".
8600          */
8601         if (unlikely(rflags & X86_EFLAGS_TF))
8602                 r = kvm_vcpu_do_singlestep(vcpu);
8603         return r;
8604 }
8605 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8606
8607 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8608 {
8609         u32 shadow;
8610
8611         if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8612                 return true;
8613
8614         /*
8615          * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8616          * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8617          * to avoid the relatively expensive CPUID lookup.
8618          */
8619         shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8620         return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8621                guest_cpuid_is_intel(vcpu);
8622 }
8623
8624 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8625                                            int emulation_type, int *r)
8626 {
8627         WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8628
8629         /*
8630          * Do not check for code breakpoints if hardware has already done the
8631          * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8632          * the instruction has passed all exception checks, and all intercepted
8633          * exceptions that trigger emulation have lower priority than code
8634          * breakpoints, i.e. the fact that the intercepted exception occurred
8635          * means any code breakpoints have already been serviced.
8636          *
8637          * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8638          * hardware has checked the RIP of the magic prefix, but not the RIP of
8639          * the instruction being emulated.  The intent of forced emulation is
8640          * to behave as if KVM intercepted the instruction without an exception
8641          * and without a prefix.
8642          */
8643         if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8644                               EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8645                 return false;
8646
8647         if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8648             (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8649                 struct kvm_run *kvm_run = vcpu->run;
8650                 unsigned long eip = kvm_get_linear_rip(vcpu);
8651                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8652                                            vcpu->arch.guest_debug_dr7,
8653                                            vcpu->arch.eff_db);
8654
8655                 if (dr6 != 0) {
8656                         kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8657                         kvm_run->debug.arch.pc = eip;
8658                         kvm_run->debug.arch.exception = DB_VECTOR;
8659                         kvm_run->exit_reason = KVM_EXIT_DEBUG;
8660                         *r = 0;
8661                         return true;
8662                 }
8663         }
8664
8665         if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8666             !kvm_is_code_breakpoint_inhibited(vcpu)) {
8667                 unsigned long eip = kvm_get_linear_rip(vcpu);
8668                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8669                                            vcpu->arch.dr7,
8670                                            vcpu->arch.db);
8671
8672                 if (dr6 != 0) {
8673                         kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8674                         *r = 1;
8675                         return true;
8676                 }
8677         }
8678
8679         return false;
8680 }
8681
8682 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8683 {
8684         switch (ctxt->opcode_len) {
8685         case 1:
8686                 switch (ctxt->b) {
8687                 case 0xe4:      /* IN */
8688                 case 0xe5:
8689                 case 0xec:
8690                 case 0xed:
8691                 case 0xe6:      /* OUT */
8692                 case 0xe7:
8693                 case 0xee:
8694                 case 0xef:
8695                 case 0x6c:      /* INS */
8696                 case 0x6d:
8697                 case 0x6e:      /* OUTS */
8698                 case 0x6f:
8699                         return true;
8700                 }
8701                 break;
8702         case 2:
8703                 switch (ctxt->b) {
8704                 case 0x33:      /* RDPMC */
8705                         return true;
8706                 }
8707                 break;
8708         }
8709
8710         return false;
8711 }
8712
8713 /*
8714  * Decode an instruction for emulation.  The caller is responsible for handling
8715  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8716  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8717  * code breakpoints have higher priority and thus have already been done by
8718  * hardware.
8719  *
8720  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8721  *     response to a machine check.
8722  */
8723 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8724                                     void *insn, int insn_len)
8725 {
8726         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8727         int r;
8728
8729         init_emulate_ctxt(vcpu);
8730
8731         r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8732
8733         trace_kvm_emulate_insn_start(vcpu);
8734         ++vcpu->stat.insn_emulation;
8735
8736         return r;
8737 }
8738 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8739
8740 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8741                             int emulation_type, void *insn, int insn_len)
8742 {
8743         int r;
8744         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8745         bool writeback = true;
8746         bool write_fault_to_spt;
8747
8748         if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8749                 return 1;
8750
8751         vcpu->arch.l1tf_flush_l1d = true;
8752
8753         /*
8754          * Clear write_fault_to_shadow_pgtable here to ensure it is
8755          * never reused.
8756          */
8757         write_fault_to_spt = vcpu->arch.write_fault_to_shadow_pgtable;
8758         vcpu->arch.write_fault_to_shadow_pgtable = false;
8759
8760         if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8761                 kvm_clear_exception_queue(vcpu);
8762
8763                 /*
8764                  * Return immediately if RIP hits a code breakpoint, such #DBs
8765                  * are fault-like and are higher priority than any faults on
8766                  * the code fetch itself.
8767                  */
8768                 if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8769                         return r;
8770
8771                 r = x86_decode_emulated_instruction(vcpu, emulation_type,
8772                                                     insn, insn_len);
8773                 if (r != EMULATION_OK)  {
8774                         if ((emulation_type & EMULTYPE_TRAP_UD) ||
8775                             (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8776                                 kvm_queue_exception(vcpu, UD_VECTOR);
8777                                 return 1;
8778                         }
8779                         if (reexecute_instruction(vcpu, cr2_or_gpa,
8780                                                   write_fault_to_spt,
8781                                                   emulation_type))
8782                                 return 1;
8783
8784                         if (ctxt->have_exception &&
8785                             !(emulation_type & EMULTYPE_SKIP)) {
8786                                 /*
8787                                  * #UD should result in just EMULATION_FAILED, and trap-like
8788                                  * exception should not be encountered during decode.
8789                                  */
8790                                 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8791                                              exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8792                                 inject_emulated_exception(vcpu);
8793                                 return 1;
8794                         }
8795                         return handle_emulation_failure(vcpu, emulation_type);
8796                 }
8797         }
8798
8799         if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8800             !is_vmware_backdoor_opcode(ctxt)) {
8801                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8802                 return 1;
8803         }
8804
8805         /*
8806          * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8807          * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8808          * The caller is responsible for updating interruptibility state and
8809          * injecting single-step #DBs.
8810          */
8811         if (emulation_type & EMULTYPE_SKIP) {
8812                 if (ctxt->mode != X86EMUL_MODE_PROT64)
8813                         ctxt->eip = (u32)ctxt->_eip;
8814                 else
8815                         ctxt->eip = ctxt->_eip;
8816
8817                 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8818                         r = 1;
8819                         goto writeback;
8820                 }
8821
8822                 kvm_rip_write(vcpu, ctxt->eip);
8823                 if (ctxt->eflags & X86_EFLAGS_RF)
8824                         kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8825                 return 1;
8826         }
8827
8828         if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8829                 return 1;
8830
8831         /* this is needed for vmware backdoor interface to work since it
8832            changes registers values  during IO operation */
8833         if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8834                 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8835                 emulator_invalidate_register_cache(ctxt);
8836         }
8837
8838 restart:
8839         if (emulation_type & EMULTYPE_PF) {
8840                 /* Save the faulting GPA (cr2) in the address field */
8841                 ctxt->exception.address = cr2_or_gpa;
8842
8843                 /* With shadow page tables, cr2 contains a GVA or nGPA. */
8844                 if (vcpu->arch.mmu->root_role.direct) {
8845                         ctxt->gpa_available = true;
8846                         ctxt->gpa_val = cr2_or_gpa;
8847                 }
8848         } else {
8849                 /* Sanitize the address out of an abundance of paranoia. */
8850                 ctxt->exception.address = 0;
8851         }
8852
8853         r = x86_emulate_insn(ctxt);
8854
8855         if (r == EMULATION_INTERCEPTED)
8856                 return 1;
8857
8858         if (r == EMULATION_FAILED) {
8859                 if (reexecute_instruction(vcpu, cr2_or_gpa, write_fault_to_spt,
8860                                         emulation_type))
8861                         return 1;
8862
8863                 return handle_emulation_failure(vcpu, emulation_type);
8864         }
8865
8866         if (ctxt->have_exception) {
8867                 r = 1;
8868                 inject_emulated_exception(vcpu);
8869         } else if (vcpu->arch.pio.count) {
8870                 if (!vcpu->arch.pio.in) {
8871                         /* FIXME: return into emulator if single-stepping.  */
8872                         vcpu->arch.pio.count = 0;
8873                 } else {
8874                         writeback = false;
8875                         vcpu->arch.complete_userspace_io = complete_emulated_pio;
8876                 }
8877                 r = 0;
8878         } else if (vcpu->mmio_needed) {
8879                 ++vcpu->stat.mmio_exits;
8880
8881                 if (!vcpu->mmio_is_write)
8882                         writeback = false;
8883                 r = 0;
8884                 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
8885         } else if (vcpu->arch.complete_userspace_io) {
8886                 writeback = false;
8887                 r = 0;
8888         } else if (r == EMULATION_RESTART)
8889                 goto restart;
8890         else
8891                 r = 1;
8892
8893 writeback:
8894         if (writeback) {
8895                 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8896                 toggle_interruptibility(vcpu, ctxt->interruptibility);
8897                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
8898
8899                 /*
8900                  * Note, EXCPT_DB is assumed to be fault-like as the emulator
8901                  * only supports code breakpoints and general detect #DB, both
8902                  * of which are fault-like.
8903                  */
8904                 if (!ctxt->have_exception ||
8905                     exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
8906                         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8907                         if (ctxt->is_branch)
8908                                 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
8909                         kvm_rip_write(vcpu, ctxt->eip);
8910                         if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
8911                                 r = kvm_vcpu_do_singlestep(vcpu);
8912                         static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
8913                         __kvm_set_rflags(vcpu, ctxt->eflags);
8914                 }
8915
8916                 /*
8917                  * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
8918                  * do nothing, and it will be requested again as soon as
8919                  * the shadow expires.  But we still need to check here,
8920                  * because POPF has no interrupt shadow.
8921                  */
8922                 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
8923                         kvm_make_request(KVM_REQ_EVENT, vcpu);
8924         } else
8925                 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
8926
8927         return r;
8928 }
8929
8930 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
8931 {
8932         return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
8933 }
8934 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
8935
8936 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
8937                                         void *insn, int insn_len)
8938 {
8939         return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
8940 }
8941 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
8942
8943 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
8944 {
8945         vcpu->arch.pio.count = 0;
8946         return 1;
8947 }
8948
8949 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
8950 {
8951         vcpu->arch.pio.count = 0;
8952
8953         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
8954                 return 1;
8955
8956         return kvm_skip_emulated_instruction(vcpu);
8957 }
8958
8959 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
8960                             unsigned short port)
8961 {
8962         unsigned long val = kvm_rax_read(vcpu);
8963         int ret = emulator_pio_out(vcpu, size, port, &val, 1);
8964
8965         if (ret)
8966                 return ret;
8967
8968         /*
8969          * Workaround userspace that relies on old KVM behavior of %rip being
8970          * incremented prior to exiting to userspace to handle "OUT 0x7e".
8971          */
8972         if (port == 0x7e &&
8973             kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
8974                 vcpu->arch.complete_userspace_io =
8975                         complete_fast_pio_out_port_0x7e;
8976                 kvm_skip_emulated_instruction(vcpu);
8977         } else {
8978                 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
8979                 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
8980         }
8981         return 0;
8982 }
8983
8984 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
8985 {
8986         unsigned long val;
8987
8988         /* We should only ever be called with arch.pio.count equal to 1 */
8989         BUG_ON(vcpu->arch.pio.count != 1);
8990
8991         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
8992                 vcpu->arch.pio.count = 0;
8993                 return 1;
8994         }
8995
8996         /* For size less than 4 we merge, else we zero extend */
8997         val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
8998
8999         complete_emulator_pio_in(vcpu, &val);
9000         kvm_rax_write(vcpu, val);
9001
9002         return kvm_skip_emulated_instruction(vcpu);
9003 }
9004
9005 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9006                            unsigned short port)
9007 {
9008         unsigned long val;
9009         int ret;
9010
9011         /* For size less than 4 we merge, else we zero extend */
9012         val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9013
9014         ret = emulator_pio_in(vcpu, size, port, &val, 1);
9015         if (ret) {
9016                 kvm_rax_write(vcpu, val);
9017                 return ret;
9018         }
9019
9020         vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9021         vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9022
9023         return 0;
9024 }
9025
9026 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9027 {
9028         int ret;
9029
9030         if (in)
9031                 ret = kvm_fast_pio_in(vcpu, size, port);
9032         else
9033                 ret = kvm_fast_pio_out(vcpu, size, port);
9034         return ret && kvm_skip_emulated_instruction(vcpu);
9035 }
9036 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9037
9038 static int kvmclock_cpu_down_prep(unsigned int cpu)
9039 {
9040         __this_cpu_write(cpu_tsc_khz, 0);
9041         return 0;
9042 }
9043
9044 static void tsc_khz_changed(void *data)
9045 {
9046         struct cpufreq_freqs *freq = data;
9047         unsigned long khz = 0;
9048
9049         WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9050
9051         if (data)
9052                 khz = freq->new;
9053         else
9054                 khz = cpufreq_quick_get(raw_smp_processor_id());
9055         if (!khz)
9056                 khz = tsc_khz;
9057         __this_cpu_write(cpu_tsc_khz, khz);
9058 }
9059
9060 #ifdef CONFIG_X86_64
9061 static void kvm_hyperv_tsc_notifier(void)
9062 {
9063         struct kvm *kvm;
9064         int cpu;
9065
9066         mutex_lock(&kvm_lock);
9067         list_for_each_entry(kvm, &vm_list, vm_list)
9068                 kvm_make_mclock_inprogress_request(kvm);
9069
9070         /* no guest entries from this point */
9071         hyperv_stop_tsc_emulation();
9072
9073         /* TSC frequency always matches when on Hyper-V */
9074         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9075                 for_each_present_cpu(cpu)
9076                         per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9077         }
9078         kvm_caps.max_guest_tsc_khz = tsc_khz;
9079
9080         list_for_each_entry(kvm, &vm_list, vm_list) {
9081                 __kvm_start_pvclock_update(kvm);
9082                 pvclock_update_vm_gtod_copy(kvm);
9083                 kvm_end_pvclock_update(kvm);
9084         }
9085
9086         mutex_unlock(&kvm_lock);
9087 }
9088 #endif
9089
9090 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9091 {
9092         struct kvm *kvm;
9093         struct kvm_vcpu *vcpu;
9094         int send_ipi = 0;
9095         unsigned long i;
9096
9097         /*
9098          * We allow guests to temporarily run on slowing clocks,
9099          * provided we notify them after, or to run on accelerating
9100          * clocks, provided we notify them before.  Thus time never
9101          * goes backwards.
9102          *
9103          * However, we have a problem.  We can't atomically update
9104          * the frequency of a given CPU from this function; it is
9105          * merely a notifier, which can be called from any CPU.
9106          * Changing the TSC frequency at arbitrary points in time
9107          * requires a recomputation of local variables related to
9108          * the TSC for each VCPU.  We must flag these local variables
9109          * to be updated and be sure the update takes place with the
9110          * new frequency before any guests proceed.
9111          *
9112          * Unfortunately, the combination of hotplug CPU and frequency
9113          * change creates an intractable locking scenario; the order
9114          * of when these callouts happen is undefined with respect to
9115          * CPU hotplug, and they can race with each other.  As such,
9116          * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9117          * undefined; you can actually have a CPU frequency change take
9118          * place in between the computation of X and the setting of the
9119          * variable.  To protect against this problem, all updates of
9120          * the per_cpu tsc_khz variable are done in an interrupt
9121          * protected IPI, and all callers wishing to update the value
9122          * must wait for a synchronous IPI to complete (which is trivial
9123          * if the caller is on the CPU already).  This establishes the
9124          * necessary total order on variable updates.
9125          *
9126          * Note that because a guest time update may take place
9127          * anytime after the setting of the VCPU's request bit, the
9128          * correct TSC value must be set before the request.  However,
9129          * to ensure the update actually makes it to any guest which
9130          * starts running in hardware virtualization between the set
9131          * and the acquisition of the spinlock, we must also ping the
9132          * CPU after setting the request bit.
9133          *
9134          */
9135
9136         smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9137
9138         mutex_lock(&kvm_lock);
9139         list_for_each_entry(kvm, &vm_list, vm_list) {
9140                 kvm_for_each_vcpu(i, vcpu, kvm) {
9141                         if (vcpu->cpu != cpu)
9142                                 continue;
9143                         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9144                         if (vcpu->cpu != raw_smp_processor_id())
9145                                 send_ipi = 1;
9146                 }
9147         }
9148         mutex_unlock(&kvm_lock);
9149
9150         if (freq->old < freq->new && send_ipi) {
9151                 /*
9152                  * We upscale the frequency.  Must make the guest
9153                  * doesn't see old kvmclock values while running with
9154                  * the new frequency, otherwise we risk the guest sees
9155                  * time go backwards.
9156                  *
9157                  * In case we update the frequency for another cpu
9158                  * (which might be in guest context) send an interrupt
9159                  * to kick the cpu out of guest context.  Next time
9160                  * guest context is entered kvmclock will be updated,
9161                  * so the guest will not see stale values.
9162                  */
9163                 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9164         }
9165 }
9166
9167 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9168                                      void *data)
9169 {
9170         struct cpufreq_freqs *freq = data;
9171         int cpu;
9172
9173         if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9174                 return 0;
9175         if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9176                 return 0;
9177
9178         for_each_cpu(cpu, freq->policy->cpus)
9179                 __kvmclock_cpufreq_notifier(freq, cpu);
9180
9181         return 0;
9182 }
9183
9184 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9185         .notifier_call  = kvmclock_cpufreq_notifier
9186 };
9187
9188 static int kvmclock_cpu_online(unsigned int cpu)
9189 {
9190         tsc_khz_changed(NULL);
9191         return 0;
9192 }
9193
9194 static void kvm_timer_init(void)
9195 {
9196         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9197                 max_tsc_khz = tsc_khz;
9198
9199                 if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9200                         struct cpufreq_policy *policy;
9201                         int cpu;
9202
9203                         cpu = get_cpu();
9204                         policy = cpufreq_cpu_get(cpu);
9205                         if (policy) {
9206                                 if (policy->cpuinfo.max_freq)
9207                                         max_tsc_khz = policy->cpuinfo.max_freq;
9208                                 cpufreq_cpu_put(policy);
9209                         }
9210                         put_cpu();
9211                 }
9212                 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9213                                           CPUFREQ_TRANSITION_NOTIFIER);
9214
9215                 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9216                                   kvmclock_cpu_online, kvmclock_cpu_down_prep);
9217         }
9218 }
9219
9220 #ifdef CONFIG_X86_64
9221 static void pvclock_gtod_update_fn(struct work_struct *work)
9222 {
9223         struct kvm *kvm;
9224         struct kvm_vcpu *vcpu;
9225         unsigned long i;
9226
9227         mutex_lock(&kvm_lock);
9228         list_for_each_entry(kvm, &vm_list, vm_list)
9229                 kvm_for_each_vcpu(i, vcpu, kvm)
9230                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9231         atomic_set(&kvm_guest_has_master_clock, 0);
9232         mutex_unlock(&kvm_lock);
9233 }
9234
9235 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9236
9237 /*
9238  * Indirection to move queue_work() out of the tk_core.seq write held
9239  * region to prevent possible deadlocks against time accessors which
9240  * are invoked with work related locks held.
9241  */
9242 static void pvclock_irq_work_fn(struct irq_work *w)
9243 {
9244         queue_work(system_long_wq, &pvclock_gtod_work);
9245 }
9246
9247 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9248
9249 /*
9250  * Notification about pvclock gtod data update.
9251  */
9252 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9253                                void *priv)
9254 {
9255         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9256         struct timekeeper *tk = priv;
9257
9258         update_pvclock_gtod(tk);
9259
9260         /*
9261          * Disable master clock if host does not trust, or does not use,
9262          * TSC based clocksource. Delegate queue_work() to irq_work as
9263          * this is invoked with tk_core.seq write held.
9264          */
9265         if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9266             atomic_read(&kvm_guest_has_master_clock) != 0)
9267                 irq_work_queue(&pvclock_irq_work);
9268         return 0;
9269 }
9270
9271 static struct notifier_block pvclock_gtod_notifier = {
9272         .notifier_call = pvclock_gtod_notify,
9273 };
9274 #endif
9275
9276 int kvm_arch_init(void *opaque)
9277 {
9278         struct kvm_x86_init_ops *ops = opaque;
9279         u64 host_pat;
9280         int r;
9281
9282         if (kvm_x86_ops.hardware_enable) {
9283                 pr_err("kvm: already loaded vendor module '%s'\n", kvm_x86_ops.name);
9284                 return -EEXIST;
9285         }
9286
9287         if (!ops->cpu_has_kvm_support()) {
9288                 pr_err_ratelimited("kvm: no hardware support for '%s'\n",
9289                                    ops->runtime_ops->name);
9290                 return -EOPNOTSUPP;
9291         }
9292         if (ops->disabled_by_bios()) {
9293                 pr_err_ratelimited("kvm: support for '%s' disabled by bios\n",
9294                                    ops->runtime_ops->name);
9295                 return -EOPNOTSUPP;
9296         }
9297
9298         /*
9299          * KVM explicitly assumes that the guest has an FPU and
9300          * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9301          * vCPU's FPU state as a fxregs_state struct.
9302          */
9303         if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9304                 printk(KERN_ERR "kvm: inadequate fpu\n");
9305                 return -EOPNOTSUPP;
9306         }
9307
9308         if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9309                 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9310                 return -EOPNOTSUPP;
9311         }
9312
9313         /*
9314          * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9315          * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9316          * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9317          * with an exception.  PAT[0] is set to WB on RESET and also by the
9318          * kernel, i.e. failure indicates a kernel bug or broken firmware.
9319          */
9320         if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9321             (host_pat & GENMASK(2, 0)) != 6) {
9322                 pr_err("kvm: host PAT[0] is not WB\n");
9323                 return -EIO;
9324         }
9325
9326         x86_emulator_cache = kvm_alloc_emulator_cache();
9327         if (!x86_emulator_cache) {
9328                 pr_err("kvm: failed to allocate cache for x86 emulator\n");
9329                 return -ENOMEM;
9330         }
9331
9332         user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9333         if (!user_return_msrs) {
9334                 printk(KERN_ERR "kvm: failed to allocate percpu kvm_user_return_msrs\n");
9335                 r = -ENOMEM;
9336                 goto out_free_x86_emulator_cache;
9337         }
9338         kvm_nr_uret_msrs = 0;
9339
9340         r = kvm_mmu_vendor_module_init();
9341         if (r)
9342                 goto out_free_percpu;
9343
9344         kvm_timer_init();
9345
9346         if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9347                 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9348                 kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9349         }
9350
9351         if (pi_inject_timer == -1)
9352                 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9353 #ifdef CONFIG_X86_64
9354         pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9355
9356         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9357                 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9358 #endif
9359
9360         return 0;
9361
9362 out_free_percpu:
9363         free_percpu(user_return_msrs);
9364 out_free_x86_emulator_cache:
9365         kmem_cache_destroy(x86_emulator_cache);
9366         return r;
9367 }
9368
9369 void kvm_arch_exit(void)
9370 {
9371 #ifdef CONFIG_X86_64
9372         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9373                 clear_hv_tscchange_cb();
9374 #endif
9375         kvm_lapic_exit();
9376
9377         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9378                 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9379                                             CPUFREQ_TRANSITION_NOTIFIER);
9380                 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9381         }
9382 #ifdef CONFIG_X86_64
9383         pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9384         irq_work_sync(&pvclock_irq_work);
9385         cancel_work_sync(&pvclock_gtod_work);
9386 #endif
9387         kvm_x86_ops.hardware_enable = NULL;
9388         kvm_mmu_vendor_module_exit();
9389         free_percpu(user_return_msrs);
9390         kmem_cache_destroy(x86_emulator_cache);
9391 #ifdef CONFIG_KVM_XEN
9392         static_key_deferred_flush(&kvm_xen_enabled);
9393         WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9394 #endif
9395 }
9396
9397 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9398 {
9399         /*
9400          * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9401          * local APIC is in-kernel, the run loop will detect the non-runnable
9402          * state and halt the vCPU.  Exit to userspace if the local APIC is
9403          * managed by userspace, in which case userspace is responsible for
9404          * handling wake events.
9405          */
9406         ++vcpu->stat.halt_exits;
9407         if (lapic_in_kernel(vcpu)) {
9408                 vcpu->arch.mp_state = state;
9409                 return 1;
9410         } else {
9411                 vcpu->run->exit_reason = reason;
9412                 return 0;
9413         }
9414 }
9415
9416 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9417 {
9418         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9419 }
9420 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9421
9422 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9423 {
9424         int ret = kvm_skip_emulated_instruction(vcpu);
9425         /*
9426          * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9427          * KVM_EXIT_DEBUG here.
9428          */
9429         return kvm_emulate_halt_noskip(vcpu) && ret;
9430 }
9431 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9432
9433 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9434 {
9435         int ret = kvm_skip_emulated_instruction(vcpu);
9436
9437         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9438                                         KVM_EXIT_AP_RESET_HOLD) && ret;
9439 }
9440 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9441
9442 #ifdef CONFIG_X86_64
9443 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9444                                 unsigned long clock_type)
9445 {
9446         struct kvm_clock_pairing clock_pairing;
9447         struct timespec64 ts;
9448         u64 cycle;
9449         int ret;
9450
9451         if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9452                 return -KVM_EOPNOTSUPP;
9453
9454         /*
9455          * When tsc is in permanent catchup mode guests won't be able to use
9456          * pvclock_read_retry loop to get consistent view of pvclock
9457          */
9458         if (vcpu->arch.tsc_always_catchup)
9459                 return -KVM_EOPNOTSUPP;
9460
9461         if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9462                 return -KVM_EOPNOTSUPP;
9463
9464         clock_pairing.sec = ts.tv_sec;
9465         clock_pairing.nsec = ts.tv_nsec;
9466         clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9467         clock_pairing.flags = 0;
9468         memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9469
9470         ret = 0;
9471         if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9472                             sizeof(struct kvm_clock_pairing)))
9473                 ret = -KVM_EFAULT;
9474
9475         return ret;
9476 }
9477 #endif
9478
9479 /*
9480  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9481  *
9482  * @apicid - apicid of vcpu to be kicked.
9483  */
9484 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9485 {
9486         /*
9487          * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9488          * common code, e.g. for tracing. Defer initialization to the compiler.
9489          */
9490         struct kvm_lapic_irq lapic_irq = {
9491                 .delivery_mode = APIC_DM_REMRD,
9492                 .dest_mode = APIC_DEST_PHYSICAL,
9493                 .shorthand = APIC_DEST_NOSHORT,
9494                 .dest_id = apicid,
9495         };
9496
9497         kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9498 }
9499
9500 bool kvm_apicv_activated(struct kvm *kvm)
9501 {
9502         return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9503 }
9504 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9505
9506 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9507 {
9508         ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9509         ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9510
9511         return (vm_reasons | vcpu_reasons) == 0;
9512 }
9513 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9514
9515 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9516                                        enum kvm_apicv_inhibit reason, bool set)
9517 {
9518         if (set)
9519                 __set_bit(reason, inhibits);
9520         else
9521                 __clear_bit(reason, inhibits);
9522
9523         trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9524 }
9525
9526 static void kvm_apicv_init(struct kvm *kvm)
9527 {
9528         unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9529
9530         init_rwsem(&kvm->arch.apicv_update_lock);
9531
9532         set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9533
9534         if (!enable_apicv)
9535                 set_or_clear_apicv_inhibit(inhibits,
9536                                            APICV_INHIBIT_REASON_DISABLE, true);
9537 }
9538
9539 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9540 {
9541         struct kvm_vcpu *target = NULL;
9542         struct kvm_apic_map *map;
9543
9544         vcpu->stat.directed_yield_attempted++;
9545
9546         if (single_task_running())
9547                 goto no_yield;
9548
9549         rcu_read_lock();
9550         map = rcu_dereference(vcpu->kvm->arch.apic_map);
9551
9552         if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9553                 target = map->phys_map[dest_id]->vcpu;
9554
9555         rcu_read_unlock();
9556
9557         if (!target || !READ_ONCE(target->ready))
9558                 goto no_yield;
9559
9560         /* Ignore requests to yield to self */
9561         if (vcpu == target)
9562                 goto no_yield;
9563
9564         if (kvm_vcpu_yield_to(target) <= 0)
9565                 goto no_yield;
9566
9567         vcpu->stat.directed_yield_successful++;
9568
9569 no_yield:
9570         return;
9571 }
9572
9573 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9574 {
9575         u64 ret = vcpu->run->hypercall.ret;
9576
9577         if (!is_64_bit_mode(vcpu))
9578                 ret = (u32)ret;
9579         kvm_rax_write(vcpu, ret);
9580         ++vcpu->stat.hypercalls;
9581         return kvm_skip_emulated_instruction(vcpu);
9582 }
9583
9584 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9585 {
9586         unsigned long nr, a0, a1, a2, a3, ret;
9587         int op_64_bit;
9588
9589         if (kvm_xen_hypercall_enabled(vcpu->kvm))
9590                 return kvm_xen_hypercall(vcpu);
9591
9592         if (kvm_hv_hypercall_enabled(vcpu))
9593                 return kvm_hv_hypercall(vcpu);
9594
9595         nr = kvm_rax_read(vcpu);
9596         a0 = kvm_rbx_read(vcpu);
9597         a1 = kvm_rcx_read(vcpu);
9598         a2 = kvm_rdx_read(vcpu);
9599         a3 = kvm_rsi_read(vcpu);
9600
9601         trace_kvm_hypercall(nr, a0, a1, a2, a3);
9602
9603         op_64_bit = is_64_bit_hypercall(vcpu);
9604         if (!op_64_bit) {
9605                 nr &= 0xFFFFFFFF;
9606                 a0 &= 0xFFFFFFFF;
9607                 a1 &= 0xFFFFFFFF;
9608                 a2 &= 0xFFFFFFFF;
9609                 a3 &= 0xFFFFFFFF;
9610         }
9611
9612         if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9613                 ret = -KVM_EPERM;
9614                 goto out;
9615         }
9616
9617         ret = -KVM_ENOSYS;
9618
9619         switch (nr) {
9620         case KVM_HC_VAPIC_POLL_IRQ:
9621                 ret = 0;
9622                 break;
9623         case KVM_HC_KICK_CPU:
9624                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9625                         break;
9626
9627                 kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9628                 kvm_sched_yield(vcpu, a1);
9629                 ret = 0;
9630                 break;
9631 #ifdef CONFIG_X86_64
9632         case KVM_HC_CLOCK_PAIRING:
9633                 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9634                 break;
9635 #endif
9636         case KVM_HC_SEND_IPI:
9637                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9638                         break;
9639
9640                 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9641                 break;
9642         case KVM_HC_SCHED_YIELD:
9643                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9644                         break;
9645
9646                 kvm_sched_yield(vcpu, a0);
9647                 ret = 0;
9648                 break;
9649         case KVM_HC_MAP_GPA_RANGE: {
9650                 u64 gpa = a0, npages = a1, attrs = a2;
9651
9652                 ret = -KVM_ENOSYS;
9653                 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9654                         break;
9655
9656                 if (!PAGE_ALIGNED(gpa) || !npages ||
9657                     gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9658                         ret = -KVM_EINVAL;
9659                         break;
9660                 }
9661
9662                 vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9663                 vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9664                 vcpu->run->hypercall.args[0]  = gpa;
9665                 vcpu->run->hypercall.args[1]  = npages;
9666                 vcpu->run->hypercall.args[2]  = attrs;
9667                 vcpu->run->hypercall.longmode = op_64_bit;
9668                 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9669                 return 0;
9670         }
9671         default:
9672                 ret = -KVM_ENOSYS;
9673                 break;
9674         }
9675 out:
9676         if (!op_64_bit)
9677                 ret = (u32)ret;
9678         kvm_rax_write(vcpu, ret);
9679
9680         ++vcpu->stat.hypercalls;
9681         return kvm_skip_emulated_instruction(vcpu);
9682 }
9683 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9684
9685 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9686 {
9687         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9688         char instruction[3];
9689         unsigned long rip = kvm_rip_read(vcpu);
9690
9691         /*
9692          * If the quirk is disabled, synthesize a #UD and let the guest pick up
9693          * the pieces.
9694          */
9695         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9696                 ctxt->exception.error_code_valid = false;
9697                 ctxt->exception.vector = UD_VECTOR;
9698                 ctxt->have_exception = true;
9699                 return X86EMUL_PROPAGATE_FAULT;
9700         }
9701
9702         static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9703
9704         return emulator_write_emulated(ctxt, rip, instruction, 3,
9705                 &ctxt->exception);
9706 }
9707
9708 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9709 {
9710         return vcpu->run->request_interrupt_window &&
9711                 likely(!pic_in_kernel(vcpu->kvm));
9712 }
9713
9714 /* Called within kvm->srcu read side.  */
9715 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9716 {
9717         struct kvm_run *kvm_run = vcpu->run;
9718
9719         kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9720         kvm_run->cr8 = kvm_get_cr8(vcpu);
9721         kvm_run->apic_base = kvm_get_apic_base(vcpu);
9722
9723         kvm_run->ready_for_interrupt_injection =
9724                 pic_in_kernel(vcpu->kvm) ||
9725                 kvm_vcpu_ready_for_interrupt_injection(vcpu);
9726
9727         if (is_smm(vcpu))
9728                 kvm_run->flags |= KVM_RUN_X86_SMM;
9729 }
9730
9731 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9732 {
9733         int max_irr, tpr;
9734
9735         if (!kvm_x86_ops.update_cr8_intercept)
9736                 return;
9737
9738         if (!lapic_in_kernel(vcpu))
9739                 return;
9740
9741         if (vcpu->arch.apic->apicv_active)
9742                 return;
9743
9744         if (!vcpu->arch.apic->vapic_addr)
9745                 max_irr = kvm_lapic_find_highest_irr(vcpu);
9746         else
9747                 max_irr = -1;
9748
9749         if (max_irr != -1)
9750                 max_irr >>= 4;
9751
9752         tpr = kvm_lapic_get_cr8(vcpu);
9753
9754         static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9755 }
9756
9757
9758 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9759 {
9760         if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9761                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
9762                 return 1;
9763         }
9764
9765         return kvm_x86_ops.nested_ops->check_events(vcpu);
9766 }
9767
9768 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9769 {
9770         trace_kvm_inj_exception(vcpu->arch.exception.vector,
9771                                 vcpu->arch.exception.has_error_code,
9772                                 vcpu->arch.exception.error_code,
9773                                 vcpu->arch.exception.injected);
9774
9775         if (vcpu->arch.exception.error_code && !is_protmode(vcpu))
9776                 vcpu->arch.exception.error_code = false;
9777         static_call(kvm_x86_inject_exception)(vcpu);
9778 }
9779
9780 /*
9781  * Check for any event (interrupt or exception) that is ready to be injected,
9782  * and if there is at least one event, inject the event with the highest
9783  * priority.  This handles both "pending" events, i.e. events that have never
9784  * been injected into the guest, and "injected" events, i.e. events that were
9785  * injected as part of a previous VM-Enter, but weren't successfully delivered
9786  * and need to be re-injected.
9787  *
9788  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
9789  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
9790  * be able to inject exceptions in the "middle" of an instruction, and so must
9791  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
9792  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
9793  * boundaries is necessary and correct.
9794  *
9795  * For simplicity, KVM uses a single path to inject all events (except events
9796  * that are injected directly from L1 to L2) and doesn't explicitly track
9797  * instruction boundaries for asynchronous events.  However, because VM-Exits
9798  * that can occur during instruction execution typically result in KVM skipping
9799  * the instruction or injecting an exception, e.g. instruction and exception
9800  * intercepts, and because pending exceptions have higher priority than pending
9801  * interrupts, KVM still honors instruction boundaries in most scenarios.
9802  *
9803  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
9804  * the instruction or inject an exception, then KVM can incorrecty inject a new
9805  * asynchrounous event if the event became pending after the CPU fetched the
9806  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
9807  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
9808  * injected on the restarted instruction instead of being deferred until the
9809  * instruction completes.
9810  *
9811  * In practice, this virtualization hole is unlikely to be observed by the
9812  * guest, and even less likely to cause functional problems.  To detect the
9813  * hole, the guest would have to trigger an event on a side effect of an early
9814  * phase of instruction execution, e.g. on the instruction fetch from memory.
9815  * And for it to be a functional problem, the guest would need to depend on the
9816  * ordering between that side effect, the instruction completing, _and_ the
9817  * delivery of the asynchronous event.
9818  */
9819 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
9820                                        bool *req_immediate_exit)
9821 {
9822         bool can_inject;
9823         int r;
9824
9825         /*
9826          * Process nested events first, as nested VM-Exit supercedes event
9827          * re-injection.  If there's an event queued for re-injection, it will
9828          * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
9829          */
9830         if (is_guest_mode(vcpu))
9831                 r = kvm_check_nested_events(vcpu);
9832         else
9833                 r = 0;
9834
9835         /*
9836          * Re-inject exceptions and events *especially* if immediate entry+exit
9837          * to/from L2 is needed, as any event that has already been injected
9838          * into L2 needs to complete its lifecycle before injecting a new event.
9839          *
9840          * Don't re-inject an NMI or interrupt if there is a pending exception.
9841          * This collision arises if an exception occurred while vectoring the
9842          * injected event, KVM intercepted said exception, and KVM ultimately
9843          * determined the fault belongs to the guest and queues the exception
9844          * for injection back into the guest.
9845          *
9846          * "Injected" interrupts can also collide with pending exceptions if
9847          * userspace ignores the "ready for injection" flag and blindly queues
9848          * an interrupt.  In that case, prioritizing the exception is correct,
9849          * as the exception "occurred" before the exit to userspace.  Trap-like
9850          * exceptions, e.g. most #DBs, have higher priority than interrupts.
9851          * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
9852          * priority, they're only generated (pended) during instruction
9853          * execution, and interrupts are recognized at instruction boundaries.
9854          * Thus a pending fault-like exception means the fault occurred on the
9855          * *previous* instruction and must be serviced prior to recognizing any
9856          * new events in order to fully complete the previous instruction.
9857          */
9858         if (vcpu->arch.exception.injected)
9859                 kvm_inject_exception(vcpu);
9860         else if (kvm_is_exception_pending(vcpu))
9861                 ; /* see above */
9862         else if (vcpu->arch.nmi_injected)
9863                 static_call(kvm_x86_inject_nmi)(vcpu);
9864         else if (vcpu->arch.interrupt.injected)
9865                 static_call(kvm_x86_inject_irq)(vcpu, true);
9866
9867         /*
9868          * Exceptions that morph to VM-Exits are handled above, and pending
9869          * exceptions on top of injected exceptions that do not VM-Exit should
9870          * either morph to #DF or, sadly, override the injected exception.
9871          */
9872         WARN_ON_ONCE(vcpu->arch.exception.injected &&
9873                      vcpu->arch.exception.pending);
9874
9875         /*
9876          * Bail if immediate entry+exit to/from the guest is needed to complete
9877          * nested VM-Enter or event re-injection so that a different pending
9878          * event can be serviced (or if KVM needs to exit to userspace).
9879          *
9880          * Otherwise, continue processing events even if VM-Exit occurred.  The
9881          * VM-Exit will have cleared exceptions that were meant for L2, but
9882          * there may now be events that can be injected into L1.
9883          */
9884         if (r < 0)
9885                 goto out;
9886
9887         /*
9888          * A pending exception VM-Exit should either result in nested VM-Exit
9889          * or force an immediate re-entry and exit to/from L2, and exception
9890          * VM-Exits cannot be injected (flag should _never_ be set).
9891          */
9892         WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
9893                      vcpu->arch.exception_vmexit.pending);
9894
9895         /*
9896          * New events, other than exceptions, cannot be injected if KVM needs
9897          * to re-inject a previous event.  See above comments on re-injecting
9898          * for why pending exceptions get priority.
9899          */
9900         can_inject = !kvm_event_needs_reinjection(vcpu);
9901
9902         if (vcpu->arch.exception.pending) {
9903                 /*
9904                  * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
9905                  * value pushed on the stack.  Trap-like exception and all #DBs
9906                  * leave RF as-is (KVM follows Intel's behavior in this regard;
9907                  * AMD states that code breakpoint #DBs excplitly clear RF=0).
9908                  *
9909                  * Note, most versions of Intel's SDM and AMD's APM incorrectly
9910                  * describe the behavior of General Detect #DBs, which are
9911                  * fault-like.  They do _not_ set RF, a la code breakpoints.
9912                  */
9913                 if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
9914                         __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
9915                                              X86_EFLAGS_RF);
9916
9917                 if (vcpu->arch.exception.vector == DB_VECTOR) {
9918                         kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
9919                         if (vcpu->arch.dr7 & DR7_GD) {
9920                                 vcpu->arch.dr7 &= ~DR7_GD;
9921                                 kvm_update_dr7(vcpu);
9922                         }
9923                 }
9924
9925                 kvm_inject_exception(vcpu);
9926
9927                 vcpu->arch.exception.pending = false;
9928                 vcpu->arch.exception.injected = true;
9929
9930                 can_inject = false;
9931         }
9932
9933         /* Don't inject interrupts if the user asked to avoid doing so */
9934         if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
9935                 return 0;
9936
9937         /*
9938          * Finally, inject interrupt events.  If an event cannot be injected
9939          * due to architectural conditions (e.g. IF=0) a window-open exit
9940          * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
9941          * and can architecturally be injected, but we cannot do it right now:
9942          * an interrupt could have arrived just now and we have to inject it
9943          * as a vmexit, or there could already an event in the queue, which is
9944          * indicated by can_inject.  In that case we request an immediate exit
9945          * in order to make progress and get back here for another iteration.
9946          * The kvm_x86_ops hooks communicate this by returning -EBUSY.
9947          */
9948 #ifdef CONFIG_KVM_SMM
9949         if (vcpu->arch.smi_pending) {
9950                 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
9951                 if (r < 0)
9952                         goto out;
9953                 if (r) {
9954                         vcpu->arch.smi_pending = false;
9955                         ++vcpu->arch.smi_count;
9956                         enter_smm(vcpu);
9957                         can_inject = false;
9958                 } else
9959                         static_call(kvm_x86_enable_smi_window)(vcpu);
9960         }
9961 #endif
9962
9963         if (vcpu->arch.nmi_pending) {
9964                 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
9965                 if (r < 0)
9966                         goto out;
9967                 if (r) {
9968                         --vcpu->arch.nmi_pending;
9969                         vcpu->arch.nmi_injected = true;
9970                         static_call(kvm_x86_inject_nmi)(vcpu);
9971                         can_inject = false;
9972                         WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
9973                 }
9974                 if (vcpu->arch.nmi_pending)
9975                         static_call(kvm_x86_enable_nmi_window)(vcpu);
9976         }
9977
9978         if (kvm_cpu_has_injectable_intr(vcpu)) {
9979                 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
9980                 if (r < 0)
9981                         goto out;
9982                 if (r) {
9983                         kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
9984                         static_call(kvm_x86_inject_irq)(vcpu, false);
9985                         WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
9986                 }
9987                 if (kvm_cpu_has_injectable_intr(vcpu))
9988                         static_call(kvm_x86_enable_irq_window)(vcpu);
9989         }
9990
9991         if (is_guest_mode(vcpu) &&
9992             kvm_x86_ops.nested_ops->has_events &&
9993             kvm_x86_ops.nested_ops->has_events(vcpu))
9994                 *req_immediate_exit = true;
9995
9996         /*
9997          * KVM must never queue a new exception while injecting an event; KVM
9998          * is done emulating and should only propagate the to-be-injected event
9999          * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10000          * infinite loop as KVM will bail from VM-Enter to inject the pending
10001          * exception and start the cycle all over.
10002          *
10003          * Exempt triple faults as they have special handling and won't put the
10004          * vCPU into an infinite loop.  Triple fault can be queued when running
10005          * VMX without unrestricted guest, as that requires KVM to emulate Real
10006          * Mode events (see kvm_inject_realmode_interrupt()).
10007          */
10008         WARN_ON_ONCE(vcpu->arch.exception.pending ||
10009                      vcpu->arch.exception_vmexit.pending);
10010         return 0;
10011
10012 out:
10013         if (r == -EBUSY) {
10014                 *req_immediate_exit = true;
10015                 r = 0;
10016         }
10017         return r;
10018 }
10019
10020 static void process_nmi(struct kvm_vcpu *vcpu)
10021 {
10022         unsigned limit = 2;
10023
10024         /*
10025          * x86 is limited to one NMI running, and one NMI pending after it.
10026          * If an NMI is already in progress, limit further NMIs to just one.
10027          * Otherwise, allow two (and we'll inject the first one immediately).
10028          */
10029         if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10030                 limit = 1;
10031
10032         vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10033         vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10034         kvm_make_request(KVM_REQ_EVENT, vcpu);
10035 }
10036
10037 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10038                                        unsigned long *vcpu_bitmap)
10039 {
10040         kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10041 }
10042
10043 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10044 {
10045         kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10046 }
10047
10048 void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10049 {
10050         struct kvm_lapic *apic = vcpu->arch.apic;
10051         bool activate;
10052
10053         if (!lapic_in_kernel(vcpu))
10054                 return;
10055
10056         down_read(&vcpu->kvm->arch.apicv_update_lock);
10057         preempt_disable();
10058
10059         /* Do not activate APICV when APIC is disabled */
10060         activate = kvm_vcpu_apicv_activated(vcpu) &&
10061                    (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10062
10063         if (apic->apicv_active == activate)
10064                 goto out;
10065
10066         apic->apicv_active = activate;
10067         kvm_apic_update_apicv(vcpu);
10068         static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10069
10070         /*
10071          * When APICv gets disabled, we may still have injected interrupts
10072          * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10073          * still active when the interrupt got accepted. Make sure
10074          * kvm_check_and_inject_events() is called to check for that.
10075          */
10076         if (!apic->apicv_active)
10077                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10078
10079 out:
10080         preempt_enable();
10081         up_read(&vcpu->kvm->arch.apicv_update_lock);
10082 }
10083 EXPORT_SYMBOL_GPL(kvm_vcpu_update_apicv);
10084
10085 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10086                                       enum kvm_apicv_inhibit reason, bool set)
10087 {
10088         unsigned long old, new;
10089
10090         lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10091
10092         if (!static_call(kvm_x86_check_apicv_inhibit_reasons)(reason))
10093                 return;
10094
10095         old = new = kvm->arch.apicv_inhibit_reasons;
10096
10097         set_or_clear_apicv_inhibit(&new, reason, set);
10098
10099         if (!!old != !!new) {
10100                 /*
10101                  * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10102                  * false positives in the sanity check WARN in svm_vcpu_run().
10103                  * This task will wait for all vCPUs to ack the kick IRQ before
10104                  * updating apicv_inhibit_reasons, and all other vCPUs will
10105                  * block on acquiring apicv_update_lock so that vCPUs can't
10106                  * redo svm_vcpu_run() without seeing the new inhibit state.
10107                  *
10108                  * Note, holding apicv_update_lock and taking it in the read
10109                  * side (handling the request) also prevents other vCPUs from
10110                  * servicing the request with a stale apicv_inhibit_reasons.
10111                  */
10112                 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10113                 kvm->arch.apicv_inhibit_reasons = new;
10114                 if (new) {
10115                         unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10116                         int idx = srcu_read_lock(&kvm->srcu);
10117
10118                         kvm_zap_gfn_range(kvm, gfn, gfn+1);
10119                         srcu_read_unlock(&kvm->srcu, idx);
10120                 }
10121         } else {
10122                 kvm->arch.apicv_inhibit_reasons = new;
10123         }
10124 }
10125
10126 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10127                                     enum kvm_apicv_inhibit reason, bool set)
10128 {
10129         if (!enable_apicv)
10130                 return;
10131
10132         down_write(&kvm->arch.apicv_update_lock);
10133         __kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10134         up_write(&kvm->arch.apicv_update_lock);
10135 }
10136 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10137
10138 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10139 {
10140         if (!kvm_apic_present(vcpu))
10141                 return;
10142
10143         bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10144
10145         if (irqchip_split(vcpu->kvm))
10146                 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10147         else {
10148                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10149                 if (ioapic_in_kernel(vcpu->kvm))
10150                         kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10151         }
10152
10153         if (is_guest_mode(vcpu))
10154                 vcpu->arch.load_eoi_exitmap_pending = true;
10155         else
10156                 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10157 }
10158
10159 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10160 {
10161         u64 eoi_exit_bitmap[4];
10162
10163         if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10164                 return;
10165
10166         if (to_hv_vcpu(vcpu)) {
10167                 bitmap_or((ulong *)eoi_exit_bitmap,
10168                           vcpu->arch.ioapic_handled_vectors,
10169                           to_hv_synic(vcpu)->vec_bitmap, 256);
10170                 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10171                 return;
10172         }
10173
10174         static_call_cond(kvm_x86_load_eoi_exitmap)(
10175                 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10176 }
10177
10178 void kvm_arch_mmu_notifier_invalidate_range(struct kvm *kvm,
10179                                             unsigned long start, unsigned long end)
10180 {
10181         unsigned long apic_address;
10182
10183         /*
10184          * The physical address of apic access page is stored in the VMCS.
10185          * Update it when it becomes invalid.
10186          */
10187         apic_address = gfn_to_hva(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
10188         if (start <= apic_address && apic_address < end)
10189                 kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
10190 }
10191
10192 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10193 {
10194         static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10195 }
10196
10197 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10198 {
10199         if (!lapic_in_kernel(vcpu))
10200                 return;
10201
10202         static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10203 }
10204
10205 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10206 {
10207         smp_send_reschedule(vcpu->cpu);
10208 }
10209 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10210
10211 /*
10212  * Called within kvm->srcu read side.
10213  * Returns 1 to let vcpu_run() continue the guest execution loop without
10214  * exiting to the userspace.  Otherwise, the value will be returned to the
10215  * userspace.
10216  */
10217 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10218 {
10219         int r;
10220         bool req_int_win =
10221                 dm_request_for_irq_injection(vcpu) &&
10222                 kvm_cpu_accept_dm_intr(vcpu);
10223         fastpath_t exit_fastpath;
10224
10225         bool req_immediate_exit = false;
10226
10227         if (kvm_request_pending(vcpu)) {
10228                 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10229                         r = -EIO;
10230                         goto out;
10231                 }
10232
10233                 if (kvm_dirty_ring_check_request(vcpu)) {
10234                         r = 0;
10235                         goto out;
10236                 }
10237
10238                 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10239                         if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10240                                 r = 0;
10241                                 goto out;
10242                         }
10243                 }
10244                 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10245                         kvm_mmu_free_obsolete_roots(vcpu);
10246                 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10247                         __kvm_migrate_timers(vcpu);
10248                 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10249                         kvm_update_masterclock(vcpu->kvm);
10250                 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10251                         kvm_gen_kvmclock_update(vcpu);
10252                 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10253                         r = kvm_guest_time_update(vcpu);
10254                         if (unlikely(r))
10255                                 goto out;
10256                 }
10257                 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10258                         kvm_mmu_sync_roots(vcpu);
10259                 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10260                         kvm_mmu_load_pgd(vcpu);
10261
10262                 /*
10263                  * Note, the order matters here, as flushing "all" TLB entries
10264                  * also flushes the "current" TLB entries, i.e. servicing the
10265                  * flush "all" will clear any request to flush "current".
10266                  */
10267                 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10268                         kvm_vcpu_flush_tlb_all(vcpu);
10269
10270                 kvm_service_local_tlb_flush_requests(vcpu);
10271
10272                 /*
10273                  * Fall back to a "full" guest flush if Hyper-V's precise
10274                  * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10275                  * the flushes are considered "remote" and not "local" because
10276                  * the requests can be initiated from other vCPUs.
10277                  */
10278                 if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10279                     kvm_hv_vcpu_flush_tlb(vcpu))
10280                         kvm_vcpu_flush_tlb_guest(vcpu);
10281
10282                 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10283                         vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10284                         r = 0;
10285                         goto out;
10286                 }
10287                 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10288                         if (is_guest_mode(vcpu))
10289                                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10290
10291                         if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10292                                 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10293                                 vcpu->mmio_needed = 0;
10294                                 r = 0;
10295                                 goto out;
10296                         }
10297                 }
10298                 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10299                         /* Page is swapped out. Do synthetic halt */
10300                         vcpu->arch.apf.halted = true;
10301                         r = 1;
10302                         goto out;
10303                 }
10304                 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10305                         record_steal_time(vcpu);
10306 #ifdef CONFIG_KVM_SMM
10307                 if (kvm_check_request(KVM_REQ_SMI, vcpu))
10308                         process_smi(vcpu);
10309 #endif
10310                 if (kvm_check_request(KVM_REQ_NMI, vcpu))
10311                         process_nmi(vcpu);
10312                 if (kvm_check_request(KVM_REQ_PMU, vcpu))
10313                         kvm_pmu_handle_event(vcpu);
10314                 if (kvm_check_request(KVM_REQ_PMI, vcpu))
10315                         kvm_pmu_deliver_pmi(vcpu);
10316                 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10317                         BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10318                         if (test_bit(vcpu->arch.pending_ioapic_eoi,
10319                                      vcpu->arch.ioapic_handled_vectors)) {
10320                                 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10321                                 vcpu->run->eoi.vector =
10322                                                 vcpu->arch.pending_ioapic_eoi;
10323                                 r = 0;
10324                                 goto out;
10325                         }
10326                 }
10327                 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10328                         vcpu_scan_ioapic(vcpu);
10329                 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10330                         vcpu_load_eoi_exitmap(vcpu);
10331                 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10332                         kvm_vcpu_reload_apic_access_page(vcpu);
10333                 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10334                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10335                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10336                         vcpu->run->system_event.ndata = 0;
10337                         r = 0;
10338                         goto out;
10339                 }
10340                 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10341                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10342                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10343                         vcpu->run->system_event.ndata = 0;
10344                         r = 0;
10345                         goto out;
10346                 }
10347                 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10348                         struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10349
10350                         vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10351                         vcpu->run->hyperv = hv_vcpu->exit;
10352                         r = 0;
10353                         goto out;
10354                 }
10355
10356                 /*
10357                  * KVM_REQ_HV_STIMER has to be processed after
10358                  * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10359                  * depend on the guest clock being up-to-date
10360                  */
10361                 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10362                         kvm_hv_process_stimers(vcpu);
10363                 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10364                         kvm_vcpu_update_apicv(vcpu);
10365                 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10366                         kvm_check_async_pf_completion(vcpu);
10367                 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10368                         static_call(kvm_x86_msr_filter_changed)(vcpu);
10369
10370                 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10371                         static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10372         }
10373
10374         if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10375             kvm_xen_has_interrupt(vcpu)) {
10376                 ++vcpu->stat.req_event;
10377                 r = kvm_apic_accept_events(vcpu);
10378                 if (r < 0) {
10379                         r = 0;
10380                         goto out;
10381                 }
10382                 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10383                         r = 1;
10384                         goto out;
10385                 }
10386
10387                 r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10388                 if (r < 0) {
10389                         r = 0;
10390                         goto out;
10391                 }
10392                 if (req_int_win)
10393                         static_call(kvm_x86_enable_irq_window)(vcpu);
10394
10395                 if (kvm_lapic_enabled(vcpu)) {
10396                         update_cr8_intercept(vcpu);
10397                         kvm_lapic_sync_to_vapic(vcpu);
10398                 }
10399         }
10400
10401         r = kvm_mmu_reload(vcpu);
10402         if (unlikely(r)) {
10403                 goto cancel_injection;
10404         }
10405
10406         preempt_disable();
10407
10408         static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10409
10410         /*
10411          * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10412          * IPI are then delayed after guest entry, which ensures that they
10413          * result in virtual interrupt delivery.
10414          */
10415         local_irq_disable();
10416
10417         /* Store vcpu->apicv_active before vcpu->mode.  */
10418         smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10419
10420         kvm_vcpu_srcu_read_unlock(vcpu);
10421
10422         /*
10423          * 1) We should set ->mode before checking ->requests.  Please see
10424          * the comment in kvm_vcpu_exiting_guest_mode().
10425          *
10426          * 2) For APICv, we should set ->mode before checking PID.ON. This
10427          * pairs with the memory barrier implicit in pi_test_and_set_on
10428          * (see vmx_deliver_posted_interrupt).
10429          *
10430          * 3) This also orders the write to mode from any reads to the page
10431          * tables done while the VCPU is running.  Please see the comment
10432          * in kvm_flush_remote_tlbs.
10433          */
10434         smp_mb__after_srcu_read_unlock();
10435
10436         /*
10437          * Process pending posted interrupts to handle the case where the
10438          * notification IRQ arrived in the host, or was never sent (because the
10439          * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10440          * status, KVM doesn't update assigned devices when APICv is inhibited,
10441          * i.e. they can post interrupts even if APICv is temporarily disabled.
10442          */
10443         if (kvm_lapic_enabled(vcpu))
10444                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10445
10446         if (kvm_vcpu_exit_request(vcpu)) {
10447                 vcpu->mode = OUTSIDE_GUEST_MODE;
10448                 smp_wmb();
10449                 local_irq_enable();
10450                 preempt_enable();
10451                 kvm_vcpu_srcu_read_lock(vcpu);
10452                 r = 1;
10453                 goto cancel_injection;
10454         }
10455
10456         if (req_immediate_exit) {
10457                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10458                 static_call(kvm_x86_request_immediate_exit)(vcpu);
10459         }
10460
10461         fpregs_assert_state_consistent();
10462         if (test_thread_flag(TIF_NEED_FPU_LOAD))
10463                 switch_fpu_return();
10464
10465         if (vcpu->arch.guest_fpu.xfd_err)
10466                 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10467
10468         if (unlikely(vcpu->arch.switch_db_regs)) {
10469                 set_debugreg(0, 7);
10470                 set_debugreg(vcpu->arch.eff_db[0], 0);
10471                 set_debugreg(vcpu->arch.eff_db[1], 1);
10472                 set_debugreg(vcpu->arch.eff_db[2], 2);
10473                 set_debugreg(vcpu->arch.eff_db[3], 3);
10474         } else if (unlikely(hw_breakpoint_active())) {
10475                 set_debugreg(0, 7);
10476         }
10477
10478         guest_timing_enter_irqoff();
10479
10480         for (;;) {
10481                 /*
10482                  * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10483                  * update must kick and wait for all vCPUs before toggling the
10484                  * per-VM state, and responsing vCPUs must wait for the update
10485                  * to complete before servicing KVM_REQ_APICV_UPDATE.
10486                  */
10487                 WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10488                              (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10489
10490                 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10491                 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10492                         break;
10493
10494                 if (kvm_lapic_enabled(vcpu))
10495                         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10496
10497                 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10498                         exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10499                         break;
10500                 }
10501         }
10502
10503         /*
10504          * Do this here before restoring debug registers on the host.  And
10505          * since we do this before handling the vmexit, a DR access vmexit
10506          * can (a) read the correct value of the debug registers, (b) set
10507          * KVM_DEBUGREG_WONT_EXIT again.
10508          */
10509         if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10510                 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10511                 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10512                 kvm_update_dr0123(vcpu);
10513                 kvm_update_dr7(vcpu);
10514         }
10515
10516         /*
10517          * If the guest has used debug registers, at least dr7
10518          * will be disabled while returning to the host.
10519          * If we don't have active breakpoints in the host, we don't
10520          * care about the messed up debug address registers. But if
10521          * we have some of them active, restore the old state.
10522          */
10523         if (hw_breakpoint_active())
10524                 hw_breakpoint_restore();
10525
10526         vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10527         vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10528
10529         vcpu->mode = OUTSIDE_GUEST_MODE;
10530         smp_wmb();
10531
10532         /*
10533          * Sync xfd before calling handle_exit_irqoff() which may
10534          * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10535          * in #NM irqoff handler).
10536          */
10537         if (vcpu->arch.xfd_no_write_intercept)
10538                 fpu_sync_guest_vmexit_xfd_state();
10539
10540         static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10541
10542         if (vcpu->arch.guest_fpu.xfd_err)
10543                 wrmsrl(MSR_IA32_XFD_ERR, 0);
10544
10545         /*
10546          * Consume any pending interrupts, including the possible source of
10547          * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10548          * An instruction is required after local_irq_enable() to fully unblock
10549          * interrupts on processors that implement an interrupt shadow, the
10550          * stat.exits increment will do nicely.
10551          */
10552         kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10553         local_irq_enable();
10554         ++vcpu->stat.exits;
10555         local_irq_disable();
10556         kvm_after_interrupt(vcpu);
10557
10558         /*
10559          * Wait until after servicing IRQs to account guest time so that any
10560          * ticks that occurred while running the guest are properly accounted
10561          * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10562          * of accounting via context tracking, but the loss of accuracy is
10563          * acceptable for all known use cases.
10564          */
10565         guest_timing_exit_irqoff();
10566
10567         local_irq_enable();
10568         preempt_enable();
10569
10570         kvm_vcpu_srcu_read_lock(vcpu);
10571
10572         /*
10573          * Profile KVM exit RIPs:
10574          */
10575         if (unlikely(prof_on == KVM_PROFILING)) {
10576                 unsigned long rip = kvm_rip_read(vcpu);
10577                 profile_hit(KVM_PROFILING, (void *)rip);
10578         }
10579
10580         if (unlikely(vcpu->arch.tsc_always_catchup))
10581                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10582
10583         if (vcpu->arch.apic_attention)
10584                 kvm_lapic_sync_from_vapic(vcpu);
10585
10586         r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10587         return r;
10588
10589 cancel_injection:
10590         if (req_immediate_exit)
10591                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10592         static_call(kvm_x86_cancel_injection)(vcpu);
10593         if (unlikely(vcpu->arch.apic_attention))
10594                 kvm_lapic_sync_from_vapic(vcpu);
10595 out:
10596         return r;
10597 }
10598
10599 /* Called within kvm->srcu read side.  */
10600 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10601 {
10602         bool hv_timer;
10603
10604         if (!kvm_arch_vcpu_runnable(vcpu)) {
10605                 /*
10606                  * Switch to the software timer before halt-polling/blocking as
10607                  * the guest's timer may be a break event for the vCPU, and the
10608                  * hypervisor timer runs only when the CPU is in guest mode.
10609                  * Switch before halt-polling so that KVM recognizes an expired
10610                  * timer before blocking.
10611                  */
10612                 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10613                 if (hv_timer)
10614                         kvm_lapic_switch_to_sw_timer(vcpu);
10615
10616                 kvm_vcpu_srcu_read_unlock(vcpu);
10617                 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10618                         kvm_vcpu_halt(vcpu);
10619                 else
10620                         kvm_vcpu_block(vcpu);
10621                 kvm_vcpu_srcu_read_lock(vcpu);
10622
10623                 if (hv_timer)
10624                         kvm_lapic_switch_to_hv_timer(vcpu);
10625
10626                 /*
10627                  * If the vCPU is not runnable, a signal or another host event
10628                  * of some kind is pending; service it without changing the
10629                  * vCPU's activity state.
10630                  */
10631                 if (!kvm_arch_vcpu_runnable(vcpu))
10632                         return 1;
10633         }
10634
10635         /*
10636          * Evaluate nested events before exiting the halted state.  This allows
10637          * the halt state to be recorded properly in the VMCS12's activity
10638          * state field (AMD does not have a similar field and a VM-Exit always
10639          * causes a spurious wakeup from HLT).
10640          */
10641         if (is_guest_mode(vcpu)) {
10642                 if (kvm_check_nested_events(vcpu) < 0)
10643                         return 0;
10644         }
10645
10646         if (kvm_apic_accept_events(vcpu) < 0)
10647                 return 0;
10648         switch(vcpu->arch.mp_state) {
10649         case KVM_MP_STATE_HALTED:
10650         case KVM_MP_STATE_AP_RESET_HOLD:
10651                 vcpu->arch.pv.pv_unhalted = false;
10652                 vcpu->arch.mp_state =
10653                         KVM_MP_STATE_RUNNABLE;
10654                 fallthrough;
10655         case KVM_MP_STATE_RUNNABLE:
10656                 vcpu->arch.apf.halted = false;
10657                 break;
10658         case KVM_MP_STATE_INIT_RECEIVED:
10659                 break;
10660         default:
10661                 WARN_ON_ONCE(1);
10662                 break;
10663         }
10664         return 1;
10665 }
10666
10667 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10668 {
10669         return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10670                 !vcpu->arch.apf.halted);
10671 }
10672
10673 /* Called within kvm->srcu read side.  */
10674 static int vcpu_run(struct kvm_vcpu *vcpu)
10675 {
10676         int r;
10677
10678         vcpu->arch.l1tf_flush_l1d = true;
10679
10680         for (;;) {
10681                 /*
10682                  * If another guest vCPU requests a PV TLB flush in the middle
10683                  * of instruction emulation, the rest of the emulation could
10684                  * use a stale page translation. Assume that any code after
10685                  * this point can start executing an instruction.
10686                  */
10687                 vcpu->arch.at_instruction_boundary = false;
10688                 if (kvm_vcpu_running(vcpu)) {
10689                         r = vcpu_enter_guest(vcpu);
10690                 } else {
10691                         r = vcpu_block(vcpu);
10692                 }
10693
10694                 if (r <= 0)
10695                         break;
10696
10697                 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10698                 if (kvm_xen_has_pending_events(vcpu))
10699                         kvm_xen_inject_pending_events(vcpu);
10700
10701                 if (kvm_cpu_has_pending_timer(vcpu))
10702                         kvm_inject_pending_timer_irqs(vcpu);
10703
10704                 if (dm_request_for_irq_injection(vcpu) &&
10705                         kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10706                         r = 0;
10707                         vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10708                         ++vcpu->stat.request_irq_exits;
10709                         break;
10710                 }
10711
10712                 if (__xfer_to_guest_mode_work_pending()) {
10713                         kvm_vcpu_srcu_read_unlock(vcpu);
10714                         r = xfer_to_guest_mode_handle_work(vcpu);
10715                         kvm_vcpu_srcu_read_lock(vcpu);
10716                         if (r)
10717                                 return r;
10718                 }
10719         }
10720
10721         return r;
10722 }
10723
10724 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10725 {
10726         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
10727 }
10728
10729 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10730 {
10731         BUG_ON(!vcpu->arch.pio.count);
10732
10733         return complete_emulated_io(vcpu);
10734 }
10735
10736 /*
10737  * Implements the following, as a state machine:
10738  *
10739  * read:
10740  *   for each fragment
10741  *     for each mmio piece in the fragment
10742  *       write gpa, len
10743  *       exit
10744  *       copy data
10745  *   execute insn
10746  *
10747  * write:
10748  *   for each fragment
10749  *     for each mmio piece in the fragment
10750  *       write gpa, len
10751  *       copy data
10752  *       exit
10753  */
10754 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
10755 {
10756         struct kvm_run *run = vcpu->run;
10757         struct kvm_mmio_fragment *frag;
10758         unsigned len;
10759
10760         BUG_ON(!vcpu->mmio_needed);
10761
10762         /* Complete previous fragment */
10763         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
10764         len = min(8u, frag->len);
10765         if (!vcpu->mmio_is_write)
10766                 memcpy(frag->data, run->mmio.data, len);
10767
10768         if (frag->len <= 8) {
10769                 /* Switch to the next fragment. */
10770                 frag++;
10771                 vcpu->mmio_cur_fragment++;
10772         } else {
10773                 /* Go forward to the next mmio piece. */
10774                 frag->data += len;
10775                 frag->gpa += len;
10776                 frag->len -= len;
10777         }
10778
10779         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
10780                 vcpu->mmio_needed = 0;
10781
10782                 /* FIXME: return into emulator if single-stepping.  */
10783                 if (vcpu->mmio_is_write)
10784                         return 1;
10785                 vcpu->mmio_read_completed = 1;
10786                 return complete_emulated_io(vcpu);
10787         }
10788
10789         run->exit_reason = KVM_EXIT_MMIO;
10790         run->mmio.phys_addr = frag->gpa;
10791         if (vcpu->mmio_is_write)
10792                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
10793         run->mmio.len = min(8u, frag->len);
10794         run->mmio.is_write = vcpu->mmio_is_write;
10795         vcpu->arch.complete_userspace_io = complete_emulated_mmio;
10796         return 0;
10797 }
10798
10799 /* Swap (qemu) user FPU context for the guest FPU context. */
10800 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
10801 {
10802         /* Exclude PKRU, it's restored separately immediately after VM-Exit. */
10803         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
10804         trace_kvm_fpu(1);
10805 }
10806
10807 /* When vcpu_run ends, restore user space FPU context. */
10808 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
10809 {
10810         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
10811         ++vcpu->stat.fpu_reload;
10812         trace_kvm_fpu(0);
10813 }
10814
10815 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
10816 {
10817         struct kvm_queued_exception *ex = &vcpu->arch.exception;
10818         struct kvm_run *kvm_run = vcpu->run;
10819         int r;
10820
10821         vcpu_load(vcpu);
10822         kvm_sigset_activate(vcpu);
10823         kvm_run->flags = 0;
10824         kvm_load_guest_fpu(vcpu);
10825
10826         kvm_vcpu_srcu_read_lock(vcpu);
10827         if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
10828                 if (kvm_run->immediate_exit) {
10829                         r = -EINTR;
10830                         goto out;
10831                 }
10832                 /*
10833                  * It should be impossible for the hypervisor timer to be in
10834                  * use before KVM has ever run the vCPU.
10835                  */
10836                 WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
10837
10838                 kvm_vcpu_srcu_read_unlock(vcpu);
10839                 kvm_vcpu_block(vcpu);
10840                 kvm_vcpu_srcu_read_lock(vcpu);
10841
10842                 if (kvm_apic_accept_events(vcpu) < 0) {
10843                         r = 0;
10844                         goto out;
10845                 }
10846                 r = -EAGAIN;
10847                 if (signal_pending(current)) {
10848                         r = -EINTR;
10849                         kvm_run->exit_reason = KVM_EXIT_INTR;
10850                         ++vcpu->stat.signal_exits;
10851                 }
10852                 goto out;
10853         }
10854
10855         if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
10856             (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
10857                 r = -EINVAL;
10858                 goto out;
10859         }
10860
10861         if (kvm_run->kvm_dirty_regs) {
10862                 r = sync_regs(vcpu);
10863                 if (r != 0)
10864                         goto out;
10865         }
10866
10867         /* re-sync apic's tpr */
10868         if (!lapic_in_kernel(vcpu)) {
10869                 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
10870                         r = -EINVAL;
10871                         goto out;
10872                 }
10873         }
10874
10875         /*
10876          * If userspace set a pending exception and L2 is active, convert it to
10877          * a pending VM-Exit if L1 wants to intercept the exception.
10878          */
10879         if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
10880             kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
10881                                                         ex->error_code)) {
10882                 kvm_queue_exception_vmexit(vcpu, ex->vector,
10883                                            ex->has_error_code, ex->error_code,
10884                                            ex->has_payload, ex->payload);
10885                 ex->injected = false;
10886                 ex->pending = false;
10887         }
10888         vcpu->arch.exception_from_userspace = false;
10889
10890         if (unlikely(vcpu->arch.complete_userspace_io)) {
10891                 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
10892                 vcpu->arch.complete_userspace_io = NULL;
10893                 r = cui(vcpu);
10894                 if (r <= 0)
10895                         goto out;
10896         } else {
10897                 WARN_ON_ONCE(vcpu->arch.pio.count);
10898                 WARN_ON_ONCE(vcpu->mmio_needed);
10899         }
10900
10901         if (kvm_run->immediate_exit) {
10902                 r = -EINTR;
10903                 goto out;
10904         }
10905
10906         r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
10907         if (r <= 0)
10908                 goto out;
10909
10910         r = vcpu_run(vcpu);
10911
10912 out:
10913         kvm_put_guest_fpu(vcpu);
10914         if (kvm_run->kvm_valid_regs)
10915                 store_regs(vcpu);
10916         post_kvm_run_save(vcpu);
10917         kvm_vcpu_srcu_read_unlock(vcpu);
10918
10919         kvm_sigset_deactivate(vcpu);
10920         vcpu_put(vcpu);
10921         return r;
10922 }
10923
10924 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10925 {
10926         if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
10927                 /*
10928                  * We are here if userspace calls get_regs() in the middle of
10929                  * instruction emulation. Registers state needs to be copied
10930                  * back from emulation context to vcpu. Userspace shouldn't do
10931                  * that usually, but some bad designed PV devices (vmware
10932                  * backdoor interface) need this to work
10933                  */
10934                 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
10935                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
10936         }
10937         regs->rax = kvm_rax_read(vcpu);
10938         regs->rbx = kvm_rbx_read(vcpu);
10939         regs->rcx = kvm_rcx_read(vcpu);
10940         regs->rdx = kvm_rdx_read(vcpu);
10941         regs->rsi = kvm_rsi_read(vcpu);
10942         regs->rdi = kvm_rdi_read(vcpu);
10943         regs->rsp = kvm_rsp_read(vcpu);
10944         regs->rbp = kvm_rbp_read(vcpu);
10945 #ifdef CONFIG_X86_64
10946         regs->r8 = kvm_r8_read(vcpu);
10947         regs->r9 = kvm_r9_read(vcpu);
10948         regs->r10 = kvm_r10_read(vcpu);
10949         regs->r11 = kvm_r11_read(vcpu);
10950         regs->r12 = kvm_r12_read(vcpu);
10951         regs->r13 = kvm_r13_read(vcpu);
10952         regs->r14 = kvm_r14_read(vcpu);
10953         regs->r15 = kvm_r15_read(vcpu);
10954 #endif
10955
10956         regs->rip = kvm_rip_read(vcpu);
10957         regs->rflags = kvm_get_rflags(vcpu);
10958 }
10959
10960 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10961 {
10962         vcpu_load(vcpu);
10963         __get_regs(vcpu, regs);
10964         vcpu_put(vcpu);
10965         return 0;
10966 }
10967
10968 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10969 {
10970         vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
10971         vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
10972
10973         kvm_rax_write(vcpu, regs->rax);
10974         kvm_rbx_write(vcpu, regs->rbx);
10975         kvm_rcx_write(vcpu, regs->rcx);
10976         kvm_rdx_write(vcpu, regs->rdx);
10977         kvm_rsi_write(vcpu, regs->rsi);
10978         kvm_rdi_write(vcpu, regs->rdi);
10979         kvm_rsp_write(vcpu, regs->rsp);
10980         kvm_rbp_write(vcpu, regs->rbp);
10981 #ifdef CONFIG_X86_64
10982         kvm_r8_write(vcpu, regs->r8);
10983         kvm_r9_write(vcpu, regs->r9);
10984         kvm_r10_write(vcpu, regs->r10);
10985         kvm_r11_write(vcpu, regs->r11);
10986         kvm_r12_write(vcpu, regs->r12);
10987         kvm_r13_write(vcpu, regs->r13);
10988         kvm_r14_write(vcpu, regs->r14);
10989         kvm_r15_write(vcpu, regs->r15);
10990 #endif
10991
10992         kvm_rip_write(vcpu, regs->rip);
10993         kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
10994
10995         vcpu->arch.exception.pending = false;
10996         vcpu->arch.exception_vmexit.pending = false;
10997
10998         kvm_make_request(KVM_REQ_EVENT, vcpu);
10999 }
11000
11001 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11002 {
11003         vcpu_load(vcpu);
11004         __set_regs(vcpu, regs);
11005         vcpu_put(vcpu);
11006         return 0;
11007 }
11008
11009 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11010 {
11011         struct desc_ptr dt;
11012
11013         if (vcpu->arch.guest_state_protected)
11014                 goto skip_protected_regs;
11015
11016         kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11017         kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11018         kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11019         kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11020         kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11021         kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11022
11023         kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11024         kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11025
11026         static_call(kvm_x86_get_idt)(vcpu, &dt);
11027         sregs->idt.limit = dt.size;
11028         sregs->idt.base = dt.address;
11029         static_call(kvm_x86_get_gdt)(vcpu, &dt);
11030         sregs->gdt.limit = dt.size;
11031         sregs->gdt.base = dt.address;
11032
11033         sregs->cr2 = vcpu->arch.cr2;
11034         sregs->cr3 = kvm_read_cr3(vcpu);
11035
11036 skip_protected_regs:
11037         sregs->cr0 = kvm_read_cr0(vcpu);
11038         sregs->cr4 = kvm_read_cr4(vcpu);
11039         sregs->cr8 = kvm_get_cr8(vcpu);
11040         sregs->efer = vcpu->arch.efer;
11041         sregs->apic_base = kvm_get_apic_base(vcpu);
11042 }
11043
11044 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11045 {
11046         __get_sregs_common(vcpu, sregs);
11047
11048         if (vcpu->arch.guest_state_protected)
11049                 return;
11050
11051         if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11052                 set_bit(vcpu->arch.interrupt.nr,
11053                         (unsigned long *)sregs->interrupt_bitmap);
11054 }
11055
11056 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11057 {
11058         int i;
11059
11060         __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11061
11062         if (vcpu->arch.guest_state_protected)
11063                 return;
11064
11065         if (is_pae_paging(vcpu)) {
11066                 for (i = 0 ; i < 4 ; i++)
11067                         sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11068                 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11069         }
11070 }
11071
11072 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11073                                   struct kvm_sregs *sregs)
11074 {
11075         vcpu_load(vcpu);
11076         __get_sregs(vcpu, sregs);
11077         vcpu_put(vcpu);
11078         return 0;
11079 }
11080
11081 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11082                                     struct kvm_mp_state *mp_state)
11083 {
11084         int r;
11085
11086         vcpu_load(vcpu);
11087         if (kvm_mpx_supported())
11088                 kvm_load_guest_fpu(vcpu);
11089
11090         r = kvm_apic_accept_events(vcpu);
11091         if (r < 0)
11092                 goto out;
11093         r = 0;
11094
11095         if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11096              vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11097             vcpu->arch.pv.pv_unhalted)
11098                 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11099         else
11100                 mp_state->mp_state = vcpu->arch.mp_state;
11101
11102 out:
11103         if (kvm_mpx_supported())
11104                 kvm_put_guest_fpu(vcpu);
11105         vcpu_put(vcpu);
11106         return r;
11107 }
11108
11109 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11110                                     struct kvm_mp_state *mp_state)
11111 {
11112         int ret = -EINVAL;
11113
11114         vcpu_load(vcpu);
11115
11116         switch (mp_state->mp_state) {
11117         case KVM_MP_STATE_UNINITIALIZED:
11118         case KVM_MP_STATE_HALTED:
11119         case KVM_MP_STATE_AP_RESET_HOLD:
11120         case KVM_MP_STATE_INIT_RECEIVED:
11121         case KVM_MP_STATE_SIPI_RECEIVED:
11122                 if (!lapic_in_kernel(vcpu))
11123                         goto out;
11124                 break;
11125
11126         case KVM_MP_STATE_RUNNABLE:
11127                 break;
11128
11129         default:
11130                 goto out;
11131         }
11132
11133         /*
11134          * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11135          * forcing the guest into INIT/SIPI if those events are supposed to be
11136          * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11137          * if an SMI is pending as well.
11138          */
11139         if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11140             (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11141              mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11142                 goto out;
11143
11144         if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11145                 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11146                 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11147         } else
11148                 vcpu->arch.mp_state = mp_state->mp_state;
11149         kvm_make_request(KVM_REQ_EVENT, vcpu);
11150
11151         ret = 0;
11152 out:
11153         vcpu_put(vcpu);
11154         return ret;
11155 }
11156
11157 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11158                     int reason, bool has_error_code, u32 error_code)
11159 {
11160         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11161         int ret;
11162
11163         init_emulate_ctxt(vcpu);
11164
11165         ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11166                                    has_error_code, error_code);
11167         if (ret) {
11168                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11169                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11170                 vcpu->run->internal.ndata = 0;
11171                 return 0;
11172         }
11173
11174         kvm_rip_write(vcpu, ctxt->eip);
11175         kvm_set_rflags(vcpu, ctxt->eflags);
11176         return 1;
11177 }
11178 EXPORT_SYMBOL_GPL(kvm_task_switch);
11179
11180 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11181 {
11182         if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11183                 /*
11184                  * When EFER.LME and CR0.PG are set, the processor is in
11185                  * 64-bit mode (though maybe in a 32-bit code segment).
11186                  * CR4.PAE and EFER.LMA must be set.
11187                  */
11188                 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11189                         return false;
11190                 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11191                         return false;
11192         } else {
11193                 /*
11194                  * Not in 64-bit mode: EFER.LMA is clear and the code
11195                  * segment cannot be 64-bit.
11196                  */
11197                 if (sregs->efer & EFER_LMA || sregs->cs.l)
11198                         return false;
11199         }
11200
11201         return kvm_is_valid_cr4(vcpu, sregs->cr4);
11202 }
11203
11204 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11205                 int *mmu_reset_needed, bool update_pdptrs)
11206 {
11207         struct msr_data apic_base_msr;
11208         int idx;
11209         struct desc_ptr dt;
11210
11211         if (!kvm_is_valid_sregs(vcpu, sregs))
11212                 return -EINVAL;
11213
11214         apic_base_msr.data = sregs->apic_base;
11215         apic_base_msr.host_initiated = true;
11216         if (kvm_set_apic_base(vcpu, &apic_base_msr))
11217                 return -EINVAL;
11218
11219         if (vcpu->arch.guest_state_protected)
11220                 return 0;
11221
11222         dt.size = sregs->idt.limit;
11223         dt.address = sregs->idt.base;
11224         static_call(kvm_x86_set_idt)(vcpu, &dt);
11225         dt.size = sregs->gdt.limit;
11226         dt.address = sregs->gdt.base;
11227         static_call(kvm_x86_set_gdt)(vcpu, &dt);
11228
11229         vcpu->arch.cr2 = sregs->cr2;
11230         *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11231         vcpu->arch.cr3 = sregs->cr3;
11232         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11233         static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11234
11235         kvm_set_cr8(vcpu, sregs->cr8);
11236
11237         *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11238         static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11239
11240         *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11241         static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11242         vcpu->arch.cr0 = sregs->cr0;
11243
11244         *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11245         static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11246
11247         if (update_pdptrs) {
11248                 idx = srcu_read_lock(&vcpu->kvm->srcu);
11249                 if (is_pae_paging(vcpu)) {
11250                         load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11251                         *mmu_reset_needed = 1;
11252                 }
11253                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
11254         }
11255
11256         kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11257         kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11258         kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11259         kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11260         kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11261         kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11262
11263         kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11264         kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11265
11266         update_cr8_intercept(vcpu);
11267
11268         /* Older userspace won't unhalt the vcpu on reset. */
11269         if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11270             sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11271             !is_protmode(vcpu))
11272                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11273
11274         return 0;
11275 }
11276
11277 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11278 {
11279         int pending_vec, max_bits;
11280         int mmu_reset_needed = 0;
11281         int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11282
11283         if (ret)
11284                 return ret;
11285
11286         if (mmu_reset_needed)
11287                 kvm_mmu_reset_context(vcpu);
11288
11289         max_bits = KVM_NR_INTERRUPTS;
11290         pending_vec = find_first_bit(
11291                 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
11292
11293         if (pending_vec < max_bits) {
11294                 kvm_queue_interrupt(vcpu, pending_vec, false);
11295                 pr_debug("Set back pending irq %d\n", pending_vec);
11296                 kvm_make_request(KVM_REQ_EVENT, vcpu);
11297         }
11298         return 0;
11299 }
11300
11301 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11302 {
11303         int mmu_reset_needed = 0;
11304         bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11305         bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11306                 !(sregs2->efer & EFER_LMA);
11307         int i, ret;
11308
11309         if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11310                 return -EINVAL;
11311
11312         if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11313                 return -EINVAL;
11314
11315         ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11316                                  &mmu_reset_needed, !valid_pdptrs);
11317         if (ret)
11318                 return ret;
11319
11320         if (valid_pdptrs) {
11321                 for (i = 0; i < 4 ; i++)
11322                         kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11323
11324                 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11325                 mmu_reset_needed = 1;
11326                 vcpu->arch.pdptrs_from_userspace = true;
11327         }
11328         if (mmu_reset_needed)
11329                 kvm_mmu_reset_context(vcpu);
11330         return 0;
11331 }
11332
11333 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11334                                   struct kvm_sregs *sregs)
11335 {
11336         int ret;
11337
11338         vcpu_load(vcpu);
11339         ret = __set_sregs(vcpu, sregs);
11340         vcpu_put(vcpu);
11341         return ret;
11342 }
11343
11344 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11345 {
11346         bool set = false;
11347         struct kvm_vcpu *vcpu;
11348         unsigned long i;
11349
11350         if (!enable_apicv)
11351                 return;
11352
11353         down_write(&kvm->arch.apicv_update_lock);
11354
11355         kvm_for_each_vcpu(i, vcpu, kvm) {
11356                 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11357                         set = true;
11358                         break;
11359                 }
11360         }
11361         __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11362         up_write(&kvm->arch.apicv_update_lock);
11363 }
11364
11365 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11366                                         struct kvm_guest_debug *dbg)
11367 {
11368         unsigned long rflags;
11369         int i, r;
11370
11371         if (vcpu->arch.guest_state_protected)
11372                 return -EINVAL;
11373
11374         vcpu_load(vcpu);
11375
11376         if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11377                 r = -EBUSY;
11378                 if (kvm_is_exception_pending(vcpu))
11379                         goto out;
11380                 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11381                         kvm_queue_exception(vcpu, DB_VECTOR);
11382                 else
11383                         kvm_queue_exception(vcpu, BP_VECTOR);
11384         }
11385
11386         /*
11387          * Read rflags as long as potentially injected trace flags are still
11388          * filtered out.
11389          */
11390         rflags = kvm_get_rflags(vcpu);
11391
11392         vcpu->guest_debug = dbg->control;
11393         if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11394                 vcpu->guest_debug = 0;
11395
11396         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11397                 for (i = 0; i < KVM_NR_DB_REGS; ++i)
11398                         vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11399                 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11400         } else {
11401                 for (i = 0; i < KVM_NR_DB_REGS; i++)
11402                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11403         }
11404         kvm_update_dr7(vcpu);
11405
11406         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11407                 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11408
11409         /*
11410          * Trigger an rflags update that will inject or remove the trace
11411          * flags.
11412          */
11413         kvm_set_rflags(vcpu, rflags);
11414
11415         static_call(kvm_x86_update_exception_bitmap)(vcpu);
11416
11417         kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11418
11419         r = 0;
11420
11421 out:
11422         vcpu_put(vcpu);
11423         return r;
11424 }
11425
11426 /*
11427  * Translate a guest virtual address to a guest physical address.
11428  */
11429 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11430                                     struct kvm_translation *tr)
11431 {
11432         unsigned long vaddr = tr->linear_address;
11433         gpa_t gpa;
11434         int idx;
11435
11436         vcpu_load(vcpu);
11437
11438         idx = srcu_read_lock(&vcpu->kvm->srcu);
11439         gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11440         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11441         tr->physical_address = gpa;
11442         tr->valid = gpa != INVALID_GPA;
11443         tr->writeable = 1;
11444         tr->usermode = 0;
11445
11446         vcpu_put(vcpu);
11447         return 0;
11448 }
11449
11450 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11451 {
11452         struct fxregs_state *fxsave;
11453
11454         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11455                 return 0;
11456
11457         vcpu_load(vcpu);
11458
11459         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11460         memcpy(fpu->fpr, fxsave->st_space, 128);
11461         fpu->fcw = fxsave->cwd;
11462         fpu->fsw = fxsave->swd;
11463         fpu->ftwx = fxsave->twd;
11464         fpu->last_opcode = fxsave->fop;
11465         fpu->last_ip = fxsave->rip;
11466         fpu->last_dp = fxsave->rdp;
11467         memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11468
11469         vcpu_put(vcpu);
11470         return 0;
11471 }
11472
11473 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11474 {
11475         struct fxregs_state *fxsave;
11476
11477         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11478                 return 0;
11479
11480         vcpu_load(vcpu);
11481
11482         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11483
11484         memcpy(fxsave->st_space, fpu->fpr, 128);
11485         fxsave->cwd = fpu->fcw;
11486         fxsave->swd = fpu->fsw;
11487         fxsave->twd = fpu->ftwx;
11488         fxsave->fop = fpu->last_opcode;
11489         fxsave->rip = fpu->last_ip;
11490         fxsave->rdp = fpu->last_dp;
11491         memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11492
11493         vcpu_put(vcpu);
11494         return 0;
11495 }
11496
11497 static void store_regs(struct kvm_vcpu *vcpu)
11498 {
11499         BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11500
11501         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11502                 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11503
11504         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11505                 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11506
11507         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11508                 kvm_vcpu_ioctl_x86_get_vcpu_events(
11509                                 vcpu, &vcpu->run->s.regs.events);
11510 }
11511
11512 static int sync_regs(struct kvm_vcpu *vcpu)
11513 {
11514         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11515                 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11516                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11517         }
11518         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11519                 if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11520                         return -EINVAL;
11521                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11522         }
11523         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11524                 if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11525                                 vcpu, &vcpu->run->s.regs.events))
11526                         return -EINVAL;
11527                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11528         }
11529
11530         return 0;
11531 }
11532
11533 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11534 {
11535         if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11536                 pr_warn_once("kvm: SMP vm created on host with unstable TSC; "
11537                              "guest TSC will not be reliable\n");
11538
11539         if (!kvm->arch.max_vcpu_ids)
11540                 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11541
11542         if (id >= kvm->arch.max_vcpu_ids)
11543                 return -EINVAL;
11544
11545         return static_call(kvm_x86_vcpu_precreate)(kvm);
11546 }
11547
11548 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11549 {
11550         struct page *page;
11551         int r;
11552
11553         vcpu->arch.last_vmentry_cpu = -1;
11554         vcpu->arch.regs_avail = ~0;
11555         vcpu->arch.regs_dirty = ~0;
11556
11557         kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11558
11559         if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11560                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11561         else
11562                 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11563
11564         r = kvm_mmu_create(vcpu);
11565         if (r < 0)
11566                 return r;
11567
11568         if (irqchip_in_kernel(vcpu->kvm)) {
11569                 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11570                 if (r < 0)
11571                         goto fail_mmu_destroy;
11572
11573                 /*
11574                  * Defer evaluating inhibits until the vCPU is first run, as
11575                  * this vCPU will not get notified of any changes until this
11576                  * vCPU is visible to other vCPUs (marked online and added to
11577                  * the set of vCPUs).  Opportunistically mark APICv active as
11578                  * VMX in particularly is highly unlikely to have inhibits.
11579                  * Ignore the current per-VM APICv state so that vCPU creation
11580                  * is guaranteed to run with a deterministic value, the request
11581                  * will ensure the vCPU gets the correct state before VM-Entry.
11582                  */
11583                 if (enable_apicv) {
11584                         vcpu->arch.apic->apicv_active = true;
11585                         kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11586                 }
11587         } else
11588                 static_branch_inc(&kvm_has_noapic_vcpu);
11589
11590         r = -ENOMEM;
11591
11592         page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11593         if (!page)
11594                 goto fail_free_lapic;
11595         vcpu->arch.pio_data = page_address(page);
11596
11597         vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11598                                        GFP_KERNEL_ACCOUNT);
11599         vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11600                                             GFP_KERNEL_ACCOUNT);
11601         if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11602                 goto fail_free_mce_banks;
11603         vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11604
11605         if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11606                                 GFP_KERNEL_ACCOUNT))
11607                 goto fail_free_mce_banks;
11608
11609         if (!alloc_emulate_ctxt(vcpu))
11610                 goto free_wbinvd_dirty_mask;
11611
11612         if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11613                 pr_err("kvm: failed to allocate vcpu's fpu\n");
11614                 goto free_emulate_ctxt;
11615         }
11616
11617         vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11618         vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11619
11620         vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11621
11622         kvm_async_pf_hash_reset(vcpu);
11623
11624         vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11625         kvm_pmu_init(vcpu);
11626
11627         vcpu->arch.pending_external_vector = -1;
11628         vcpu->arch.preempted_in_kernel = false;
11629
11630 #if IS_ENABLED(CONFIG_HYPERV)
11631         vcpu->arch.hv_root_tdp = INVALID_PAGE;
11632 #endif
11633
11634         r = static_call(kvm_x86_vcpu_create)(vcpu);
11635         if (r)
11636                 goto free_guest_fpu;
11637
11638         vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11639         vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11640         kvm_xen_init_vcpu(vcpu);
11641         kvm_vcpu_mtrr_init(vcpu);
11642         vcpu_load(vcpu);
11643         kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11644         kvm_vcpu_reset(vcpu, false);
11645         kvm_init_mmu(vcpu);
11646         vcpu_put(vcpu);
11647         return 0;
11648
11649 free_guest_fpu:
11650         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11651 free_emulate_ctxt:
11652         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11653 free_wbinvd_dirty_mask:
11654         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11655 fail_free_mce_banks:
11656         kfree(vcpu->arch.mce_banks);
11657         kfree(vcpu->arch.mci_ctl2_banks);
11658         free_page((unsigned long)vcpu->arch.pio_data);
11659 fail_free_lapic:
11660         kvm_free_lapic(vcpu);
11661 fail_mmu_destroy:
11662         kvm_mmu_destroy(vcpu);
11663         return r;
11664 }
11665
11666 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11667 {
11668         struct kvm *kvm = vcpu->kvm;
11669
11670         if (mutex_lock_killable(&vcpu->mutex))
11671                 return;
11672         vcpu_load(vcpu);
11673         kvm_synchronize_tsc(vcpu, 0);
11674         vcpu_put(vcpu);
11675
11676         /* poll control enabled by default */
11677         vcpu->arch.msr_kvm_poll_control = 1;
11678
11679         mutex_unlock(&vcpu->mutex);
11680
11681         if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11682                 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11683                                                 KVMCLOCK_SYNC_PERIOD);
11684 }
11685
11686 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11687 {
11688         int idx;
11689
11690         kvmclock_reset(vcpu);
11691
11692         static_call(kvm_x86_vcpu_free)(vcpu);
11693
11694         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11695         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11696         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11697
11698         kvm_xen_destroy_vcpu(vcpu);
11699         kvm_hv_vcpu_uninit(vcpu);
11700         kvm_pmu_destroy(vcpu);
11701         kfree(vcpu->arch.mce_banks);
11702         kfree(vcpu->arch.mci_ctl2_banks);
11703         kvm_free_lapic(vcpu);
11704         idx = srcu_read_lock(&vcpu->kvm->srcu);
11705         kvm_mmu_destroy(vcpu);
11706         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11707         free_page((unsigned long)vcpu->arch.pio_data);
11708         kvfree(vcpu->arch.cpuid_entries);
11709         if (!lapic_in_kernel(vcpu))
11710                 static_branch_dec(&kvm_has_noapic_vcpu);
11711 }
11712
11713 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11714 {
11715         struct kvm_cpuid_entry2 *cpuid_0x1;
11716         unsigned long old_cr0 = kvm_read_cr0(vcpu);
11717         unsigned long new_cr0;
11718
11719         /*
11720          * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11721          * to handle side effects.  RESET emulation hits those flows and relies
11722          * on emulated/virtualized registers, including those that are loaded
11723          * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
11724          * to detect improper or missing initialization.
11725          */
11726         WARN_ON_ONCE(!init_event &&
11727                      (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
11728
11729         /*
11730          * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
11731          * possible to INIT the vCPU while L2 is active.  Force the vCPU back
11732          * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
11733          * bits), i.e. virtualization is disabled.
11734          */
11735         if (is_guest_mode(vcpu))
11736                 kvm_leave_nested(vcpu);
11737
11738         kvm_lapic_reset(vcpu, init_event);
11739
11740         WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
11741         vcpu->arch.hflags = 0;
11742
11743         vcpu->arch.smi_pending = 0;
11744         vcpu->arch.smi_count = 0;
11745         atomic_set(&vcpu->arch.nmi_queued, 0);
11746         vcpu->arch.nmi_pending = 0;
11747         vcpu->arch.nmi_injected = false;
11748         kvm_clear_interrupt_queue(vcpu);
11749         kvm_clear_exception_queue(vcpu);
11750
11751         memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
11752         kvm_update_dr0123(vcpu);
11753         vcpu->arch.dr6 = DR6_ACTIVE_LOW;
11754         vcpu->arch.dr7 = DR7_FIXED_1;
11755         kvm_update_dr7(vcpu);
11756
11757         vcpu->arch.cr2 = 0;
11758
11759         kvm_make_request(KVM_REQ_EVENT, vcpu);
11760         vcpu->arch.apf.msr_en_val = 0;
11761         vcpu->arch.apf.msr_int_val = 0;
11762         vcpu->arch.st.msr_val = 0;
11763
11764         kvmclock_reset(vcpu);
11765
11766         kvm_clear_async_pf_completion_queue(vcpu);
11767         kvm_async_pf_hash_reset(vcpu);
11768         vcpu->arch.apf.halted = false;
11769
11770         if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
11771                 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
11772
11773                 /*
11774                  * All paths that lead to INIT are required to load the guest's
11775                  * FPU state (because most paths are buried in KVM_RUN).
11776                  */
11777                 if (init_event)
11778                         kvm_put_guest_fpu(vcpu);
11779
11780                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
11781                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
11782
11783                 if (init_event)
11784                         kvm_load_guest_fpu(vcpu);
11785         }
11786
11787         if (!init_event) {
11788                 kvm_pmu_reset(vcpu);
11789                 vcpu->arch.smbase = 0x30000;
11790
11791                 vcpu->arch.msr_misc_features_enables = 0;
11792                 vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
11793                                                   MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
11794
11795                 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
11796                 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
11797         }
11798
11799         /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
11800         memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
11801         kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
11802
11803         /*
11804          * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
11805          * if no CPUID match is found.  Note, it's impossible to get a match at
11806          * RESET since KVM emulates RESET before exposing the vCPU to userspace,
11807          * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
11808          * on RESET.  But, go through the motions in case that's ever remedied.
11809          */
11810         cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
11811         kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
11812
11813         static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
11814
11815         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
11816         kvm_rip_write(vcpu, 0xfff0);
11817
11818         vcpu->arch.cr3 = 0;
11819         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11820
11821         /*
11822          * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
11823          * of Intel's SDM list CD/NW as being set on INIT, but they contradict
11824          * (or qualify) that with a footnote stating that CD/NW are preserved.
11825          */
11826         new_cr0 = X86_CR0_ET;
11827         if (init_event)
11828                 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
11829         else
11830                 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
11831
11832         static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
11833         static_call(kvm_x86_set_cr4)(vcpu, 0);
11834         static_call(kvm_x86_set_efer)(vcpu, 0);
11835         static_call(kvm_x86_update_exception_bitmap)(vcpu);
11836
11837         /*
11838          * On the standard CR0/CR4/EFER modification paths, there are several
11839          * complex conditions determining whether the MMU has to be reset and/or
11840          * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
11841          * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
11842          * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
11843          * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
11844          */
11845         if (old_cr0 & X86_CR0_PG) {
11846                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11847                 kvm_mmu_reset_context(vcpu);
11848         }
11849
11850         /*
11851          * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
11852          * APM states the TLBs are untouched by INIT, but it also states that
11853          * the TLBs are flushed on "External initialization of the processor."
11854          * Flush the guest TLB regardless of vendor, there is no meaningful
11855          * benefit in relying on the guest to flush the TLB immediately after
11856          * INIT.  A spurious TLB flush is benign and likely negligible from a
11857          * performance perspective.
11858          */
11859         if (init_event)
11860                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11861 }
11862 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
11863
11864 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
11865 {
11866         struct kvm_segment cs;
11867
11868         kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
11869         cs.selector = vector << 8;
11870         cs.base = vector << 12;
11871         kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
11872         kvm_rip_write(vcpu, 0);
11873 }
11874 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
11875
11876 int kvm_arch_hardware_enable(void)
11877 {
11878         struct kvm *kvm;
11879         struct kvm_vcpu *vcpu;
11880         unsigned long i;
11881         int ret;
11882         u64 local_tsc;
11883         u64 max_tsc = 0;
11884         bool stable, backwards_tsc = false;
11885
11886         kvm_user_return_msr_cpu_online();
11887         ret = static_call(kvm_x86_hardware_enable)();
11888         if (ret != 0)
11889                 return ret;
11890
11891         local_tsc = rdtsc();
11892         stable = !kvm_check_tsc_unstable();
11893         list_for_each_entry(kvm, &vm_list, vm_list) {
11894                 kvm_for_each_vcpu(i, vcpu, kvm) {
11895                         if (!stable && vcpu->cpu == smp_processor_id())
11896                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
11897                         if (stable && vcpu->arch.last_host_tsc > local_tsc) {
11898                                 backwards_tsc = true;
11899                                 if (vcpu->arch.last_host_tsc > max_tsc)
11900                                         max_tsc = vcpu->arch.last_host_tsc;
11901                         }
11902                 }
11903         }
11904
11905         /*
11906          * Sometimes, even reliable TSCs go backwards.  This happens on
11907          * platforms that reset TSC during suspend or hibernate actions, but
11908          * maintain synchronization.  We must compensate.  Fortunately, we can
11909          * detect that condition here, which happens early in CPU bringup,
11910          * before any KVM threads can be running.  Unfortunately, we can't
11911          * bring the TSCs fully up to date with real time, as we aren't yet far
11912          * enough into CPU bringup that we know how much real time has actually
11913          * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
11914          * variables that haven't been updated yet.
11915          *
11916          * So we simply find the maximum observed TSC above, then record the
11917          * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
11918          * the adjustment will be applied.  Note that we accumulate
11919          * adjustments, in case multiple suspend cycles happen before some VCPU
11920          * gets a chance to run again.  In the event that no KVM threads get a
11921          * chance to run, we will miss the entire elapsed period, as we'll have
11922          * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
11923          * loose cycle time.  This isn't too big a deal, since the loss will be
11924          * uniform across all VCPUs (not to mention the scenario is extremely
11925          * unlikely). It is possible that a second hibernate recovery happens
11926          * much faster than a first, causing the observed TSC here to be
11927          * smaller; this would require additional padding adjustment, which is
11928          * why we set last_host_tsc to the local tsc observed here.
11929          *
11930          * N.B. - this code below runs only on platforms with reliable TSC,
11931          * as that is the only way backwards_tsc is set above.  Also note
11932          * that this runs for ALL vcpus, which is not a bug; all VCPUs should
11933          * have the same delta_cyc adjustment applied if backwards_tsc
11934          * is detected.  Note further, this adjustment is only done once,
11935          * as we reset last_host_tsc on all VCPUs to stop this from being
11936          * called multiple times (one for each physical CPU bringup).
11937          *
11938          * Platforms with unreliable TSCs don't have to deal with this, they
11939          * will be compensated by the logic in vcpu_load, which sets the TSC to
11940          * catchup mode.  This will catchup all VCPUs to real time, but cannot
11941          * guarantee that they stay in perfect synchronization.
11942          */
11943         if (backwards_tsc) {
11944                 u64 delta_cyc = max_tsc - local_tsc;
11945                 list_for_each_entry(kvm, &vm_list, vm_list) {
11946                         kvm->arch.backwards_tsc_observed = true;
11947                         kvm_for_each_vcpu(i, vcpu, kvm) {
11948                                 vcpu->arch.tsc_offset_adjustment += delta_cyc;
11949                                 vcpu->arch.last_host_tsc = local_tsc;
11950                                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
11951                         }
11952
11953                         /*
11954                          * We have to disable TSC offset matching.. if you were
11955                          * booting a VM while issuing an S4 host suspend....
11956                          * you may have some problem.  Solving this issue is
11957                          * left as an exercise to the reader.
11958                          */
11959                         kvm->arch.last_tsc_nsec = 0;
11960                         kvm->arch.last_tsc_write = 0;
11961                 }
11962
11963         }
11964         return 0;
11965 }
11966
11967 void kvm_arch_hardware_disable(void)
11968 {
11969         static_call(kvm_x86_hardware_disable)();
11970         drop_user_return_notifiers();
11971 }
11972
11973 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
11974 {
11975         memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
11976
11977 #define __KVM_X86_OP(func) \
11978         static_call_update(kvm_x86_##func, kvm_x86_ops.func);
11979 #define KVM_X86_OP(func) \
11980         WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
11981 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
11982 #define KVM_X86_OP_OPTIONAL_RET0(func) \
11983         static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
11984                                            (void *)__static_call_return0);
11985 #include <asm/kvm-x86-ops.h>
11986 #undef __KVM_X86_OP
11987
11988         kvm_pmu_ops_update(ops->pmu_ops);
11989 }
11990
11991 int kvm_arch_hardware_setup(void *opaque)
11992 {
11993         struct kvm_x86_init_ops *ops = opaque;
11994         int r;
11995
11996         rdmsrl_safe(MSR_EFER, &host_efer);
11997
11998         if (boot_cpu_has(X86_FEATURE_XSAVES))
11999                 rdmsrl(MSR_IA32_XSS, host_xss);
12000
12001         kvm_init_pmu_capability();
12002
12003         r = ops->hardware_setup();
12004         if (r != 0)
12005                 return r;
12006
12007         kvm_ops_update(ops);
12008
12009         kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
12010
12011         if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
12012                 kvm_caps.supported_xss = 0;
12013
12014 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
12015         cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
12016 #undef __kvm_cpu_cap_has
12017
12018         if (kvm_caps.has_tsc_control) {
12019                 /*
12020                  * Make sure the user can only configure tsc_khz values that
12021                  * fit into a signed integer.
12022                  * A min value is not calculated because it will always
12023                  * be 1 on all machines.
12024                  */
12025                 u64 max = min(0x7fffffffULL,
12026                               __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
12027                 kvm_caps.max_guest_tsc_khz = max;
12028         }
12029         kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
12030         kvm_init_msr_list();
12031         return 0;
12032 }
12033
12034 void kvm_arch_hardware_unsetup(void)
12035 {
12036         kvm_unregister_perf_callbacks();
12037
12038         static_call(kvm_x86_hardware_unsetup)();
12039 }
12040
12041 int kvm_arch_check_processor_compat(void *opaque)
12042 {
12043         struct cpuinfo_x86 *c = &cpu_data(smp_processor_id());
12044         struct kvm_x86_init_ops *ops = opaque;
12045
12046         WARN_ON(!irqs_disabled());
12047
12048         if (__cr4_reserved_bits(cpu_has, c) !=
12049             __cr4_reserved_bits(cpu_has, &boot_cpu_data))
12050                 return -EIO;
12051
12052         return ops->check_processor_compatibility();
12053 }
12054
12055 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12056 {
12057         return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12058 }
12059
12060 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12061 {
12062         return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12063 }
12064
12065 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12066 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12067
12068 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12069 {
12070         struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12071
12072         vcpu->arch.l1tf_flush_l1d = true;
12073         if (pmu->version && unlikely(pmu->event_count)) {
12074                 pmu->need_cleanup = true;
12075                 kvm_make_request(KVM_REQ_PMU, vcpu);
12076         }
12077         static_call(kvm_x86_sched_in)(vcpu, cpu);
12078 }
12079
12080 void kvm_arch_free_vm(struct kvm *kvm)
12081 {
12082         kfree(to_kvm_hv(kvm)->hv_pa_pg);
12083         __kvm_arch_free_vm(kvm);
12084 }
12085
12086
12087 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12088 {
12089         int ret;
12090         unsigned long flags;
12091
12092         if (type)
12093                 return -EINVAL;
12094
12095         ret = kvm_page_track_init(kvm);
12096         if (ret)
12097                 goto out;
12098
12099         ret = kvm_mmu_init_vm(kvm);
12100         if (ret)
12101                 goto out_page_track;
12102
12103         ret = static_call(kvm_x86_vm_init)(kvm);
12104         if (ret)
12105                 goto out_uninit_mmu;
12106
12107         INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12108         INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12109         atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12110
12111         /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12112         set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12113         /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12114         set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12115                 &kvm->arch.irq_sources_bitmap);
12116
12117         raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12118         mutex_init(&kvm->arch.apic_map_lock);
12119         seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12120         kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12121
12122         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12123         pvclock_update_vm_gtod_copy(kvm);
12124         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12125
12126         kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12127         kvm->arch.guest_can_read_msr_platform_info = true;
12128         kvm->arch.enable_pmu = enable_pmu;
12129
12130 #if IS_ENABLED(CONFIG_HYPERV)
12131         spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12132         kvm->arch.hv_root_tdp = INVALID_PAGE;
12133 #endif
12134
12135         INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12136         INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12137
12138         kvm_apicv_init(kvm);
12139         kvm_hv_init_vm(kvm);
12140         kvm_xen_init_vm(kvm);
12141
12142         return 0;
12143
12144 out_uninit_mmu:
12145         kvm_mmu_uninit_vm(kvm);
12146 out_page_track:
12147         kvm_page_track_cleanup(kvm);
12148 out:
12149         return ret;
12150 }
12151
12152 int kvm_arch_post_init_vm(struct kvm *kvm)
12153 {
12154         return kvm_mmu_post_init_vm(kvm);
12155 }
12156
12157 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12158 {
12159         vcpu_load(vcpu);
12160         kvm_mmu_unload(vcpu);
12161         vcpu_put(vcpu);
12162 }
12163
12164 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12165 {
12166         unsigned long i;
12167         struct kvm_vcpu *vcpu;
12168
12169         kvm_for_each_vcpu(i, vcpu, kvm) {
12170                 kvm_clear_async_pf_completion_queue(vcpu);
12171                 kvm_unload_vcpu_mmu(vcpu);
12172         }
12173 }
12174
12175 void kvm_arch_sync_events(struct kvm *kvm)
12176 {
12177         cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12178         cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12179         kvm_free_pit(kvm);
12180 }
12181
12182 /**
12183  * __x86_set_memory_region: Setup KVM internal memory slot
12184  *
12185  * @kvm: the kvm pointer to the VM.
12186  * @id: the slot ID to setup.
12187  * @gpa: the GPA to install the slot (unused when @size == 0).
12188  * @size: the size of the slot. Set to zero to uninstall a slot.
12189  *
12190  * This function helps to setup a KVM internal memory slot.  Specify
12191  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12192  * slot.  The return code can be one of the following:
12193  *
12194  *   HVA:           on success (uninstall will return a bogus HVA)
12195  *   -errno:        on error
12196  *
12197  * The caller should always use IS_ERR() to check the return value
12198  * before use.  Note, the KVM internal memory slots are guaranteed to
12199  * remain valid and unchanged until the VM is destroyed, i.e., the
12200  * GPA->HVA translation will not change.  However, the HVA is a user
12201  * address, i.e. its accessibility is not guaranteed, and must be
12202  * accessed via __copy_{to,from}_user().
12203  */
12204 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12205                                       u32 size)
12206 {
12207         int i, r;
12208         unsigned long hva, old_npages;
12209         struct kvm_memslots *slots = kvm_memslots(kvm);
12210         struct kvm_memory_slot *slot;
12211
12212         /* Called with kvm->slots_lock held.  */
12213         if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12214                 return ERR_PTR_USR(-EINVAL);
12215
12216         slot = id_to_memslot(slots, id);
12217         if (size) {
12218                 if (slot && slot->npages)
12219                         return ERR_PTR_USR(-EEXIST);
12220
12221                 /*
12222                  * MAP_SHARED to prevent internal slot pages from being moved
12223                  * by fork()/COW.
12224                  */
12225                 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12226                               MAP_SHARED | MAP_ANONYMOUS, 0);
12227                 if (IS_ERR((void *)hva))
12228                         return (void __user *)hva;
12229         } else {
12230                 if (!slot || !slot->npages)
12231                         return NULL;
12232
12233                 old_npages = slot->npages;
12234                 hva = slot->userspace_addr;
12235         }
12236
12237         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12238                 struct kvm_userspace_memory_region m;
12239
12240                 m.slot = id | (i << 16);
12241                 m.flags = 0;
12242                 m.guest_phys_addr = gpa;
12243                 m.userspace_addr = hva;
12244                 m.memory_size = size;
12245                 r = __kvm_set_memory_region(kvm, &m);
12246                 if (r < 0)
12247                         return ERR_PTR_USR(r);
12248         }
12249
12250         if (!size)
12251                 vm_munmap(hva, old_npages * PAGE_SIZE);
12252
12253         return (void __user *)hva;
12254 }
12255 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12256
12257 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12258 {
12259         kvm_mmu_pre_destroy_vm(kvm);
12260 }
12261
12262 void kvm_arch_destroy_vm(struct kvm *kvm)
12263 {
12264         if (current->mm == kvm->mm) {
12265                 /*
12266                  * Free memory regions allocated on behalf of userspace,
12267                  * unless the memory map has changed due to process exit
12268                  * or fd copying.
12269                  */
12270                 mutex_lock(&kvm->slots_lock);
12271                 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12272                                         0, 0);
12273                 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12274                                         0, 0);
12275                 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12276                 mutex_unlock(&kvm->slots_lock);
12277         }
12278         kvm_unload_vcpu_mmus(kvm);
12279         static_call_cond(kvm_x86_vm_destroy)(kvm);
12280         kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12281         kvm_pic_destroy(kvm);
12282         kvm_ioapic_destroy(kvm);
12283         kvm_destroy_vcpus(kvm);
12284         kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12285         kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12286         kvm_mmu_uninit_vm(kvm);
12287         kvm_page_track_cleanup(kvm);
12288         kvm_xen_destroy_vm(kvm);
12289         kvm_hv_destroy_vm(kvm);
12290 }
12291
12292 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12293 {
12294         int i;
12295
12296         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12297                 kvfree(slot->arch.rmap[i]);
12298                 slot->arch.rmap[i] = NULL;
12299         }
12300 }
12301
12302 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12303 {
12304         int i;
12305
12306         memslot_rmap_free(slot);
12307
12308         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12309                 kvfree(slot->arch.lpage_info[i - 1]);
12310                 slot->arch.lpage_info[i - 1] = NULL;
12311         }
12312
12313         kvm_page_track_free_memslot(slot);
12314 }
12315
12316 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12317 {
12318         const int sz = sizeof(*slot->arch.rmap[0]);
12319         int i;
12320
12321         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12322                 int level = i + 1;
12323                 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12324
12325                 if (slot->arch.rmap[i])
12326                         continue;
12327
12328                 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12329                 if (!slot->arch.rmap[i]) {
12330                         memslot_rmap_free(slot);
12331                         return -ENOMEM;
12332                 }
12333         }
12334
12335         return 0;
12336 }
12337
12338 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12339                                       struct kvm_memory_slot *slot)
12340 {
12341         unsigned long npages = slot->npages;
12342         int i, r;
12343
12344         /*
12345          * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12346          * old arrays will be freed by __kvm_set_memory_region() if installing
12347          * the new memslot is successful.
12348          */
12349         memset(&slot->arch, 0, sizeof(slot->arch));
12350
12351         if (kvm_memslots_have_rmaps(kvm)) {
12352                 r = memslot_rmap_alloc(slot, npages);
12353                 if (r)
12354                         return r;
12355         }
12356
12357         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12358                 struct kvm_lpage_info *linfo;
12359                 unsigned long ugfn;
12360                 int lpages;
12361                 int level = i + 1;
12362
12363                 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12364
12365                 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12366                 if (!linfo)
12367                         goto out_free;
12368
12369                 slot->arch.lpage_info[i - 1] = linfo;
12370
12371                 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12372                         linfo[0].disallow_lpage = 1;
12373                 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12374                         linfo[lpages - 1].disallow_lpage = 1;
12375                 ugfn = slot->userspace_addr >> PAGE_SHIFT;
12376                 /*
12377                  * If the gfn and userspace address are not aligned wrt each
12378                  * other, disable large page support for this slot.
12379                  */
12380                 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12381                         unsigned long j;
12382
12383                         for (j = 0; j < lpages; ++j)
12384                                 linfo[j].disallow_lpage = 1;
12385                 }
12386         }
12387
12388         if (kvm_page_track_create_memslot(kvm, slot, npages))
12389                 goto out_free;
12390
12391         return 0;
12392
12393 out_free:
12394         memslot_rmap_free(slot);
12395
12396         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12397                 kvfree(slot->arch.lpage_info[i - 1]);
12398                 slot->arch.lpage_info[i - 1] = NULL;
12399         }
12400         return -ENOMEM;
12401 }
12402
12403 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12404 {
12405         struct kvm_vcpu *vcpu;
12406         unsigned long i;
12407
12408         /*
12409          * memslots->generation has been incremented.
12410          * mmio generation may have reached its maximum value.
12411          */
12412         kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12413
12414         /* Force re-initialization of steal_time cache */
12415         kvm_for_each_vcpu(i, vcpu, kvm)
12416                 kvm_vcpu_kick(vcpu);
12417 }
12418
12419 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12420                                    const struct kvm_memory_slot *old,
12421                                    struct kvm_memory_slot *new,
12422                                    enum kvm_mr_change change)
12423 {
12424         if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12425                 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12426                         return -EINVAL;
12427
12428                 return kvm_alloc_memslot_metadata(kvm, new);
12429         }
12430
12431         if (change == KVM_MR_FLAGS_ONLY)
12432                 memcpy(&new->arch, &old->arch, sizeof(old->arch));
12433         else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12434                 return -EIO;
12435
12436         return 0;
12437 }
12438
12439
12440 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12441 {
12442         struct kvm_arch *ka = &kvm->arch;
12443
12444         if (!kvm_x86_ops.cpu_dirty_log_size)
12445                 return;
12446
12447         if ((enable && ++ka->cpu_dirty_logging_count == 1) ||
12448             (!enable && --ka->cpu_dirty_logging_count == 0))
12449                 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12450
12451         WARN_ON_ONCE(ka->cpu_dirty_logging_count < 0);
12452 }
12453
12454 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12455                                      struct kvm_memory_slot *old,
12456                                      const struct kvm_memory_slot *new,
12457                                      enum kvm_mr_change change)
12458 {
12459         u32 old_flags = old ? old->flags : 0;
12460         u32 new_flags = new ? new->flags : 0;
12461         bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12462
12463         /*
12464          * Update CPU dirty logging if dirty logging is being toggled.  This
12465          * applies to all operations.
12466          */
12467         if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12468                 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12469
12470         /*
12471          * Nothing more to do for RO slots (which can't be dirtied and can't be
12472          * made writable) or CREATE/MOVE/DELETE of a slot.
12473          *
12474          * For a memslot with dirty logging disabled:
12475          * CREATE:      No dirty mappings will already exist.
12476          * MOVE/DELETE: The old mappings will already have been cleaned up by
12477          *              kvm_arch_flush_shadow_memslot()
12478          *
12479          * For a memslot with dirty logging enabled:
12480          * CREATE:      No shadow pages exist, thus nothing to write-protect
12481          *              and no dirty bits to clear.
12482          * MOVE/DELETE: The old mappings will already have been cleaned up by
12483          *              kvm_arch_flush_shadow_memslot().
12484          */
12485         if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12486                 return;
12487
12488         /*
12489          * READONLY and non-flags changes were filtered out above, and the only
12490          * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12491          * logging isn't being toggled on or off.
12492          */
12493         if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12494                 return;
12495
12496         if (!log_dirty_pages) {
12497                 /*
12498                  * Dirty logging tracks sptes in 4k granularity, meaning that
12499                  * large sptes have to be split.  If live migration succeeds,
12500                  * the guest in the source machine will be destroyed and large
12501                  * sptes will be created in the destination.  However, if the
12502                  * guest continues to run in the source machine (for example if
12503                  * live migration fails), small sptes will remain around and
12504                  * cause bad performance.
12505                  *
12506                  * Scan sptes if dirty logging has been stopped, dropping those
12507                  * which can be collapsed into a single large-page spte.  Later
12508                  * page faults will create the large-page sptes.
12509                  */
12510                 kvm_mmu_zap_collapsible_sptes(kvm, new);
12511         } else {
12512                 /*
12513                  * Initially-all-set does not require write protecting any page,
12514                  * because they're all assumed to be dirty.
12515                  */
12516                 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12517                         return;
12518
12519                 if (READ_ONCE(eager_page_split))
12520                         kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12521
12522                 if (kvm_x86_ops.cpu_dirty_log_size) {
12523                         kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12524                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12525                 } else {
12526                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12527                 }
12528
12529                 /*
12530                  * Unconditionally flush the TLBs after enabling dirty logging.
12531                  * A flush is almost always going to be necessary (see below),
12532                  * and unconditionally flushing allows the helpers to omit
12533                  * the subtly complex checks when removing write access.
12534                  *
12535                  * Do the flush outside of mmu_lock to reduce the amount of
12536                  * time mmu_lock is held.  Flushing after dropping mmu_lock is
12537                  * safe as KVM only needs to guarantee the slot is fully
12538                  * write-protected before returning to userspace, i.e. before
12539                  * userspace can consume the dirty status.
12540                  *
12541                  * Flushing outside of mmu_lock requires KVM to be careful when
12542                  * making decisions based on writable status of an SPTE, e.g. a
12543                  * !writable SPTE doesn't guarantee a CPU can't perform writes.
12544                  *
12545                  * Specifically, KVM also write-protects guest page tables to
12546                  * monitor changes when using shadow paging, and must guarantee
12547                  * no CPUs can write to those page before mmu_lock is dropped.
12548                  * Because CPUs may have stale TLB entries at this point, a
12549                  * !writable SPTE doesn't guarantee CPUs can't perform writes.
12550                  *
12551                  * KVM also allows making SPTES writable outside of mmu_lock,
12552                  * e.g. to allow dirty logging without taking mmu_lock.
12553                  *
12554                  * To handle these scenarios, KVM uses a separate software-only
12555                  * bit (MMU-writable) to track if a SPTE is !writable due to
12556                  * a guest page table being write-protected (KVM clears the
12557                  * MMU-writable flag when write-protecting for shadow paging).
12558                  *
12559                  * The use of MMU-writable is also the primary motivation for
12560                  * the unconditional flush.  Because KVM must guarantee that a
12561                  * CPU doesn't contain stale, writable TLB entries for a
12562                  * !MMU-writable SPTE, KVM must flush if it encounters any
12563                  * MMU-writable SPTE regardless of whether the actual hardware
12564                  * writable bit was set.  I.e. KVM is almost guaranteed to need
12565                  * to flush, while unconditionally flushing allows the "remove
12566                  * write access" helpers to ignore MMU-writable entirely.
12567                  *
12568                  * See is_writable_pte() for more details (the case involving
12569                  * access-tracked SPTEs is particularly relevant).
12570                  */
12571                 kvm_arch_flush_remote_tlbs_memslot(kvm, new);
12572         }
12573 }
12574
12575 void kvm_arch_commit_memory_region(struct kvm *kvm,
12576                                 struct kvm_memory_slot *old,
12577                                 const struct kvm_memory_slot *new,
12578                                 enum kvm_mr_change change)
12579 {
12580         if (!kvm->arch.n_requested_mmu_pages &&
12581             (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12582                 unsigned long nr_mmu_pages;
12583
12584                 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12585                 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12586                 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12587         }
12588
12589         kvm_mmu_slot_apply_flags(kvm, old, new, change);
12590
12591         /* Free the arrays associated with the old memslot. */
12592         if (change == KVM_MR_MOVE)
12593                 kvm_arch_free_memslot(kvm, old);
12594 }
12595
12596 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12597 {
12598         kvm_mmu_zap_all(kvm);
12599 }
12600
12601 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12602                                    struct kvm_memory_slot *slot)
12603 {
12604         kvm_page_track_flush_slot(kvm, slot);
12605 }
12606
12607 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12608 {
12609         return (is_guest_mode(vcpu) &&
12610                 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12611 }
12612
12613 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12614 {
12615         if (!list_empty_careful(&vcpu->async_pf.done))
12616                 return true;
12617
12618         if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12619             kvm_apic_init_sipi_allowed(vcpu))
12620                 return true;
12621
12622         if (vcpu->arch.pv.pv_unhalted)
12623                 return true;
12624
12625         if (kvm_is_exception_pending(vcpu))
12626                 return true;
12627
12628         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12629             (vcpu->arch.nmi_pending &&
12630              static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12631                 return true;
12632
12633 #ifdef CONFIG_KVM_SMM
12634         if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12635             (vcpu->arch.smi_pending &&
12636              static_call(kvm_x86_smi_allowed)(vcpu, false)))
12637                 return true;
12638 #endif
12639
12640         if (kvm_arch_interrupt_allowed(vcpu) &&
12641             (kvm_cpu_has_interrupt(vcpu) ||
12642             kvm_guest_apic_has_interrupt(vcpu)))
12643                 return true;
12644
12645         if (kvm_hv_has_stimer_pending(vcpu))
12646                 return true;
12647
12648         if (is_guest_mode(vcpu) &&
12649             kvm_x86_ops.nested_ops->has_events &&
12650             kvm_x86_ops.nested_ops->has_events(vcpu))
12651                 return true;
12652
12653         if (kvm_xen_has_pending_events(vcpu))
12654                 return true;
12655
12656         return false;
12657 }
12658
12659 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12660 {
12661         return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12662 }
12663
12664 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12665 {
12666         if (kvm_vcpu_apicv_active(vcpu) &&
12667             static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12668                 return true;
12669
12670         return false;
12671 }
12672
12673 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12674 {
12675         if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12676                 return true;
12677
12678         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12679 #ifdef CONFIG_KVM_SMM
12680                 kvm_test_request(KVM_REQ_SMI, vcpu) ||
12681 #endif
12682                  kvm_test_request(KVM_REQ_EVENT, vcpu))
12683                 return true;
12684
12685         return kvm_arch_dy_has_pending_interrupt(vcpu);
12686 }
12687
12688 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12689 {
12690         if (vcpu->arch.guest_state_protected)
12691                 return true;
12692
12693         return vcpu->arch.preempted_in_kernel;
12694 }
12695
12696 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12697 {
12698         return kvm_rip_read(vcpu);
12699 }
12700
12701 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12702 {
12703         return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12704 }
12705
12706 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12707 {
12708         return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12709 }
12710
12711 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12712 {
12713         /* Can't read the RIP when guest state is protected, just return 0 */
12714         if (vcpu->arch.guest_state_protected)
12715                 return 0;
12716
12717         if (is_64_bit_mode(vcpu))
12718                 return kvm_rip_read(vcpu);
12719         return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12720                      kvm_rip_read(vcpu));
12721 }
12722 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12723
12724 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12725 {
12726         return kvm_get_linear_rip(vcpu) == linear_rip;
12727 }
12728 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12729
12730 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12731 {
12732         unsigned long rflags;
12733
12734         rflags = static_call(kvm_x86_get_rflags)(vcpu);
12735         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12736                 rflags &= ~X86_EFLAGS_TF;
12737         return rflags;
12738 }
12739 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12740
12741 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12742 {
12743         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12744             kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12745                 rflags |= X86_EFLAGS_TF;
12746         static_call(kvm_x86_set_rflags)(vcpu, rflags);
12747 }
12748
12749 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12750 {
12751         __kvm_set_rflags(vcpu, rflags);
12752         kvm_make_request(KVM_REQ_EVENT, vcpu);
12753 }
12754 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12755
12756 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12757 {
12758         BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12759
12760         return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12761 }
12762
12763 static inline u32 kvm_async_pf_next_probe(u32 key)
12764 {
12765         return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12766 }
12767
12768 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12769 {
12770         u32 key = kvm_async_pf_hash_fn(gfn);
12771
12772         while (vcpu->arch.apf.gfns[key] != ~0)
12773                 key = kvm_async_pf_next_probe(key);
12774
12775         vcpu->arch.apf.gfns[key] = gfn;
12776 }
12777
12778 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12779 {
12780         int i;
12781         u32 key = kvm_async_pf_hash_fn(gfn);
12782
12783         for (i = 0; i < ASYNC_PF_PER_VCPU &&
12784                      (vcpu->arch.apf.gfns[key] != gfn &&
12785                       vcpu->arch.apf.gfns[key] != ~0); i++)
12786                 key = kvm_async_pf_next_probe(key);
12787
12788         return key;
12789 }
12790
12791 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12792 {
12793         return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12794 }
12795
12796 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12797 {
12798         u32 i, j, k;
12799
12800         i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
12801
12802         if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12803                 return;
12804
12805         while (true) {
12806                 vcpu->arch.apf.gfns[i] = ~0;
12807                 do {
12808                         j = kvm_async_pf_next_probe(j);
12809                         if (vcpu->arch.apf.gfns[j] == ~0)
12810                                 return;
12811                         k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12812                         /*
12813                          * k lies cyclically in ]i,j]
12814                          * |    i.k.j |
12815                          * |....j i.k.| or  |.k..j i...|
12816                          */
12817                 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
12818                 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
12819                 i = j;
12820         }
12821 }
12822
12823 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
12824 {
12825         u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
12826
12827         return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
12828                                       sizeof(reason));
12829 }
12830
12831 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
12832 {
12833         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12834
12835         return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12836                                              &token, offset, sizeof(token));
12837 }
12838
12839 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
12840 {
12841         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12842         u32 val;
12843
12844         if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12845                                          &val, offset, sizeof(val)))
12846                 return false;
12847
12848         return !val;
12849 }
12850
12851 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
12852 {
12853
12854         if (!kvm_pv_async_pf_enabled(vcpu))
12855                 return false;
12856
12857         if (vcpu->arch.apf.send_user_only &&
12858             static_call(kvm_x86_get_cpl)(vcpu) == 0)
12859                 return false;
12860
12861         if (is_guest_mode(vcpu)) {
12862                 /*
12863                  * L1 needs to opt into the special #PF vmexits that are
12864                  * used to deliver async page faults.
12865                  */
12866                 return vcpu->arch.apf.delivery_as_pf_vmexit;
12867         } else {
12868                 /*
12869                  * Play it safe in case the guest temporarily disables paging.
12870                  * The real mode IDT in particular is unlikely to have a #PF
12871                  * exception setup.
12872                  */
12873                 return is_paging(vcpu);
12874         }
12875 }
12876
12877 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
12878 {
12879         if (unlikely(!lapic_in_kernel(vcpu) ||
12880                      kvm_event_needs_reinjection(vcpu) ||
12881                      kvm_is_exception_pending(vcpu)))
12882                 return false;
12883
12884         if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
12885                 return false;
12886
12887         /*
12888          * If interrupts are off we cannot even use an artificial
12889          * halt state.
12890          */
12891         return kvm_arch_interrupt_allowed(vcpu);
12892 }
12893
12894 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
12895                                      struct kvm_async_pf *work)
12896 {
12897         struct x86_exception fault;
12898
12899         trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
12900         kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
12901
12902         if (kvm_can_deliver_async_pf(vcpu) &&
12903             !apf_put_user_notpresent(vcpu)) {
12904                 fault.vector = PF_VECTOR;
12905                 fault.error_code_valid = true;
12906                 fault.error_code = 0;
12907                 fault.nested_page_fault = false;
12908                 fault.address = work->arch.token;
12909                 fault.async_page_fault = true;
12910                 kvm_inject_page_fault(vcpu, &fault);
12911                 return true;
12912         } else {
12913                 /*
12914                  * It is not possible to deliver a paravirtualized asynchronous
12915                  * page fault, but putting the guest in an artificial halt state
12916                  * can be beneficial nevertheless: if an interrupt arrives, we
12917                  * can deliver it timely and perhaps the guest will schedule
12918                  * another process.  When the instruction that triggered a page
12919                  * fault is retried, hopefully the page will be ready in the host.
12920                  */
12921                 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
12922                 return false;
12923         }
12924 }
12925
12926 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
12927                                  struct kvm_async_pf *work)
12928 {
12929         struct kvm_lapic_irq irq = {
12930                 .delivery_mode = APIC_DM_FIXED,
12931                 .vector = vcpu->arch.apf.vec
12932         };
12933
12934         if (work->wakeup_all)
12935                 work->arch.token = ~0; /* broadcast wakeup */
12936         else
12937                 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
12938         trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
12939
12940         if ((work->wakeup_all || work->notpresent_injected) &&
12941             kvm_pv_async_pf_enabled(vcpu) &&
12942             !apf_put_user_ready(vcpu, work->arch.token)) {
12943                 vcpu->arch.apf.pageready_pending = true;
12944                 kvm_apic_set_irq(vcpu, &irq, NULL);
12945         }
12946
12947         vcpu->arch.apf.halted = false;
12948         vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
12949 }
12950
12951 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
12952 {
12953         kvm_make_request(KVM_REQ_APF_READY, vcpu);
12954         if (!vcpu->arch.apf.pageready_pending)
12955                 kvm_vcpu_kick(vcpu);
12956 }
12957
12958 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
12959 {
12960         if (!kvm_pv_async_pf_enabled(vcpu))
12961                 return true;
12962         else
12963                 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
12964 }
12965
12966 void kvm_arch_start_assignment(struct kvm *kvm)
12967 {
12968         if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
12969                 static_call_cond(kvm_x86_pi_start_assignment)(kvm);
12970 }
12971 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
12972
12973 void kvm_arch_end_assignment(struct kvm *kvm)
12974 {
12975         atomic_dec(&kvm->arch.assigned_device_count);
12976 }
12977 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
12978
12979 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
12980 {
12981         return arch_atomic_read(&kvm->arch.assigned_device_count);
12982 }
12983 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
12984
12985 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
12986 {
12987         atomic_inc(&kvm->arch.noncoherent_dma_count);
12988 }
12989 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
12990
12991 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
12992 {
12993         atomic_dec(&kvm->arch.noncoherent_dma_count);
12994 }
12995 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
12996
12997 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
12998 {
12999         return atomic_read(&kvm->arch.noncoherent_dma_count);
13000 }
13001 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13002
13003 bool kvm_arch_has_irq_bypass(void)
13004 {
13005         return true;
13006 }
13007
13008 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13009                                       struct irq_bypass_producer *prod)
13010 {
13011         struct kvm_kernel_irqfd *irqfd =
13012                 container_of(cons, struct kvm_kernel_irqfd, consumer);
13013         int ret;
13014
13015         irqfd->producer = prod;
13016         kvm_arch_start_assignment(irqfd->kvm);
13017         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13018                                          prod->irq, irqfd->gsi, 1);
13019
13020         if (ret)
13021                 kvm_arch_end_assignment(irqfd->kvm);
13022
13023         return ret;
13024 }
13025
13026 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13027                                       struct irq_bypass_producer *prod)
13028 {
13029         int ret;
13030         struct kvm_kernel_irqfd *irqfd =
13031                 container_of(cons, struct kvm_kernel_irqfd, consumer);
13032
13033         WARN_ON(irqfd->producer != prod);
13034         irqfd->producer = NULL;
13035
13036         /*
13037          * When producer of consumer is unregistered, we change back to
13038          * remapped mode, so we can re-use the current implementation
13039          * when the irq is masked/disabled or the consumer side (KVM
13040          * int this case doesn't want to receive the interrupts.
13041         */
13042         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13043         if (ret)
13044                 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13045                        " fails: %d\n", irqfd->consumer.token, ret);
13046
13047         kvm_arch_end_assignment(irqfd->kvm);
13048 }
13049
13050 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13051                                    uint32_t guest_irq, bool set)
13052 {
13053         return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13054 }
13055
13056 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13057                                   struct kvm_kernel_irq_routing_entry *new)
13058 {
13059         if (new->type != KVM_IRQ_ROUTING_MSI)
13060                 return true;
13061
13062         return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13063 }
13064
13065 bool kvm_vector_hashing_enabled(void)
13066 {
13067         return vector_hashing;
13068 }
13069
13070 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13071 {
13072         return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13073 }
13074 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13075
13076
13077 int kvm_spec_ctrl_test_value(u64 value)
13078 {
13079         /*
13080          * test that setting IA32_SPEC_CTRL to given value
13081          * is allowed by the host processor
13082          */
13083
13084         u64 saved_value;
13085         unsigned long flags;
13086         int ret = 0;
13087
13088         local_irq_save(flags);
13089
13090         if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13091                 ret = 1;
13092         else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13093                 ret = 1;
13094         else
13095                 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13096
13097         local_irq_restore(flags);
13098
13099         return ret;
13100 }
13101 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13102
13103 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13104 {
13105         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13106         struct x86_exception fault;
13107         u64 access = error_code &
13108                 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13109
13110         if (!(error_code & PFERR_PRESENT_MASK) ||
13111             mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13112                 /*
13113                  * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13114                  * tables probably do not match the TLB.  Just proceed
13115                  * with the error code that the processor gave.
13116                  */
13117                 fault.vector = PF_VECTOR;
13118                 fault.error_code_valid = true;
13119                 fault.error_code = error_code;
13120                 fault.nested_page_fault = false;
13121                 fault.address = gva;
13122                 fault.async_page_fault = false;
13123         }
13124         vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13125 }
13126 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13127
13128 /*
13129  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13130  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13131  * indicates whether exit to userspace is needed.
13132  */
13133 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13134                               struct x86_exception *e)
13135 {
13136         if (r == X86EMUL_PROPAGATE_FAULT) {
13137                 if (KVM_BUG_ON(!e, vcpu->kvm))
13138                         return -EIO;
13139
13140                 kvm_inject_emulated_page_fault(vcpu, e);
13141                 return 1;
13142         }
13143
13144         /*
13145          * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13146          * while handling a VMX instruction KVM could've handled the request
13147          * correctly by exiting to userspace and performing I/O but there
13148          * doesn't seem to be a real use-case behind such requests, just return
13149          * KVM_EXIT_INTERNAL_ERROR for now.
13150          */
13151         kvm_prepare_emulation_failure_exit(vcpu);
13152
13153         return 0;
13154 }
13155 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13156
13157 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13158 {
13159         bool pcid_enabled;
13160         struct x86_exception e;
13161         struct {
13162                 u64 pcid;
13163                 u64 gla;
13164         } operand;
13165         int r;
13166
13167         r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13168         if (r != X86EMUL_CONTINUE)
13169                 return kvm_handle_memory_failure(vcpu, r, &e);
13170
13171         if (operand.pcid >> 12 != 0) {
13172                 kvm_inject_gp(vcpu, 0);
13173                 return 1;
13174         }
13175
13176         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
13177
13178         switch (type) {
13179         case INVPCID_TYPE_INDIV_ADDR:
13180                 if ((!pcid_enabled && (operand.pcid != 0)) ||
13181                     is_noncanonical_address(operand.gla, vcpu)) {
13182                         kvm_inject_gp(vcpu, 0);
13183                         return 1;
13184                 }
13185                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13186                 return kvm_skip_emulated_instruction(vcpu);
13187
13188         case INVPCID_TYPE_SINGLE_CTXT:
13189                 if (!pcid_enabled && (operand.pcid != 0)) {
13190                         kvm_inject_gp(vcpu, 0);
13191                         return 1;
13192                 }
13193
13194                 kvm_invalidate_pcid(vcpu, operand.pcid);
13195                 return kvm_skip_emulated_instruction(vcpu);
13196
13197         case INVPCID_TYPE_ALL_NON_GLOBAL:
13198                 /*
13199                  * Currently, KVM doesn't mark global entries in the shadow
13200                  * page tables, so a non-global flush just degenerates to a
13201                  * global flush. If needed, we could optimize this later by
13202                  * keeping track of global entries in shadow page tables.
13203                  */
13204
13205                 fallthrough;
13206         case INVPCID_TYPE_ALL_INCL_GLOBAL:
13207                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13208                 return kvm_skip_emulated_instruction(vcpu);
13209
13210         default:
13211                 kvm_inject_gp(vcpu, 0);
13212                 return 1;
13213         }
13214 }
13215 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13216
13217 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13218 {
13219         struct kvm_run *run = vcpu->run;
13220         struct kvm_mmio_fragment *frag;
13221         unsigned int len;
13222
13223         BUG_ON(!vcpu->mmio_needed);
13224
13225         /* Complete previous fragment */
13226         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13227         len = min(8u, frag->len);
13228         if (!vcpu->mmio_is_write)
13229                 memcpy(frag->data, run->mmio.data, len);
13230
13231         if (frag->len <= 8) {
13232                 /* Switch to the next fragment. */
13233                 frag++;
13234                 vcpu->mmio_cur_fragment++;
13235         } else {
13236                 /* Go forward to the next mmio piece. */
13237                 frag->data += len;
13238                 frag->gpa += len;
13239                 frag->len -= len;
13240         }
13241
13242         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13243                 vcpu->mmio_needed = 0;
13244
13245                 // VMG change, at this point, we're always done
13246                 // RIP has already been advanced
13247                 return 1;
13248         }
13249
13250         // More MMIO is needed
13251         run->mmio.phys_addr = frag->gpa;
13252         run->mmio.len = min(8u, frag->len);
13253         run->mmio.is_write = vcpu->mmio_is_write;
13254         if (run->mmio.is_write)
13255                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13256         run->exit_reason = KVM_EXIT_MMIO;
13257
13258         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13259
13260         return 0;
13261 }
13262
13263 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13264                           void *data)
13265 {
13266         int handled;
13267         struct kvm_mmio_fragment *frag;
13268
13269         if (!data)
13270                 return -EINVAL;
13271
13272         handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13273         if (handled == bytes)
13274                 return 1;
13275
13276         bytes -= handled;
13277         gpa += handled;
13278         data += handled;
13279
13280         /*TODO: Check if need to increment number of frags */
13281         frag = vcpu->mmio_fragments;
13282         vcpu->mmio_nr_fragments = 1;
13283         frag->len = bytes;
13284         frag->gpa = gpa;
13285         frag->data = data;
13286
13287         vcpu->mmio_needed = 1;
13288         vcpu->mmio_cur_fragment = 0;
13289
13290         vcpu->run->mmio.phys_addr = gpa;
13291         vcpu->run->mmio.len = min(8u, frag->len);
13292         vcpu->run->mmio.is_write = 1;
13293         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13294         vcpu->run->exit_reason = KVM_EXIT_MMIO;
13295
13296         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13297
13298         return 0;
13299 }
13300 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13301
13302 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13303                          void *data)
13304 {
13305         int handled;
13306         struct kvm_mmio_fragment *frag;
13307
13308         if (!data)
13309                 return -EINVAL;
13310
13311         handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13312         if (handled == bytes)
13313                 return 1;
13314
13315         bytes -= handled;
13316         gpa += handled;
13317         data += handled;
13318
13319         /*TODO: Check if need to increment number of frags */
13320         frag = vcpu->mmio_fragments;
13321         vcpu->mmio_nr_fragments = 1;
13322         frag->len = bytes;
13323         frag->gpa = gpa;
13324         frag->data = data;
13325
13326         vcpu->mmio_needed = 1;
13327         vcpu->mmio_cur_fragment = 0;
13328
13329         vcpu->run->mmio.phys_addr = gpa;
13330         vcpu->run->mmio.len = min(8u, frag->len);
13331         vcpu->run->mmio.is_write = 0;
13332         vcpu->run->exit_reason = KVM_EXIT_MMIO;
13333
13334         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13335
13336         return 0;
13337 }
13338 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13339
13340 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13341 {
13342         vcpu->arch.sev_pio_count -= count;
13343         vcpu->arch.sev_pio_data += count * size;
13344 }
13345
13346 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13347                            unsigned int port);
13348
13349 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13350 {
13351         int size = vcpu->arch.pio.size;
13352         int port = vcpu->arch.pio.port;
13353
13354         vcpu->arch.pio.count = 0;
13355         if (vcpu->arch.sev_pio_count)
13356                 return kvm_sev_es_outs(vcpu, size, port);
13357         return 1;
13358 }
13359
13360 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13361                            unsigned int port)
13362 {
13363         for (;;) {
13364                 unsigned int count =
13365                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13366                 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13367
13368                 /* memcpy done already by emulator_pio_out.  */
13369                 advance_sev_es_emulated_pio(vcpu, count, size);
13370                 if (!ret)
13371                         break;
13372
13373                 /* Emulation done by the kernel.  */
13374                 if (!vcpu->arch.sev_pio_count)
13375                         return 1;
13376         }
13377
13378         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13379         return 0;
13380 }
13381
13382 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13383                           unsigned int port);
13384
13385 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13386 {
13387         unsigned count = vcpu->arch.pio.count;
13388         int size = vcpu->arch.pio.size;
13389         int port = vcpu->arch.pio.port;
13390
13391         complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13392         advance_sev_es_emulated_pio(vcpu, count, size);
13393         if (vcpu->arch.sev_pio_count)
13394                 return kvm_sev_es_ins(vcpu, size, port);
13395         return 1;
13396 }
13397
13398 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13399                           unsigned int port)
13400 {
13401         for (;;) {
13402                 unsigned int count =
13403                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13404                 if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13405                         break;
13406
13407                 /* Emulation done by the kernel.  */
13408                 advance_sev_es_emulated_pio(vcpu, count, size);
13409                 if (!vcpu->arch.sev_pio_count)
13410                         return 1;
13411         }
13412
13413         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13414         return 0;
13415 }
13416
13417 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13418                          unsigned int port, void *data,  unsigned int count,
13419                          int in)
13420 {
13421         vcpu->arch.sev_pio_data = data;
13422         vcpu->arch.sev_pio_count = count;
13423         return in ? kvm_sev_es_ins(vcpu, size, port)
13424                   : kvm_sev_es_outs(vcpu, size, port);
13425 }
13426 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13427
13428 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13429 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13430 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13431 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13432 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13433 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13434 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13435 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13436 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13437 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13438 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13439 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13440 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13441 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13442 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13443 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13444 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13445 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13446 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13447 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13448 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13449 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13450 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13451 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13452 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13453 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13454 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13455 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13456 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13457
13458 static int __init kvm_x86_init(void)
13459 {
13460         kvm_mmu_x86_module_init();
13461         return 0;
13462 }
13463 module_init(kvm_x86_init);
13464
13465 static void __exit kvm_x86_exit(void)
13466 {
13467         /*
13468          * If module_init() is implemented, module_exit() must also be
13469          * implemented to allow module unload.
13470          */
13471 }
13472 module_exit(kvm_x86_exit);