Merge tag 'pull-old-dio' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[linux-block.git] / arch / x86 / kvm / x86.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "x86.h"
29 #include "cpuid.h"
30 #include "pmu.h"
31 #include "hyperv.h"
32 #include "lapic.h"
33 #include "xen.h"
34 #include "smm.h"
35
36 #include <linux/clocksource.h>
37 #include <linux/interrupt.h>
38 #include <linux/kvm.h>
39 #include <linux/fs.h>
40 #include <linux/vmalloc.h>
41 #include <linux/export.h>
42 #include <linux/moduleparam.h>
43 #include <linux/mman.h>
44 #include <linux/highmem.h>
45 #include <linux/iommu.h>
46 #include <linux/cpufreq.h>
47 #include <linux/user-return-notifier.h>
48 #include <linux/srcu.h>
49 #include <linux/slab.h>
50 #include <linux/perf_event.h>
51 #include <linux/uaccess.h>
52 #include <linux/hash.h>
53 #include <linux/pci.h>
54 #include <linux/timekeeper_internal.h>
55 #include <linux/pvclock_gtod.h>
56 #include <linux/kvm_irqfd.h>
57 #include <linux/irqbypass.h>
58 #include <linux/sched/stat.h>
59 #include <linux/sched/isolation.h>
60 #include <linux/mem_encrypt.h>
61 #include <linux/entry-kvm.h>
62 #include <linux/suspend.h>
63
64 #include <trace/events/kvm.h>
65
66 #include <asm/debugreg.h>
67 #include <asm/msr.h>
68 #include <asm/desc.h>
69 #include <asm/mce.h>
70 #include <asm/pkru.h>
71 #include <linux/kernel_stat.h>
72 #include <asm/fpu/api.h>
73 #include <asm/fpu/xcr.h>
74 #include <asm/fpu/xstate.h>
75 #include <asm/pvclock.h>
76 #include <asm/div64.h>
77 #include <asm/irq_remapping.h>
78 #include <asm/mshyperv.h>
79 #include <asm/hypervisor.h>
80 #include <asm/tlbflush.h>
81 #include <asm/intel_pt.h>
82 #include <asm/emulate_prefix.h>
83 #include <asm/sgx.h>
84 #include <clocksource/hyperv_timer.h>
85
86 #define CREATE_TRACE_POINTS
87 #include "trace.h"
88
89 #define MAX_IO_MSRS 256
90 #define KVM_MAX_MCE_BANKS 32
91
92 struct kvm_caps kvm_caps __read_mostly = {
93         .supported_mce_cap = MCG_CTL_P | MCG_SER_P,
94 };
95 EXPORT_SYMBOL_GPL(kvm_caps);
96
97 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
98
99 #define emul_to_vcpu(ctxt) \
100         ((struct kvm_vcpu *)(ctxt)->vcpu)
101
102 /* EFER defaults:
103  * - enable syscall per default because its emulated by KVM
104  * - enable LME and LMA per default on 64 bit KVM
105  */
106 #ifdef CONFIG_X86_64
107 static
108 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
109 #else
110 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
111 #endif
112
113 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
114
115 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
116
117 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
118
119 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
120                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
121
122 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
123 static void process_nmi(struct kvm_vcpu *vcpu);
124 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
125 static void store_regs(struct kvm_vcpu *vcpu);
126 static int sync_regs(struct kvm_vcpu *vcpu);
127 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
128
129 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
130 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
131
132 static DEFINE_MUTEX(vendor_module_lock);
133 struct kvm_x86_ops kvm_x86_ops __read_mostly;
134
135 #define KVM_X86_OP(func)                                             \
136         DEFINE_STATIC_CALL_NULL(kvm_x86_##func,                      \
137                                 *(((struct kvm_x86_ops *)0)->func));
138 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
139 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
140 #include <asm/kvm-x86-ops.h>
141 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
142 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
143
144 static bool __read_mostly ignore_msrs = 0;
145 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
146
147 bool __read_mostly report_ignored_msrs = true;
148 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
149 EXPORT_SYMBOL_GPL(report_ignored_msrs);
150
151 unsigned int min_timer_period_us = 200;
152 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
153
154 static bool __read_mostly kvmclock_periodic_sync = true;
155 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
156
157 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
158 static u32 __read_mostly tsc_tolerance_ppm = 250;
159 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
160
161 /*
162  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
163  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
164  * advancement entirely.  Any other value is used as-is and disables adaptive
165  * tuning, i.e. allows privileged userspace to set an exact advancement time.
166  */
167 static int __read_mostly lapic_timer_advance_ns = -1;
168 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
169
170 static bool __read_mostly vector_hashing = true;
171 module_param(vector_hashing, bool, S_IRUGO);
172
173 bool __read_mostly enable_vmware_backdoor = false;
174 module_param(enable_vmware_backdoor, bool, S_IRUGO);
175 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
176
177 /*
178  * Flags to manipulate forced emulation behavior (any non-zero value will
179  * enable forced emulation).
180  */
181 #define KVM_FEP_CLEAR_RFLAGS_RF BIT(1)
182 static int __read_mostly force_emulation_prefix;
183 module_param(force_emulation_prefix, int, 0644);
184
185 int __read_mostly pi_inject_timer = -1;
186 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
187
188 /* Enable/disable PMU virtualization */
189 bool __read_mostly enable_pmu = true;
190 EXPORT_SYMBOL_GPL(enable_pmu);
191 module_param(enable_pmu, bool, 0444);
192
193 bool __read_mostly eager_page_split = true;
194 module_param(eager_page_split, bool, 0644);
195
196 /* Enable/disable SMT_RSB bug mitigation */
197 bool __read_mostly mitigate_smt_rsb;
198 module_param(mitigate_smt_rsb, bool, 0444);
199
200 /*
201  * Restoring the host value for MSRs that are only consumed when running in
202  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
203  * returns to userspace, i.e. the kernel can run with the guest's value.
204  */
205 #define KVM_MAX_NR_USER_RETURN_MSRS 16
206
207 struct kvm_user_return_msrs {
208         struct user_return_notifier urn;
209         bool registered;
210         struct kvm_user_return_msr_values {
211                 u64 host;
212                 u64 curr;
213         } values[KVM_MAX_NR_USER_RETURN_MSRS];
214 };
215
216 u32 __read_mostly kvm_nr_uret_msrs;
217 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
218 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
219 static struct kvm_user_return_msrs __percpu *user_return_msrs;
220
221 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
222                                 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
223                                 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
224                                 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
225
226 u64 __read_mostly host_efer;
227 EXPORT_SYMBOL_GPL(host_efer);
228
229 bool __read_mostly allow_smaller_maxphyaddr = 0;
230 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
231
232 bool __read_mostly enable_apicv = true;
233 EXPORT_SYMBOL_GPL(enable_apicv);
234
235 u64 __read_mostly host_xss;
236 EXPORT_SYMBOL_GPL(host_xss);
237
238 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
239         KVM_GENERIC_VM_STATS(),
240         STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
241         STATS_DESC_COUNTER(VM, mmu_pte_write),
242         STATS_DESC_COUNTER(VM, mmu_pde_zapped),
243         STATS_DESC_COUNTER(VM, mmu_flooded),
244         STATS_DESC_COUNTER(VM, mmu_recycled),
245         STATS_DESC_COUNTER(VM, mmu_cache_miss),
246         STATS_DESC_ICOUNTER(VM, mmu_unsync),
247         STATS_DESC_ICOUNTER(VM, pages_4k),
248         STATS_DESC_ICOUNTER(VM, pages_2m),
249         STATS_DESC_ICOUNTER(VM, pages_1g),
250         STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
251         STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
252         STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
253 };
254
255 const struct kvm_stats_header kvm_vm_stats_header = {
256         .name_size = KVM_STATS_NAME_SIZE,
257         .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
258         .id_offset = sizeof(struct kvm_stats_header),
259         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
260         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
261                        sizeof(kvm_vm_stats_desc),
262 };
263
264 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
265         KVM_GENERIC_VCPU_STATS(),
266         STATS_DESC_COUNTER(VCPU, pf_taken),
267         STATS_DESC_COUNTER(VCPU, pf_fixed),
268         STATS_DESC_COUNTER(VCPU, pf_emulate),
269         STATS_DESC_COUNTER(VCPU, pf_spurious),
270         STATS_DESC_COUNTER(VCPU, pf_fast),
271         STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
272         STATS_DESC_COUNTER(VCPU, pf_guest),
273         STATS_DESC_COUNTER(VCPU, tlb_flush),
274         STATS_DESC_COUNTER(VCPU, invlpg),
275         STATS_DESC_COUNTER(VCPU, exits),
276         STATS_DESC_COUNTER(VCPU, io_exits),
277         STATS_DESC_COUNTER(VCPU, mmio_exits),
278         STATS_DESC_COUNTER(VCPU, signal_exits),
279         STATS_DESC_COUNTER(VCPU, irq_window_exits),
280         STATS_DESC_COUNTER(VCPU, nmi_window_exits),
281         STATS_DESC_COUNTER(VCPU, l1d_flush),
282         STATS_DESC_COUNTER(VCPU, halt_exits),
283         STATS_DESC_COUNTER(VCPU, request_irq_exits),
284         STATS_DESC_COUNTER(VCPU, irq_exits),
285         STATS_DESC_COUNTER(VCPU, host_state_reload),
286         STATS_DESC_COUNTER(VCPU, fpu_reload),
287         STATS_DESC_COUNTER(VCPU, insn_emulation),
288         STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
289         STATS_DESC_COUNTER(VCPU, hypercalls),
290         STATS_DESC_COUNTER(VCPU, irq_injections),
291         STATS_DESC_COUNTER(VCPU, nmi_injections),
292         STATS_DESC_COUNTER(VCPU, req_event),
293         STATS_DESC_COUNTER(VCPU, nested_run),
294         STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
295         STATS_DESC_COUNTER(VCPU, directed_yield_successful),
296         STATS_DESC_COUNTER(VCPU, preemption_reported),
297         STATS_DESC_COUNTER(VCPU, preemption_other),
298         STATS_DESC_IBOOLEAN(VCPU, guest_mode),
299         STATS_DESC_COUNTER(VCPU, notify_window_exits),
300 };
301
302 const struct kvm_stats_header kvm_vcpu_stats_header = {
303         .name_size = KVM_STATS_NAME_SIZE,
304         .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
305         .id_offset = sizeof(struct kvm_stats_header),
306         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
307         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
308                        sizeof(kvm_vcpu_stats_desc),
309 };
310
311 u64 __read_mostly host_xcr0;
312
313 static struct kmem_cache *x86_emulator_cache;
314
315 /*
316  * When called, it means the previous get/set msr reached an invalid msr.
317  * Return true if we want to ignore/silent this failed msr access.
318  */
319 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
320 {
321         const char *op = write ? "wrmsr" : "rdmsr";
322
323         if (ignore_msrs) {
324                 if (report_ignored_msrs)
325                         kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
326                                       op, msr, data);
327                 /* Mask the error */
328                 return true;
329         } else {
330                 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
331                                       op, msr, data);
332                 return false;
333         }
334 }
335
336 static struct kmem_cache *kvm_alloc_emulator_cache(void)
337 {
338         unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
339         unsigned int size = sizeof(struct x86_emulate_ctxt);
340
341         return kmem_cache_create_usercopy("x86_emulator", size,
342                                           __alignof__(struct x86_emulate_ctxt),
343                                           SLAB_ACCOUNT, useroffset,
344                                           size - useroffset, NULL);
345 }
346
347 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
348
349 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
350 {
351         int i;
352         for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
353                 vcpu->arch.apf.gfns[i] = ~0;
354 }
355
356 static void kvm_on_user_return(struct user_return_notifier *urn)
357 {
358         unsigned slot;
359         struct kvm_user_return_msrs *msrs
360                 = container_of(urn, struct kvm_user_return_msrs, urn);
361         struct kvm_user_return_msr_values *values;
362         unsigned long flags;
363
364         /*
365          * Disabling irqs at this point since the following code could be
366          * interrupted and executed through kvm_arch_hardware_disable()
367          */
368         local_irq_save(flags);
369         if (msrs->registered) {
370                 msrs->registered = false;
371                 user_return_notifier_unregister(urn);
372         }
373         local_irq_restore(flags);
374         for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
375                 values = &msrs->values[slot];
376                 if (values->host != values->curr) {
377                         wrmsrl(kvm_uret_msrs_list[slot], values->host);
378                         values->curr = values->host;
379                 }
380         }
381 }
382
383 static int kvm_probe_user_return_msr(u32 msr)
384 {
385         u64 val;
386         int ret;
387
388         preempt_disable();
389         ret = rdmsrl_safe(msr, &val);
390         if (ret)
391                 goto out;
392         ret = wrmsrl_safe(msr, val);
393 out:
394         preempt_enable();
395         return ret;
396 }
397
398 int kvm_add_user_return_msr(u32 msr)
399 {
400         BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
401
402         if (kvm_probe_user_return_msr(msr))
403                 return -1;
404
405         kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
406         return kvm_nr_uret_msrs++;
407 }
408 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
409
410 int kvm_find_user_return_msr(u32 msr)
411 {
412         int i;
413
414         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
415                 if (kvm_uret_msrs_list[i] == msr)
416                         return i;
417         }
418         return -1;
419 }
420 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
421
422 static void kvm_user_return_msr_cpu_online(void)
423 {
424         unsigned int cpu = smp_processor_id();
425         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
426         u64 value;
427         int i;
428
429         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
430                 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
431                 msrs->values[i].host = value;
432                 msrs->values[i].curr = value;
433         }
434 }
435
436 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
437 {
438         unsigned int cpu = smp_processor_id();
439         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
440         int err;
441
442         value = (value & mask) | (msrs->values[slot].host & ~mask);
443         if (value == msrs->values[slot].curr)
444                 return 0;
445         err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
446         if (err)
447                 return 1;
448
449         msrs->values[slot].curr = value;
450         if (!msrs->registered) {
451                 msrs->urn.on_user_return = kvm_on_user_return;
452                 user_return_notifier_register(&msrs->urn);
453                 msrs->registered = true;
454         }
455         return 0;
456 }
457 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
458
459 static void drop_user_return_notifiers(void)
460 {
461         unsigned int cpu = smp_processor_id();
462         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
463
464         if (msrs->registered)
465                 kvm_on_user_return(&msrs->urn);
466 }
467
468 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
469 {
470         return vcpu->arch.apic_base;
471 }
472
473 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
474 {
475         return kvm_apic_mode(kvm_get_apic_base(vcpu));
476 }
477 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
478
479 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
480 {
481         enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
482         enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
483         u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
484                 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
485
486         if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
487                 return 1;
488         if (!msr_info->host_initiated) {
489                 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
490                         return 1;
491                 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
492                         return 1;
493         }
494
495         kvm_lapic_set_base(vcpu, msr_info->data);
496         kvm_recalculate_apic_map(vcpu->kvm);
497         return 0;
498 }
499
500 /*
501  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
502  *
503  * Hardware virtualization extension instructions may fault if a reboot turns
504  * off virtualization while processes are running.  Usually after catching the
505  * fault we just panic; during reboot instead the instruction is ignored.
506  */
507 noinstr void kvm_spurious_fault(void)
508 {
509         /* Fault while not rebooting.  We want the trace. */
510         BUG_ON(!kvm_rebooting);
511 }
512 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
513
514 #define EXCPT_BENIGN            0
515 #define EXCPT_CONTRIBUTORY      1
516 #define EXCPT_PF                2
517
518 static int exception_class(int vector)
519 {
520         switch (vector) {
521         case PF_VECTOR:
522                 return EXCPT_PF;
523         case DE_VECTOR:
524         case TS_VECTOR:
525         case NP_VECTOR:
526         case SS_VECTOR:
527         case GP_VECTOR:
528                 return EXCPT_CONTRIBUTORY;
529         default:
530                 break;
531         }
532         return EXCPT_BENIGN;
533 }
534
535 #define EXCPT_FAULT             0
536 #define EXCPT_TRAP              1
537 #define EXCPT_ABORT             2
538 #define EXCPT_INTERRUPT         3
539 #define EXCPT_DB                4
540
541 static int exception_type(int vector)
542 {
543         unsigned int mask;
544
545         if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
546                 return EXCPT_INTERRUPT;
547
548         mask = 1 << vector;
549
550         /*
551          * #DBs can be trap-like or fault-like, the caller must check other CPU
552          * state, e.g. DR6, to determine whether a #DB is a trap or fault.
553          */
554         if (mask & (1 << DB_VECTOR))
555                 return EXCPT_DB;
556
557         if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
558                 return EXCPT_TRAP;
559
560         if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
561                 return EXCPT_ABORT;
562
563         /* Reserved exceptions will result in fault */
564         return EXCPT_FAULT;
565 }
566
567 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
568                                    struct kvm_queued_exception *ex)
569 {
570         if (!ex->has_payload)
571                 return;
572
573         switch (ex->vector) {
574         case DB_VECTOR:
575                 /*
576                  * "Certain debug exceptions may clear bit 0-3.  The
577                  * remaining contents of the DR6 register are never
578                  * cleared by the processor".
579                  */
580                 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
581                 /*
582                  * In order to reflect the #DB exception payload in guest
583                  * dr6, three components need to be considered: active low
584                  * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
585                  * DR6_BS and DR6_BT)
586                  * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
587                  * In the target guest dr6:
588                  * FIXED_1 bits should always be set.
589                  * Active low bits should be cleared if 1-setting in payload.
590                  * Active high bits should be set if 1-setting in payload.
591                  *
592                  * Note, the payload is compatible with the pending debug
593                  * exceptions/exit qualification under VMX, that active_low bits
594                  * are active high in payload.
595                  * So they need to be flipped for DR6.
596                  */
597                 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
598                 vcpu->arch.dr6 |= ex->payload;
599                 vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
600
601                 /*
602                  * The #DB payload is defined as compatible with the 'pending
603                  * debug exceptions' field under VMX, not DR6. While bit 12 is
604                  * defined in the 'pending debug exceptions' field (enabled
605                  * breakpoint), it is reserved and must be zero in DR6.
606                  */
607                 vcpu->arch.dr6 &= ~BIT(12);
608                 break;
609         case PF_VECTOR:
610                 vcpu->arch.cr2 = ex->payload;
611                 break;
612         }
613
614         ex->has_payload = false;
615         ex->payload = 0;
616 }
617 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
618
619 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
620                                        bool has_error_code, u32 error_code,
621                                        bool has_payload, unsigned long payload)
622 {
623         struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
624
625         ex->vector = vector;
626         ex->injected = false;
627         ex->pending = true;
628         ex->has_error_code = has_error_code;
629         ex->error_code = error_code;
630         ex->has_payload = has_payload;
631         ex->payload = payload;
632 }
633
634 /* Forcibly leave the nested mode in cases like a vCPU reset */
635 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
636 {
637         kvm_x86_ops.nested_ops->leave_nested(vcpu);
638 }
639
640 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
641                 unsigned nr, bool has_error, u32 error_code,
642                 bool has_payload, unsigned long payload, bool reinject)
643 {
644         u32 prev_nr;
645         int class1, class2;
646
647         kvm_make_request(KVM_REQ_EVENT, vcpu);
648
649         /*
650          * If the exception is destined for L2 and isn't being reinjected,
651          * morph it to a VM-Exit if L1 wants to intercept the exception.  A
652          * previously injected exception is not checked because it was checked
653          * when it was original queued, and re-checking is incorrect if _L1_
654          * injected the exception, in which case it's exempt from interception.
655          */
656         if (!reinject && is_guest_mode(vcpu) &&
657             kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
658                 kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
659                                            has_payload, payload);
660                 return;
661         }
662
663         if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
664         queue:
665                 if (reinject) {
666                         /*
667                          * On VM-Entry, an exception can be pending if and only
668                          * if event injection was blocked by nested_run_pending.
669                          * In that case, however, vcpu_enter_guest() requests an
670                          * immediate exit, and the guest shouldn't proceed far
671                          * enough to need reinjection.
672                          */
673                         WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
674                         vcpu->arch.exception.injected = true;
675                         if (WARN_ON_ONCE(has_payload)) {
676                                 /*
677                                  * A reinjected event has already
678                                  * delivered its payload.
679                                  */
680                                 has_payload = false;
681                                 payload = 0;
682                         }
683                 } else {
684                         vcpu->arch.exception.pending = true;
685                         vcpu->arch.exception.injected = false;
686                 }
687                 vcpu->arch.exception.has_error_code = has_error;
688                 vcpu->arch.exception.vector = nr;
689                 vcpu->arch.exception.error_code = error_code;
690                 vcpu->arch.exception.has_payload = has_payload;
691                 vcpu->arch.exception.payload = payload;
692                 if (!is_guest_mode(vcpu))
693                         kvm_deliver_exception_payload(vcpu,
694                                                       &vcpu->arch.exception);
695                 return;
696         }
697
698         /* to check exception */
699         prev_nr = vcpu->arch.exception.vector;
700         if (prev_nr == DF_VECTOR) {
701                 /* triple fault -> shutdown */
702                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
703                 return;
704         }
705         class1 = exception_class(prev_nr);
706         class2 = exception_class(nr);
707         if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
708             (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
709                 /*
710                  * Synthesize #DF.  Clear the previously injected or pending
711                  * exception so as not to incorrectly trigger shutdown.
712                  */
713                 vcpu->arch.exception.injected = false;
714                 vcpu->arch.exception.pending = false;
715
716                 kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
717         } else {
718                 /* replace previous exception with a new one in a hope
719                    that instruction re-execution will regenerate lost
720                    exception */
721                 goto queue;
722         }
723 }
724
725 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
726 {
727         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
728 }
729 EXPORT_SYMBOL_GPL(kvm_queue_exception);
730
731 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
732 {
733         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
734 }
735 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
736
737 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
738                            unsigned long payload)
739 {
740         kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
741 }
742 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
743
744 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
745                                     u32 error_code, unsigned long payload)
746 {
747         kvm_multiple_exception(vcpu, nr, true, error_code,
748                                true, payload, false);
749 }
750
751 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
752 {
753         if (err)
754                 kvm_inject_gp(vcpu, 0);
755         else
756                 return kvm_skip_emulated_instruction(vcpu);
757
758         return 1;
759 }
760 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
761
762 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
763 {
764         if (err) {
765                 kvm_inject_gp(vcpu, 0);
766                 return 1;
767         }
768
769         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
770                                        EMULTYPE_COMPLETE_USER_EXIT);
771 }
772
773 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
774 {
775         ++vcpu->stat.pf_guest;
776
777         /*
778          * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
779          * whether or not L1 wants to intercept "regular" #PF.
780          */
781         if (is_guest_mode(vcpu) && fault->async_page_fault)
782                 kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
783                                            true, fault->error_code,
784                                            true, fault->address);
785         else
786                 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
787                                         fault->address);
788 }
789
790 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
791                                     struct x86_exception *fault)
792 {
793         struct kvm_mmu *fault_mmu;
794         WARN_ON_ONCE(fault->vector != PF_VECTOR);
795
796         fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
797                                                vcpu->arch.walk_mmu;
798
799         /*
800          * Invalidate the TLB entry for the faulting address, if it exists,
801          * else the access will fault indefinitely (and to emulate hardware).
802          */
803         if ((fault->error_code & PFERR_PRESENT_MASK) &&
804             !(fault->error_code & PFERR_RSVD_MASK))
805                 kvm_mmu_invalidate_gva(vcpu, fault_mmu, fault->address,
806                                        fault_mmu->root.hpa);
807
808         fault_mmu->inject_page_fault(vcpu, fault);
809 }
810 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
811
812 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
813 {
814         atomic_inc(&vcpu->arch.nmi_queued);
815         kvm_make_request(KVM_REQ_NMI, vcpu);
816 }
817
818 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
819 {
820         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
821 }
822 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
823
824 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
825 {
826         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
827 }
828 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
829
830 /*
831  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
832  * a #GP and return false.
833  */
834 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
835 {
836         if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
837                 return true;
838         kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
839         return false;
840 }
841
842 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
843 {
844         if ((dr != 4 && dr != 5) || !kvm_read_cr4_bits(vcpu, X86_CR4_DE))
845                 return true;
846
847         kvm_queue_exception(vcpu, UD_VECTOR);
848         return false;
849 }
850 EXPORT_SYMBOL_GPL(kvm_require_dr);
851
852 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
853 {
854         return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
855 }
856
857 /*
858  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
859  */
860 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
861 {
862         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
863         gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
864         gpa_t real_gpa;
865         int i;
866         int ret;
867         u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
868
869         /*
870          * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
871          * to an L1 GPA.
872          */
873         real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
874                                      PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
875         if (real_gpa == INVALID_GPA)
876                 return 0;
877
878         /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
879         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
880                                        cr3 & GENMASK(11, 5), sizeof(pdpte));
881         if (ret < 0)
882                 return 0;
883
884         for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
885                 if ((pdpte[i] & PT_PRESENT_MASK) &&
886                     (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
887                         return 0;
888                 }
889         }
890
891         /*
892          * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
893          * Shadow page roots need to be reconstructed instead.
894          */
895         if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
896                 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
897
898         memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
899         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
900         kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
901         vcpu->arch.pdptrs_from_userspace = false;
902
903         return 1;
904 }
905 EXPORT_SYMBOL_GPL(load_pdptrs);
906
907 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
908 {
909         if ((cr0 ^ old_cr0) & X86_CR0_PG) {
910                 kvm_clear_async_pf_completion_queue(vcpu);
911                 kvm_async_pf_hash_reset(vcpu);
912
913                 /*
914                  * Clearing CR0.PG is defined to flush the TLB from the guest's
915                  * perspective.
916                  */
917                 if (!(cr0 & X86_CR0_PG))
918                         kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
919         }
920
921         if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
922                 kvm_mmu_reset_context(vcpu);
923
924         if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
925             kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
926             !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
927                 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
928 }
929 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
930
931 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
932 {
933         unsigned long old_cr0 = kvm_read_cr0(vcpu);
934
935         cr0 |= X86_CR0_ET;
936
937 #ifdef CONFIG_X86_64
938         if (cr0 & 0xffffffff00000000UL)
939                 return 1;
940 #endif
941
942         cr0 &= ~CR0_RESERVED_BITS;
943
944         if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
945                 return 1;
946
947         if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
948                 return 1;
949
950 #ifdef CONFIG_X86_64
951         if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
952             (cr0 & X86_CR0_PG)) {
953                 int cs_db, cs_l;
954
955                 if (!is_pae(vcpu))
956                         return 1;
957                 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
958                 if (cs_l)
959                         return 1;
960         }
961 #endif
962         if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
963             is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
964             !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
965                 return 1;
966
967         if (!(cr0 & X86_CR0_PG) &&
968             (is_64_bit_mode(vcpu) || kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE)))
969                 return 1;
970
971         static_call(kvm_x86_set_cr0)(vcpu, cr0);
972
973         kvm_post_set_cr0(vcpu, old_cr0, cr0);
974
975         return 0;
976 }
977 EXPORT_SYMBOL_GPL(kvm_set_cr0);
978
979 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
980 {
981         (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
982 }
983 EXPORT_SYMBOL_GPL(kvm_lmsw);
984
985 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
986 {
987         if (vcpu->arch.guest_state_protected)
988                 return;
989
990         if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
991
992                 if (vcpu->arch.xcr0 != host_xcr0)
993                         xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
994
995                 if (vcpu->arch.xsaves_enabled &&
996                     vcpu->arch.ia32_xss != host_xss)
997                         wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
998         }
999
1000 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1001         if (static_cpu_has(X86_FEATURE_PKU) &&
1002             vcpu->arch.pkru != vcpu->arch.host_pkru &&
1003             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1004              kvm_read_cr4_bits(vcpu, X86_CR4_PKE)))
1005                 write_pkru(vcpu->arch.pkru);
1006 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1007 }
1008 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1009
1010 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1011 {
1012         if (vcpu->arch.guest_state_protected)
1013                 return;
1014
1015 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1016         if (static_cpu_has(X86_FEATURE_PKU) &&
1017             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1018              kvm_read_cr4_bits(vcpu, X86_CR4_PKE))) {
1019                 vcpu->arch.pkru = rdpkru();
1020                 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1021                         write_pkru(vcpu->arch.host_pkru);
1022         }
1023 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1024
1025         if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
1026
1027                 if (vcpu->arch.xcr0 != host_xcr0)
1028                         xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1029
1030                 if (vcpu->arch.xsaves_enabled &&
1031                     vcpu->arch.ia32_xss != host_xss)
1032                         wrmsrl(MSR_IA32_XSS, host_xss);
1033         }
1034
1035 }
1036 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1037
1038 #ifdef CONFIG_X86_64
1039 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1040 {
1041         return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1042 }
1043 #endif
1044
1045 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1046 {
1047         u64 xcr0 = xcr;
1048         u64 old_xcr0 = vcpu->arch.xcr0;
1049         u64 valid_bits;
1050
1051         /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1052         if (index != XCR_XFEATURE_ENABLED_MASK)
1053                 return 1;
1054         if (!(xcr0 & XFEATURE_MASK_FP))
1055                 return 1;
1056         if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1057                 return 1;
1058
1059         /*
1060          * Do not allow the guest to set bits that we do not support
1061          * saving.  However, xcr0 bit 0 is always set, even if the
1062          * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1063          */
1064         valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1065         if (xcr0 & ~valid_bits)
1066                 return 1;
1067
1068         if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1069             (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1070                 return 1;
1071
1072         if (xcr0 & XFEATURE_MASK_AVX512) {
1073                 if (!(xcr0 & XFEATURE_MASK_YMM))
1074                         return 1;
1075                 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1076                         return 1;
1077         }
1078
1079         if ((xcr0 & XFEATURE_MASK_XTILE) &&
1080             ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1081                 return 1;
1082
1083         vcpu->arch.xcr0 = xcr0;
1084
1085         if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1086                 kvm_update_cpuid_runtime(vcpu);
1087         return 0;
1088 }
1089
1090 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1091 {
1092         /* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1093         if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1094             __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1095                 kvm_inject_gp(vcpu, 0);
1096                 return 1;
1097         }
1098
1099         return kvm_skip_emulated_instruction(vcpu);
1100 }
1101 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1102
1103 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1104 {
1105         if (cr4 & cr4_reserved_bits)
1106                 return false;
1107
1108         if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1109                 return false;
1110
1111         return true;
1112 }
1113 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1114
1115 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1116 {
1117         return __kvm_is_valid_cr4(vcpu, cr4) &&
1118                static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1119 }
1120
1121 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1122 {
1123         if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1124                 kvm_mmu_reset_context(vcpu);
1125
1126         /*
1127          * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1128          * according to the SDM; however, stale prev_roots could be reused
1129          * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1130          * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1131          * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1132          * so fall through.
1133          */
1134         if (!tdp_enabled &&
1135             (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1136                 kvm_mmu_unload(vcpu);
1137
1138         /*
1139          * The TLB has to be flushed for all PCIDs if any of the following
1140          * (architecturally required) changes happen:
1141          * - CR4.PCIDE is changed from 1 to 0
1142          * - CR4.PGE is toggled
1143          *
1144          * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1145          */
1146         if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1147             (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1148                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1149
1150         /*
1151          * The TLB has to be flushed for the current PCID if any of the
1152          * following (architecturally required) changes happen:
1153          * - CR4.SMEP is changed from 0 to 1
1154          * - CR4.PAE is toggled
1155          */
1156         else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1157                  ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1158                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1159
1160 }
1161 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1162
1163 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1164 {
1165         unsigned long old_cr4 = kvm_read_cr4(vcpu);
1166
1167         if (!kvm_is_valid_cr4(vcpu, cr4))
1168                 return 1;
1169
1170         if (is_long_mode(vcpu)) {
1171                 if (!(cr4 & X86_CR4_PAE))
1172                         return 1;
1173                 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1174                         return 1;
1175         } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1176                    && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1177                    && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1178                 return 1;
1179
1180         if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1181                 if (!guest_cpuid_has(vcpu, X86_FEATURE_PCID))
1182                         return 1;
1183
1184                 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1185                 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1186                         return 1;
1187         }
1188
1189         static_call(kvm_x86_set_cr4)(vcpu, cr4);
1190
1191         kvm_post_set_cr4(vcpu, old_cr4, cr4);
1192
1193         return 0;
1194 }
1195 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1196
1197 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1198 {
1199         struct kvm_mmu *mmu = vcpu->arch.mmu;
1200         unsigned long roots_to_free = 0;
1201         int i;
1202
1203         /*
1204          * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1205          * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1206          * also via the emulator.  KVM's TDP page tables are not in the scope of
1207          * the invalidation, but the guest's TLB entries need to be flushed as
1208          * the CPU may have cached entries in its TLB for the target PCID.
1209          */
1210         if (unlikely(tdp_enabled)) {
1211                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1212                 return;
1213         }
1214
1215         /*
1216          * If neither the current CR3 nor any of the prev_roots use the given
1217          * PCID, then nothing needs to be done here because a resync will
1218          * happen anyway before switching to any other CR3.
1219          */
1220         if (kvm_get_active_pcid(vcpu) == pcid) {
1221                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1222                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1223         }
1224
1225         /*
1226          * If PCID is disabled, there is no need to free prev_roots even if the
1227          * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1228          * with PCIDE=0.
1229          */
1230         if (!kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE))
1231                 return;
1232
1233         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1234                 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1235                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1236
1237         kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1238 }
1239
1240 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1241 {
1242         bool skip_tlb_flush = false;
1243         unsigned long pcid = 0;
1244 #ifdef CONFIG_X86_64
1245         bool pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
1246
1247         if (pcid_enabled) {
1248                 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1249                 cr3 &= ~X86_CR3_PCID_NOFLUSH;
1250                 pcid = cr3 & X86_CR3_PCID_MASK;
1251         }
1252 #endif
1253
1254         /* PDPTRs are always reloaded for PAE paging. */
1255         if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1256                 goto handle_tlb_flush;
1257
1258         /*
1259          * Do not condition the GPA check on long mode, this helper is used to
1260          * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1261          * the current vCPU mode is accurate.
1262          */
1263         if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1264                 return 1;
1265
1266         if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1267                 return 1;
1268
1269         if (cr3 != kvm_read_cr3(vcpu))
1270                 kvm_mmu_new_pgd(vcpu, cr3);
1271
1272         vcpu->arch.cr3 = cr3;
1273         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1274         /* Do not call post_set_cr3, we do not get here for confidential guests.  */
1275
1276 handle_tlb_flush:
1277         /*
1278          * A load of CR3 that flushes the TLB flushes only the current PCID,
1279          * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1280          * moot point in the end because _disabling_ PCID will flush all PCIDs,
1281          * and it's impossible to use a non-zero PCID when PCID is disabled,
1282          * i.e. only PCID=0 can be relevant.
1283          */
1284         if (!skip_tlb_flush)
1285                 kvm_invalidate_pcid(vcpu, pcid);
1286
1287         return 0;
1288 }
1289 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1290
1291 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1292 {
1293         if (cr8 & CR8_RESERVED_BITS)
1294                 return 1;
1295         if (lapic_in_kernel(vcpu))
1296                 kvm_lapic_set_tpr(vcpu, cr8);
1297         else
1298                 vcpu->arch.cr8 = cr8;
1299         return 0;
1300 }
1301 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1302
1303 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1304 {
1305         if (lapic_in_kernel(vcpu))
1306                 return kvm_lapic_get_cr8(vcpu);
1307         else
1308                 return vcpu->arch.cr8;
1309 }
1310 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1311
1312 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1313 {
1314         int i;
1315
1316         if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1317                 for (i = 0; i < KVM_NR_DB_REGS; i++)
1318                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1319         }
1320 }
1321
1322 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1323 {
1324         unsigned long dr7;
1325
1326         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1327                 dr7 = vcpu->arch.guest_debug_dr7;
1328         else
1329                 dr7 = vcpu->arch.dr7;
1330         static_call(kvm_x86_set_dr7)(vcpu, dr7);
1331         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1332         if (dr7 & DR7_BP_EN_MASK)
1333                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1334 }
1335 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1336
1337 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1338 {
1339         u64 fixed = DR6_FIXED_1;
1340
1341         if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1342                 fixed |= DR6_RTM;
1343
1344         if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1345                 fixed |= DR6_BUS_LOCK;
1346         return fixed;
1347 }
1348
1349 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1350 {
1351         size_t size = ARRAY_SIZE(vcpu->arch.db);
1352
1353         switch (dr) {
1354         case 0 ... 3:
1355                 vcpu->arch.db[array_index_nospec(dr, size)] = val;
1356                 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1357                         vcpu->arch.eff_db[dr] = val;
1358                 break;
1359         case 4:
1360         case 6:
1361                 if (!kvm_dr6_valid(val))
1362                         return 1; /* #GP */
1363                 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1364                 break;
1365         case 5:
1366         default: /* 7 */
1367                 if (!kvm_dr7_valid(val))
1368                         return 1; /* #GP */
1369                 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1370                 kvm_update_dr7(vcpu);
1371                 break;
1372         }
1373
1374         return 0;
1375 }
1376 EXPORT_SYMBOL_GPL(kvm_set_dr);
1377
1378 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1379 {
1380         size_t size = ARRAY_SIZE(vcpu->arch.db);
1381
1382         switch (dr) {
1383         case 0 ... 3:
1384                 *val = vcpu->arch.db[array_index_nospec(dr, size)];
1385                 break;
1386         case 4:
1387         case 6:
1388                 *val = vcpu->arch.dr6;
1389                 break;
1390         case 5:
1391         default: /* 7 */
1392                 *val = vcpu->arch.dr7;
1393                 break;
1394         }
1395 }
1396 EXPORT_SYMBOL_GPL(kvm_get_dr);
1397
1398 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1399 {
1400         u32 ecx = kvm_rcx_read(vcpu);
1401         u64 data;
1402
1403         if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1404                 kvm_inject_gp(vcpu, 0);
1405                 return 1;
1406         }
1407
1408         kvm_rax_write(vcpu, (u32)data);
1409         kvm_rdx_write(vcpu, data >> 32);
1410         return kvm_skip_emulated_instruction(vcpu);
1411 }
1412 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1413
1414 /*
1415  * List of msr numbers which we expose to userspace through KVM_GET_MSRS
1416  * and KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.
1417  *
1418  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features)
1419  * extract the supported MSRs from the related const lists.
1420  * msrs_to_save is selected from the msrs_to_save_all to reflect the
1421  * capabilities of the host cpu. This capabilities test skips MSRs that are
1422  * kvm-specific. Those are put in emulated_msrs_all; filtering of emulated_msrs
1423  * may depend on host virtualization features rather than host cpu features.
1424  */
1425
1426 static const u32 msrs_to_save_base[] = {
1427         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1428         MSR_STAR,
1429 #ifdef CONFIG_X86_64
1430         MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1431 #endif
1432         MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1433         MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1434         MSR_IA32_SPEC_CTRL,
1435         MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1436         MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1437         MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1438         MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1439         MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1440         MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1441         MSR_IA32_UMWAIT_CONTROL,
1442
1443         MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1444 };
1445
1446 static const u32 msrs_to_save_pmu[] = {
1447         MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1448         MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1449         MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1450         MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1451         MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1452
1453         /* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1454         MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1455         MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1456         MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1457         MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1458         MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1459         MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1460         MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1461         MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1462
1463         MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1464         MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1465
1466         /* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1467         MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1468         MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1469         MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1470         MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1471 };
1472
1473 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1474                         ARRAY_SIZE(msrs_to_save_pmu)];
1475 static unsigned num_msrs_to_save;
1476
1477 static const u32 emulated_msrs_all[] = {
1478         MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1479         MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1480         HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1481         HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1482         HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1483         HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1484         HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1485         HV_X64_MSR_RESET,
1486         HV_X64_MSR_VP_INDEX,
1487         HV_X64_MSR_VP_RUNTIME,
1488         HV_X64_MSR_SCONTROL,
1489         HV_X64_MSR_STIMER0_CONFIG,
1490         HV_X64_MSR_VP_ASSIST_PAGE,
1491         HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1492         HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1493         HV_X64_MSR_SYNDBG_OPTIONS,
1494         HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1495         HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1496         HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1497
1498         MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1499         MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1500
1501         MSR_IA32_TSC_ADJUST,
1502         MSR_IA32_TSC_DEADLINE,
1503         MSR_IA32_ARCH_CAPABILITIES,
1504         MSR_IA32_PERF_CAPABILITIES,
1505         MSR_IA32_MISC_ENABLE,
1506         MSR_IA32_MCG_STATUS,
1507         MSR_IA32_MCG_CTL,
1508         MSR_IA32_MCG_EXT_CTL,
1509         MSR_IA32_SMBASE,
1510         MSR_SMI_COUNT,
1511         MSR_PLATFORM_INFO,
1512         MSR_MISC_FEATURES_ENABLES,
1513         MSR_AMD64_VIRT_SPEC_CTRL,
1514         MSR_AMD64_TSC_RATIO,
1515         MSR_IA32_POWER_CTL,
1516         MSR_IA32_UCODE_REV,
1517
1518         /*
1519          * The following list leaves out MSRs whose values are determined
1520          * by arch/x86/kvm/vmx/nested.c based on CPUID or other MSRs.
1521          * We always support the "true" VMX control MSRs, even if the host
1522          * processor does not, so I am putting these registers here rather
1523          * than in msrs_to_save_all.
1524          */
1525         MSR_IA32_VMX_BASIC,
1526         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1527         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1528         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1529         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1530         MSR_IA32_VMX_MISC,
1531         MSR_IA32_VMX_CR0_FIXED0,
1532         MSR_IA32_VMX_CR4_FIXED0,
1533         MSR_IA32_VMX_VMCS_ENUM,
1534         MSR_IA32_VMX_PROCBASED_CTLS2,
1535         MSR_IA32_VMX_EPT_VPID_CAP,
1536         MSR_IA32_VMX_VMFUNC,
1537
1538         MSR_K7_HWCR,
1539         MSR_KVM_POLL_CONTROL,
1540 };
1541
1542 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1543 static unsigned num_emulated_msrs;
1544
1545 /*
1546  * List of msr numbers which are used to expose MSR-based features that
1547  * can be used by a hypervisor to validate requested CPU features.
1548  */
1549 static const u32 msr_based_features_all[] = {
1550         MSR_IA32_VMX_BASIC,
1551         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1552         MSR_IA32_VMX_PINBASED_CTLS,
1553         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1554         MSR_IA32_VMX_PROCBASED_CTLS,
1555         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1556         MSR_IA32_VMX_EXIT_CTLS,
1557         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1558         MSR_IA32_VMX_ENTRY_CTLS,
1559         MSR_IA32_VMX_MISC,
1560         MSR_IA32_VMX_CR0_FIXED0,
1561         MSR_IA32_VMX_CR0_FIXED1,
1562         MSR_IA32_VMX_CR4_FIXED0,
1563         MSR_IA32_VMX_CR4_FIXED1,
1564         MSR_IA32_VMX_VMCS_ENUM,
1565         MSR_IA32_VMX_PROCBASED_CTLS2,
1566         MSR_IA32_VMX_EPT_VPID_CAP,
1567         MSR_IA32_VMX_VMFUNC,
1568
1569         MSR_AMD64_DE_CFG,
1570         MSR_IA32_UCODE_REV,
1571         MSR_IA32_ARCH_CAPABILITIES,
1572         MSR_IA32_PERF_CAPABILITIES,
1573 };
1574
1575 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all)];
1576 static unsigned int num_msr_based_features;
1577
1578 /*
1579  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1580  * does not yet virtualize. These include:
1581  *   10 - MISC_PACKAGE_CTRLS
1582  *   11 - ENERGY_FILTERING_CTL
1583  *   12 - DOITM
1584  *   18 - FB_CLEAR_CTRL
1585  *   21 - XAPIC_DISABLE_STATUS
1586  *   23 - OVERCLOCKING_STATUS
1587  */
1588
1589 #define KVM_SUPPORTED_ARCH_CAP \
1590         (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1591          ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1592          ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1593          ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1594          ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
1595
1596 static u64 kvm_get_arch_capabilities(void)
1597 {
1598         u64 data = 0;
1599
1600         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
1601                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1602                 data &= KVM_SUPPORTED_ARCH_CAP;
1603         }
1604
1605         /*
1606          * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1607          * the nested hypervisor runs with NX huge pages.  If it is not,
1608          * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1609          * L1 guests, so it need not worry about its own (L2) guests.
1610          */
1611         data |= ARCH_CAP_PSCHANGE_MC_NO;
1612
1613         /*
1614          * If we're doing cache flushes (either "always" or "cond")
1615          * we will do one whenever the guest does a vmlaunch/vmresume.
1616          * If an outer hypervisor is doing the cache flush for us
1617          * (VMENTER_L1D_FLUSH_NESTED_VM), we can safely pass that
1618          * capability to the guest too, and if EPT is disabled we're not
1619          * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1620          * require a nested hypervisor to do a flush of its own.
1621          */
1622         if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1623                 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1624
1625         if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1626                 data |= ARCH_CAP_RDCL_NO;
1627         if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1628                 data |= ARCH_CAP_SSB_NO;
1629         if (!boot_cpu_has_bug(X86_BUG_MDS))
1630                 data |= ARCH_CAP_MDS_NO;
1631
1632         if (!boot_cpu_has(X86_FEATURE_RTM)) {
1633                 /*
1634                  * If RTM=0 because the kernel has disabled TSX, the host might
1635                  * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1636                  * and therefore knows that there cannot be TAA) but keep
1637                  * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1638                  * and we want to allow migrating those guests to tsx=off hosts.
1639                  */
1640                 data &= ~ARCH_CAP_TAA_NO;
1641         } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1642                 data |= ARCH_CAP_TAA_NO;
1643         } else {
1644                 /*
1645                  * Nothing to do here; we emulate TSX_CTRL if present on the
1646                  * host so the guest can choose between disabling TSX or
1647                  * using VERW to clear CPU buffers.
1648                  */
1649         }
1650
1651         return data;
1652 }
1653
1654 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1655 {
1656         switch (msr->index) {
1657         case MSR_IA32_ARCH_CAPABILITIES:
1658                 msr->data = kvm_get_arch_capabilities();
1659                 break;
1660         case MSR_IA32_PERF_CAPABILITIES:
1661                 msr->data = kvm_caps.supported_perf_cap;
1662                 break;
1663         case MSR_IA32_UCODE_REV:
1664                 rdmsrl_safe(msr->index, &msr->data);
1665                 break;
1666         default:
1667                 return static_call(kvm_x86_get_msr_feature)(msr);
1668         }
1669         return 0;
1670 }
1671
1672 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1673 {
1674         struct kvm_msr_entry msr;
1675         int r;
1676
1677         msr.index = index;
1678         r = kvm_get_msr_feature(&msr);
1679
1680         if (r == KVM_MSR_RET_INVALID) {
1681                 /* Unconditionally clear the output for simplicity */
1682                 *data = 0;
1683                 if (kvm_msr_ignored_check(index, 0, false))
1684                         r = 0;
1685         }
1686
1687         if (r)
1688                 return r;
1689
1690         *data = msr.data;
1691
1692         return 0;
1693 }
1694
1695 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1696 {
1697         if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1698                 return false;
1699
1700         if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1701                 return false;
1702
1703         if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1704                 return false;
1705
1706         if (efer & (EFER_LME | EFER_LMA) &&
1707             !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1708                 return false;
1709
1710         if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1711                 return false;
1712
1713         return true;
1714
1715 }
1716 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1717 {
1718         if (efer & efer_reserved_bits)
1719                 return false;
1720
1721         return __kvm_valid_efer(vcpu, efer);
1722 }
1723 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1724
1725 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1726 {
1727         u64 old_efer = vcpu->arch.efer;
1728         u64 efer = msr_info->data;
1729         int r;
1730
1731         if (efer & efer_reserved_bits)
1732                 return 1;
1733
1734         if (!msr_info->host_initiated) {
1735                 if (!__kvm_valid_efer(vcpu, efer))
1736                         return 1;
1737
1738                 if (is_paging(vcpu) &&
1739                     (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1740                         return 1;
1741         }
1742
1743         efer &= ~EFER_LMA;
1744         efer |= vcpu->arch.efer & EFER_LMA;
1745
1746         r = static_call(kvm_x86_set_efer)(vcpu, efer);
1747         if (r) {
1748                 WARN_ON(r > 0);
1749                 return r;
1750         }
1751
1752         if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1753                 kvm_mmu_reset_context(vcpu);
1754
1755         return 0;
1756 }
1757
1758 void kvm_enable_efer_bits(u64 mask)
1759 {
1760        efer_reserved_bits &= ~mask;
1761 }
1762 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1763
1764 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1765 {
1766         struct kvm_x86_msr_filter *msr_filter;
1767         struct msr_bitmap_range *ranges;
1768         struct kvm *kvm = vcpu->kvm;
1769         bool allowed;
1770         int idx;
1771         u32 i;
1772
1773         /* x2APIC MSRs do not support filtering. */
1774         if (index >= 0x800 && index <= 0x8ff)
1775                 return true;
1776
1777         idx = srcu_read_lock(&kvm->srcu);
1778
1779         msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1780         if (!msr_filter) {
1781                 allowed = true;
1782                 goto out;
1783         }
1784
1785         allowed = msr_filter->default_allow;
1786         ranges = msr_filter->ranges;
1787
1788         for (i = 0; i < msr_filter->count; i++) {
1789                 u32 start = ranges[i].base;
1790                 u32 end = start + ranges[i].nmsrs;
1791                 u32 flags = ranges[i].flags;
1792                 unsigned long *bitmap = ranges[i].bitmap;
1793
1794                 if ((index >= start) && (index < end) && (flags & type)) {
1795                         allowed = !!test_bit(index - start, bitmap);
1796                         break;
1797                 }
1798         }
1799
1800 out:
1801         srcu_read_unlock(&kvm->srcu, idx);
1802
1803         return allowed;
1804 }
1805 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1806
1807 /*
1808  * Write @data into the MSR specified by @index.  Select MSR specific fault
1809  * checks are bypassed if @host_initiated is %true.
1810  * Returns 0 on success, non-0 otherwise.
1811  * Assumes vcpu_load() was already called.
1812  */
1813 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1814                          bool host_initiated)
1815 {
1816         struct msr_data msr;
1817
1818         switch (index) {
1819         case MSR_FS_BASE:
1820         case MSR_GS_BASE:
1821         case MSR_KERNEL_GS_BASE:
1822         case MSR_CSTAR:
1823         case MSR_LSTAR:
1824                 if (is_noncanonical_address(data, vcpu))
1825                         return 1;
1826                 break;
1827         case MSR_IA32_SYSENTER_EIP:
1828         case MSR_IA32_SYSENTER_ESP:
1829                 /*
1830                  * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1831                  * non-canonical address is written on Intel but not on
1832                  * AMD (which ignores the top 32-bits, because it does
1833                  * not implement 64-bit SYSENTER).
1834                  *
1835                  * 64-bit code should hence be able to write a non-canonical
1836                  * value on AMD.  Making the address canonical ensures that
1837                  * vmentry does not fail on Intel after writing a non-canonical
1838                  * value, and that something deterministic happens if the guest
1839                  * invokes 64-bit SYSENTER.
1840                  */
1841                 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1842                 break;
1843         case MSR_TSC_AUX:
1844                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1845                         return 1;
1846
1847                 if (!host_initiated &&
1848                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1849                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1850                         return 1;
1851
1852                 /*
1853                  * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1854                  * incomplete and conflicting architectural behavior.  Current
1855                  * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1856                  * reserved and always read as zeros.  Enforce Intel's reserved
1857                  * bits check if and only if the guest CPU is Intel, and clear
1858                  * the bits in all other cases.  This ensures cross-vendor
1859                  * migration will provide consistent behavior for the guest.
1860                  */
1861                 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1862                         return 1;
1863
1864                 data = (u32)data;
1865                 break;
1866         }
1867
1868         msr.data = data;
1869         msr.index = index;
1870         msr.host_initiated = host_initiated;
1871
1872         return static_call(kvm_x86_set_msr)(vcpu, &msr);
1873 }
1874
1875 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1876                                      u32 index, u64 data, bool host_initiated)
1877 {
1878         int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1879
1880         if (ret == KVM_MSR_RET_INVALID)
1881                 if (kvm_msr_ignored_check(index, data, true))
1882                         ret = 0;
1883
1884         return ret;
1885 }
1886
1887 /*
1888  * Read the MSR specified by @index into @data.  Select MSR specific fault
1889  * checks are bypassed if @host_initiated is %true.
1890  * Returns 0 on success, non-0 otherwise.
1891  * Assumes vcpu_load() was already called.
1892  */
1893 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1894                   bool host_initiated)
1895 {
1896         struct msr_data msr;
1897         int ret;
1898
1899         switch (index) {
1900         case MSR_TSC_AUX:
1901                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1902                         return 1;
1903
1904                 if (!host_initiated &&
1905                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1906                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1907                         return 1;
1908                 break;
1909         }
1910
1911         msr.index = index;
1912         msr.host_initiated = host_initiated;
1913
1914         ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1915         if (!ret)
1916                 *data = msr.data;
1917         return ret;
1918 }
1919
1920 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1921                                      u32 index, u64 *data, bool host_initiated)
1922 {
1923         int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1924
1925         if (ret == KVM_MSR_RET_INVALID) {
1926                 /* Unconditionally clear *data for simplicity */
1927                 *data = 0;
1928                 if (kvm_msr_ignored_check(index, 0, false))
1929                         ret = 0;
1930         }
1931
1932         return ret;
1933 }
1934
1935 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1936 {
1937         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1938                 return KVM_MSR_RET_FILTERED;
1939         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1940 }
1941
1942 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1943 {
1944         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1945                 return KVM_MSR_RET_FILTERED;
1946         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1947 }
1948
1949 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1950 {
1951         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1952 }
1953 EXPORT_SYMBOL_GPL(kvm_get_msr);
1954
1955 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1956 {
1957         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1958 }
1959 EXPORT_SYMBOL_GPL(kvm_set_msr);
1960
1961 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1962 {
1963         if (!vcpu->run->msr.error) {
1964                 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1965                 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1966         }
1967 }
1968
1969 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1970 {
1971         return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1972 }
1973
1974 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1975 {
1976         complete_userspace_rdmsr(vcpu);
1977         return complete_emulated_msr_access(vcpu);
1978 }
1979
1980 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1981 {
1982         return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1983 }
1984
1985 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
1986 {
1987         complete_userspace_rdmsr(vcpu);
1988         return complete_fast_msr_access(vcpu);
1989 }
1990
1991 static u64 kvm_msr_reason(int r)
1992 {
1993         switch (r) {
1994         case KVM_MSR_RET_INVALID:
1995                 return KVM_MSR_EXIT_REASON_UNKNOWN;
1996         case KVM_MSR_RET_FILTERED:
1997                 return KVM_MSR_EXIT_REASON_FILTER;
1998         default:
1999                 return KVM_MSR_EXIT_REASON_INVAL;
2000         }
2001 }
2002
2003 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2004                               u32 exit_reason, u64 data,
2005                               int (*completion)(struct kvm_vcpu *vcpu),
2006                               int r)
2007 {
2008         u64 msr_reason = kvm_msr_reason(r);
2009
2010         /* Check if the user wanted to know about this MSR fault */
2011         if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2012                 return 0;
2013
2014         vcpu->run->exit_reason = exit_reason;
2015         vcpu->run->msr.error = 0;
2016         memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2017         vcpu->run->msr.reason = msr_reason;
2018         vcpu->run->msr.index = index;
2019         vcpu->run->msr.data = data;
2020         vcpu->arch.complete_userspace_io = completion;
2021
2022         return 1;
2023 }
2024
2025 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2026 {
2027         u32 ecx = kvm_rcx_read(vcpu);
2028         u64 data;
2029         int r;
2030
2031         r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2032
2033         if (!r) {
2034                 trace_kvm_msr_read(ecx, data);
2035
2036                 kvm_rax_write(vcpu, data & -1u);
2037                 kvm_rdx_write(vcpu, (data >> 32) & -1u);
2038         } else {
2039                 /* MSR read failed? See if we should ask user space */
2040                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2041                                        complete_fast_rdmsr, r))
2042                         return 0;
2043                 trace_kvm_msr_read_ex(ecx);
2044         }
2045
2046         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2047 }
2048 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2049
2050 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2051 {
2052         u32 ecx = kvm_rcx_read(vcpu);
2053         u64 data = kvm_read_edx_eax(vcpu);
2054         int r;
2055
2056         r = kvm_set_msr_with_filter(vcpu, ecx, data);
2057
2058         if (!r) {
2059                 trace_kvm_msr_write(ecx, data);
2060         } else {
2061                 /* MSR write failed? See if we should ask user space */
2062                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2063                                        complete_fast_msr_access, r))
2064                         return 0;
2065                 /* Signal all other negative errors to userspace */
2066                 if (r < 0)
2067                         return r;
2068                 trace_kvm_msr_write_ex(ecx, data);
2069         }
2070
2071         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2072 }
2073 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2074
2075 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2076 {
2077         return kvm_skip_emulated_instruction(vcpu);
2078 }
2079
2080 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2081 {
2082         /* Treat an INVD instruction as a NOP and just skip it. */
2083         return kvm_emulate_as_nop(vcpu);
2084 }
2085 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2086
2087 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2088 {
2089         kvm_queue_exception(vcpu, UD_VECTOR);
2090         return 1;
2091 }
2092 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2093
2094
2095 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2096 {
2097         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2098             !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2099                 return kvm_handle_invalid_op(vcpu);
2100
2101         pr_warn_once("%s instruction emulated as NOP!\n", insn);
2102         return kvm_emulate_as_nop(vcpu);
2103 }
2104 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2105 {
2106         return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2107 }
2108 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2109
2110 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2111 {
2112         return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2113 }
2114 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2115
2116 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2117 {
2118         xfer_to_guest_mode_prepare();
2119         return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2120                 xfer_to_guest_mode_work_pending();
2121 }
2122
2123 /*
2124  * The fast path for frequent and performance sensitive wrmsr emulation,
2125  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2126  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2127  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2128  * other cases which must be called after interrupts are enabled on the host.
2129  */
2130 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2131 {
2132         if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2133                 return 1;
2134
2135         if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2136             ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2137             ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2138             ((u32)(data >> 32) != X2APIC_BROADCAST))
2139                 return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2140
2141         return 1;
2142 }
2143
2144 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2145 {
2146         if (!kvm_can_use_hv_timer(vcpu))
2147                 return 1;
2148
2149         kvm_set_lapic_tscdeadline_msr(vcpu, data);
2150         return 0;
2151 }
2152
2153 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2154 {
2155         u32 msr = kvm_rcx_read(vcpu);
2156         u64 data;
2157         fastpath_t ret = EXIT_FASTPATH_NONE;
2158
2159         switch (msr) {
2160         case APIC_BASE_MSR + (APIC_ICR >> 4):
2161                 data = kvm_read_edx_eax(vcpu);
2162                 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2163                         kvm_skip_emulated_instruction(vcpu);
2164                         ret = EXIT_FASTPATH_EXIT_HANDLED;
2165                 }
2166                 break;
2167         case MSR_IA32_TSC_DEADLINE:
2168                 data = kvm_read_edx_eax(vcpu);
2169                 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2170                         kvm_skip_emulated_instruction(vcpu);
2171                         ret = EXIT_FASTPATH_REENTER_GUEST;
2172                 }
2173                 break;
2174         default:
2175                 break;
2176         }
2177
2178         if (ret != EXIT_FASTPATH_NONE)
2179                 trace_kvm_msr_write(msr, data);
2180
2181         return ret;
2182 }
2183 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2184
2185 /*
2186  * Adapt set_msr() to msr_io()'s calling convention
2187  */
2188 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2189 {
2190         return kvm_get_msr_ignored_check(vcpu, index, data, true);
2191 }
2192
2193 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2194 {
2195         return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2196 }
2197
2198 #ifdef CONFIG_X86_64
2199 struct pvclock_clock {
2200         int vclock_mode;
2201         u64 cycle_last;
2202         u64 mask;
2203         u32 mult;
2204         u32 shift;
2205         u64 base_cycles;
2206         u64 offset;
2207 };
2208
2209 struct pvclock_gtod_data {
2210         seqcount_t      seq;
2211
2212         struct pvclock_clock clock; /* extract of a clocksource struct */
2213         struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2214
2215         ktime_t         offs_boot;
2216         u64             wall_time_sec;
2217 };
2218
2219 static struct pvclock_gtod_data pvclock_gtod_data;
2220
2221 static void update_pvclock_gtod(struct timekeeper *tk)
2222 {
2223         struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2224
2225         write_seqcount_begin(&vdata->seq);
2226
2227         /* copy pvclock gtod data */
2228         vdata->clock.vclock_mode        = tk->tkr_mono.clock->vdso_clock_mode;
2229         vdata->clock.cycle_last         = tk->tkr_mono.cycle_last;
2230         vdata->clock.mask               = tk->tkr_mono.mask;
2231         vdata->clock.mult               = tk->tkr_mono.mult;
2232         vdata->clock.shift              = tk->tkr_mono.shift;
2233         vdata->clock.base_cycles        = tk->tkr_mono.xtime_nsec;
2234         vdata->clock.offset             = tk->tkr_mono.base;
2235
2236         vdata->raw_clock.vclock_mode    = tk->tkr_raw.clock->vdso_clock_mode;
2237         vdata->raw_clock.cycle_last     = tk->tkr_raw.cycle_last;
2238         vdata->raw_clock.mask           = tk->tkr_raw.mask;
2239         vdata->raw_clock.mult           = tk->tkr_raw.mult;
2240         vdata->raw_clock.shift          = tk->tkr_raw.shift;
2241         vdata->raw_clock.base_cycles    = tk->tkr_raw.xtime_nsec;
2242         vdata->raw_clock.offset         = tk->tkr_raw.base;
2243
2244         vdata->wall_time_sec            = tk->xtime_sec;
2245
2246         vdata->offs_boot                = tk->offs_boot;
2247
2248         write_seqcount_end(&vdata->seq);
2249 }
2250
2251 static s64 get_kvmclock_base_ns(void)
2252 {
2253         /* Count up from boot time, but with the frequency of the raw clock.  */
2254         return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2255 }
2256 #else
2257 static s64 get_kvmclock_base_ns(void)
2258 {
2259         /* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2260         return ktime_get_boottime_ns();
2261 }
2262 #endif
2263
2264 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2265 {
2266         int version;
2267         int r;
2268         struct pvclock_wall_clock wc;
2269         u32 wc_sec_hi;
2270         u64 wall_nsec;
2271
2272         if (!wall_clock)
2273                 return;
2274
2275         r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2276         if (r)
2277                 return;
2278
2279         if (version & 1)
2280                 ++version;  /* first time write, random junk */
2281
2282         ++version;
2283
2284         if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2285                 return;
2286
2287         /*
2288          * The guest calculates current wall clock time by adding
2289          * system time (updated by kvm_guest_time_update below) to the
2290          * wall clock specified here.  We do the reverse here.
2291          */
2292         wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2293
2294         wc.nsec = do_div(wall_nsec, 1000000000);
2295         wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2296         wc.version = version;
2297
2298         kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2299
2300         if (sec_hi_ofs) {
2301                 wc_sec_hi = wall_nsec >> 32;
2302                 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2303                                 &wc_sec_hi, sizeof(wc_sec_hi));
2304         }
2305
2306         version++;
2307         kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2308 }
2309
2310 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2311                                   bool old_msr, bool host_initiated)
2312 {
2313         struct kvm_arch *ka = &vcpu->kvm->arch;
2314
2315         if (vcpu->vcpu_id == 0 && !host_initiated) {
2316                 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2317                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2318
2319                 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2320         }
2321
2322         vcpu->arch.time = system_time;
2323         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2324
2325         /* we verify if the enable bit is set... */
2326         if (system_time & 1)
2327                 kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2328                                  sizeof(struct pvclock_vcpu_time_info));
2329         else
2330                 kvm_gpc_deactivate(&vcpu->arch.pv_time);
2331
2332         return;
2333 }
2334
2335 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2336 {
2337         do_shl32_div32(dividend, divisor);
2338         return dividend;
2339 }
2340
2341 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2342                                s8 *pshift, u32 *pmultiplier)
2343 {
2344         uint64_t scaled64;
2345         int32_t  shift = 0;
2346         uint64_t tps64;
2347         uint32_t tps32;
2348
2349         tps64 = base_hz;
2350         scaled64 = scaled_hz;
2351         while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2352                 tps64 >>= 1;
2353                 shift--;
2354         }
2355
2356         tps32 = (uint32_t)tps64;
2357         while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2358                 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2359                         scaled64 >>= 1;
2360                 else
2361                         tps32 <<= 1;
2362                 shift++;
2363         }
2364
2365         *pshift = shift;
2366         *pmultiplier = div_frac(scaled64, tps32);
2367 }
2368
2369 #ifdef CONFIG_X86_64
2370 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2371 #endif
2372
2373 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2374 static unsigned long max_tsc_khz;
2375
2376 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2377 {
2378         u64 v = (u64)khz * (1000000 + ppm);
2379         do_div(v, 1000000);
2380         return v;
2381 }
2382
2383 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2384
2385 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2386 {
2387         u64 ratio;
2388
2389         /* Guest TSC same frequency as host TSC? */
2390         if (!scale) {
2391                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2392                 return 0;
2393         }
2394
2395         /* TSC scaling supported? */
2396         if (!kvm_caps.has_tsc_control) {
2397                 if (user_tsc_khz > tsc_khz) {
2398                         vcpu->arch.tsc_catchup = 1;
2399                         vcpu->arch.tsc_always_catchup = 1;
2400                         return 0;
2401                 } else {
2402                         pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2403                         return -1;
2404                 }
2405         }
2406
2407         /* TSC scaling required  - calculate ratio */
2408         ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2409                                 user_tsc_khz, tsc_khz);
2410
2411         if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2412                 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2413                                     user_tsc_khz);
2414                 return -1;
2415         }
2416
2417         kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2418         return 0;
2419 }
2420
2421 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2422 {
2423         u32 thresh_lo, thresh_hi;
2424         int use_scaling = 0;
2425
2426         /* tsc_khz can be zero if TSC calibration fails */
2427         if (user_tsc_khz == 0) {
2428                 /* set tsc_scaling_ratio to a safe value */
2429                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2430                 return -1;
2431         }
2432
2433         /* Compute a scale to convert nanoseconds in TSC cycles */
2434         kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2435                            &vcpu->arch.virtual_tsc_shift,
2436                            &vcpu->arch.virtual_tsc_mult);
2437         vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2438
2439         /*
2440          * Compute the variation in TSC rate which is acceptable
2441          * within the range of tolerance and decide if the
2442          * rate being applied is within that bounds of the hardware
2443          * rate.  If so, no scaling or compensation need be done.
2444          */
2445         thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2446         thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2447         if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2448                 pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2449                          user_tsc_khz, thresh_lo, thresh_hi);
2450                 use_scaling = 1;
2451         }
2452         return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2453 }
2454
2455 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2456 {
2457         u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2458                                       vcpu->arch.virtual_tsc_mult,
2459                                       vcpu->arch.virtual_tsc_shift);
2460         tsc += vcpu->arch.this_tsc_write;
2461         return tsc;
2462 }
2463
2464 #ifdef CONFIG_X86_64
2465 static inline int gtod_is_based_on_tsc(int mode)
2466 {
2467         return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2468 }
2469 #endif
2470
2471 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2472 {
2473 #ifdef CONFIG_X86_64
2474         bool vcpus_matched;
2475         struct kvm_arch *ka = &vcpu->kvm->arch;
2476         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2477
2478         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2479                          atomic_read(&vcpu->kvm->online_vcpus));
2480
2481         /*
2482          * Once the masterclock is enabled, always perform request in
2483          * order to update it.
2484          *
2485          * In order to enable masterclock, the host clocksource must be TSC
2486          * and the vcpus need to have matched TSCs.  When that happens,
2487          * perform request to enable masterclock.
2488          */
2489         if (ka->use_master_clock ||
2490             (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2491                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2492
2493         trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2494                             atomic_read(&vcpu->kvm->online_vcpus),
2495                             ka->use_master_clock, gtod->clock.vclock_mode);
2496 #endif
2497 }
2498
2499 /*
2500  * Multiply tsc by a fixed point number represented by ratio.
2501  *
2502  * The most significant 64-N bits (mult) of ratio represent the
2503  * integral part of the fixed point number; the remaining N bits
2504  * (frac) represent the fractional part, ie. ratio represents a fixed
2505  * point number (mult + frac * 2^(-N)).
2506  *
2507  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2508  */
2509 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2510 {
2511         return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2512 }
2513
2514 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2515 {
2516         u64 _tsc = tsc;
2517
2518         if (ratio != kvm_caps.default_tsc_scaling_ratio)
2519                 _tsc = __scale_tsc(ratio, tsc);
2520
2521         return _tsc;
2522 }
2523
2524 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2525 {
2526         u64 tsc;
2527
2528         tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2529
2530         return target_tsc - tsc;
2531 }
2532
2533 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2534 {
2535         return vcpu->arch.l1_tsc_offset +
2536                 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2537 }
2538 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2539
2540 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2541 {
2542         u64 nested_offset;
2543
2544         if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2545                 nested_offset = l1_offset;
2546         else
2547                 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2548                                                 kvm_caps.tsc_scaling_ratio_frac_bits);
2549
2550         nested_offset += l2_offset;
2551         return nested_offset;
2552 }
2553 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2554
2555 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2556 {
2557         if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2558                 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2559                                        kvm_caps.tsc_scaling_ratio_frac_bits);
2560
2561         return l1_multiplier;
2562 }
2563 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2564
2565 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2566 {
2567         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2568                                    vcpu->arch.l1_tsc_offset,
2569                                    l1_offset);
2570
2571         vcpu->arch.l1_tsc_offset = l1_offset;
2572
2573         /*
2574          * If we are here because L1 chose not to trap WRMSR to TSC then
2575          * according to the spec this should set L1's TSC (as opposed to
2576          * setting L1's offset for L2).
2577          */
2578         if (is_guest_mode(vcpu))
2579                 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2580                         l1_offset,
2581                         static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2582                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2583         else
2584                 vcpu->arch.tsc_offset = l1_offset;
2585
2586         static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2587 }
2588
2589 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2590 {
2591         vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2592
2593         /* Userspace is changing the multiplier while L2 is active */
2594         if (is_guest_mode(vcpu))
2595                 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2596                         l1_multiplier,
2597                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2598         else
2599                 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2600
2601         if (kvm_caps.has_tsc_control)
2602                 static_call(kvm_x86_write_tsc_multiplier)(
2603                         vcpu, vcpu->arch.tsc_scaling_ratio);
2604 }
2605
2606 static inline bool kvm_check_tsc_unstable(void)
2607 {
2608 #ifdef CONFIG_X86_64
2609         /*
2610          * TSC is marked unstable when we're running on Hyper-V,
2611          * 'TSC page' clocksource is good.
2612          */
2613         if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2614                 return false;
2615 #endif
2616         return check_tsc_unstable();
2617 }
2618
2619 /*
2620  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2621  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2622  * participates in.
2623  */
2624 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2625                                   u64 ns, bool matched)
2626 {
2627         struct kvm *kvm = vcpu->kvm;
2628
2629         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2630
2631         /*
2632          * We also track th most recent recorded KHZ, write and time to
2633          * allow the matching interval to be extended at each write.
2634          */
2635         kvm->arch.last_tsc_nsec = ns;
2636         kvm->arch.last_tsc_write = tsc;
2637         kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2638         kvm->arch.last_tsc_offset = offset;
2639
2640         vcpu->arch.last_guest_tsc = tsc;
2641
2642         kvm_vcpu_write_tsc_offset(vcpu, offset);
2643
2644         if (!matched) {
2645                 /*
2646                  * We split periods of matched TSC writes into generations.
2647                  * For each generation, we track the original measured
2648                  * nanosecond time, offset, and write, so if TSCs are in
2649                  * sync, we can match exact offset, and if not, we can match
2650                  * exact software computation in compute_guest_tsc()
2651                  *
2652                  * These values are tracked in kvm->arch.cur_xxx variables.
2653                  */
2654                 kvm->arch.cur_tsc_generation++;
2655                 kvm->arch.cur_tsc_nsec = ns;
2656                 kvm->arch.cur_tsc_write = tsc;
2657                 kvm->arch.cur_tsc_offset = offset;
2658                 kvm->arch.nr_vcpus_matched_tsc = 0;
2659         } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2660                 kvm->arch.nr_vcpus_matched_tsc++;
2661         }
2662
2663         /* Keep track of which generation this VCPU has synchronized to */
2664         vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2665         vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2666         vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2667
2668         kvm_track_tsc_matching(vcpu);
2669 }
2670
2671 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2672 {
2673         struct kvm *kvm = vcpu->kvm;
2674         u64 offset, ns, elapsed;
2675         unsigned long flags;
2676         bool matched = false;
2677         bool synchronizing = false;
2678
2679         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2680         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2681         ns = get_kvmclock_base_ns();
2682         elapsed = ns - kvm->arch.last_tsc_nsec;
2683
2684         if (vcpu->arch.virtual_tsc_khz) {
2685                 if (data == 0) {
2686                         /*
2687                          * detection of vcpu initialization -- need to sync
2688                          * with other vCPUs. This particularly helps to keep
2689                          * kvm_clock stable after CPU hotplug
2690                          */
2691                         synchronizing = true;
2692                 } else {
2693                         u64 tsc_exp = kvm->arch.last_tsc_write +
2694                                                 nsec_to_cycles(vcpu, elapsed);
2695                         u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2696                         /*
2697                          * Special case: TSC write with a small delta (1 second)
2698                          * of virtual cycle time against real time is
2699                          * interpreted as an attempt to synchronize the CPU.
2700                          */
2701                         synchronizing = data < tsc_exp + tsc_hz &&
2702                                         data + tsc_hz > tsc_exp;
2703                 }
2704         }
2705
2706         /*
2707          * For a reliable TSC, we can match TSC offsets, and for an unstable
2708          * TSC, we add elapsed time in this computation.  We could let the
2709          * compensation code attempt to catch up if we fall behind, but
2710          * it's better to try to match offsets from the beginning.
2711          */
2712         if (synchronizing &&
2713             vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2714                 if (!kvm_check_tsc_unstable()) {
2715                         offset = kvm->arch.cur_tsc_offset;
2716                 } else {
2717                         u64 delta = nsec_to_cycles(vcpu, elapsed);
2718                         data += delta;
2719                         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2720                 }
2721                 matched = true;
2722         }
2723
2724         __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2725         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2726 }
2727
2728 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2729                                            s64 adjustment)
2730 {
2731         u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2732         kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2733 }
2734
2735 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2736 {
2737         if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2738                 WARN_ON(adjustment < 0);
2739         adjustment = kvm_scale_tsc((u64) adjustment,
2740                                    vcpu->arch.l1_tsc_scaling_ratio);
2741         adjust_tsc_offset_guest(vcpu, adjustment);
2742 }
2743
2744 #ifdef CONFIG_X86_64
2745
2746 static u64 read_tsc(void)
2747 {
2748         u64 ret = (u64)rdtsc_ordered();
2749         u64 last = pvclock_gtod_data.clock.cycle_last;
2750
2751         if (likely(ret >= last))
2752                 return ret;
2753
2754         /*
2755          * GCC likes to generate cmov here, but this branch is extremely
2756          * predictable (it's just a function of time and the likely is
2757          * very likely) and there's a data dependence, so force GCC
2758          * to generate a branch instead.  I don't barrier() because
2759          * we don't actually need a barrier, and if this function
2760          * ever gets inlined it will generate worse code.
2761          */
2762         asm volatile ("");
2763         return last;
2764 }
2765
2766 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2767                           int *mode)
2768 {
2769         long v;
2770         u64 tsc_pg_val;
2771
2772         switch (clock->vclock_mode) {
2773         case VDSO_CLOCKMODE_HVCLOCK:
2774                 tsc_pg_val = hv_read_tsc_page_tsc(hv_get_tsc_page(),
2775                                                   tsc_timestamp);
2776                 if (tsc_pg_val != U64_MAX) {
2777                         /* TSC page valid */
2778                         *mode = VDSO_CLOCKMODE_HVCLOCK;
2779                         v = (tsc_pg_val - clock->cycle_last) &
2780                                 clock->mask;
2781                 } else {
2782                         /* TSC page invalid */
2783                         *mode = VDSO_CLOCKMODE_NONE;
2784                 }
2785                 break;
2786         case VDSO_CLOCKMODE_TSC:
2787                 *mode = VDSO_CLOCKMODE_TSC;
2788                 *tsc_timestamp = read_tsc();
2789                 v = (*tsc_timestamp - clock->cycle_last) &
2790                         clock->mask;
2791                 break;
2792         default:
2793                 *mode = VDSO_CLOCKMODE_NONE;
2794         }
2795
2796         if (*mode == VDSO_CLOCKMODE_NONE)
2797                 *tsc_timestamp = v = 0;
2798
2799         return v * clock->mult;
2800 }
2801
2802 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2803 {
2804         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2805         unsigned long seq;
2806         int mode;
2807         u64 ns;
2808
2809         do {
2810                 seq = read_seqcount_begin(&gtod->seq);
2811                 ns = gtod->raw_clock.base_cycles;
2812                 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2813                 ns >>= gtod->raw_clock.shift;
2814                 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2815         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2816         *t = ns;
2817
2818         return mode;
2819 }
2820
2821 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2822 {
2823         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2824         unsigned long seq;
2825         int mode;
2826         u64 ns;
2827
2828         do {
2829                 seq = read_seqcount_begin(&gtod->seq);
2830                 ts->tv_sec = gtod->wall_time_sec;
2831                 ns = gtod->clock.base_cycles;
2832                 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2833                 ns >>= gtod->clock.shift;
2834         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2835
2836         ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2837         ts->tv_nsec = ns;
2838
2839         return mode;
2840 }
2841
2842 /* returns true if host is using TSC based clocksource */
2843 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2844 {
2845         /* checked again under seqlock below */
2846         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2847                 return false;
2848
2849         return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2850                                                       tsc_timestamp));
2851 }
2852
2853 /* returns true if host is using TSC based clocksource */
2854 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2855                                            u64 *tsc_timestamp)
2856 {
2857         /* checked again under seqlock below */
2858         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2859                 return false;
2860
2861         return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2862 }
2863 #endif
2864
2865 /*
2866  *
2867  * Assuming a stable TSC across physical CPUS, and a stable TSC
2868  * across virtual CPUs, the following condition is possible.
2869  * Each numbered line represents an event visible to both
2870  * CPUs at the next numbered event.
2871  *
2872  * "timespecX" represents host monotonic time. "tscX" represents
2873  * RDTSC value.
2874  *
2875  *              VCPU0 on CPU0           |       VCPU1 on CPU1
2876  *
2877  * 1.  read timespec0,tsc0
2878  * 2.                                   | timespec1 = timespec0 + N
2879  *                                      | tsc1 = tsc0 + M
2880  * 3. transition to guest               | transition to guest
2881  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2882  * 5.                                   | ret1 = timespec1 + (rdtsc - tsc1)
2883  *                                      | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2884  *
2885  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2886  *
2887  *      - ret0 < ret1
2888  *      - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2889  *              ...
2890  *      - 0 < N - M => M < N
2891  *
2892  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2893  * always the case (the difference between two distinct xtime instances
2894  * might be smaller then the difference between corresponding TSC reads,
2895  * when updating guest vcpus pvclock areas).
2896  *
2897  * To avoid that problem, do not allow visibility of distinct
2898  * system_timestamp/tsc_timestamp values simultaneously: use a master
2899  * copy of host monotonic time values. Update that master copy
2900  * in lockstep.
2901  *
2902  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2903  *
2904  */
2905
2906 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2907 {
2908 #ifdef CONFIG_X86_64
2909         struct kvm_arch *ka = &kvm->arch;
2910         int vclock_mode;
2911         bool host_tsc_clocksource, vcpus_matched;
2912
2913         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2914         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2915                         atomic_read(&kvm->online_vcpus));
2916
2917         /*
2918          * If the host uses TSC clock, then passthrough TSC as stable
2919          * to the guest.
2920          */
2921         host_tsc_clocksource = kvm_get_time_and_clockread(
2922                                         &ka->master_kernel_ns,
2923                                         &ka->master_cycle_now);
2924
2925         ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2926                                 && !ka->backwards_tsc_observed
2927                                 && !ka->boot_vcpu_runs_old_kvmclock;
2928
2929         if (ka->use_master_clock)
2930                 atomic_set(&kvm_guest_has_master_clock, 1);
2931
2932         vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2933         trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2934                                         vcpus_matched);
2935 #endif
2936 }
2937
2938 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2939 {
2940         kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2941 }
2942
2943 static void __kvm_start_pvclock_update(struct kvm *kvm)
2944 {
2945         raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2946         write_seqcount_begin(&kvm->arch.pvclock_sc);
2947 }
2948
2949 static void kvm_start_pvclock_update(struct kvm *kvm)
2950 {
2951         kvm_make_mclock_inprogress_request(kvm);
2952
2953         /* no guest entries from this point */
2954         __kvm_start_pvclock_update(kvm);
2955 }
2956
2957 static void kvm_end_pvclock_update(struct kvm *kvm)
2958 {
2959         struct kvm_arch *ka = &kvm->arch;
2960         struct kvm_vcpu *vcpu;
2961         unsigned long i;
2962
2963         write_seqcount_end(&ka->pvclock_sc);
2964         raw_spin_unlock_irq(&ka->tsc_write_lock);
2965         kvm_for_each_vcpu(i, vcpu, kvm)
2966                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2967
2968         /* guest entries allowed */
2969         kvm_for_each_vcpu(i, vcpu, kvm)
2970                 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
2971 }
2972
2973 static void kvm_update_masterclock(struct kvm *kvm)
2974 {
2975         kvm_hv_request_tsc_page_update(kvm);
2976         kvm_start_pvclock_update(kvm);
2977         pvclock_update_vm_gtod_copy(kvm);
2978         kvm_end_pvclock_update(kvm);
2979 }
2980
2981 /*
2982  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
2983  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
2984  * can change during boot even if the TSC is constant, as it's possible for KVM
2985  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
2986  * notification when calibration completes, but practically speaking calibration
2987  * will complete before userspace is alive enough to create VMs.
2988  */
2989 static unsigned long get_cpu_tsc_khz(void)
2990 {
2991         if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
2992                 return tsc_khz;
2993         else
2994                 return __this_cpu_read(cpu_tsc_khz);
2995 }
2996
2997 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
2998 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
2999 {
3000         struct kvm_arch *ka = &kvm->arch;
3001         struct pvclock_vcpu_time_info hv_clock;
3002
3003         /* both __this_cpu_read() and rdtsc() should be on the same cpu */
3004         get_cpu();
3005
3006         data->flags = 0;
3007         if (ka->use_master_clock &&
3008             (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3009 #ifdef CONFIG_X86_64
3010                 struct timespec64 ts;
3011
3012                 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3013                         data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3014                         data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3015                 } else
3016 #endif
3017                 data->host_tsc = rdtsc();
3018
3019                 data->flags |= KVM_CLOCK_TSC_STABLE;
3020                 hv_clock.tsc_timestamp = ka->master_cycle_now;
3021                 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3022                 kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3023                                    &hv_clock.tsc_shift,
3024                                    &hv_clock.tsc_to_system_mul);
3025                 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3026         } else {
3027                 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3028         }
3029
3030         put_cpu();
3031 }
3032
3033 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3034 {
3035         struct kvm_arch *ka = &kvm->arch;
3036         unsigned seq;
3037
3038         do {
3039                 seq = read_seqcount_begin(&ka->pvclock_sc);
3040                 __get_kvmclock(kvm, data);
3041         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3042 }
3043
3044 u64 get_kvmclock_ns(struct kvm *kvm)
3045 {
3046         struct kvm_clock_data data;
3047
3048         get_kvmclock(kvm, &data);
3049         return data.clock;
3050 }
3051
3052 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3053                                     struct gfn_to_pfn_cache *gpc,
3054                                     unsigned int offset)
3055 {
3056         struct kvm_vcpu_arch *vcpu = &v->arch;
3057         struct pvclock_vcpu_time_info *guest_hv_clock;
3058         unsigned long flags;
3059
3060         read_lock_irqsave(&gpc->lock, flags);
3061         while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3062                 read_unlock_irqrestore(&gpc->lock, flags);
3063
3064                 if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3065                         return;
3066
3067                 read_lock_irqsave(&gpc->lock, flags);
3068         }
3069
3070         guest_hv_clock = (void *)(gpc->khva + offset);
3071
3072         /*
3073          * This VCPU is paused, but it's legal for a guest to read another
3074          * VCPU's kvmclock, so we really have to follow the specification where
3075          * it says that version is odd if data is being modified, and even after
3076          * it is consistent.
3077          */
3078
3079         guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3080         smp_wmb();
3081
3082         /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3083         vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3084
3085         if (vcpu->pvclock_set_guest_stopped_request) {
3086                 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3087                 vcpu->pvclock_set_guest_stopped_request = false;
3088         }
3089
3090         memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3091         smp_wmb();
3092
3093         guest_hv_clock->version = ++vcpu->hv_clock.version;
3094
3095         mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3096         read_unlock_irqrestore(&gpc->lock, flags);
3097
3098         trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3099 }
3100
3101 static int kvm_guest_time_update(struct kvm_vcpu *v)
3102 {
3103         unsigned long flags, tgt_tsc_khz;
3104         unsigned seq;
3105         struct kvm_vcpu_arch *vcpu = &v->arch;
3106         struct kvm_arch *ka = &v->kvm->arch;
3107         s64 kernel_ns;
3108         u64 tsc_timestamp, host_tsc;
3109         u8 pvclock_flags;
3110         bool use_master_clock;
3111
3112         kernel_ns = 0;
3113         host_tsc = 0;
3114
3115         /*
3116          * If the host uses TSC clock, then passthrough TSC as stable
3117          * to the guest.
3118          */
3119         do {
3120                 seq = read_seqcount_begin(&ka->pvclock_sc);
3121                 use_master_clock = ka->use_master_clock;
3122                 if (use_master_clock) {
3123                         host_tsc = ka->master_cycle_now;
3124                         kernel_ns = ka->master_kernel_ns;
3125                 }
3126         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3127
3128         /* Keep irq disabled to prevent changes to the clock */
3129         local_irq_save(flags);
3130         tgt_tsc_khz = get_cpu_tsc_khz();
3131         if (unlikely(tgt_tsc_khz == 0)) {
3132                 local_irq_restore(flags);
3133                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3134                 return 1;
3135         }
3136         if (!use_master_clock) {
3137                 host_tsc = rdtsc();
3138                 kernel_ns = get_kvmclock_base_ns();
3139         }
3140
3141         tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3142
3143         /*
3144          * We may have to catch up the TSC to match elapsed wall clock
3145          * time for two reasons, even if kvmclock is used.
3146          *   1) CPU could have been running below the maximum TSC rate
3147          *   2) Broken TSC compensation resets the base at each VCPU
3148          *      entry to avoid unknown leaps of TSC even when running
3149          *      again on the same CPU.  This may cause apparent elapsed
3150          *      time to disappear, and the guest to stand still or run
3151          *      very slowly.
3152          */
3153         if (vcpu->tsc_catchup) {
3154                 u64 tsc = compute_guest_tsc(v, kernel_ns);
3155                 if (tsc > tsc_timestamp) {
3156                         adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3157                         tsc_timestamp = tsc;
3158                 }
3159         }
3160
3161         local_irq_restore(flags);
3162
3163         /* With all the info we got, fill in the values */
3164
3165         if (kvm_caps.has_tsc_control)
3166                 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3167                                             v->arch.l1_tsc_scaling_ratio);
3168
3169         if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3170                 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3171                                    &vcpu->hv_clock.tsc_shift,
3172                                    &vcpu->hv_clock.tsc_to_system_mul);
3173                 vcpu->hw_tsc_khz = tgt_tsc_khz;
3174                 kvm_xen_update_tsc_info(v);
3175         }
3176
3177         vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3178         vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3179         vcpu->last_guest_tsc = tsc_timestamp;
3180
3181         /* If the host uses TSC clocksource, then it is stable */
3182         pvclock_flags = 0;
3183         if (use_master_clock)
3184                 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3185
3186         vcpu->hv_clock.flags = pvclock_flags;
3187
3188         if (vcpu->pv_time.active)
3189                 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3190         if (vcpu->xen.vcpu_info_cache.active)
3191                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3192                                         offsetof(struct compat_vcpu_info, time));
3193         if (vcpu->xen.vcpu_time_info_cache.active)
3194                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3195         kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3196         return 0;
3197 }
3198
3199 /*
3200  * kvmclock updates which are isolated to a given vcpu, such as
3201  * vcpu->cpu migration, should not allow system_timestamp from
3202  * the rest of the vcpus to remain static. Otherwise ntp frequency
3203  * correction applies to one vcpu's system_timestamp but not
3204  * the others.
3205  *
3206  * So in those cases, request a kvmclock update for all vcpus.
3207  * We need to rate-limit these requests though, as they can
3208  * considerably slow guests that have a large number of vcpus.
3209  * The time for a remote vcpu to update its kvmclock is bound
3210  * by the delay we use to rate-limit the updates.
3211  */
3212
3213 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3214
3215 static void kvmclock_update_fn(struct work_struct *work)
3216 {
3217         unsigned long i;
3218         struct delayed_work *dwork = to_delayed_work(work);
3219         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3220                                            kvmclock_update_work);
3221         struct kvm *kvm = container_of(ka, struct kvm, arch);
3222         struct kvm_vcpu *vcpu;
3223
3224         kvm_for_each_vcpu(i, vcpu, kvm) {
3225                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3226                 kvm_vcpu_kick(vcpu);
3227         }
3228 }
3229
3230 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3231 {
3232         struct kvm *kvm = v->kvm;
3233
3234         kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3235         schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3236                                         KVMCLOCK_UPDATE_DELAY);
3237 }
3238
3239 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3240
3241 static void kvmclock_sync_fn(struct work_struct *work)
3242 {
3243         struct delayed_work *dwork = to_delayed_work(work);
3244         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3245                                            kvmclock_sync_work);
3246         struct kvm *kvm = container_of(ka, struct kvm, arch);
3247
3248         if (!kvmclock_periodic_sync)
3249                 return;
3250
3251         schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3252         schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3253                                         KVMCLOCK_SYNC_PERIOD);
3254 }
3255
3256 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3257 static bool is_mci_control_msr(u32 msr)
3258 {
3259         return (msr & 3) == 0;
3260 }
3261 static bool is_mci_status_msr(u32 msr)
3262 {
3263         return (msr & 3) == 1;
3264 }
3265
3266 /*
3267  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3268  */
3269 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3270 {
3271         /* McStatusWrEn enabled? */
3272         if (guest_cpuid_is_amd_or_hygon(vcpu))
3273                 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3274
3275         return false;
3276 }
3277
3278 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3279 {
3280         u64 mcg_cap = vcpu->arch.mcg_cap;
3281         unsigned bank_num = mcg_cap & 0xff;
3282         u32 msr = msr_info->index;
3283         u64 data = msr_info->data;
3284         u32 offset, last_msr;
3285
3286         switch (msr) {
3287         case MSR_IA32_MCG_STATUS:
3288                 vcpu->arch.mcg_status = data;
3289                 break;
3290         case MSR_IA32_MCG_CTL:
3291                 if (!(mcg_cap & MCG_CTL_P) &&
3292                     (data || !msr_info->host_initiated))
3293                         return 1;
3294                 if (data != 0 && data != ~(u64)0)
3295                         return 1;
3296                 vcpu->arch.mcg_ctl = data;
3297                 break;
3298         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3299                 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3300                 if (msr > last_msr)
3301                         return 1;
3302
3303                 if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3304                         return 1;
3305                 /* An attempt to write a 1 to a reserved bit raises #GP */
3306                 if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3307                         return 1;
3308                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3309                                             last_msr + 1 - MSR_IA32_MC0_CTL2);
3310                 vcpu->arch.mci_ctl2_banks[offset] = data;
3311                 break;
3312         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3313                 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3314                 if (msr > last_msr)
3315                         return 1;
3316
3317                 /*
3318                  * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3319                  * values are architecturally undefined.  But, some Linux
3320                  * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3321                  * issue on AMD K8s, allow bit 10 to be clear when setting all
3322                  * other bits in order to avoid an uncaught #GP in the guest.
3323                  *
3324                  * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3325                  * single-bit ECC data errors.
3326                  */
3327                 if (is_mci_control_msr(msr) &&
3328                     data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3329                         return 1;
3330
3331                 /*
3332                  * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3333                  * AMD-based CPUs allow non-zero values, but if and only if
3334                  * HWCR[McStatusWrEn] is set.
3335                  */
3336                 if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3337                     data != 0 && !can_set_mci_status(vcpu))
3338                         return 1;
3339
3340                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3341                                             last_msr + 1 - MSR_IA32_MC0_CTL);
3342                 vcpu->arch.mce_banks[offset] = data;
3343                 break;
3344         default:
3345                 return 1;
3346         }
3347         return 0;
3348 }
3349
3350 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3351 {
3352         u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3353
3354         return (vcpu->arch.apf.msr_en_val & mask) == mask;
3355 }
3356
3357 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3358 {
3359         gpa_t gpa = data & ~0x3f;
3360
3361         /* Bits 4:5 are reserved, Should be zero */
3362         if (data & 0x30)
3363                 return 1;
3364
3365         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3366             (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3367                 return 1;
3368
3369         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3370             (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3371                 return 1;
3372
3373         if (!lapic_in_kernel(vcpu))
3374                 return data ? 1 : 0;
3375
3376         vcpu->arch.apf.msr_en_val = data;
3377
3378         if (!kvm_pv_async_pf_enabled(vcpu)) {
3379                 kvm_clear_async_pf_completion_queue(vcpu);
3380                 kvm_async_pf_hash_reset(vcpu);
3381                 return 0;
3382         }
3383
3384         if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3385                                         sizeof(u64)))
3386                 return 1;
3387
3388         vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3389         vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3390
3391         kvm_async_pf_wakeup_all(vcpu);
3392
3393         return 0;
3394 }
3395
3396 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3397 {
3398         /* Bits 8-63 are reserved */
3399         if (data >> 8)
3400                 return 1;
3401
3402         if (!lapic_in_kernel(vcpu))
3403                 return 1;
3404
3405         vcpu->arch.apf.msr_int_val = data;
3406
3407         vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3408
3409         return 0;
3410 }
3411
3412 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3413 {
3414         kvm_gpc_deactivate(&vcpu->arch.pv_time);
3415         vcpu->arch.time = 0;
3416 }
3417
3418 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3419 {
3420         ++vcpu->stat.tlb_flush;
3421         static_call(kvm_x86_flush_tlb_all)(vcpu);
3422
3423         /* Flushing all ASIDs flushes the current ASID... */
3424         kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3425 }
3426
3427 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3428 {
3429         ++vcpu->stat.tlb_flush;
3430
3431         if (!tdp_enabled) {
3432                 /*
3433                  * A TLB flush on behalf of the guest is equivalent to
3434                  * INVPCID(all), toggling CR4.PGE, etc., which requires
3435                  * a forced sync of the shadow page tables.  Ensure all the
3436                  * roots are synced and the guest TLB in hardware is clean.
3437                  */
3438                 kvm_mmu_sync_roots(vcpu);
3439                 kvm_mmu_sync_prev_roots(vcpu);
3440         }
3441
3442         static_call(kvm_x86_flush_tlb_guest)(vcpu);
3443
3444         /*
3445          * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3446          * grained flushing.
3447          */
3448         kvm_hv_vcpu_purge_flush_tlb(vcpu);
3449 }
3450
3451
3452 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3453 {
3454         ++vcpu->stat.tlb_flush;
3455         static_call(kvm_x86_flush_tlb_current)(vcpu);
3456 }
3457
3458 /*
3459  * Service "local" TLB flush requests, which are specific to the current MMU
3460  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3461  * TLB flushes that are targeted at an MMU context also need to be serviced
3462  * prior before nested VM-Enter/VM-Exit.
3463  */
3464 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3465 {
3466         if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3467                 kvm_vcpu_flush_tlb_current(vcpu);
3468
3469         if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3470                 kvm_vcpu_flush_tlb_guest(vcpu);
3471 }
3472 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3473
3474 static void record_steal_time(struct kvm_vcpu *vcpu)
3475 {
3476         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3477         struct kvm_steal_time __user *st;
3478         struct kvm_memslots *slots;
3479         gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3480         u64 steal;
3481         u32 version;
3482
3483         if (kvm_xen_msr_enabled(vcpu->kvm)) {
3484                 kvm_xen_runstate_set_running(vcpu);
3485                 return;
3486         }
3487
3488         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3489                 return;
3490
3491         if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3492                 return;
3493
3494         slots = kvm_memslots(vcpu->kvm);
3495
3496         if (unlikely(slots->generation != ghc->generation ||
3497                      gpa != ghc->gpa ||
3498                      kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3499                 /* We rely on the fact that it fits in a single page. */
3500                 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3501
3502                 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3503                     kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3504                         return;
3505         }
3506
3507         st = (struct kvm_steal_time __user *)ghc->hva;
3508         /*
3509          * Doing a TLB flush here, on the guest's behalf, can avoid
3510          * expensive IPIs.
3511          */
3512         if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3513                 u8 st_preempted = 0;
3514                 int err = -EFAULT;
3515
3516                 if (!user_access_begin(st, sizeof(*st)))
3517                         return;
3518
3519                 asm volatile("1: xchgb %0, %2\n"
3520                              "xor %1, %1\n"
3521                              "2:\n"
3522                              _ASM_EXTABLE_UA(1b, 2b)
3523                              : "+q" (st_preempted),
3524                                "+&r" (err),
3525                                "+m" (st->preempted));
3526                 if (err)
3527                         goto out;
3528
3529                 user_access_end();
3530
3531                 vcpu->arch.st.preempted = 0;
3532
3533                 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3534                                        st_preempted & KVM_VCPU_FLUSH_TLB);
3535                 if (st_preempted & KVM_VCPU_FLUSH_TLB)
3536                         kvm_vcpu_flush_tlb_guest(vcpu);
3537
3538                 if (!user_access_begin(st, sizeof(*st)))
3539                         goto dirty;
3540         } else {
3541                 if (!user_access_begin(st, sizeof(*st)))
3542                         return;
3543
3544                 unsafe_put_user(0, &st->preempted, out);
3545                 vcpu->arch.st.preempted = 0;
3546         }
3547
3548         unsafe_get_user(version, &st->version, out);
3549         if (version & 1)
3550                 version += 1;  /* first time write, random junk */
3551
3552         version += 1;
3553         unsafe_put_user(version, &st->version, out);
3554
3555         smp_wmb();
3556
3557         unsafe_get_user(steal, &st->steal, out);
3558         steal += current->sched_info.run_delay -
3559                 vcpu->arch.st.last_steal;
3560         vcpu->arch.st.last_steal = current->sched_info.run_delay;
3561         unsafe_put_user(steal, &st->steal, out);
3562
3563         version += 1;
3564         unsafe_put_user(version, &st->version, out);
3565
3566  out:
3567         user_access_end();
3568  dirty:
3569         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3570 }
3571
3572 static bool kvm_is_msr_to_save(u32 msr_index)
3573 {
3574         unsigned int i;
3575
3576         for (i = 0; i < num_msrs_to_save; i++) {
3577                 if (msrs_to_save[i] == msr_index)
3578                         return true;
3579         }
3580
3581         return false;
3582 }
3583
3584 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3585 {
3586         u32 msr = msr_info->index;
3587         u64 data = msr_info->data;
3588
3589         if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3590                 return kvm_xen_write_hypercall_page(vcpu, data);
3591
3592         switch (msr) {
3593         case MSR_AMD64_NB_CFG:
3594         case MSR_IA32_UCODE_WRITE:
3595         case MSR_VM_HSAVE_PA:
3596         case MSR_AMD64_PATCH_LOADER:
3597         case MSR_AMD64_BU_CFG2:
3598         case MSR_AMD64_DC_CFG:
3599         case MSR_F15H_EX_CFG:
3600                 break;
3601
3602         case MSR_IA32_UCODE_REV:
3603                 if (msr_info->host_initiated)
3604                         vcpu->arch.microcode_version = data;
3605                 break;
3606         case MSR_IA32_ARCH_CAPABILITIES:
3607                 if (!msr_info->host_initiated)
3608                         return 1;
3609                 vcpu->arch.arch_capabilities = data;
3610                 break;
3611         case MSR_IA32_PERF_CAPABILITIES:
3612                 if (!msr_info->host_initiated)
3613                         return 1;
3614                 if (data & ~kvm_caps.supported_perf_cap)
3615                         return 1;
3616
3617                 vcpu->arch.perf_capabilities = data;
3618                 kvm_pmu_refresh(vcpu);
3619                 return 0;
3620         case MSR_EFER:
3621                 return set_efer(vcpu, msr_info);
3622         case MSR_K7_HWCR:
3623                 data &= ~(u64)0x40;     /* ignore flush filter disable */
3624                 data &= ~(u64)0x100;    /* ignore ignne emulation enable */
3625                 data &= ~(u64)0x8;      /* ignore TLB cache disable */
3626
3627                 /* Handle McStatusWrEn */
3628                 if (data == BIT_ULL(18)) {
3629                         vcpu->arch.msr_hwcr = data;
3630                 } else if (data != 0) {
3631                         kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3632                         return 1;
3633                 }
3634                 break;
3635         case MSR_FAM10H_MMIO_CONF_BASE:
3636                 if (data != 0) {
3637                         kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3638                         return 1;
3639                 }
3640                 break;
3641         case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
3642         case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
3643                 return kvm_mtrr_set_msr(vcpu, msr, data);
3644         case MSR_IA32_APICBASE:
3645                 return kvm_set_apic_base(vcpu, msr_info);
3646         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3647                 return kvm_x2apic_msr_write(vcpu, msr, data);
3648         case MSR_IA32_TSC_DEADLINE:
3649                 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3650                 break;
3651         case MSR_IA32_TSC_ADJUST:
3652                 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3653                         if (!msr_info->host_initiated) {
3654                                 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3655                                 adjust_tsc_offset_guest(vcpu, adj);
3656                                 /* Before back to guest, tsc_timestamp must be adjusted
3657                                  * as well, otherwise guest's percpu pvclock time could jump.
3658                                  */
3659                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3660                         }
3661                         vcpu->arch.ia32_tsc_adjust_msr = data;
3662                 }
3663                 break;
3664         case MSR_IA32_MISC_ENABLE: {
3665                 u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3666
3667                 if (!msr_info->host_initiated) {
3668                         /* RO bits */
3669                         if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3670                                 return 1;
3671
3672                         /* R bits, i.e. writes are ignored, but don't fault. */
3673                         data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3674                         data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3675                 }
3676
3677                 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3678                     ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3679                         if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3680                                 return 1;
3681                         vcpu->arch.ia32_misc_enable_msr = data;
3682                         kvm_update_cpuid_runtime(vcpu);
3683                 } else {
3684                         vcpu->arch.ia32_misc_enable_msr = data;
3685                 }
3686                 break;
3687         }
3688         case MSR_IA32_SMBASE:
3689                 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3690                         return 1;
3691                 vcpu->arch.smbase = data;
3692                 break;
3693         case MSR_IA32_POWER_CTL:
3694                 vcpu->arch.msr_ia32_power_ctl = data;
3695                 break;
3696         case MSR_IA32_TSC:
3697                 if (msr_info->host_initiated) {
3698                         kvm_synchronize_tsc(vcpu, data);
3699                 } else {
3700                         u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3701                         adjust_tsc_offset_guest(vcpu, adj);
3702                         vcpu->arch.ia32_tsc_adjust_msr += adj;
3703                 }
3704                 break;
3705         case MSR_IA32_XSS:
3706                 if (!msr_info->host_initiated &&
3707                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3708                         return 1;
3709                 /*
3710                  * KVM supports exposing PT to the guest, but does not support
3711                  * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3712                  * XSAVES/XRSTORS to save/restore PT MSRs.
3713                  */
3714                 if (data & ~kvm_caps.supported_xss)
3715                         return 1;
3716                 vcpu->arch.ia32_xss = data;
3717                 kvm_update_cpuid_runtime(vcpu);
3718                 break;
3719         case MSR_SMI_COUNT:
3720                 if (!msr_info->host_initiated)
3721                         return 1;
3722                 vcpu->arch.smi_count = data;
3723                 break;
3724         case MSR_KVM_WALL_CLOCK_NEW:
3725                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3726                         return 1;
3727
3728                 vcpu->kvm->arch.wall_clock = data;
3729                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3730                 break;
3731         case MSR_KVM_WALL_CLOCK:
3732                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3733                         return 1;
3734
3735                 vcpu->kvm->arch.wall_clock = data;
3736                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3737                 break;
3738         case MSR_KVM_SYSTEM_TIME_NEW:
3739                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3740                         return 1;
3741
3742                 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3743                 break;
3744         case MSR_KVM_SYSTEM_TIME:
3745                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3746                         return 1;
3747
3748                 kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3749                 break;
3750         case MSR_KVM_ASYNC_PF_EN:
3751                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3752                         return 1;
3753
3754                 if (kvm_pv_enable_async_pf(vcpu, data))
3755                         return 1;
3756                 break;
3757         case MSR_KVM_ASYNC_PF_INT:
3758                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3759                         return 1;
3760
3761                 if (kvm_pv_enable_async_pf_int(vcpu, data))
3762                         return 1;
3763                 break;
3764         case MSR_KVM_ASYNC_PF_ACK:
3765                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3766                         return 1;
3767                 if (data & 0x1) {
3768                         vcpu->arch.apf.pageready_pending = false;
3769                         kvm_check_async_pf_completion(vcpu);
3770                 }
3771                 break;
3772         case MSR_KVM_STEAL_TIME:
3773                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3774                         return 1;
3775
3776                 if (unlikely(!sched_info_on()))
3777                         return 1;
3778
3779                 if (data & KVM_STEAL_RESERVED_MASK)
3780                         return 1;
3781
3782                 vcpu->arch.st.msr_val = data;
3783
3784                 if (!(data & KVM_MSR_ENABLED))
3785                         break;
3786
3787                 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3788
3789                 break;
3790         case MSR_KVM_PV_EOI_EN:
3791                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3792                         return 1;
3793
3794                 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3795                         return 1;
3796                 break;
3797
3798         case MSR_KVM_POLL_CONTROL:
3799                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3800                         return 1;
3801
3802                 /* only enable bit supported */
3803                 if (data & (-1ULL << 1))
3804                         return 1;
3805
3806                 vcpu->arch.msr_kvm_poll_control = data;
3807                 break;
3808
3809         case MSR_IA32_MCG_CTL:
3810         case MSR_IA32_MCG_STATUS:
3811         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3812         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3813                 return set_msr_mce(vcpu, msr_info);
3814
3815         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3816         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3817         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3818         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3819                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3820                         return kvm_pmu_set_msr(vcpu, msr_info);
3821
3822                 if (data)
3823                         kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3824                 break;
3825         case MSR_K7_CLK_CTL:
3826                 /*
3827                  * Ignore all writes to this no longer documented MSR.
3828                  * Writes are only relevant for old K7 processors,
3829                  * all pre-dating SVM, but a recommended workaround from
3830                  * AMD for these chips. It is possible to specify the
3831                  * affected processor models on the command line, hence
3832                  * the need to ignore the workaround.
3833                  */
3834                 break;
3835         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3836         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3837         case HV_X64_MSR_SYNDBG_OPTIONS:
3838         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3839         case HV_X64_MSR_CRASH_CTL:
3840         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3841         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3842         case HV_X64_MSR_TSC_EMULATION_CONTROL:
3843         case HV_X64_MSR_TSC_EMULATION_STATUS:
3844         case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3845                 return kvm_hv_set_msr_common(vcpu, msr, data,
3846                                              msr_info->host_initiated);
3847         case MSR_IA32_BBL_CR_CTL3:
3848                 /* Drop writes to this legacy MSR -- see rdmsr
3849                  * counterpart for further detail.
3850                  */
3851                 kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3852                 break;
3853         case MSR_AMD64_OSVW_ID_LENGTH:
3854                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3855                         return 1;
3856                 vcpu->arch.osvw.length = data;
3857                 break;
3858         case MSR_AMD64_OSVW_STATUS:
3859                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3860                         return 1;
3861                 vcpu->arch.osvw.status = data;
3862                 break;
3863         case MSR_PLATFORM_INFO:
3864                 if (!msr_info->host_initiated ||
3865                     (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3866                      cpuid_fault_enabled(vcpu)))
3867                         return 1;
3868                 vcpu->arch.msr_platform_info = data;
3869                 break;
3870         case MSR_MISC_FEATURES_ENABLES:
3871                 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3872                     (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3873                      !supports_cpuid_fault(vcpu)))
3874                         return 1;
3875                 vcpu->arch.msr_misc_features_enables = data;
3876                 break;
3877 #ifdef CONFIG_X86_64
3878         case MSR_IA32_XFD:
3879                 if (!msr_info->host_initiated &&
3880                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3881                         return 1;
3882
3883                 if (data & ~kvm_guest_supported_xfd(vcpu))
3884                         return 1;
3885
3886                 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3887                 break;
3888         case MSR_IA32_XFD_ERR:
3889                 if (!msr_info->host_initiated &&
3890                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3891                         return 1;
3892
3893                 if (data & ~kvm_guest_supported_xfd(vcpu))
3894                         return 1;
3895
3896                 vcpu->arch.guest_fpu.xfd_err = data;
3897                 break;
3898 #endif
3899         default:
3900                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3901                         return kvm_pmu_set_msr(vcpu, msr_info);
3902
3903                 /*
3904                  * Userspace is allowed to write '0' to MSRs that KVM reports
3905                  * as to-be-saved, even if an MSRs isn't fully supported.
3906                  */
3907                 if (msr_info->host_initiated && !data &&
3908                     kvm_is_msr_to_save(msr))
3909                         break;
3910
3911                 return KVM_MSR_RET_INVALID;
3912         }
3913         return 0;
3914 }
3915 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3916
3917 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3918 {
3919         u64 data;
3920         u64 mcg_cap = vcpu->arch.mcg_cap;
3921         unsigned bank_num = mcg_cap & 0xff;
3922         u32 offset, last_msr;
3923
3924         switch (msr) {
3925         case MSR_IA32_P5_MC_ADDR:
3926         case MSR_IA32_P5_MC_TYPE:
3927                 data = 0;
3928                 break;
3929         case MSR_IA32_MCG_CAP:
3930                 data = vcpu->arch.mcg_cap;
3931                 break;
3932         case MSR_IA32_MCG_CTL:
3933                 if (!(mcg_cap & MCG_CTL_P) && !host)
3934                         return 1;
3935                 data = vcpu->arch.mcg_ctl;
3936                 break;
3937         case MSR_IA32_MCG_STATUS:
3938                 data = vcpu->arch.mcg_status;
3939                 break;
3940         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3941                 last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3942                 if (msr > last_msr)
3943                         return 1;
3944
3945                 if (!(mcg_cap & MCG_CMCI_P) && !host)
3946                         return 1;
3947                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3948                                             last_msr + 1 - MSR_IA32_MC0_CTL2);
3949                 data = vcpu->arch.mci_ctl2_banks[offset];
3950                 break;
3951         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3952                 last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3953                 if (msr > last_msr)
3954                         return 1;
3955
3956                 offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3957                                             last_msr + 1 - MSR_IA32_MC0_CTL);
3958                 data = vcpu->arch.mce_banks[offset];
3959                 break;
3960         default:
3961                 return 1;
3962         }
3963         *pdata = data;
3964         return 0;
3965 }
3966
3967 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3968 {
3969         switch (msr_info->index) {
3970         case MSR_IA32_PLATFORM_ID:
3971         case MSR_IA32_EBL_CR_POWERON:
3972         case MSR_IA32_LASTBRANCHFROMIP:
3973         case MSR_IA32_LASTBRANCHTOIP:
3974         case MSR_IA32_LASTINTFROMIP:
3975         case MSR_IA32_LASTINTTOIP:
3976         case MSR_AMD64_SYSCFG:
3977         case MSR_K8_TSEG_ADDR:
3978         case MSR_K8_TSEG_MASK:
3979         case MSR_VM_HSAVE_PA:
3980         case MSR_K8_INT_PENDING_MSG:
3981         case MSR_AMD64_NB_CFG:
3982         case MSR_FAM10H_MMIO_CONF_BASE:
3983         case MSR_AMD64_BU_CFG2:
3984         case MSR_IA32_PERF_CTL:
3985         case MSR_AMD64_DC_CFG:
3986         case MSR_F15H_EX_CFG:
3987         /*
3988          * Intel Sandy Bridge CPUs must support the RAPL (running average power
3989          * limit) MSRs. Just return 0, as we do not want to expose the host
3990          * data here. Do not conditionalize this on CPUID, as KVM does not do
3991          * so for existing CPU-specific MSRs.
3992          */
3993         case MSR_RAPL_POWER_UNIT:
3994         case MSR_PP0_ENERGY_STATUS:     /* Power plane 0 (core) */
3995         case MSR_PP1_ENERGY_STATUS:     /* Power plane 1 (graphics uncore) */
3996         case MSR_PKG_ENERGY_STATUS:     /* Total package */
3997         case MSR_DRAM_ENERGY_STATUS:    /* DRAM controller */
3998                 msr_info->data = 0;
3999                 break;
4000         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4001         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4002         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4003         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4004                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4005                         return kvm_pmu_get_msr(vcpu, msr_info);
4006                 msr_info->data = 0;
4007                 break;
4008         case MSR_IA32_UCODE_REV:
4009                 msr_info->data = vcpu->arch.microcode_version;
4010                 break;
4011         case MSR_IA32_ARCH_CAPABILITIES:
4012                 if (!msr_info->host_initiated &&
4013                     !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4014                         return 1;
4015                 msr_info->data = vcpu->arch.arch_capabilities;
4016                 break;
4017         case MSR_IA32_PERF_CAPABILITIES:
4018                 if (!msr_info->host_initiated &&
4019                     !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4020                         return 1;
4021                 msr_info->data = vcpu->arch.perf_capabilities;
4022                 break;
4023         case MSR_IA32_POWER_CTL:
4024                 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4025                 break;
4026         case MSR_IA32_TSC: {
4027                 /*
4028                  * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4029                  * even when not intercepted. AMD manual doesn't explicitly
4030                  * state this but appears to behave the same.
4031                  *
4032                  * On userspace reads and writes, however, we unconditionally
4033                  * return L1's TSC value to ensure backwards-compatible
4034                  * behavior for migration.
4035                  */
4036                 u64 offset, ratio;
4037
4038                 if (msr_info->host_initiated) {
4039                         offset = vcpu->arch.l1_tsc_offset;
4040                         ratio = vcpu->arch.l1_tsc_scaling_ratio;
4041                 } else {
4042                         offset = vcpu->arch.tsc_offset;
4043                         ratio = vcpu->arch.tsc_scaling_ratio;
4044                 }
4045
4046                 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4047                 break;
4048         }
4049         case MSR_MTRRcap:
4050         case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
4051         case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
4052                 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4053         case 0xcd: /* fsb frequency */
4054                 msr_info->data = 3;
4055                 break;
4056                 /*
4057                  * MSR_EBC_FREQUENCY_ID
4058                  * Conservative value valid for even the basic CPU models.
4059                  * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4060                  * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4061                  * and 266MHz for model 3, or 4. Set Core Clock
4062                  * Frequency to System Bus Frequency Ratio to 1 (bits
4063                  * 31:24) even though these are only valid for CPU
4064                  * models > 2, however guests may end up dividing or
4065                  * multiplying by zero otherwise.
4066                  */
4067         case MSR_EBC_FREQUENCY_ID:
4068                 msr_info->data = 1 << 24;
4069                 break;
4070         case MSR_IA32_APICBASE:
4071                 msr_info->data = kvm_get_apic_base(vcpu);
4072                 break;
4073         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4074                 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4075         case MSR_IA32_TSC_DEADLINE:
4076                 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4077                 break;
4078         case MSR_IA32_TSC_ADJUST:
4079                 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4080                 break;
4081         case MSR_IA32_MISC_ENABLE:
4082                 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4083                 break;
4084         case MSR_IA32_SMBASE:
4085                 if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4086                         return 1;
4087                 msr_info->data = vcpu->arch.smbase;
4088                 break;
4089         case MSR_SMI_COUNT:
4090                 msr_info->data = vcpu->arch.smi_count;
4091                 break;
4092         case MSR_IA32_PERF_STATUS:
4093                 /* TSC increment by tick */
4094                 msr_info->data = 1000ULL;
4095                 /* CPU multiplier */
4096                 msr_info->data |= (((uint64_t)4ULL) << 40);
4097                 break;
4098         case MSR_EFER:
4099                 msr_info->data = vcpu->arch.efer;
4100                 break;
4101         case MSR_KVM_WALL_CLOCK:
4102                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4103                         return 1;
4104
4105                 msr_info->data = vcpu->kvm->arch.wall_clock;
4106                 break;
4107         case MSR_KVM_WALL_CLOCK_NEW:
4108                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4109                         return 1;
4110
4111                 msr_info->data = vcpu->kvm->arch.wall_clock;
4112                 break;
4113         case MSR_KVM_SYSTEM_TIME:
4114                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4115                         return 1;
4116
4117                 msr_info->data = vcpu->arch.time;
4118                 break;
4119         case MSR_KVM_SYSTEM_TIME_NEW:
4120                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4121                         return 1;
4122
4123                 msr_info->data = vcpu->arch.time;
4124                 break;
4125         case MSR_KVM_ASYNC_PF_EN:
4126                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4127                         return 1;
4128
4129                 msr_info->data = vcpu->arch.apf.msr_en_val;
4130                 break;
4131         case MSR_KVM_ASYNC_PF_INT:
4132                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4133                         return 1;
4134
4135                 msr_info->data = vcpu->arch.apf.msr_int_val;
4136                 break;
4137         case MSR_KVM_ASYNC_PF_ACK:
4138                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4139                         return 1;
4140
4141                 msr_info->data = 0;
4142                 break;
4143         case MSR_KVM_STEAL_TIME:
4144                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4145                         return 1;
4146
4147                 msr_info->data = vcpu->arch.st.msr_val;
4148                 break;
4149         case MSR_KVM_PV_EOI_EN:
4150                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4151                         return 1;
4152
4153                 msr_info->data = vcpu->arch.pv_eoi.msr_val;
4154                 break;
4155         case MSR_KVM_POLL_CONTROL:
4156                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4157                         return 1;
4158
4159                 msr_info->data = vcpu->arch.msr_kvm_poll_control;
4160                 break;
4161         case MSR_IA32_P5_MC_ADDR:
4162         case MSR_IA32_P5_MC_TYPE:
4163         case MSR_IA32_MCG_CAP:
4164         case MSR_IA32_MCG_CTL:
4165         case MSR_IA32_MCG_STATUS:
4166         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4167         case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4168                 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4169                                    msr_info->host_initiated);
4170         case MSR_IA32_XSS:
4171                 if (!msr_info->host_initiated &&
4172                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4173                         return 1;
4174                 msr_info->data = vcpu->arch.ia32_xss;
4175                 break;
4176         case MSR_K7_CLK_CTL:
4177                 /*
4178                  * Provide expected ramp-up count for K7. All other
4179                  * are set to zero, indicating minimum divisors for
4180                  * every field.
4181                  *
4182                  * This prevents guest kernels on AMD host with CPU
4183                  * type 6, model 8 and higher from exploding due to
4184                  * the rdmsr failing.
4185                  */
4186                 msr_info->data = 0x20000000;
4187                 break;
4188         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4189         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4190         case HV_X64_MSR_SYNDBG_OPTIONS:
4191         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4192         case HV_X64_MSR_CRASH_CTL:
4193         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4194         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4195         case HV_X64_MSR_TSC_EMULATION_CONTROL:
4196         case HV_X64_MSR_TSC_EMULATION_STATUS:
4197         case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4198                 return kvm_hv_get_msr_common(vcpu,
4199                                              msr_info->index, &msr_info->data,
4200                                              msr_info->host_initiated);
4201         case MSR_IA32_BBL_CR_CTL3:
4202                 /* This legacy MSR exists but isn't fully documented in current
4203                  * silicon.  It is however accessed by winxp in very narrow
4204                  * scenarios where it sets bit #19, itself documented as
4205                  * a "reserved" bit.  Best effort attempt to source coherent
4206                  * read data here should the balance of the register be
4207                  * interpreted by the guest:
4208                  *
4209                  * L2 cache control register 3: 64GB range, 256KB size,
4210                  * enabled, latency 0x1, configured
4211                  */
4212                 msr_info->data = 0xbe702111;
4213                 break;
4214         case MSR_AMD64_OSVW_ID_LENGTH:
4215                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4216                         return 1;
4217                 msr_info->data = vcpu->arch.osvw.length;
4218                 break;
4219         case MSR_AMD64_OSVW_STATUS:
4220                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4221                         return 1;
4222                 msr_info->data = vcpu->arch.osvw.status;
4223                 break;
4224         case MSR_PLATFORM_INFO:
4225                 if (!msr_info->host_initiated &&
4226                     !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4227                         return 1;
4228                 msr_info->data = vcpu->arch.msr_platform_info;
4229                 break;
4230         case MSR_MISC_FEATURES_ENABLES:
4231                 msr_info->data = vcpu->arch.msr_misc_features_enables;
4232                 break;
4233         case MSR_K7_HWCR:
4234                 msr_info->data = vcpu->arch.msr_hwcr;
4235                 break;
4236 #ifdef CONFIG_X86_64
4237         case MSR_IA32_XFD:
4238                 if (!msr_info->host_initiated &&
4239                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4240                         return 1;
4241
4242                 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4243                 break;
4244         case MSR_IA32_XFD_ERR:
4245                 if (!msr_info->host_initiated &&
4246                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4247                         return 1;
4248
4249                 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4250                 break;
4251 #endif
4252         default:
4253                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4254                         return kvm_pmu_get_msr(vcpu, msr_info);
4255
4256                 /*
4257                  * Userspace is allowed to read MSRs that KVM reports as
4258                  * to-be-saved, even if an MSR isn't fully supported.
4259                  */
4260                 if (msr_info->host_initiated &&
4261                     kvm_is_msr_to_save(msr_info->index)) {
4262                         msr_info->data = 0;
4263                         break;
4264                 }
4265
4266                 return KVM_MSR_RET_INVALID;
4267         }
4268         return 0;
4269 }
4270 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4271
4272 /*
4273  * Read or write a bunch of msrs. All parameters are kernel addresses.
4274  *
4275  * @return number of msrs set successfully.
4276  */
4277 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4278                     struct kvm_msr_entry *entries,
4279                     int (*do_msr)(struct kvm_vcpu *vcpu,
4280                                   unsigned index, u64 *data))
4281 {
4282         int i;
4283
4284         for (i = 0; i < msrs->nmsrs; ++i)
4285                 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4286                         break;
4287
4288         return i;
4289 }
4290
4291 /*
4292  * Read or write a bunch of msrs. Parameters are user addresses.
4293  *
4294  * @return number of msrs set successfully.
4295  */
4296 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4297                   int (*do_msr)(struct kvm_vcpu *vcpu,
4298                                 unsigned index, u64 *data),
4299                   int writeback)
4300 {
4301         struct kvm_msrs msrs;
4302         struct kvm_msr_entry *entries;
4303         unsigned size;
4304         int r;
4305
4306         r = -EFAULT;
4307         if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4308                 goto out;
4309
4310         r = -E2BIG;
4311         if (msrs.nmsrs >= MAX_IO_MSRS)
4312                 goto out;
4313
4314         size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4315         entries = memdup_user(user_msrs->entries, size);
4316         if (IS_ERR(entries)) {
4317                 r = PTR_ERR(entries);
4318                 goto out;
4319         }
4320
4321         r = __msr_io(vcpu, &msrs, entries, do_msr);
4322
4323         if (writeback && copy_to_user(user_msrs->entries, entries, size))
4324                 r = -EFAULT;
4325
4326         kfree(entries);
4327 out:
4328         return r;
4329 }
4330
4331 static inline bool kvm_can_mwait_in_guest(void)
4332 {
4333         return boot_cpu_has(X86_FEATURE_MWAIT) &&
4334                 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4335                 boot_cpu_has(X86_FEATURE_ARAT);
4336 }
4337
4338 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4339                                             struct kvm_cpuid2 __user *cpuid_arg)
4340 {
4341         struct kvm_cpuid2 cpuid;
4342         int r;
4343
4344         r = -EFAULT;
4345         if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4346                 return r;
4347
4348         r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4349         if (r)
4350                 return r;
4351
4352         r = -EFAULT;
4353         if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4354                 return r;
4355
4356         return 0;
4357 }
4358
4359 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4360 {
4361         int r = 0;
4362
4363         switch (ext) {
4364         case KVM_CAP_IRQCHIP:
4365         case KVM_CAP_HLT:
4366         case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4367         case KVM_CAP_SET_TSS_ADDR:
4368         case KVM_CAP_EXT_CPUID:
4369         case KVM_CAP_EXT_EMUL_CPUID:
4370         case KVM_CAP_CLOCKSOURCE:
4371         case KVM_CAP_PIT:
4372         case KVM_CAP_NOP_IO_DELAY:
4373         case KVM_CAP_MP_STATE:
4374         case KVM_CAP_SYNC_MMU:
4375         case KVM_CAP_USER_NMI:
4376         case KVM_CAP_REINJECT_CONTROL:
4377         case KVM_CAP_IRQ_INJECT_STATUS:
4378         case KVM_CAP_IOEVENTFD:
4379         case KVM_CAP_IOEVENTFD_NO_LENGTH:
4380         case KVM_CAP_PIT2:
4381         case KVM_CAP_PIT_STATE2:
4382         case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4383         case KVM_CAP_VCPU_EVENTS:
4384         case KVM_CAP_HYPERV:
4385         case KVM_CAP_HYPERV_VAPIC:
4386         case KVM_CAP_HYPERV_SPIN:
4387         case KVM_CAP_HYPERV_SYNIC:
4388         case KVM_CAP_HYPERV_SYNIC2:
4389         case KVM_CAP_HYPERV_VP_INDEX:
4390         case KVM_CAP_HYPERV_EVENTFD:
4391         case KVM_CAP_HYPERV_TLBFLUSH:
4392         case KVM_CAP_HYPERV_SEND_IPI:
4393         case KVM_CAP_HYPERV_CPUID:
4394         case KVM_CAP_HYPERV_ENFORCE_CPUID:
4395         case KVM_CAP_SYS_HYPERV_CPUID:
4396         case KVM_CAP_PCI_SEGMENT:
4397         case KVM_CAP_DEBUGREGS:
4398         case KVM_CAP_X86_ROBUST_SINGLESTEP:
4399         case KVM_CAP_XSAVE:
4400         case KVM_CAP_ASYNC_PF:
4401         case KVM_CAP_ASYNC_PF_INT:
4402         case KVM_CAP_GET_TSC_KHZ:
4403         case KVM_CAP_KVMCLOCK_CTRL:
4404         case KVM_CAP_READONLY_MEM:
4405         case KVM_CAP_HYPERV_TIME:
4406         case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4407         case KVM_CAP_TSC_DEADLINE_TIMER:
4408         case KVM_CAP_DISABLE_QUIRKS:
4409         case KVM_CAP_SET_BOOT_CPU_ID:
4410         case KVM_CAP_SPLIT_IRQCHIP:
4411         case KVM_CAP_IMMEDIATE_EXIT:
4412         case KVM_CAP_PMU_EVENT_FILTER:
4413         case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4414         case KVM_CAP_GET_MSR_FEATURES:
4415         case KVM_CAP_MSR_PLATFORM_INFO:
4416         case KVM_CAP_EXCEPTION_PAYLOAD:
4417         case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4418         case KVM_CAP_SET_GUEST_DEBUG:
4419         case KVM_CAP_LAST_CPU:
4420         case KVM_CAP_X86_USER_SPACE_MSR:
4421         case KVM_CAP_X86_MSR_FILTER:
4422         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4423 #ifdef CONFIG_X86_SGX_KVM
4424         case KVM_CAP_SGX_ATTRIBUTE:
4425 #endif
4426         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4427         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4428         case KVM_CAP_SREGS2:
4429         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4430         case KVM_CAP_VCPU_ATTRIBUTES:
4431         case KVM_CAP_SYS_ATTRIBUTES:
4432         case KVM_CAP_VAPIC:
4433         case KVM_CAP_ENABLE_CAP:
4434         case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4435         case KVM_CAP_IRQFD_RESAMPLE:
4436                 r = 1;
4437                 break;
4438         case KVM_CAP_EXIT_HYPERCALL:
4439                 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4440                 break;
4441         case KVM_CAP_SET_GUEST_DEBUG2:
4442                 return KVM_GUESTDBG_VALID_MASK;
4443 #ifdef CONFIG_KVM_XEN
4444         case KVM_CAP_XEN_HVM:
4445                 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4446                     KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4447                     KVM_XEN_HVM_CONFIG_SHARED_INFO |
4448                     KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4449                     KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4450                 if (sched_info_on())
4451                         r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4452                              KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4453                 break;
4454 #endif
4455         case KVM_CAP_SYNC_REGS:
4456                 r = KVM_SYNC_X86_VALID_FIELDS;
4457                 break;
4458         case KVM_CAP_ADJUST_CLOCK:
4459                 r = KVM_CLOCK_VALID_FLAGS;
4460                 break;
4461         case KVM_CAP_X86_DISABLE_EXITS:
4462                 r = KVM_X86_DISABLE_EXITS_PAUSE;
4463
4464                 if (!mitigate_smt_rsb) {
4465                         r |= KVM_X86_DISABLE_EXITS_HLT |
4466                              KVM_X86_DISABLE_EXITS_CSTATE;
4467
4468                         if (kvm_can_mwait_in_guest())
4469                                 r |= KVM_X86_DISABLE_EXITS_MWAIT;
4470                 }
4471                 break;
4472         case KVM_CAP_X86_SMM:
4473                 if (!IS_ENABLED(CONFIG_KVM_SMM))
4474                         break;
4475
4476                 /* SMBASE is usually relocated above 1M on modern chipsets,
4477                  * and SMM handlers might indeed rely on 4G segment limits,
4478                  * so do not report SMM to be available if real mode is
4479                  * emulated via vm86 mode.  Still, do not go to great lengths
4480                  * to avoid userspace's usage of the feature, because it is a
4481                  * fringe case that is not enabled except via specific settings
4482                  * of the module parameters.
4483                  */
4484                 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4485                 break;
4486         case KVM_CAP_NR_VCPUS:
4487                 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4488                 break;
4489         case KVM_CAP_MAX_VCPUS:
4490                 r = KVM_MAX_VCPUS;
4491                 break;
4492         case KVM_CAP_MAX_VCPU_ID:
4493                 r = KVM_MAX_VCPU_IDS;
4494                 break;
4495         case KVM_CAP_PV_MMU:    /* obsolete */
4496                 r = 0;
4497                 break;
4498         case KVM_CAP_MCE:
4499                 r = KVM_MAX_MCE_BANKS;
4500                 break;
4501         case KVM_CAP_XCRS:
4502                 r = boot_cpu_has(X86_FEATURE_XSAVE);
4503                 break;
4504         case KVM_CAP_TSC_CONTROL:
4505         case KVM_CAP_VM_TSC_CONTROL:
4506                 r = kvm_caps.has_tsc_control;
4507                 break;
4508         case KVM_CAP_X2APIC_API:
4509                 r = KVM_X2APIC_API_VALID_FLAGS;
4510                 break;
4511         case KVM_CAP_NESTED_STATE:
4512                 r = kvm_x86_ops.nested_ops->get_state ?
4513                         kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4514                 break;
4515         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4516                 r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4517                 break;
4518         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4519                 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4520                 break;
4521         case KVM_CAP_SMALLER_MAXPHYADDR:
4522                 r = (int) allow_smaller_maxphyaddr;
4523                 break;
4524         case KVM_CAP_STEAL_TIME:
4525                 r = sched_info_on();
4526                 break;
4527         case KVM_CAP_X86_BUS_LOCK_EXIT:
4528                 if (kvm_caps.has_bus_lock_exit)
4529                         r = KVM_BUS_LOCK_DETECTION_OFF |
4530                             KVM_BUS_LOCK_DETECTION_EXIT;
4531                 else
4532                         r = 0;
4533                 break;
4534         case KVM_CAP_XSAVE2: {
4535                 u64 guest_perm = xstate_get_guest_group_perm();
4536
4537                 r = xstate_required_size(kvm_caps.supported_xcr0 & guest_perm, false);
4538                 if (r < sizeof(struct kvm_xsave))
4539                         r = sizeof(struct kvm_xsave);
4540                 break;
4541         }
4542         case KVM_CAP_PMU_CAPABILITY:
4543                 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4544                 break;
4545         case KVM_CAP_DISABLE_QUIRKS2:
4546                 r = KVM_X86_VALID_QUIRKS;
4547                 break;
4548         case KVM_CAP_X86_NOTIFY_VMEXIT:
4549                 r = kvm_caps.has_notify_vmexit;
4550                 break;
4551         default:
4552                 break;
4553         }
4554         return r;
4555 }
4556
4557 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4558 {
4559         void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4560
4561         if ((u64)(unsigned long)uaddr != attr->addr)
4562                 return ERR_PTR_USR(-EFAULT);
4563         return uaddr;
4564 }
4565
4566 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4567 {
4568         u64 __user *uaddr = kvm_get_attr_addr(attr);
4569
4570         if (attr->group)
4571                 return -ENXIO;
4572
4573         if (IS_ERR(uaddr))
4574                 return PTR_ERR(uaddr);
4575
4576         switch (attr->attr) {
4577         case KVM_X86_XCOMP_GUEST_SUPP:
4578                 if (put_user(kvm_caps.supported_xcr0, uaddr))
4579                         return -EFAULT;
4580                 return 0;
4581         default:
4582                 return -ENXIO;
4583                 break;
4584         }
4585 }
4586
4587 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4588 {
4589         if (attr->group)
4590                 return -ENXIO;
4591
4592         switch (attr->attr) {
4593         case KVM_X86_XCOMP_GUEST_SUPP:
4594                 return 0;
4595         default:
4596                 return -ENXIO;
4597         }
4598 }
4599
4600 long kvm_arch_dev_ioctl(struct file *filp,
4601                         unsigned int ioctl, unsigned long arg)
4602 {
4603         void __user *argp = (void __user *)arg;
4604         long r;
4605
4606         switch (ioctl) {
4607         case KVM_GET_MSR_INDEX_LIST: {
4608                 struct kvm_msr_list __user *user_msr_list = argp;
4609                 struct kvm_msr_list msr_list;
4610                 unsigned n;
4611
4612                 r = -EFAULT;
4613                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4614                         goto out;
4615                 n = msr_list.nmsrs;
4616                 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4617                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4618                         goto out;
4619                 r = -E2BIG;
4620                 if (n < msr_list.nmsrs)
4621                         goto out;
4622                 r = -EFAULT;
4623                 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4624                                  num_msrs_to_save * sizeof(u32)))
4625                         goto out;
4626                 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4627                                  &emulated_msrs,
4628                                  num_emulated_msrs * sizeof(u32)))
4629                         goto out;
4630                 r = 0;
4631                 break;
4632         }
4633         case KVM_GET_SUPPORTED_CPUID:
4634         case KVM_GET_EMULATED_CPUID: {
4635                 struct kvm_cpuid2 __user *cpuid_arg = argp;
4636                 struct kvm_cpuid2 cpuid;
4637
4638                 r = -EFAULT;
4639                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4640                         goto out;
4641
4642                 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4643                                             ioctl);
4644                 if (r)
4645                         goto out;
4646
4647                 r = -EFAULT;
4648                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4649                         goto out;
4650                 r = 0;
4651                 break;
4652         }
4653         case KVM_X86_GET_MCE_CAP_SUPPORTED:
4654                 r = -EFAULT;
4655                 if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4656                                  sizeof(kvm_caps.supported_mce_cap)))
4657                         goto out;
4658                 r = 0;
4659                 break;
4660         case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4661                 struct kvm_msr_list __user *user_msr_list = argp;
4662                 struct kvm_msr_list msr_list;
4663                 unsigned int n;
4664
4665                 r = -EFAULT;
4666                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4667                         goto out;
4668                 n = msr_list.nmsrs;
4669                 msr_list.nmsrs = num_msr_based_features;
4670                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4671                         goto out;
4672                 r = -E2BIG;
4673                 if (n < msr_list.nmsrs)
4674                         goto out;
4675                 r = -EFAULT;
4676                 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4677                                  num_msr_based_features * sizeof(u32)))
4678                         goto out;
4679                 r = 0;
4680                 break;
4681         }
4682         case KVM_GET_MSRS:
4683                 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4684                 break;
4685         case KVM_GET_SUPPORTED_HV_CPUID:
4686                 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4687                 break;
4688         case KVM_GET_DEVICE_ATTR: {
4689                 struct kvm_device_attr attr;
4690                 r = -EFAULT;
4691                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4692                         break;
4693                 r = kvm_x86_dev_get_attr(&attr);
4694                 break;
4695         }
4696         case KVM_HAS_DEVICE_ATTR: {
4697                 struct kvm_device_attr attr;
4698                 r = -EFAULT;
4699                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4700                         break;
4701                 r = kvm_x86_dev_has_attr(&attr);
4702                 break;
4703         }
4704         default:
4705                 r = -EINVAL;
4706                 break;
4707         }
4708 out:
4709         return r;
4710 }
4711
4712 static void wbinvd_ipi(void *garbage)
4713 {
4714         wbinvd();
4715 }
4716
4717 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4718 {
4719         return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4720 }
4721
4722 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4723 {
4724         /* Address WBINVD may be executed by guest */
4725         if (need_emulate_wbinvd(vcpu)) {
4726                 if (static_call(kvm_x86_has_wbinvd_exit)())
4727                         cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4728                 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4729                         smp_call_function_single(vcpu->cpu,
4730                                         wbinvd_ipi, NULL, 1);
4731         }
4732
4733         static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4734
4735         /* Save host pkru register if supported */
4736         vcpu->arch.host_pkru = read_pkru();
4737
4738         /* Apply any externally detected TSC adjustments (due to suspend) */
4739         if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4740                 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4741                 vcpu->arch.tsc_offset_adjustment = 0;
4742                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4743         }
4744
4745         if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4746                 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4747                                 rdtsc() - vcpu->arch.last_host_tsc;
4748                 if (tsc_delta < 0)
4749                         mark_tsc_unstable("KVM discovered backwards TSC");
4750
4751                 if (kvm_check_tsc_unstable()) {
4752                         u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4753                                                 vcpu->arch.last_guest_tsc);
4754                         kvm_vcpu_write_tsc_offset(vcpu, offset);
4755                         vcpu->arch.tsc_catchup = 1;
4756                 }
4757
4758                 if (kvm_lapic_hv_timer_in_use(vcpu))
4759                         kvm_lapic_restart_hv_timer(vcpu);
4760
4761                 /*
4762                  * On a host with synchronized TSC, there is no need to update
4763                  * kvmclock on vcpu->cpu migration
4764                  */
4765                 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4766                         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4767                 if (vcpu->cpu != cpu)
4768                         kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4769                 vcpu->cpu = cpu;
4770         }
4771
4772         kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4773 }
4774
4775 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4776 {
4777         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4778         struct kvm_steal_time __user *st;
4779         struct kvm_memslots *slots;
4780         static const u8 preempted = KVM_VCPU_PREEMPTED;
4781         gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4782
4783         /*
4784          * The vCPU can be marked preempted if and only if the VM-Exit was on
4785          * an instruction boundary and will not trigger guest emulation of any
4786          * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4787          * when this is true, for example allowing the vCPU to be marked
4788          * preempted if and only if the VM-Exit was due to a host interrupt.
4789          */
4790         if (!vcpu->arch.at_instruction_boundary) {
4791                 vcpu->stat.preemption_other++;
4792                 return;
4793         }
4794
4795         vcpu->stat.preemption_reported++;
4796         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4797                 return;
4798
4799         if (vcpu->arch.st.preempted)
4800                 return;
4801
4802         /* This happens on process exit */
4803         if (unlikely(current->mm != vcpu->kvm->mm))
4804                 return;
4805
4806         slots = kvm_memslots(vcpu->kvm);
4807
4808         if (unlikely(slots->generation != ghc->generation ||
4809                      gpa != ghc->gpa ||
4810                      kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4811                 return;
4812
4813         st = (struct kvm_steal_time __user *)ghc->hva;
4814         BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4815
4816         if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4817                 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4818
4819         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4820 }
4821
4822 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4823 {
4824         int idx;
4825
4826         if (vcpu->preempted) {
4827                 if (!vcpu->arch.guest_state_protected)
4828                         vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4829
4830                 /*
4831                  * Take the srcu lock as memslots will be accessed to check the gfn
4832                  * cache generation against the memslots generation.
4833                  */
4834                 idx = srcu_read_lock(&vcpu->kvm->srcu);
4835                 if (kvm_xen_msr_enabled(vcpu->kvm))
4836                         kvm_xen_runstate_set_preempted(vcpu);
4837                 else
4838                         kvm_steal_time_set_preempted(vcpu);
4839                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
4840         }
4841
4842         static_call(kvm_x86_vcpu_put)(vcpu);
4843         vcpu->arch.last_host_tsc = rdtsc();
4844 }
4845
4846 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4847                                     struct kvm_lapic_state *s)
4848 {
4849         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4850
4851         return kvm_apic_get_state(vcpu, s);
4852 }
4853
4854 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4855                                     struct kvm_lapic_state *s)
4856 {
4857         int r;
4858
4859         r = kvm_apic_set_state(vcpu, s);
4860         if (r)
4861                 return r;
4862         update_cr8_intercept(vcpu);
4863
4864         return 0;
4865 }
4866
4867 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4868 {
4869         /*
4870          * We can accept userspace's request for interrupt injection
4871          * as long as we have a place to store the interrupt number.
4872          * The actual injection will happen when the CPU is able to
4873          * deliver the interrupt.
4874          */
4875         if (kvm_cpu_has_extint(vcpu))
4876                 return false;
4877
4878         /* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4879         return (!lapic_in_kernel(vcpu) ||
4880                 kvm_apic_accept_pic_intr(vcpu));
4881 }
4882
4883 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4884 {
4885         /*
4886          * Do not cause an interrupt window exit if an exception
4887          * is pending or an event needs reinjection; userspace
4888          * might want to inject the interrupt manually using KVM_SET_REGS
4889          * or KVM_SET_SREGS.  For that to work, we must be at an
4890          * instruction boundary and with no events half-injected.
4891          */
4892         return (kvm_arch_interrupt_allowed(vcpu) &&
4893                 kvm_cpu_accept_dm_intr(vcpu) &&
4894                 !kvm_event_needs_reinjection(vcpu) &&
4895                 !kvm_is_exception_pending(vcpu));
4896 }
4897
4898 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4899                                     struct kvm_interrupt *irq)
4900 {
4901         if (irq->irq >= KVM_NR_INTERRUPTS)
4902                 return -EINVAL;
4903
4904         if (!irqchip_in_kernel(vcpu->kvm)) {
4905                 kvm_queue_interrupt(vcpu, irq->irq, false);
4906                 kvm_make_request(KVM_REQ_EVENT, vcpu);
4907                 return 0;
4908         }
4909
4910         /*
4911          * With in-kernel LAPIC, we only use this to inject EXTINT, so
4912          * fail for in-kernel 8259.
4913          */
4914         if (pic_in_kernel(vcpu->kvm))
4915                 return -ENXIO;
4916
4917         if (vcpu->arch.pending_external_vector != -1)
4918                 return -EEXIST;
4919
4920         vcpu->arch.pending_external_vector = irq->irq;
4921         kvm_make_request(KVM_REQ_EVENT, vcpu);
4922         return 0;
4923 }
4924
4925 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4926 {
4927         kvm_inject_nmi(vcpu);
4928
4929         return 0;
4930 }
4931
4932 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
4933                                            struct kvm_tpr_access_ctl *tac)
4934 {
4935         if (tac->flags)
4936                 return -EINVAL;
4937         vcpu->arch.tpr_access_reporting = !!tac->enabled;
4938         return 0;
4939 }
4940
4941 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
4942                                         u64 mcg_cap)
4943 {
4944         int r;
4945         unsigned bank_num = mcg_cap & 0xff, bank;
4946
4947         r = -EINVAL;
4948         if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
4949                 goto out;
4950         if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
4951                 goto out;
4952         r = 0;
4953         vcpu->arch.mcg_cap = mcg_cap;
4954         /* Init IA32_MCG_CTL to all 1s */
4955         if (mcg_cap & MCG_CTL_P)
4956                 vcpu->arch.mcg_ctl = ~(u64)0;
4957         /* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
4958         for (bank = 0; bank < bank_num; bank++) {
4959                 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
4960                 if (mcg_cap & MCG_CMCI_P)
4961                         vcpu->arch.mci_ctl2_banks[bank] = 0;
4962         }
4963
4964         kvm_apic_after_set_mcg_cap(vcpu);
4965
4966         static_call(kvm_x86_setup_mce)(vcpu);
4967 out:
4968         return r;
4969 }
4970
4971 /*
4972  * Validate this is an UCNA (uncorrectable no action) error by checking the
4973  * MCG_STATUS and MCi_STATUS registers:
4974  * - none of the bits for Machine Check Exceptions are set
4975  * - both the VAL (valid) and UC (uncorrectable) bits are set
4976  * MCI_STATUS_PCC - Processor Context Corrupted
4977  * MCI_STATUS_S - Signaled as a Machine Check Exception
4978  * MCI_STATUS_AR - Software recoverable Action Required
4979  */
4980 static bool is_ucna(struct kvm_x86_mce *mce)
4981 {
4982         return  !mce->mcg_status &&
4983                 !(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
4984                 (mce->status & MCI_STATUS_VAL) &&
4985                 (mce->status & MCI_STATUS_UC);
4986 }
4987
4988 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
4989 {
4990         u64 mcg_cap = vcpu->arch.mcg_cap;
4991
4992         banks[1] = mce->status;
4993         banks[2] = mce->addr;
4994         banks[3] = mce->misc;
4995         vcpu->arch.mcg_status = mce->mcg_status;
4996
4997         if (!(mcg_cap & MCG_CMCI_P) ||
4998             !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
4999                 return 0;
5000
5001         if (lapic_in_kernel(vcpu))
5002                 kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5003
5004         return 0;
5005 }
5006
5007 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5008                                       struct kvm_x86_mce *mce)
5009 {
5010         u64 mcg_cap = vcpu->arch.mcg_cap;
5011         unsigned bank_num = mcg_cap & 0xff;
5012         u64 *banks = vcpu->arch.mce_banks;
5013
5014         if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5015                 return -EINVAL;
5016
5017         banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5018
5019         if (is_ucna(mce))
5020                 return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5021
5022         /*
5023          * if IA32_MCG_CTL is not all 1s, the uncorrected error
5024          * reporting is disabled
5025          */
5026         if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5027             vcpu->arch.mcg_ctl != ~(u64)0)
5028                 return 0;
5029         /*
5030          * if IA32_MCi_CTL is not all 1s, the uncorrected error
5031          * reporting is disabled for the bank
5032          */
5033         if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5034                 return 0;
5035         if (mce->status & MCI_STATUS_UC) {
5036                 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5037                     !kvm_read_cr4_bits(vcpu, X86_CR4_MCE)) {
5038                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5039                         return 0;
5040                 }
5041                 if (banks[1] & MCI_STATUS_VAL)
5042                         mce->status |= MCI_STATUS_OVER;
5043                 banks[2] = mce->addr;
5044                 banks[3] = mce->misc;
5045                 vcpu->arch.mcg_status = mce->mcg_status;
5046                 banks[1] = mce->status;
5047                 kvm_queue_exception(vcpu, MC_VECTOR);
5048         } else if (!(banks[1] & MCI_STATUS_VAL)
5049                    || !(banks[1] & MCI_STATUS_UC)) {
5050                 if (banks[1] & MCI_STATUS_VAL)
5051                         mce->status |= MCI_STATUS_OVER;
5052                 banks[2] = mce->addr;
5053                 banks[3] = mce->misc;
5054                 banks[1] = mce->status;
5055         } else
5056                 banks[1] |= MCI_STATUS_OVER;
5057         return 0;
5058 }
5059
5060 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5061                                                struct kvm_vcpu_events *events)
5062 {
5063         struct kvm_queued_exception *ex;
5064
5065         process_nmi(vcpu);
5066
5067 #ifdef CONFIG_KVM_SMM
5068         if (kvm_check_request(KVM_REQ_SMI, vcpu))
5069                 process_smi(vcpu);
5070 #endif
5071
5072         /*
5073          * KVM's ABI only allows for one exception to be migrated.  Luckily,
5074          * the only time there can be two queued exceptions is if there's a
5075          * non-exiting _injected_ exception, and a pending exiting exception.
5076          * In that case, ignore the VM-Exiting exception as it's an extension
5077          * of the injected exception.
5078          */
5079         if (vcpu->arch.exception_vmexit.pending &&
5080             !vcpu->arch.exception.pending &&
5081             !vcpu->arch.exception.injected)
5082                 ex = &vcpu->arch.exception_vmexit;
5083         else
5084                 ex = &vcpu->arch.exception;
5085
5086         /*
5087          * In guest mode, payload delivery should be deferred if the exception
5088          * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5089          * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5090          * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5091          * propagate the payload and so it cannot be safely deferred.  Deliver
5092          * the payload if the capability hasn't been requested.
5093          */
5094         if (!vcpu->kvm->arch.exception_payload_enabled &&
5095             ex->pending && ex->has_payload)
5096                 kvm_deliver_exception_payload(vcpu, ex);
5097
5098         memset(events, 0, sizeof(*events));
5099
5100         /*
5101          * The API doesn't provide the instruction length for software
5102          * exceptions, so don't report them. As long as the guest RIP
5103          * isn't advanced, we should expect to encounter the exception
5104          * again.
5105          */
5106         if (!kvm_exception_is_soft(ex->vector)) {
5107                 events->exception.injected = ex->injected;
5108                 events->exception.pending = ex->pending;
5109                 /*
5110                  * For ABI compatibility, deliberately conflate
5111                  * pending and injected exceptions when
5112                  * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5113                  */
5114                 if (!vcpu->kvm->arch.exception_payload_enabled)
5115                         events->exception.injected |= ex->pending;
5116         }
5117         events->exception.nr = ex->vector;
5118         events->exception.has_error_code = ex->has_error_code;
5119         events->exception.error_code = ex->error_code;
5120         events->exception_has_payload = ex->has_payload;
5121         events->exception_payload = ex->payload;
5122
5123         events->interrupt.injected =
5124                 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5125         events->interrupt.nr = vcpu->arch.interrupt.nr;
5126         events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5127
5128         events->nmi.injected = vcpu->arch.nmi_injected;
5129         events->nmi.pending = vcpu->arch.nmi_pending != 0;
5130         events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5131
5132         /* events->sipi_vector is never valid when reporting to user space */
5133
5134 #ifdef CONFIG_KVM_SMM
5135         events->smi.smm = is_smm(vcpu);
5136         events->smi.pending = vcpu->arch.smi_pending;
5137         events->smi.smm_inside_nmi =
5138                 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5139 #endif
5140         events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5141
5142         events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5143                          | KVM_VCPUEVENT_VALID_SHADOW
5144                          | KVM_VCPUEVENT_VALID_SMM);
5145         if (vcpu->kvm->arch.exception_payload_enabled)
5146                 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5147         if (vcpu->kvm->arch.triple_fault_event) {
5148                 events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5149                 events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5150         }
5151 }
5152
5153 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5154                                               struct kvm_vcpu_events *events)
5155 {
5156         if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5157                               | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5158                               | KVM_VCPUEVENT_VALID_SHADOW
5159                               | KVM_VCPUEVENT_VALID_SMM
5160                               | KVM_VCPUEVENT_VALID_PAYLOAD
5161                               | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5162                 return -EINVAL;
5163
5164         if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5165                 if (!vcpu->kvm->arch.exception_payload_enabled)
5166                         return -EINVAL;
5167                 if (events->exception.pending)
5168                         events->exception.injected = 0;
5169                 else
5170                         events->exception_has_payload = 0;
5171         } else {
5172                 events->exception.pending = 0;
5173                 events->exception_has_payload = 0;
5174         }
5175
5176         if ((events->exception.injected || events->exception.pending) &&
5177             (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5178                 return -EINVAL;
5179
5180         /* INITs are latched while in SMM */
5181         if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5182             (events->smi.smm || events->smi.pending) &&
5183             vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5184                 return -EINVAL;
5185
5186         process_nmi(vcpu);
5187
5188         /*
5189          * Flag that userspace is stuffing an exception, the next KVM_RUN will
5190          * morph the exception to a VM-Exit if appropriate.  Do this only for
5191          * pending exceptions, already-injected exceptions are not subject to
5192          * intercpetion.  Note, userspace that conflates pending and injected
5193          * is hosed, and will incorrectly convert an injected exception into a
5194          * pending exception, which in turn may cause a spurious VM-Exit.
5195          */
5196         vcpu->arch.exception_from_userspace = events->exception.pending;
5197
5198         vcpu->arch.exception_vmexit.pending = false;
5199
5200         vcpu->arch.exception.injected = events->exception.injected;
5201         vcpu->arch.exception.pending = events->exception.pending;
5202         vcpu->arch.exception.vector = events->exception.nr;
5203         vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5204         vcpu->arch.exception.error_code = events->exception.error_code;
5205         vcpu->arch.exception.has_payload = events->exception_has_payload;
5206         vcpu->arch.exception.payload = events->exception_payload;
5207
5208         vcpu->arch.interrupt.injected = events->interrupt.injected;
5209         vcpu->arch.interrupt.nr = events->interrupt.nr;
5210         vcpu->arch.interrupt.soft = events->interrupt.soft;
5211         if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5212                 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5213                                                 events->interrupt.shadow);
5214
5215         vcpu->arch.nmi_injected = events->nmi.injected;
5216         if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING)
5217                 vcpu->arch.nmi_pending = events->nmi.pending;
5218         static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5219
5220         if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5221             lapic_in_kernel(vcpu))
5222                 vcpu->arch.apic->sipi_vector = events->sipi_vector;
5223
5224         if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5225 #ifdef CONFIG_KVM_SMM
5226                 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5227                         kvm_leave_nested(vcpu);
5228                         kvm_smm_changed(vcpu, events->smi.smm);
5229                 }
5230
5231                 vcpu->arch.smi_pending = events->smi.pending;
5232
5233                 if (events->smi.smm) {
5234                         if (events->smi.smm_inside_nmi)
5235                                 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5236                         else
5237                                 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5238                 }
5239
5240 #else
5241                 if (events->smi.smm || events->smi.pending ||
5242                     events->smi.smm_inside_nmi)
5243                         return -EINVAL;
5244 #endif
5245
5246                 if (lapic_in_kernel(vcpu)) {
5247                         if (events->smi.latched_init)
5248                                 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5249                         else
5250                                 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5251                 }
5252         }
5253
5254         if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5255                 if (!vcpu->kvm->arch.triple_fault_event)
5256                         return -EINVAL;
5257                 if (events->triple_fault.pending)
5258                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5259                 else
5260                         kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5261         }
5262
5263         kvm_make_request(KVM_REQ_EVENT, vcpu);
5264
5265         return 0;
5266 }
5267
5268 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5269                                              struct kvm_debugregs *dbgregs)
5270 {
5271         unsigned long val;
5272
5273         memset(dbgregs, 0, sizeof(*dbgregs));
5274         memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5275         kvm_get_dr(vcpu, 6, &val);
5276         dbgregs->dr6 = val;
5277         dbgregs->dr7 = vcpu->arch.dr7;
5278 }
5279
5280 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5281                                             struct kvm_debugregs *dbgregs)
5282 {
5283         if (dbgregs->flags)
5284                 return -EINVAL;
5285
5286         if (!kvm_dr6_valid(dbgregs->dr6))
5287                 return -EINVAL;
5288         if (!kvm_dr7_valid(dbgregs->dr7))
5289                 return -EINVAL;
5290
5291         memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5292         kvm_update_dr0123(vcpu);
5293         vcpu->arch.dr6 = dbgregs->dr6;
5294         vcpu->arch.dr7 = dbgregs->dr7;
5295         kvm_update_dr7(vcpu);
5296
5297         return 0;
5298 }
5299
5300 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5301                                          struct kvm_xsave *guest_xsave)
5302 {
5303         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5304                 return;
5305
5306         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5307                                        guest_xsave->region,
5308                                        sizeof(guest_xsave->region),
5309                                        vcpu->arch.pkru);
5310 }
5311
5312 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5313                                           u8 *state, unsigned int size)
5314 {
5315         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5316                 return;
5317
5318         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5319                                        state, size, vcpu->arch.pkru);
5320 }
5321
5322 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5323                                         struct kvm_xsave *guest_xsave)
5324 {
5325         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5326                 return 0;
5327
5328         return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5329                                               guest_xsave->region,
5330                                               kvm_caps.supported_xcr0,
5331                                               &vcpu->arch.pkru);
5332 }
5333
5334 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5335                                         struct kvm_xcrs *guest_xcrs)
5336 {
5337         if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5338                 guest_xcrs->nr_xcrs = 0;
5339                 return;
5340         }
5341
5342         guest_xcrs->nr_xcrs = 1;
5343         guest_xcrs->flags = 0;
5344         guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5345         guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5346 }
5347
5348 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5349                                        struct kvm_xcrs *guest_xcrs)
5350 {
5351         int i, r = 0;
5352
5353         if (!boot_cpu_has(X86_FEATURE_XSAVE))
5354                 return -EINVAL;
5355
5356         if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5357                 return -EINVAL;
5358
5359         for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5360                 /* Only support XCR0 currently */
5361                 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5362                         r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5363                                 guest_xcrs->xcrs[i].value);
5364                         break;
5365                 }
5366         if (r)
5367                 r = -EINVAL;
5368         return r;
5369 }
5370
5371 /*
5372  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5373  * stopped by the hypervisor.  This function will be called from the host only.
5374  * EINVAL is returned when the host attempts to set the flag for a guest that
5375  * does not support pv clocks.
5376  */
5377 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5378 {
5379         if (!vcpu->arch.pv_time.active)
5380                 return -EINVAL;
5381         vcpu->arch.pvclock_set_guest_stopped_request = true;
5382         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5383         return 0;
5384 }
5385
5386 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5387                                  struct kvm_device_attr *attr)
5388 {
5389         int r;
5390
5391         switch (attr->attr) {
5392         case KVM_VCPU_TSC_OFFSET:
5393                 r = 0;
5394                 break;
5395         default:
5396                 r = -ENXIO;
5397         }
5398
5399         return r;
5400 }
5401
5402 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5403                                  struct kvm_device_attr *attr)
5404 {
5405         u64 __user *uaddr = kvm_get_attr_addr(attr);
5406         int r;
5407
5408         if (IS_ERR(uaddr))
5409                 return PTR_ERR(uaddr);
5410
5411         switch (attr->attr) {
5412         case KVM_VCPU_TSC_OFFSET:
5413                 r = -EFAULT;
5414                 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5415                         break;
5416                 r = 0;
5417                 break;
5418         default:
5419                 r = -ENXIO;
5420         }
5421
5422         return r;
5423 }
5424
5425 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5426                                  struct kvm_device_attr *attr)
5427 {
5428         u64 __user *uaddr = kvm_get_attr_addr(attr);
5429         struct kvm *kvm = vcpu->kvm;
5430         int r;
5431
5432         if (IS_ERR(uaddr))
5433                 return PTR_ERR(uaddr);
5434
5435         switch (attr->attr) {
5436         case KVM_VCPU_TSC_OFFSET: {
5437                 u64 offset, tsc, ns;
5438                 unsigned long flags;
5439                 bool matched;
5440
5441                 r = -EFAULT;
5442                 if (get_user(offset, uaddr))
5443                         break;
5444
5445                 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5446
5447                 matched = (vcpu->arch.virtual_tsc_khz &&
5448                            kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5449                            kvm->arch.last_tsc_offset == offset);
5450
5451                 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5452                 ns = get_kvmclock_base_ns();
5453
5454                 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5455                 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5456
5457                 r = 0;
5458                 break;
5459         }
5460         default:
5461                 r = -ENXIO;
5462         }
5463
5464         return r;
5465 }
5466
5467 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5468                                       unsigned int ioctl,
5469                                       void __user *argp)
5470 {
5471         struct kvm_device_attr attr;
5472         int r;
5473
5474         if (copy_from_user(&attr, argp, sizeof(attr)))
5475                 return -EFAULT;
5476
5477         if (attr.group != KVM_VCPU_TSC_CTRL)
5478                 return -ENXIO;
5479
5480         switch (ioctl) {
5481         case KVM_HAS_DEVICE_ATTR:
5482                 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5483                 break;
5484         case KVM_GET_DEVICE_ATTR:
5485                 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5486                 break;
5487         case KVM_SET_DEVICE_ATTR:
5488                 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5489                 break;
5490         }
5491
5492         return r;
5493 }
5494
5495 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5496                                      struct kvm_enable_cap *cap)
5497 {
5498         int r;
5499         uint16_t vmcs_version;
5500         void __user *user_ptr;
5501
5502         if (cap->flags)
5503                 return -EINVAL;
5504
5505         switch (cap->cap) {
5506         case KVM_CAP_HYPERV_SYNIC2:
5507                 if (cap->args[0])
5508                         return -EINVAL;
5509                 fallthrough;
5510
5511         case KVM_CAP_HYPERV_SYNIC:
5512                 if (!irqchip_in_kernel(vcpu->kvm))
5513                         return -EINVAL;
5514                 return kvm_hv_activate_synic(vcpu, cap->cap ==
5515                                              KVM_CAP_HYPERV_SYNIC2);
5516         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5517                 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5518                         return -ENOTTY;
5519                 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5520                 if (!r) {
5521                         user_ptr = (void __user *)(uintptr_t)cap->args[0];
5522                         if (copy_to_user(user_ptr, &vmcs_version,
5523                                          sizeof(vmcs_version)))
5524                                 r = -EFAULT;
5525                 }
5526                 return r;
5527         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5528                 if (!kvm_x86_ops.enable_l2_tlb_flush)
5529                         return -ENOTTY;
5530
5531                 return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5532
5533         case KVM_CAP_HYPERV_ENFORCE_CPUID:
5534                 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5535
5536         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5537                 vcpu->arch.pv_cpuid.enforce = cap->args[0];
5538                 if (vcpu->arch.pv_cpuid.enforce)
5539                         kvm_update_pv_runtime(vcpu);
5540
5541                 return 0;
5542         default:
5543                 return -EINVAL;
5544         }
5545 }
5546
5547 long kvm_arch_vcpu_ioctl(struct file *filp,
5548                          unsigned int ioctl, unsigned long arg)
5549 {
5550         struct kvm_vcpu *vcpu = filp->private_data;
5551         void __user *argp = (void __user *)arg;
5552         int r;
5553         union {
5554                 struct kvm_sregs2 *sregs2;
5555                 struct kvm_lapic_state *lapic;
5556                 struct kvm_xsave *xsave;
5557                 struct kvm_xcrs *xcrs;
5558                 void *buffer;
5559         } u;
5560
5561         vcpu_load(vcpu);
5562
5563         u.buffer = NULL;
5564         switch (ioctl) {
5565         case KVM_GET_LAPIC: {
5566                 r = -EINVAL;
5567                 if (!lapic_in_kernel(vcpu))
5568                         goto out;
5569                 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5570                                 GFP_KERNEL_ACCOUNT);
5571
5572                 r = -ENOMEM;
5573                 if (!u.lapic)
5574                         goto out;
5575                 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5576                 if (r)
5577                         goto out;
5578                 r = -EFAULT;
5579                 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5580                         goto out;
5581                 r = 0;
5582                 break;
5583         }
5584         case KVM_SET_LAPIC: {
5585                 r = -EINVAL;
5586                 if (!lapic_in_kernel(vcpu))
5587                         goto out;
5588                 u.lapic = memdup_user(argp, sizeof(*u.lapic));
5589                 if (IS_ERR(u.lapic)) {
5590                         r = PTR_ERR(u.lapic);
5591                         goto out_nofree;
5592                 }
5593
5594                 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5595                 break;
5596         }
5597         case KVM_INTERRUPT: {
5598                 struct kvm_interrupt irq;
5599
5600                 r = -EFAULT;
5601                 if (copy_from_user(&irq, argp, sizeof(irq)))
5602                         goto out;
5603                 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5604                 break;
5605         }
5606         case KVM_NMI: {
5607                 r = kvm_vcpu_ioctl_nmi(vcpu);
5608                 break;
5609         }
5610         case KVM_SMI: {
5611                 r = kvm_inject_smi(vcpu);
5612                 break;
5613         }
5614         case KVM_SET_CPUID: {
5615                 struct kvm_cpuid __user *cpuid_arg = argp;
5616                 struct kvm_cpuid cpuid;
5617
5618                 r = -EFAULT;
5619                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5620                         goto out;
5621                 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5622                 break;
5623         }
5624         case KVM_SET_CPUID2: {
5625                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5626                 struct kvm_cpuid2 cpuid;
5627
5628                 r = -EFAULT;
5629                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5630                         goto out;
5631                 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5632                                               cpuid_arg->entries);
5633                 break;
5634         }
5635         case KVM_GET_CPUID2: {
5636                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5637                 struct kvm_cpuid2 cpuid;
5638
5639                 r = -EFAULT;
5640                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5641                         goto out;
5642                 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5643                                               cpuid_arg->entries);
5644                 if (r)
5645                         goto out;
5646                 r = -EFAULT;
5647                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5648                         goto out;
5649                 r = 0;
5650                 break;
5651         }
5652         case KVM_GET_MSRS: {
5653                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5654                 r = msr_io(vcpu, argp, do_get_msr, 1);
5655                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5656                 break;
5657         }
5658         case KVM_SET_MSRS: {
5659                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5660                 r = msr_io(vcpu, argp, do_set_msr, 0);
5661                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5662                 break;
5663         }
5664         case KVM_TPR_ACCESS_REPORTING: {
5665                 struct kvm_tpr_access_ctl tac;
5666
5667                 r = -EFAULT;
5668                 if (copy_from_user(&tac, argp, sizeof(tac)))
5669                         goto out;
5670                 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5671                 if (r)
5672                         goto out;
5673                 r = -EFAULT;
5674                 if (copy_to_user(argp, &tac, sizeof(tac)))
5675                         goto out;
5676                 r = 0;
5677                 break;
5678         };
5679         case KVM_SET_VAPIC_ADDR: {
5680                 struct kvm_vapic_addr va;
5681                 int idx;
5682
5683                 r = -EINVAL;
5684                 if (!lapic_in_kernel(vcpu))
5685                         goto out;
5686                 r = -EFAULT;
5687                 if (copy_from_user(&va, argp, sizeof(va)))
5688                         goto out;
5689                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5690                 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5691                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5692                 break;
5693         }
5694         case KVM_X86_SETUP_MCE: {
5695                 u64 mcg_cap;
5696
5697                 r = -EFAULT;
5698                 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5699                         goto out;
5700                 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5701                 break;
5702         }
5703         case KVM_X86_SET_MCE: {
5704                 struct kvm_x86_mce mce;
5705
5706                 r = -EFAULT;
5707                 if (copy_from_user(&mce, argp, sizeof(mce)))
5708                         goto out;
5709                 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5710                 break;
5711         }
5712         case KVM_GET_VCPU_EVENTS: {
5713                 struct kvm_vcpu_events events;
5714
5715                 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5716
5717                 r = -EFAULT;
5718                 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5719                         break;
5720                 r = 0;
5721                 break;
5722         }
5723         case KVM_SET_VCPU_EVENTS: {
5724                 struct kvm_vcpu_events events;
5725
5726                 r = -EFAULT;
5727                 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5728                         break;
5729
5730                 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5731                 break;
5732         }
5733         case KVM_GET_DEBUGREGS: {
5734                 struct kvm_debugregs dbgregs;
5735
5736                 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5737
5738                 r = -EFAULT;
5739                 if (copy_to_user(argp, &dbgregs,
5740                                  sizeof(struct kvm_debugregs)))
5741                         break;
5742                 r = 0;
5743                 break;
5744         }
5745         case KVM_SET_DEBUGREGS: {
5746                 struct kvm_debugregs dbgregs;
5747
5748                 r = -EFAULT;
5749                 if (copy_from_user(&dbgregs, argp,
5750                                    sizeof(struct kvm_debugregs)))
5751                         break;
5752
5753                 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5754                 break;
5755         }
5756         case KVM_GET_XSAVE: {
5757                 r = -EINVAL;
5758                 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5759                         break;
5760
5761                 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5762                 r = -ENOMEM;
5763                 if (!u.xsave)
5764                         break;
5765
5766                 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5767
5768                 r = -EFAULT;
5769                 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5770                         break;
5771                 r = 0;
5772                 break;
5773         }
5774         case KVM_SET_XSAVE: {
5775                 int size = vcpu->arch.guest_fpu.uabi_size;
5776
5777                 u.xsave = memdup_user(argp, size);
5778                 if (IS_ERR(u.xsave)) {
5779                         r = PTR_ERR(u.xsave);
5780                         goto out_nofree;
5781                 }
5782
5783                 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5784                 break;
5785         }
5786
5787         case KVM_GET_XSAVE2: {
5788                 int size = vcpu->arch.guest_fpu.uabi_size;
5789
5790                 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5791                 r = -ENOMEM;
5792                 if (!u.xsave)
5793                         break;
5794
5795                 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5796
5797                 r = -EFAULT;
5798                 if (copy_to_user(argp, u.xsave, size))
5799                         break;
5800
5801                 r = 0;
5802                 break;
5803         }
5804
5805         case KVM_GET_XCRS: {
5806                 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5807                 r = -ENOMEM;
5808                 if (!u.xcrs)
5809                         break;
5810
5811                 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5812
5813                 r = -EFAULT;
5814                 if (copy_to_user(argp, u.xcrs,
5815                                  sizeof(struct kvm_xcrs)))
5816                         break;
5817                 r = 0;
5818                 break;
5819         }
5820         case KVM_SET_XCRS: {
5821                 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5822                 if (IS_ERR(u.xcrs)) {
5823                         r = PTR_ERR(u.xcrs);
5824                         goto out_nofree;
5825                 }
5826
5827                 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5828                 break;
5829         }
5830         case KVM_SET_TSC_KHZ: {
5831                 u32 user_tsc_khz;
5832
5833                 r = -EINVAL;
5834                 user_tsc_khz = (u32)arg;
5835
5836                 if (kvm_caps.has_tsc_control &&
5837                     user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5838                         goto out;
5839
5840                 if (user_tsc_khz == 0)
5841                         user_tsc_khz = tsc_khz;
5842
5843                 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5844                         r = 0;
5845
5846                 goto out;
5847         }
5848         case KVM_GET_TSC_KHZ: {
5849                 r = vcpu->arch.virtual_tsc_khz;
5850                 goto out;
5851         }
5852         case KVM_KVMCLOCK_CTRL: {
5853                 r = kvm_set_guest_paused(vcpu);
5854                 goto out;
5855         }
5856         case KVM_ENABLE_CAP: {
5857                 struct kvm_enable_cap cap;
5858
5859                 r = -EFAULT;
5860                 if (copy_from_user(&cap, argp, sizeof(cap)))
5861                         goto out;
5862                 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5863                 break;
5864         }
5865         case KVM_GET_NESTED_STATE: {
5866                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5867                 u32 user_data_size;
5868
5869                 r = -EINVAL;
5870                 if (!kvm_x86_ops.nested_ops->get_state)
5871                         break;
5872
5873                 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5874                 r = -EFAULT;
5875                 if (get_user(user_data_size, &user_kvm_nested_state->size))
5876                         break;
5877
5878                 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5879                                                      user_data_size);
5880                 if (r < 0)
5881                         break;
5882
5883                 if (r > user_data_size) {
5884                         if (put_user(r, &user_kvm_nested_state->size))
5885                                 r = -EFAULT;
5886                         else
5887                                 r = -E2BIG;
5888                         break;
5889                 }
5890
5891                 r = 0;
5892                 break;
5893         }
5894         case KVM_SET_NESTED_STATE: {
5895                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5896                 struct kvm_nested_state kvm_state;
5897                 int idx;
5898
5899                 r = -EINVAL;
5900                 if (!kvm_x86_ops.nested_ops->set_state)
5901                         break;
5902
5903                 r = -EFAULT;
5904                 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5905                         break;
5906
5907                 r = -EINVAL;
5908                 if (kvm_state.size < sizeof(kvm_state))
5909                         break;
5910
5911                 if (kvm_state.flags &
5912                     ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5913                       | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5914                       | KVM_STATE_NESTED_GIF_SET))
5915                         break;
5916
5917                 /* nested_run_pending implies guest_mode.  */
5918                 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5919                     && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
5920                         break;
5921
5922                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5923                 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
5924                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5925                 break;
5926         }
5927         case KVM_GET_SUPPORTED_HV_CPUID:
5928                 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
5929                 break;
5930 #ifdef CONFIG_KVM_XEN
5931         case KVM_XEN_VCPU_GET_ATTR: {
5932                 struct kvm_xen_vcpu_attr xva;
5933
5934                 r = -EFAULT;
5935                 if (copy_from_user(&xva, argp, sizeof(xva)))
5936                         goto out;
5937                 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
5938                 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
5939                         r = -EFAULT;
5940                 break;
5941         }
5942         case KVM_XEN_VCPU_SET_ATTR: {
5943                 struct kvm_xen_vcpu_attr xva;
5944
5945                 r = -EFAULT;
5946                 if (copy_from_user(&xva, argp, sizeof(xva)))
5947                         goto out;
5948                 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
5949                 break;
5950         }
5951 #endif
5952         case KVM_GET_SREGS2: {
5953                 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
5954                 r = -ENOMEM;
5955                 if (!u.sregs2)
5956                         goto out;
5957                 __get_sregs2(vcpu, u.sregs2);
5958                 r = -EFAULT;
5959                 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
5960                         goto out;
5961                 r = 0;
5962                 break;
5963         }
5964         case KVM_SET_SREGS2: {
5965                 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
5966                 if (IS_ERR(u.sregs2)) {
5967                         r = PTR_ERR(u.sregs2);
5968                         u.sregs2 = NULL;
5969                         goto out;
5970                 }
5971                 r = __set_sregs2(vcpu, u.sregs2);
5972                 break;
5973         }
5974         case KVM_HAS_DEVICE_ATTR:
5975         case KVM_GET_DEVICE_ATTR:
5976         case KVM_SET_DEVICE_ATTR:
5977                 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
5978                 break;
5979         default:
5980                 r = -EINVAL;
5981         }
5982 out:
5983         kfree(u.buffer);
5984 out_nofree:
5985         vcpu_put(vcpu);
5986         return r;
5987 }
5988
5989 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
5990 {
5991         return VM_FAULT_SIGBUS;
5992 }
5993
5994 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
5995 {
5996         int ret;
5997
5998         if (addr > (unsigned int)(-3 * PAGE_SIZE))
5999                 return -EINVAL;
6000         ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6001         return ret;
6002 }
6003
6004 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6005                                               u64 ident_addr)
6006 {
6007         return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6008 }
6009
6010 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6011                                          unsigned long kvm_nr_mmu_pages)
6012 {
6013         if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6014                 return -EINVAL;
6015
6016         mutex_lock(&kvm->slots_lock);
6017
6018         kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6019         kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6020
6021         mutex_unlock(&kvm->slots_lock);
6022         return 0;
6023 }
6024
6025 static unsigned long kvm_vm_ioctl_get_nr_mmu_pages(struct kvm *kvm)
6026 {
6027         return kvm->arch.n_max_mmu_pages;
6028 }
6029
6030 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6031 {
6032         struct kvm_pic *pic = kvm->arch.vpic;
6033         int r;
6034
6035         r = 0;
6036         switch (chip->chip_id) {
6037         case KVM_IRQCHIP_PIC_MASTER:
6038                 memcpy(&chip->chip.pic, &pic->pics[0],
6039                         sizeof(struct kvm_pic_state));
6040                 break;
6041         case KVM_IRQCHIP_PIC_SLAVE:
6042                 memcpy(&chip->chip.pic, &pic->pics[1],
6043                         sizeof(struct kvm_pic_state));
6044                 break;
6045         case KVM_IRQCHIP_IOAPIC:
6046                 kvm_get_ioapic(kvm, &chip->chip.ioapic);
6047                 break;
6048         default:
6049                 r = -EINVAL;
6050                 break;
6051         }
6052         return r;
6053 }
6054
6055 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6056 {
6057         struct kvm_pic *pic = kvm->arch.vpic;
6058         int r;
6059
6060         r = 0;
6061         switch (chip->chip_id) {
6062         case KVM_IRQCHIP_PIC_MASTER:
6063                 spin_lock(&pic->lock);
6064                 memcpy(&pic->pics[0], &chip->chip.pic,
6065                         sizeof(struct kvm_pic_state));
6066                 spin_unlock(&pic->lock);
6067                 break;
6068         case KVM_IRQCHIP_PIC_SLAVE:
6069                 spin_lock(&pic->lock);
6070                 memcpy(&pic->pics[1], &chip->chip.pic,
6071                         sizeof(struct kvm_pic_state));
6072                 spin_unlock(&pic->lock);
6073                 break;
6074         case KVM_IRQCHIP_IOAPIC:
6075                 kvm_set_ioapic(kvm, &chip->chip.ioapic);
6076                 break;
6077         default:
6078                 r = -EINVAL;
6079                 break;
6080         }
6081         kvm_pic_update_irq(pic);
6082         return r;
6083 }
6084
6085 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6086 {
6087         struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6088
6089         BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6090
6091         mutex_lock(&kps->lock);
6092         memcpy(ps, &kps->channels, sizeof(*ps));
6093         mutex_unlock(&kps->lock);
6094         return 0;
6095 }
6096
6097 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6098 {
6099         int i;
6100         struct kvm_pit *pit = kvm->arch.vpit;
6101
6102         mutex_lock(&pit->pit_state.lock);
6103         memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6104         for (i = 0; i < 3; i++)
6105                 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6106         mutex_unlock(&pit->pit_state.lock);
6107         return 0;
6108 }
6109
6110 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6111 {
6112         mutex_lock(&kvm->arch.vpit->pit_state.lock);
6113         memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6114                 sizeof(ps->channels));
6115         ps->flags = kvm->arch.vpit->pit_state.flags;
6116         mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6117         memset(&ps->reserved, 0, sizeof(ps->reserved));
6118         return 0;
6119 }
6120
6121 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6122 {
6123         int start = 0;
6124         int i;
6125         u32 prev_legacy, cur_legacy;
6126         struct kvm_pit *pit = kvm->arch.vpit;
6127
6128         mutex_lock(&pit->pit_state.lock);
6129         prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6130         cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6131         if (!prev_legacy && cur_legacy)
6132                 start = 1;
6133         memcpy(&pit->pit_state.channels, &ps->channels,
6134                sizeof(pit->pit_state.channels));
6135         pit->pit_state.flags = ps->flags;
6136         for (i = 0; i < 3; i++)
6137                 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6138                                    start && i == 0);
6139         mutex_unlock(&pit->pit_state.lock);
6140         return 0;
6141 }
6142
6143 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6144                                  struct kvm_reinject_control *control)
6145 {
6146         struct kvm_pit *pit = kvm->arch.vpit;
6147
6148         /* pit->pit_state.lock was overloaded to prevent userspace from getting
6149          * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6150          * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6151          */
6152         mutex_lock(&pit->pit_state.lock);
6153         kvm_pit_set_reinject(pit, control->pit_reinject);
6154         mutex_unlock(&pit->pit_state.lock);
6155
6156         return 0;
6157 }
6158
6159 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6160 {
6161
6162         /*
6163          * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6164          * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6165          * on all VM-Exits, thus we only need to kick running vCPUs to force a
6166          * VM-Exit.
6167          */
6168         struct kvm_vcpu *vcpu;
6169         unsigned long i;
6170
6171         kvm_for_each_vcpu(i, vcpu, kvm)
6172                 kvm_vcpu_kick(vcpu);
6173 }
6174
6175 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6176                         bool line_status)
6177 {
6178         if (!irqchip_in_kernel(kvm))
6179                 return -ENXIO;
6180
6181         irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6182                                         irq_event->irq, irq_event->level,
6183                                         line_status);
6184         return 0;
6185 }
6186
6187 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6188                             struct kvm_enable_cap *cap)
6189 {
6190         int r;
6191
6192         if (cap->flags)
6193                 return -EINVAL;
6194
6195         switch (cap->cap) {
6196         case KVM_CAP_DISABLE_QUIRKS2:
6197                 r = -EINVAL;
6198                 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6199                         break;
6200                 fallthrough;
6201         case KVM_CAP_DISABLE_QUIRKS:
6202                 kvm->arch.disabled_quirks = cap->args[0];
6203                 r = 0;
6204                 break;
6205         case KVM_CAP_SPLIT_IRQCHIP: {
6206                 mutex_lock(&kvm->lock);
6207                 r = -EINVAL;
6208                 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6209                         goto split_irqchip_unlock;
6210                 r = -EEXIST;
6211                 if (irqchip_in_kernel(kvm))
6212                         goto split_irqchip_unlock;
6213                 if (kvm->created_vcpus)
6214                         goto split_irqchip_unlock;
6215                 r = kvm_setup_empty_irq_routing(kvm);
6216                 if (r)
6217                         goto split_irqchip_unlock;
6218                 /* Pairs with irqchip_in_kernel. */
6219                 smp_wmb();
6220                 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6221                 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6222                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6223                 r = 0;
6224 split_irqchip_unlock:
6225                 mutex_unlock(&kvm->lock);
6226                 break;
6227         }
6228         case KVM_CAP_X2APIC_API:
6229                 r = -EINVAL;
6230                 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6231                         break;
6232
6233                 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6234                         kvm->arch.x2apic_format = true;
6235                 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6236                         kvm->arch.x2apic_broadcast_quirk_disabled = true;
6237
6238                 r = 0;
6239                 break;
6240         case KVM_CAP_X86_DISABLE_EXITS:
6241                 r = -EINVAL;
6242                 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6243                         break;
6244
6245                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6246                         kvm->arch.pause_in_guest = true;
6247
6248 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6249                     "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6250
6251                 if (!mitigate_smt_rsb) {
6252                         if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6253                             (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6254                                 pr_warn_once(SMT_RSB_MSG);
6255
6256                         if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6257                             kvm_can_mwait_in_guest())
6258                                 kvm->arch.mwait_in_guest = true;
6259                         if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6260                                 kvm->arch.hlt_in_guest = true;
6261                         if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6262                                 kvm->arch.cstate_in_guest = true;
6263                 }
6264
6265                 r = 0;
6266                 break;
6267         case KVM_CAP_MSR_PLATFORM_INFO:
6268                 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6269                 r = 0;
6270                 break;
6271         case KVM_CAP_EXCEPTION_PAYLOAD:
6272                 kvm->arch.exception_payload_enabled = cap->args[0];
6273                 r = 0;
6274                 break;
6275         case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6276                 kvm->arch.triple_fault_event = cap->args[0];
6277                 r = 0;
6278                 break;
6279         case KVM_CAP_X86_USER_SPACE_MSR:
6280                 r = -EINVAL;
6281                 if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6282                         break;
6283                 kvm->arch.user_space_msr_mask = cap->args[0];
6284                 r = 0;
6285                 break;
6286         case KVM_CAP_X86_BUS_LOCK_EXIT:
6287                 r = -EINVAL;
6288                 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6289                         break;
6290
6291                 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6292                     (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6293                         break;
6294
6295                 if (kvm_caps.has_bus_lock_exit &&
6296                     cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6297                         kvm->arch.bus_lock_detection_enabled = true;
6298                 r = 0;
6299                 break;
6300 #ifdef CONFIG_X86_SGX_KVM
6301         case KVM_CAP_SGX_ATTRIBUTE: {
6302                 unsigned long allowed_attributes = 0;
6303
6304                 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6305                 if (r)
6306                         break;
6307
6308                 /* KVM only supports the PROVISIONKEY privileged attribute. */
6309                 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6310                     !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6311                         kvm->arch.sgx_provisioning_allowed = true;
6312                 else
6313                         r = -EINVAL;
6314                 break;
6315         }
6316 #endif
6317         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6318                 r = -EINVAL;
6319                 if (!kvm_x86_ops.vm_copy_enc_context_from)
6320                         break;
6321
6322                 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6323                 break;
6324         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6325                 r = -EINVAL;
6326                 if (!kvm_x86_ops.vm_move_enc_context_from)
6327                         break;
6328
6329                 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6330                 break;
6331         case KVM_CAP_EXIT_HYPERCALL:
6332                 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6333                         r = -EINVAL;
6334                         break;
6335                 }
6336                 kvm->arch.hypercall_exit_enabled = cap->args[0];
6337                 r = 0;
6338                 break;
6339         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6340                 r = -EINVAL;
6341                 if (cap->args[0] & ~1)
6342                         break;
6343                 kvm->arch.exit_on_emulation_error = cap->args[0];
6344                 r = 0;
6345                 break;
6346         case KVM_CAP_PMU_CAPABILITY:
6347                 r = -EINVAL;
6348                 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6349                         break;
6350
6351                 mutex_lock(&kvm->lock);
6352                 if (!kvm->created_vcpus) {
6353                         kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6354                         r = 0;
6355                 }
6356                 mutex_unlock(&kvm->lock);
6357                 break;
6358         case KVM_CAP_MAX_VCPU_ID:
6359                 r = -EINVAL;
6360                 if (cap->args[0] > KVM_MAX_VCPU_IDS)
6361                         break;
6362
6363                 mutex_lock(&kvm->lock);
6364                 if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6365                         r = 0;
6366                 } else if (!kvm->arch.max_vcpu_ids) {
6367                         kvm->arch.max_vcpu_ids = cap->args[0];
6368                         r = 0;
6369                 }
6370                 mutex_unlock(&kvm->lock);
6371                 break;
6372         case KVM_CAP_X86_NOTIFY_VMEXIT:
6373                 r = -EINVAL;
6374                 if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6375                         break;
6376                 if (!kvm_caps.has_notify_vmexit)
6377                         break;
6378                 if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6379                         break;
6380                 mutex_lock(&kvm->lock);
6381                 if (!kvm->created_vcpus) {
6382                         kvm->arch.notify_window = cap->args[0] >> 32;
6383                         kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6384                         r = 0;
6385                 }
6386                 mutex_unlock(&kvm->lock);
6387                 break;
6388         case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6389                 r = -EINVAL;
6390
6391                 /*
6392                  * Since the risk of disabling NX hugepages is a guest crashing
6393                  * the system, ensure the userspace process has permission to
6394                  * reboot the system.
6395                  *
6396                  * Note that unlike the reboot() syscall, the process must have
6397                  * this capability in the root namespace because exposing
6398                  * /dev/kvm into a container does not limit the scope of the
6399                  * iTLB multihit bug to that container. In other words,
6400                  * this must use capable(), not ns_capable().
6401                  */
6402                 if (!capable(CAP_SYS_BOOT)) {
6403                         r = -EPERM;
6404                         break;
6405                 }
6406
6407                 if (cap->args[0])
6408                         break;
6409
6410                 mutex_lock(&kvm->lock);
6411                 if (!kvm->created_vcpus) {
6412                         kvm->arch.disable_nx_huge_pages = true;
6413                         r = 0;
6414                 }
6415                 mutex_unlock(&kvm->lock);
6416                 break;
6417         default:
6418                 r = -EINVAL;
6419                 break;
6420         }
6421         return r;
6422 }
6423
6424 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6425 {
6426         struct kvm_x86_msr_filter *msr_filter;
6427
6428         msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6429         if (!msr_filter)
6430                 return NULL;
6431
6432         msr_filter->default_allow = default_allow;
6433         return msr_filter;
6434 }
6435
6436 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6437 {
6438         u32 i;
6439
6440         if (!msr_filter)
6441                 return;
6442
6443         for (i = 0; i < msr_filter->count; i++)
6444                 kfree(msr_filter->ranges[i].bitmap);
6445
6446         kfree(msr_filter);
6447 }
6448
6449 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6450                               struct kvm_msr_filter_range *user_range)
6451 {
6452         unsigned long *bitmap = NULL;
6453         size_t bitmap_size;
6454
6455         if (!user_range->nmsrs)
6456                 return 0;
6457
6458         if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6459                 return -EINVAL;
6460
6461         if (!user_range->flags)
6462                 return -EINVAL;
6463
6464         bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6465         if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6466                 return -EINVAL;
6467
6468         bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6469         if (IS_ERR(bitmap))
6470                 return PTR_ERR(bitmap);
6471
6472         msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6473                 .flags = user_range->flags,
6474                 .base = user_range->base,
6475                 .nmsrs = user_range->nmsrs,
6476                 .bitmap = bitmap,
6477         };
6478
6479         msr_filter->count++;
6480         return 0;
6481 }
6482
6483 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6484                                        struct kvm_msr_filter *filter)
6485 {
6486         struct kvm_x86_msr_filter *new_filter, *old_filter;
6487         bool default_allow;
6488         bool empty = true;
6489         int r;
6490         u32 i;
6491
6492         if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6493                 return -EINVAL;
6494
6495         for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6496                 empty &= !filter->ranges[i].nmsrs;
6497
6498         default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6499         if (empty && !default_allow)
6500                 return -EINVAL;
6501
6502         new_filter = kvm_alloc_msr_filter(default_allow);
6503         if (!new_filter)
6504                 return -ENOMEM;
6505
6506         for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6507                 r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6508                 if (r) {
6509                         kvm_free_msr_filter(new_filter);
6510                         return r;
6511                 }
6512         }
6513
6514         mutex_lock(&kvm->lock);
6515         old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6516                                          mutex_is_locked(&kvm->lock));
6517         mutex_unlock(&kvm->lock);
6518         synchronize_srcu(&kvm->srcu);
6519
6520         kvm_free_msr_filter(old_filter);
6521
6522         kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6523
6524         return 0;
6525 }
6526
6527 #ifdef CONFIG_KVM_COMPAT
6528 /* for KVM_X86_SET_MSR_FILTER */
6529 struct kvm_msr_filter_range_compat {
6530         __u32 flags;
6531         __u32 nmsrs;
6532         __u32 base;
6533         __u32 bitmap;
6534 };
6535
6536 struct kvm_msr_filter_compat {
6537         __u32 flags;
6538         struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6539 };
6540
6541 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6542
6543 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6544                               unsigned long arg)
6545 {
6546         void __user *argp = (void __user *)arg;
6547         struct kvm *kvm = filp->private_data;
6548         long r = -ENOTTY;
6549
6550         switch (ioctl) {
6551         case KVM_X86_SET_MSR_FILTER_COMPAT: {
6552                 struct kvm_msr_filter __user *user_msr_filter = argp;
6553                 struct kvm_msr_filter_compat filter_compat;
6554                 struct kvm_msr_filter filter;
6555                 int i;
6556
6557                 if (copy_from_user(&filter_compat, user_msr_filter,
6558                                    sizeof(filter_compat)))
6559                         return -EFAULT;
6560
6561                 filter.flags = filter_compat.flags;
6562                 for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6563                         struct kvm_msr_filter_range_compat *cr;
6564
6565                         cr = &filter_compat.ranges[i];
6566                         filter.ranges[i] = (struct kvm_msr_filter_range) {
6567                                 .flags = cr->flags,
6568                                 .nmsrs = cr->nmsrs,
6569                                 .base = cr->base,
6570                                 .bitmap = (__u8 *)(ulong)cr->bitmap,
6571                         };
6572                 }
6573
6574                 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6575                 break;
6576         }
6577         }
6578
6579         return r;
6580 }
6581 #endif
6582
6583 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6584 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6585 {
6586         struct kvm_vcpu *vcpu;
6587         unsigned long i;
6588         int ret = 0;
6589
6590         mutex_lock(&kvm->lock);
6591         kvm_for_each_vcpu(i, vcpu, kvm) {
6592                 if (!vcpu->arch.pv_time.active)
6593                         continue;
6594
6595                 ret = kvm_set_guest_paused(vcpu);
6596                 if (ret) {
6597                         kvm_err("Failed to pause guest VCPU%d: %d\n",
6598                                 vcpu->vcpu_id, ret);
6599                         break;
6600                 }
6601         }
6602         mutex_unlock(&kvm->lock);
6603
6604         return ret ? NOTIFY_BAD : NOTIFY_DONE;
6605 }
6606
6607 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6608 {
6609         switch (state) {
6610         case PM_HIBERNATION_PREPARE:
6611         case PM_SUSPEND_PREPARE:
6612                 return kvm_arch_suspend_notifier(kvm);
6613         }
6614
6615         return NOTIFY_DONE;
6616 }
6617 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6618
6619 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6620 {
6621         struct kvm_clock_data data = { 0 };
6622
6623         get_kvmclock(kvm, &data);
6624         if (copy_to_user(argp, &data, sizeof(data)))
6625                 return -EFAULT;
6626
6627         return 0;
6628 }
6629
6630 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6631 {
6632         struct kvm_arch *ka = &kvm->arch;
6633         struct kvm_clock_data data;
6634         u64 now_raw_ns;
6635
6636         if (copy_from_user(&data, argp, sizeof(data)))
6637                 return -EFAULT;
6638
6639         /*
6640          * Only KVM_CLOCK_REALTIME is used, but allow passing the
6641          * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6642          */
6643         if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6644                 return -EINVAL;
6645
6646         kvm_hv_request_tsc_page_update(kvm);
6647         kvm_start_pvclock_update(kvm);
6648         pvclock_update_vm_gtod_copy(kvm);
6649
6650         /*
6651          * This pairs with kvm_guest_time_update(): when masterclock is
6652          * in use, we use master_kernel_ns + kvmclock_offset to set
6653          * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6654          * is slightly ahead) here we risk going negative on unsigned
6655          * 'system_time' when 'data.clock' is very small.
6656          */
6657         if (data.flags & KVM_CLOCK_REALTIME) {
6658                 u64 now_real_ns = ktime_get_real_ns();
6659
6660                 /*
6661                  * Avoid stepping the kvmclock backwards.
6662                  */
6663                 if (now_real_ns > data.realtime)
6664                         data.clock += now_real_ns - data.realtime;
6665         }
6666
6667         if (ka->use_master_clock)
6668                 now_raw_ns = ka->master_kernel_ns;
6669         else
6670                 now_raw_ns = get_kvmclock_base_ns();
6671         ka->kvmclock_offset = data.clock - now_raw_ns;
6672         kvm_end_pvclock_update(kvm);
6673         return 0;
6674 }
6675
6676 long kvm_arch_vm_ioctl(struct file *filp,
6677                        unsigned int ioctl, unsigned long arg)
6678 {
6679         struct kvm *kvm = filp->private_data;
6680         void __user *argp = (void __user *)arg;
6681         int r = -ENOTTY;
6682         /*
6683          * This union makes it completely explicit to gcc-3.x
6684          * that these two variables' stack usage should be
6685          * combined, not added together.
6686          */
6687         union {
6688                 struct kvm_pit_state ps;
6689                 struct kvm_pit_state2 ps2;
6690                 struct kvm_pit_config pit_config;
6691         } u;
6692
6693         switch (ioctl) {
6694         case KVM_SET_TSS_ADDR:
6695                 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6696                 break;
6697         case KVM_SET_IDENTITY_MAP_ADDR: {
6698                 u64 ident_addr;
6699
6700                 mutex_lock(&kvm->lock);
6701                 r = -EINVAL;
6702                 if (kvm->created_vcpus)
6703                         goto set_identity_unlock;
6704                 r = -EFAULT;
6705                 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6706                         goto set_identity_unlock;
6707                 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6708 set_identity_unlock:
6709                 mutex_unlock(&kvm->lock);
6710                 break;
6711         }
6712         case KVM_SET_NR_MMU_PAGES:
6713                 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6714                 break;
6715         case KVM_GET_NR_MMU_PAGES:
6716                 r = kvm_vm_ioctl_get_nr_mmu_pages(kvm);
6717                 break;
6718         case KVM_CREATE_IRQCHIP: {
6719                 mutex_lock(&kvm->lock);
6720
6721                 r = -EEXIST;
6722                 if (irqchip_in_kernel(kvm))
6723                         goto create_irqchip_unlock;
6724
6725                 r = -EINVAL;
6726                 if (kvm->created_vcpus)
6727                         goto create_irqchip_unlock;
6728
6729                 r = kvm_pic_init(kvm);
6730                 if (r)
6731                         goto create_irqchip_unlock;
6732
6733                 r = kvm_ioapic_init(kvm);
6734                 if (r) {
6735                         kvm_pic_destroy(kvm);
6736                         goto create_irqchip_unlock;
6737                 }
6738
6739                 r = kvm_setup_default_irq_routing(kvm);
6740                 if (r) {
6741                         kvm_ioapic_destroy(kvm);
6742                         kvm_pic_destroy(kvm);
6743                         goto create_irqchip_unlock;
6744                 }
6745                 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6746                 smp_wmb();
6747                 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6748                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6749         create_irqchip_unlock:
6750                 mutex_unlock(&kvm->lock);
6751                 break;
6752         }
6753         case KVM_CREATE_PIT:
6754                 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6755                 goto create_pit;
6756         case KVM_CREATE_PIT2:
6757                 r = -EFAULT;
6758                 if (copy_from_user(&u.pit_config, argp,
6759                                    sizeof(struct kvm_pit_config)))
6760                         goto out;
6761         create_pit:
6762                 mutex_lock(&kvm->lock);
6763                 r = -EEXIST;
6764                 if (kvm->arch.vpit)
6765                         goto create_pit_unlock;
6766                 r = -ENOMEM;
6767                 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6768                 if (kvm->arch.vpit)
6769                         r = 0;
6770         create_pit_unlock:
6771                 mutex_unlock(&kvm->lock);
6772                 break;
6773         case KVM_GET_IRQCHIP: {
6774                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6775                 struct kvm_irqchip *chip;
6776
6777                 chip = memdup_user(argp, sizeof(*chip));
6778                 if (IS_ERR(chip)) {
6779                         r = PTR_ERR(chip);
6780                         goto out;
6781                 }
6782
6783                 r = -ENXIO;
6784                 if (!irqchip_kernel(kvm))
6785                         goto get_irqchip_out;
6786                 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6787                 if (r)
6788                         goto get_irqchip_out;
6789                 r = -EFAULT;
6790                 if (copy_to_user(argp, chip, sizeof(*chip)))
6791                         goto get_irqchip_out;
6792                 r = 0;
6793         get_irqchip_out:
6794                 kfree(chip);
6795                 break;
6796         }
6797         case KVM_SET_IRQCHIP: {
6798                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6799                 struct kvm_irqchip *chip;
6800
6801                 chip = memdup_user(argp, sizeof(*chip));
6802                 if (IS_ERR(chip)) {
6803                         r = PTR_ERR(chip);
6804                         goto out;
6805                 }
6806
6807                 r = -ENXIO;
6808                 if (!irqchip_kernel(kvm))
6809                         goto set_irqchip_out;
6810                 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6811         set_irqchip_out:
6812                 kfree(chip);
6813                 break;
6814         }
6815         case KVM_GET_PIT: {
6816                 r = -EFAULT;
6817                 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6818                         goto out;
6819                 r = -ENXIO;
6820                 if (!kvm->arch.vpit)
6821                         goto out;
6822                 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6823                 if (r)
6824                         goto out;
6825                 r = -EFAULT;
6826                 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6827                         goto out;
6828                 r = 0;
6829                 break;
6830         }
6831         case KVM_SET_PIT: {
6832                 r = -EFAULT;
6833                 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6834                         goto out;
6835                 mutex_lock(&kvm->lock);
6836                 r = -ENXIO;
6837                 if (!kvm->arch.vpit)
6838                         goto set_pit_out;
6839                 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6840 set_pit_out:
6841                 mutex_unlock(&kvm->lock);
6842                 break;
6843         }
6844         case KVM_GET_PIT2: {
6845                 r = -ENXIO;
6846                 if (!kvm->arch.vpit)
6847                         goto out;
6848                 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6849                 if (r)
6850                         goto out;
6851                 r = -EFAULT;
6852                 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6853                         goto out;
6854                 r = 0;
6855                 break;
6856         }
6857         case KVM_SET_PIT2: {
6858                 r = -EFAULT;
6859                 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6860                         goto out;
6861                 mutex_lock(&kvm->lock);
6862                 r = -ENXIO;
6863                 if (!kvm->arch.vpit)
6864                         goto set_pit2_out;
6865                 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6866 set_pit2_out:
6867                 mutex_unlock(&kvm->lock);
6868                 break;
6869         }
6870         case KVM_REINJECT_CONTROL: {
6871                 struct kvm_reinject_control control;
6872                 r =  -EFAULT;
6873                 if (copy_from_user(&control, argp, sizeof(control)))
6874                         goto out;
6875                 r = -ENXIO;
6876                 if (!kvm->arch.vpit)
6877                         goto out;
6878                 r = kvm_vm_ioctl_reinject(kvm, &control);
6879                 break;
6880         }
6881         case KVM_SET_BOOT_CPU_ID:
6882                 r = 0;
6883                 mutex_lock(&kvm->lock);
6884                 if (kvm->created_vcpus)
6885                         r = -EBUSY;
6886                 else
6887                         kvm->arch.bsp_vcpu_id = arg;
6888                 mutex_unlock(&kvm->lock);
6889                 break;
6890 #ifdef CONFIG_KVM_XEN
6891         case KVM_XEN_HVM_CONFIG: {
6892                 struct kvm_xen_hvm_config xhc;
6893                 r = -EFAULT;
6894                 if (copy_from_user(&xhc, argp, sizeof(xhc)))
6895                         goto out;
6896                 r = kvm_xen_hvm_config(kvm, &xhc);
6897                 break;
6898         }
6899         case KVM_XEN_HVM_GET_ATTR: {
6900                 struct kvm_xen_hvm_attr xha;
6901
6902                 r = -EFAULT;
6903                 if (copy_from_user(&xha, argp, sizeof(xha)))
6904                         goto out;
6905                 r = kvm_xen_hvm_get_attr(kvm, &xha);
6906                 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6907                         r = -EFAULT;
6908                 break;
6909         }
6910         case KVM_XEN_HVM_SET_ATTR: {
6911                 struct kvm_xen_hvm_attr xha;
6912
6913                 r = -EFAULT;
6914                 if (copy_from_user(&xha, argp, sizeof(xha)))
6915                         goto out;
6916                 r = kvm_xen_hvm_set_attr(kvm, &xha);
6917                 break;
6918         }
6919         case KVM_XEN_HVM_EVTCHN_SEND: {
6920                 struct kvm_irq_routing_xen_evtchn uxe;
6921
6922                 r = -EFAULT;
6923                 if (copy_from_user(&uxe, argp, sizeof(uxe)))
6924                         goto out;
6925                 r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
6926                 break;
6927         }
6928 #endif
6929         case KVM_SET_CLOCK:
6930                 r = kvm_vm_ioctl_set_clock(kvm, argp);
6931                 break;
6932         case KVM_GET_CLOCK:
6933                 r = kvm_vm_ioctl_get_clock(kvm, argp);
6934                 break;
6935         case KVM_SET_TSC_KHZ: {
6936                 u32 user_tsc_khz;
6937
6938                 r = -EINVAL;
6939                 user_tsc_khz = (u32)arg;
6940
6941                 if (kvm_caps.has_tsc_control &&
6942                     user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
6943                         goto out;
6944
6945                 if (user_tsc_khz == 0)
6946                         user_tsc_khz = tsc_khz;
6947
6948                 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
6949                 r = 0;
6950
6951                 goto out;
6952         }
6953         case KVM_GET_TSC_KHZ: {
6954                 r = READ_ONCE(kvm->arch.default_tsc_khz);
6955                 goto out;
6956         }
6957         case KVM_MEMORY_ENCRYPT_OP: {
6958                 r = -ENOTTY;
6959                 if (!kvm_x86_ops.mem_enc_ioctl)
6960                         goto out;
6961
6962                 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
6963                 break;
6964         }
6965         case KVM_MEMORY_ENCRYPT_REG_REGION: {
6966                 struct kvm_enc_region region;
6967
6968                 r = -EFAULT;
6969                 if (copy_from_user(&region, argp, sizeof(region)))
6970                         goto out;
6971
6972                 r = -ENOTTY;
6973                 if (!kvm_x86_ops.mem_enc_register_region)
6974                         goto out;
6975
6976                 r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
6977                 break;
6978         }
6979         case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
6980                 struct kvm_enc_region region;
6981
6982                 r = -EFAULT;
6983                 if (copy_from_user(&region, argp, sizeof(region)))
6984                         goto out;
6985
6986                 r = -ENOTTY;
6987                 if (!kvm_x86_ops.mem_enc_unregister_region)
6988                         goto out;
6989
6990                 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
6991                 break;
6992         }
6993         case KVM_HYPERV_EVENTFD: {
6994                 struct kvm_hyperv_eventfd hvevfd;
6995
6996                 r = -EFAULT;
6997                 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
6998                         goto out;
6999                 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7000                 break;
7001         }
7002         case KVM_SET_PMU_EVENT_FILTER:
7003                 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7004                 break;
7005         case KVM_X86_SET_MSR_FILTER: {
7006                 struct kvm_msr_filter __user *user_msr_filter = argp;
7007                 struct kvm_msr_filter filter;
7008
7009                 if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7010                         return -EFAULT;
7011
7012                 r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7013                 break;
7014         }
7015         default:
7016                 r = -ENOTTY;
7017         }
7018 out:
7019         return r;
7020 }
7021
7022 static void kvm_probe_msr_to_save(u32 msr_index)
7023 {
7024         u32 dummy[2];
7025
7026         if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7027                 return;
7028
7029         /*
7030          * Even MSRs that are valid in the host may not be exposed to guests in
7031          * some cases.
7032          */
7033         switch (msr_index) {
7034         case MSR_IA32_BNDCFGS:
7035                 if (!kvm_mpx_supported())
7036                         return;
7037                 break;
7038         case MSR_TSC_AUX:
7039                 if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7040                     !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7041                         return;
7042                 break;
7043         case MSR_IA32_UMWAIT_CONTROL:
7044                 if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7045                         return;
7046                 break;
7047         case MSR_IA32_RTIT_CTL:
7048         case MSR_IA32_RTIT_STATUS:
7049                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7050                         return;
7051                 break;
7052         case MSR_IA32_RTIT_CR3_MATCH:
7053                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7054                     !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7055                         return;
7056                 break;
7057         case MSR_IA32_RTIT_OUTPUT_BASE:
7058         case MSR_IA32_RTIT_OUTPUT_MASK:
7059                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7060                     (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7061                      !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7062                         return;
7063                 break;
7064         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7065                 if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7066                     (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7067                      intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7068                         return;
7069                 break;
7070         case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7071                 if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7072                     kvm_pmu_cap.num_counters_gp)
7073                         return;
7074                 break;
7075         case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7076                 if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7077                     kvm_pmu_cap.num_counters_gp)
7078                         return;
7079                 break;
7080         case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7081                 if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7082                     kvm_pmu_cap.num_counters_fixed)
7083                         return;
7084                 break;
7085         case MSR_IA32_XFD:
7086         case MSR_IA32_XFD_ERR:
7087                 if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7088                         return;
7089                 break;
7090         default:
7091                 break;
7092         }
7093
7094         msrs_to_save[num_msrs_to_save++] = msr_index;
7095 }
7096
7097 static void kvm_init_msr_list(void)
7098 {
7099         unsigned i;
7100
7101         BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7102                          "Please update the fixed PMCs in msrs_to_save_pmu[]");
7103
7104         num_msrs_to_save = 0;
7105         num_emulated_msrs = 0;
7106         num_msr_based_features = 0;
7107
7108         for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7109                 kvm_probe_msr_to_save(msrs_to_save_base[i]);
7110
7111         if (enable_pmu) {
7112                 for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7113                         kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7114         }
7115
7116         for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7117                 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7118                         continue;
7119
7120                 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7121         }
7122
7123         for (i = 0; i < ARRAY_SIZE(msr_based_features_all); i++) {
7124                 struct kvm_msr_entry msr;
7125
7126                 msr.index = msr_based_features_all[i];
7127                 if (kvm_get_msr_feature(&msr))
7128                         continue;
7129
7130                 msr_based_features[num_msr_based_features++] = msr_based_features_all[i];
7131         }
7132 }
7133
7134 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7135                            const void *v)
7136 {
7137         int handled = 0;
7138         int n;
7139
7140         do {
7141                 n = min(len, 8);
7142                 if (!(lapic_in_kernel(vcpu) &&
7143                       !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7144                     && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7145                         break;
7146                 handled += n;
7147                 addr += n;
7148                 len -= n;
7149                 v += n;
7150         } while (len);
7151
7152         return handled;
7153 }
7154
7155 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7156 {
7157         int handled = 0;
7158         int n;
7159
7160         do {
7161                 n = min(len, 8);
7162                 if (!(lapic_in_kernel(vcpu) &&
7163                       !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7164                                          addr, n, v))
7165                     && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7166                         break;
7167                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7168                 handled += n;
7169                 addr += n;
7170                 len -= n;
7171                 v += n;
7172         } while (len);
7173
7174         return handled;
7175 }
7176
7177 void kvm_set_segment(struct kvm_vcpu *vcpu,
7178                      struct kvm_segment *var, int seg)
7179 {
7180         static_call(kvm_x86_set_segment)(vcpu, var, seg);
7181 }
7182
7183 void kvm_get_segment(struct kvm_vcpu *vcpu,
7184                      struct kvm_segment *var, int seg)
7185 {
7186         static_call(kvm_x86_get_segment)(vcpu, var, seg);
7187 }
7188
7189 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7190                            struct x86_exception *exception)
7191 {
7192         struct kvm_mmu *mmu = vcpu->arch.mmu;
7193         gpa_t t_gpa;
7194
7195         BUG_ON(!mmu_is_nested(vcpu));
7196
7197         /* NPT walks are always user-walks */
7198         access |= PFERR_USER_MASK;
7199         t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7200
7201         return t_gpa;
7202 }
7203
7204 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7205                               struct x86_exception *exception)
7206 {
7207         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7208
7209         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7210         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7211 }
7212 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7213
7214 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7215                                struct x86_exception *exception)
7216 {
7217         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7218
7219         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7220         access |= PFERR_WRITE_MASK;
7221         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7222 }
7223 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7224
7225 /* uses this to access any guest's mapped memory without checking CPL */
7226 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7227                                 struct x86_exception *exception)
7228 {
7229         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7230
7231         return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7232 }
7233
7234 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7235                                       struct kvm_vcpu *vcpu, u64 access,
7236                                       struct x86_exception *exception)
7237 {
7238         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7239         void *data = val;
7240         int r = X86EMUL_CONTINUE;
7241
7242         while (bytes) {
7243                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7244                 unsigned offset = addr & (PAGE_SIZE-1);
7245                 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7246                 int ret;
7247
7248                 if (gpa == INVALID_GPA)
7249                         return X86EMUL_PROPAGATE_FAULT;
7250                 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7251                                                offset, toread);
7252                 if (ret < 0) {
7253                         r = X86EMUL_IO_NEEDED;
7254                         goto out;
7255                 }
7256
7257                 bytes -= toread;
7258                 data += toread;
7259                 addr += toread;
7260         }
7261 out:
7262         return r;
7263 }
7264
7265 /* used for instruction fetching */
7266 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7267                                 gva_t addr, void *val, unsigned int bytes,
7268                                 struct x86_exception *exception)
7269 {
7270         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7271         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7272         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7273         unsigned offset;
7274         int ret;
7275
7276         /* Inline kvm_read_guest_virt_helper for speed.  */
7277         gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7278                                     exception);
7279         if (unlikely(gpa == INVALID_GPA))
7280                 return X86EMUL_PROPAGATE_FAULT;
7281
7282         offset = addr & (PAGE_SIZE-1);
7283         if (WARN_ON(offset + bytes > PAGE_SIZE))
7284                 bytes = (unsigned)PAGE_SIZE - offset;
7285         ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7286                                        offset, bytes);
7287         if (unlikely(ret < 0))
7288                 return X86EMUL_IO_NEEDED;
7289
7290         return X86EMUL_CONTINUE;
7291 }
7292
7293 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7294                                gva_t addr, void *val, unsigned int bytes,
7295                                struct x86_exception *exception)
7296 {
7297         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7298
7299         /*
7300          * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7301          * is returned, but our callers are not ready for that and they blindly
7302          * call kvm_inject_page_fault.  Ensure that they at least do not leak
7303          * uninitialized kernel stack memory into cr2 and error code.
7304          */
7305         memset(exception, 0, sizeof(*exception));
7306         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7307                                           exception);
7308 }
7309 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7310
7311 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7312                              gva_t addr, void *val, unsigned int bytes,
7313                              struct x86_exception *exception, bool system)
7314 {
7315         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7316         u64 access = 0;
7317
7318         if (system)
7319                 access |= PFERR_IMPLICIT_ACCESS;
7320         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7321                 access |= PFERR_USER_MASK;
7322
7323         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7324 }
7325
7326 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7327                                       struct kvm_vcpu *vcpu, u64 access,
7328                                       struct x86_exception *exception)
7329 {
7330         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7331         void *data = val;
7332         int r = X86EMUL_CONTINUE;
7333
7334         while (bytes) {
7335                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7336                 unsigned offset = addr & (PAGE_SIZE-1);
7337                 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7338                 int ret;
7339
7340                 if (gpa == INVALID_GPA)
7341                         return X86EMUL_PROPAGATE_FAULT;
7342                 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7343                 if (ret < 0) {
7344                         r = X86EMUL_IO_NEEDED;
7345                         goto out;
7346                 }
7347
7348                 bytes -= towrite;
7349                 data += towrite;
7350                 addr += towrite;
7351         }
7352 out:
7353         return r;
7354 }
7355
7356 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7357                               unsigned int bytes, struct x86_exception *exception,
7358                               bool system)
7359 {
7360         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7361         u64 access = PFERR_WRITE_MASK;
7362
7363         if (system)
7364                 access |= PFERR_IMPLICIT_ACCESS;
7365         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7366                 access |= PFERR_USER_MASK;
7367
7368         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7369                                            access, exception);
7370 }
7371
7372 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7373                                 unsigned int bytes, struct x86_exception *exception)
7374 {
7375         /* kvm_write_guest_virt_system can pull in tons of pages. */
7376         vcpu->arch.l1tf_flush_l1d = true;
7377
7378         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7379                                            PFERR_WRITE_MASK, exception);
7380 }
7381 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7382
7383 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7384                                 void *insn, int insn_len)
7385 {
7386         return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7387                                                             insn, insn_len);
7388 }
7389
7390 int handle_ud(struct kvm_vcpu *vcpu)
7391 {
7392         static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7393         int fep_flags = READ_ONCE(force_emulation_prefix);
7394         int emul_type = EMULTYPE_TRAP_UD;
7395         char sig[5]; /* ud2; .ascii "kvm" */
7396         struct x86_exception e;
7397
7398         if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7399                 return 1;
7400
7401         if (fep_flags &&
7402             kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7403                                 sig, sizeof(sig), &e) == 0 &&
7404             memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7405                 if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7406                         kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7407                 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7408                 emul_type = EMULTYPE_TRAP_UD_FORCED;
7409         }
7410
7411         return kvm_emulate_instruction(vcpu, emul_type);
7412 }
7413 EXPORT_SYMBOL_GPL(handle_ud);
7414
7415 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7416                             gpa_t gpa, bool write)
7417 {
7418         /* For APIC access vmexit */
7419         if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7420                 return 1;
7421
7422         if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7423                 trace_vcpu_match_mmio(gva, gpa, write, true);
7424                 return 1;
7425         }
7426
7427         return 0;
7428 }
7429
7430 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7431                                 gpa_t *gpa, struct x86_exception *exception,
7432                                 bool write)
7433 {
7434         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7435         u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7436                 | (write ? PFERR_WRITE_MASK : 0);
7437
7438         /*
7439          * currently PKRU is only applied to ept enabled guest so
7440          * there is no pkey in EPT page table for L1 guest or EPT
7441          * shadow page table for L2 guest.
7442          */
7443         if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7444             !permission_fault(vcpu, vcpu->arch.walk_mmu,
7445                               vcpu->arch.mmio_access, 0, access))) {
7446                 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7447                                         (gva & (PAGE_SIZE - 1));
7448                 trace_vcpu_match_mmio(gva, *gpa, write, false);
7449                 return 1;
7450         }
7451
7452         *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7453
7454         if (*gpa == INVALID_GPA)
7455                 return -1;
7456
7457         return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7458 }
7459
7460 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7461                         const void *val, int bytes)
7462 {
7463         int ret;
7464
7465         ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7466         if (ret < 0)
7467                 return 0;
7468         kvm_page_track_write(vcpu, gpa, val, bytes);
7469         return 1;
7470 }
7471
7472 struct read_write_emulator_ops {
7473         int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7474                                   int bytes);
7475         int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7476                                   void *val, int bytes);
7477         int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7478                                int bytes, void *val);
7479         int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7480                                     void *val, int bytes);
7481         bool write;
7482 };
7483
7484 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7485 {
7486         if (vcpu->mmio_read_completed) {
7487                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7488                                vcpu->mmio_fragments[0].gpa, val);
7489                 vcpu->mmio_read_completed = 0;
7490                 return 1;
7491         }
7492
7493         return 0;
7494 }
7495
7496 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7497                         void *val, int bytes)
7498 {
7499         return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7500 }
7501
7502 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7503                          void *val, int bytes)
7504 {
7505         return emulator_write_phys(vcpu, gpa, val, bytes);
7506 }
7507
7508 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7509 {
7510         trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7511         return vcpu_mmio_write(vcpu, gpa, bytes, val);
7512 }
7513
7514 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7515                           void *val, int bytes)
7516 {
7517         trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7518         return X86EMUL_IO_NEEDED;
7519 }
7520
7521 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7522                            void *val, int bytes)
7523 {
7524         struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7525
7526         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7527         return X86EMUL_CONTINUE;
7528 }
7529
7530 static const struct read_write_emulator_ops read_emultor = {
7531         .read_write_prepare = read_prepare,
7532         .read_write_emulate = read_emulate,
7533         .read_write_mmio = vcpu_mmio_read,
7534         .read_write_exit_mmio = read_exit_mmio,
7535 };
7536
7537 static const struct read_write_emulator_ops write_emultor = {
7538         .read_write_emulate = write_emulate,
7539         .read_write_mmio = write_mmio,
7540         .read_write_exit_mmio = write_exit_mmio,
7541         .write = true,
7542 };
7543
7544 static int emulator_read_write_onepage(unsigned long addr, void *val,
7545                                        unsigned int bytes,
7546                                        struct x86_exception *exception,
7547                                        struct kvm_vcpu *vcpu,
7548                                        const struct read_write_emulator_ops *ops)
7549 {
7550         gpa_t gpa;
7551         int handled, ret;
7552         bool write = ops->write;
7553         struct kvm_mmio_fragment *frag;
7554         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7555
7556         /*
7557          * If the exit was due to a NPF we may already have a GPA.
7558          * If the GPA is present, use it to avoid the GVA to GPA table walk.
7559          * Note, this cannot be used on string operations since string
7560          * operation using rep will only have the initial GPA from the NPF
7561          * occurred.
7562          */
7563         if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7564             (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7565                 gpa = ctxt->gpa_val;
7566                 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7567         } else {
7568                 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7569                 if (ret < 0)
7570                         return X86EMUL_PROPAGATE_FAULT;
7571         }
7572
7573         if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7574                 return X86EMUL_CONTINUE;
7575
7576         /*
7577          * Is this MMIO handled locally?
7578          */
7579         handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7580         if (handled == bytes)
7581                 return X86EMUL_CONTINUE;
7582
7583         gpa += handled;
7584         bytes -= handled;
7585         val += handled;
7586
7587         WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7588         frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7589         frag->gpa = gpa;
7590         frag->data = val;
7591         frag->len = bytes;
7592         return X86EMUL_CONTINUE;
7593 }
7594
7595 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7596                         unsigned long addr,
7597                         void *val, unsigned int bytes,
7598                         struct x86_exception *exception,
7599                         const struct read_write_emulator_ops *ops)
7600 {
7601         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7602         gpa_t gpa;
7603         int rc;
7604
7605         if (ops->read_write_prepare &&
7606                   ops->read_write_prepare(vcpu, val, bytes))
7607                 return X86EMUL_CONTINUE;
7608
7609         vcpu->mmio_nr_fragments = 0;
7610
7611         /* Crossing a page boundary? */
7612         if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7613                 int now;
7614
7615                 now = -addr & ~PAGE_MASK;
7616                 rc = emulator_read_write_onepage(addr, val, now, exception,
7617                                                  vcpu, ops);
7618
7619                 if (rc != X86EMUL_CONTINUE)
7620                         return rc;
7621                 addr += now;
7622                 if (ctxt->mode != X86EMUL_MODE_PROT64)
7623                         addr = (u32)addr;
7624                 val += now;
7625                 bytes -= now;
7626         }
7627
7628         rc = emulator_read_write_onepage(addr, val, bytes, exception,
7629                                          vcpu, ops);
7630         if (rc != X86EMUL_CONTINUE)
7631                 return rc;
7632
7633         if (!vcpu->mmio_nr_fragments)
7634                 return rc;
7635
7636         gpa = vcpu->mmio_fragments[0].gpa;
7637
7638         vcpu->mmio_needed = 1;
7639         vcpu->mmio_cur_fragment = 0;
7640
7641         vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7642         vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7643         vcpu->run->exit_reason = KVM_EXIT_MMIO;
7644         vcpu->run->mmio.phys_addr = gpa;
7645
7646         return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7647 }
7648
7649 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7650                                   unsigned long addr,
7651                                   void *val,
7652                                   unsigned int bytes,
7653                                   struct x86_exception *exception)
7654 {
7655         return emulator_read_write(ctxt, addr, val, bytes,
7656                                    exception, &read_emultor);
7657 }
7658
7659 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7660                             unsigned long addr,
7661                             const void *val,
7662                             unsigned int bytes,
7663                             struct x86_exception *exception)
7664 {
7665         return emulator_read_write(ctxt, addr, (void *)val, bytes,
7666                                    exception, &write_emultor);
7667 }
7668
7669 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7670         (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7671
7672 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7673                                      unsigned long addr,
7674                                      const void *old,
7675                                      const void *new,
7676                                      unsigned int bytes,
7677                                      struct x86_exception *exception)
7678 {
7679         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7680         u64 page_line_mask;
7681         unsigned long hva;
7682         gpa_t gpa;
7683         int r;
7684
7685         /* guests cmpxchg8b have to be emulated atomically */
7686         if (bytes > 8 || (bytes & (bytes - 1)))
7687                 goto emul_write;
7688
7689         gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7690
7691         if (gpa == INVALID_GPA ||
7692             (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7693                 goto emul_write;
7694
7695         /*
7696          * Emulate the atomic as a straight write to avoid #AC if SLD is
7697          * enabled in the host and the access splits a cache line.
7698          */
7699         if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7700                 page_line_mask = ~(cache_line_size() - 1);
7701         else
7702                 page_line_mask = PAGE_MASK;
7703
7704         if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7705                 goto emul_write;
7706
7707         hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7708         if (kvm_is_error_hva(hva))
7709                 goto emul_write;
7710
7711         hva += offset_in_page(gpa);
7712
7713         switch (bytes) {
7714         case 1:
7715                 r = emulator_try_cmpxchg_user(u8, hva, old, new);
7716                 break;
7717         case 2:
7718                 r = emulator_try_cmpxchg_user(u16, hva, old, new);
7719                 break;
7720         case 4:
7721                 r = emulator_try_cmpxchg_user(u32, hva, old, new);
7722                 break;
7723         case 8:
7724                 r = emulator_try_cmpxchg_user(u64, hva, old, new);
7725                 break;
7726         default:
7727                 BUG();
7728         }
7729
7730         if (r < 0)
7731                 return X86EMUL_UNHANDLEABLE;
7732         if (r)
7733                 return X86EMUL_CMPXCHG_FAILED;
7734
7735         kvm_page_track_write(vcpu, gpa, new, bytes);
7736
7737         return X86EMUL_CONTINUE;
7738
7739 emul_write:
7740         pr_warn_once("emulating exchange as write\n");
7741
7742         return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7743 }
7744
7745 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7746                                unsigned short port, void *data,
7747                                unsigned int count, bool in)
7748 {
7749         unsigned i;
7750         int r;
7751
7752         WARN_ON_ONCE(vcpu->arch.pio.count);
7753         for (i = 0; i < count; i++) {
7754                 if (in)
7755                         r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7756                 else
7757                         r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7758
7759                 if (r) {
7760                         if (i == 0)
7761                                 goto userspace_io;
7762
7763                         /*
7764                          * Userspace must have unregistered the device while PIO
7765                          * was running.  Drop writes / read as 0.
7766                          */
7767                         if (in)
7768                                 memset(data, 0, size * (count - i));
7769                         break;
7770                 }
7771
7772                 data += size;
7773         }
7774         return 1;
7775
7776 userspace_io:
7777         vcpu->arch.pio.port = port;
7778         vcpu->arch.pio.in = in;
7779         vcpu->arch.pio.count = count;
7780         vcpu->arch.pio.size = size;
7781
7782         if (in)
7783                 memset(vcpu->arch.pio_data, 0, size * count);
7784         else
7785                 memcpy(vcpu->arch.pio_data, data, size * count);
7786
7787         vcpu->run->exit_reason = KVM_EXIT_IO;
7788         vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7789         vcpu->run->io.size = size;
7790         vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7791         vcpu->run->io.count = count;
7792         vcpu->run->io.port = port;
7793         return 0;
7794 }
7795
7796 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7797                            unsigned short port, void *val, unsigned int count)
7798 {
7799         int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7800         if (r)
7801                 trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7802
7803         return r;
7804 }
7805
7806 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7807 {
7808         int size = vcpu->arch.pio.size;
7809         unsigned int count = vcpu->arch.pio.count;
7810         memcpy(val, vcpu->arch.pio_data, size * count);
7811         trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7812         vcpu->arch.pio.count = 0;
7813 }
7814
7815 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7816                                     int size, unsigned short port, void *val,
7817                                     unsigned int count)
7818 {
7819         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7820         if (vcpu->arch.pio.count) {
7821                 /*
7822                  * Complete a previous iteration that required userspace I/O.
7823                  * Note, @count isn't guaranteed to match pio.count as userspace
7824                  * can modify ECX before rerunning the vCPU.  Ignore any such
7825                  * shenanigans as KVM doesn't support modifying the rep count,
7826                  * and the emulator ensures @count doesn't overflow the buffer.
7827                  */
7828                 complete_emulator_pio_in(vcpu, val);
7829                 return 1;
7830         }
7831
7832         return emulator_pio_in(vcpu, size, port, val, count);
7833 }
7834
7835 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7836                             unsigned short port, const void *val,
7837                             unsigned int count)
7838 {
7839         trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7840         return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7841 }
7842
7843 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7844                                      int size, unsigned short port,
7845                                      const void *val, unsigned int count)
7846 {
7847         return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7848 }
7849
7850 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7851 {
7852         return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7853 }
7854
7855 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7856 {
7857         kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7858 }
7859
7860 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7861 {
7862         if (!need_emulate_wbinvd(vcpu))
7863                 return X86EMUL_CONTINUE;
7864
7865         if (static_call(kvm_x86_has_wbinvd_exit)()) {
7866                 int cpu = get_cpu();
7867
7868                 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7869                 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7870                                 wbinvd_ipi, NULL, 1);
7871                 put_cpu();
7872                 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7873         } else
7874                 wbinvd();
7875         return X86EMUL_CONTINUE;
7876 }
7877
7878 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7879 {
7880         kvm_emulate_wbinvd_noskip(vcpu);
7881         return kvm_skip_emulated_instruction(vcpu);
7882 }
7883 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7884
7885
7886
7887 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7888 {
7889         kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7890 }
7891
7892 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7893                             unsigned long *dest)
7894 {
7895         kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7896 }
7897
7898 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7899                            unsigned long value)
7900 {
7901
7902         return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7903 }
7904
7905 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
7906 {
7907         return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
7908 }
7909
7910 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
7911 {
7912         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7913         unsigned long value;
7914
7915         switch (cr) {
7916         case 0:
7917                 value = kvm_read_cr0(vcpu);
7918                 break;
7919         case 2:
7920                 value = vcpu->arch.cr2;
7921                 break;
7922         case 3:
7923                 value = kvm_read_cr3(vcpu);
7924                 break;
7925         case 4:
7926                 value = kvm_read_cr4(vcpu);
7927                 break;
7928         case 8:
7929                 value = kvm_get_cr8(vcpu);
7930                 break;
7931         default:
7932                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
7933                 return 0;
7934         }
7935
7936         return value;
7937 }
7938
7939 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
7940 {
7941         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7942         int res = 0;
7943
7944         switch (cr) {
7945         case 0:
7946                 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
7947                 break;
7948         case 2:
7949                 vcpu->arch.cr2 = val;
7950                 break;
7951         case 3:
7952                 res = kvm_set_cr3(vcpu, val);
7953                 break;
7954         case 4:
7955                 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
7956                 break;
7957         case 8:
7958                 res = kvm_set_cr8(vcpu, val);
7959                 break;
7960         default:
7961                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
7962                 res = -1;
7963         }
7964
7965         return res;
7966 }
7967
7968 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
7969 {
7970         return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
7971 }
7972
7973 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7974 {
7975         static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
7976 }
7977
7978 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7979 {
7980         static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
7981 }
7982
7983 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7984 {
7985         static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
7986 }
7987
7988 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7989 {
7990         static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
7991 }
7992
7993 static unsigned long emulator_get_cached_segment_base(
7994         struct x86_emulate_ctxt *ctxt, int seg)
7995 {
7996         return get_segment_base(emul_to_vcpu(ctxt), seg);
7997 }
7998
7999 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8000                                  struct desc_struct *desc, u32 *base3,
8001                                  int seg)
8002 {
8003         struct kvm_segment var;
8004
8005         kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8006         *selector = var.selector;
8007
8008         if (var.unusable) {
8009                 memset(desc, 0, sizeof(*desc));
8010                 if (base3)
8011                         *base3 = 0;
8012                 return false;
8013         }
8014
8015         if (var.g)
8016                 var.limit >>= 12;
8017         set_desc_limit(desc, var.limit);
8018         set_desc_base(desc, (unsigned long)var.base);
8019 #ifdef CONFIG_X86_64
8020         if (base3)
8021                 *base3 = var.base >> 32;
8022 #endif
8023         desc->type = var.type;
8024         desc->s = var.s;
8025         desc->dpl = var.dpl;
8026         desc->p = var.present;
8027         desc->avl = var.avl;
8028         desc->l = var.l;
8029         desc->d = var.db;
8030         desc->g = var.g;
8031
8032         return true;
8033 }
8034
8035 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8036                                  struct desc_struct *desc, u32 base3,
8037                                  int seg)
8038 {
8039         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8040         struct kvm_segment var;
8041
8042         var.selector = selector;
8043         var.base = get_desc_base(desc);
8044 #ifdef CONFIG_X86_64
8045         var.base |= ((u64)base3) << 32;
8046 #endif
8047         var.limit = get_desc_limit(desc);
8048         if (desc->g)
8049                 var.limit = (var.limit << 12) | 0xfff;
8050         var.type = desc->type;
8051         var.dpl = desc->dpl;
8052         var.db = desc->d;
8053         var.s = desc->s;
8054         var.l = desc->l;
8055         var.g = desc->g;
8056         var.avl = desc->avl;
8057         var.present = desc->p;
8058         var.unusable = !var.present;
8059         var.padding = 0;
8060
8061         kvm_set_segment(vcpu, &var, seg);
8062         return;
8063 }
8064
8065 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8066                                         u32 msr_index, u64 *pdata)
8067 {
8068         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8069         int r;
8070
8071         r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8072         if (r < 0)
8073                 return X86EMUL_UNHANDLEABLE;
8074
8075         if (r) {
8076                 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8077                                        complete_emulated_rdmsr, r))
8078                         return X86EMUL_IO_NEEDED;
8079
8080                 trace_kvm_msr_read_ex(msr_index);
8081                 return X86EMUL_PROPAGATE_FAULT;
8082         }
8083
8084         trace_kvm_msr_read(msr_index, *pdata);
8085         return X86EMUL_CONTINUE;
8086 }
8087
8088 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8089                                         u32 msr_index, u64 data)
8090 {
8091         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8092         int r;
8093
8094         r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8095         if (r < 0)
8096                 return X86EMUL_UNHANDLEABLE;
8097
8098         if (r) {
8099                 if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8100                                        complete_emulated_msr_access, r))
8101                         return X86EMUL_IO_NEEDED;
8102
8103                 trace_kvm_msr_write_ex(msr_index, data);
8104                 return X86EMUL_PROPAGATE_FAULT;
8105         }
8106
8107         trace_kvm_msr_write(msr_index, data);
8108         return X86EMUL_CONTINUE;
8109 }
8110
8111 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8112                             u32 msr_index, u64 *pdata)
8113 {
8114         return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8115 }
8116
8117 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8118                               u32 pmc)
8119 {
8120         if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8121                 return 0;
8122         return -EINVAL;
8123 }
8124
8125 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8126                              u32 pmc, u64 *pdata)
8127 {
8128         return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8129 }
8130
8131 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8132 {
8133         emul_to_vcpu(ctxt)->arch.halt_request = 1;
8134 }
8135
8136 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8137                               struct x86_instruction_info *info,
8138                               enum x86_intercept_stage stage)
8139 {
8140         return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8141                                             &ctxt->exception);
8142 }
8143
8144 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8145                               u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8146                               bool exact_only)
8147 {
8148         return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8149 }
8150
8151 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
8152 {
8153         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
8154 }
8155
8156 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8157 {
8158         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8159 }
8160
8161 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8162 {
8163         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8164 }
8165
8166 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8167 {
8168         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8169 }
8170
8171 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8172 {
8173         return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8174 }
8175
8176 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8177 {
8178         kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8179 }
8180
8181 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8182 {
8183         static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8184 }
8185
8186 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8187 {
8188         return is_smm(emul_to_vcpu(ctxt));
8189 }
8190
8191 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8192 {
8193         return is_guest_mode(emul_to_vcpu(ctxt));
8194 }
8195
8196 #ifndef CONFIG_KVM_SMM
8197 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8198 {
8199         WARN_ON_ONCE(1);
8200         return X86EMUL_UNHANDLEABLE;
8201 }
8202 #endif
8203
8204 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8205 {
8206         kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8207 }
8208
8209 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8210 {
8211         return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8212 }
8213
8214 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8215 {
8216         struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8217
8218         if (!kvm->vm_bugged)
8219                 kvm_vm_bugged(kvm);
8220 }
8221
8222 static const struct x86_emulate_ops emulate_ops = {
8223         .vm_bugged           = emulator_vm_bugged,
8224         .read_gpr            = emulator_read_gpr,
8225         .write_gpr           = emulator_write_gpr,
8226         .read_std            = emulator_read_std,
8227         .write_std           = emulator_write_std,
8228         .fetch               = kvm_fetch_guest_virt,
8229         .read_emulated       = emulator_read_emulated,
8230         .write_emulated      = emulator_write_emulated,
8231         .cmpxchg_emulated    = emulator_cmpxchg_emulated,
8232         .invlpg              = emulator_invlpg,
8233         .pio_in_emulated     = emulator_pio_in_emulated,
8234         .pio_out_emulated    = emulator_pio_out_emulated,
8235         .get_segment         = emulator_get_segment,
8236         .set_segment         = emulator_set_segment,
8237         .get_cached_segment_base = emulator_get_cached_segment_base,
8238         .get_gdt             = emulator_get_gdt,
8239         .get_idt             = emulator_get_idt,
8240         .set_gdt             = emulator_set_gdt,
8241         .set_idt             = emulator_set_idt,
8242         .get_cr              = emulator_get_cr,
8243         .set_cr              = emulator_set_cr,
8244         .cpl                 = emulator_get_cpl,
8245         .get_dr              = emulator_get_dr,
8246         .set_dr              = emulator_set_dr,
8247         .set_msr_with_filter = emulator_set_msr_with_filter,
8248         .get_msr_with_filter = emulator_get_msr_with_filter,
8249         .get_msr             = emulator_get_msr,
8250         .check_pmc           = emulator_check_pmc,
8251         .read_pmc            = emulator_read_pmc,
8252         .halt                = emulator_halt,
8253         .wbinvd              = emulator_wbinvd,
8254         .fix_hypercall       = emulator_fix_hypercall,
8255         .intercept           = emulator_intercept,
8256         .get_cpuid           = emulator_get_cpuid,
8257         .guest_has_long_mode = emulator_guest_has_long_mode,
8258         .guest_has_movbe     = emulator_guest_has_movbe,
8259         .guest_has_fxsr      = emulator_guest_has_fxsr,
8260         .guest_has_rdpid     = emulator_guest_has_rdpid,
8261         .set_nmi_mask        = emulator_set_nmi_mask,
8262         .is_smm              = emulator_is_smm,
8263         .is_guest_mode       = emulator_is_guest_mode,
8264         .leave_smm           = emulator_leave_smm,
8265         .triple_fault        = emulator_triple_fault,
8266         .set_xcr             = emulator_set_xcr,
8267 };
8268
8269 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8270 {
8271         u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8272         /*
8273          * an sti; sti; sequence only disable interrupts for the first
8274          * instruction. So, if the last instruction, be it emulated or
8275          * not, left the system with the INT_STI flag enabled, it
8276          * means that the last instruction is an sti. We should not
8277          * leave the flag on in this case. The same goes for mov ss
8278          */
8279         if (int_shadow & mask)
8280                 mask = 0;
8281         if (unlikely(int_shadow || mask)) {
8282                 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8283                 if (!mask)
8284                         kvm_make_request(KVM_REQ_EVENT, vcpu);
8285         }
8286 }
8287
8288 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8289 {
8290         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8291
8292         if (ctxt->exception.vector == PF_VECTOR)
8293                 kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8294         else if (ctxt->exception.error_code_valid)
8295                 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8296                                       ctxt->exception.error_code);
8297         else
8298                 kvm_queue_exception(vcpu, ctxt->exception.vector);
8299 }
8300
8301 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8302 {
8303         struct x86_emulate_ctxt *ctxt;
8304
8305         ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8306         if (!ctxt) {
8307                 pr_err("failed to allocate vcpu's emulator\n");
8308                 return NULL;
8309         }
8310
8311         ctxt->vcpu = vcpu;
8312         ctxt->ops = &emulate_ops;
8313         vcpu->arch.emulate_ctxt = ctxt;
8314
8315         return ctxt;
8316 }
8317
8318 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8319 {
8320         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8321         int cs_db, cs_l;
8322
8323         static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8324
8325         ctxt->gpa_available = false;
8326         ctxt->eflags = kvm_get_rflags(vcpu);
8327         ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8328
8329         ctxt->eip = kvm_rip_read(vcpu);
8330         ctxt->mode = (!is_protmode(vcpu))               ? X86EMUL_MODE_REAL :
8331                      (ctxt->eflags & X86_EFLAGS_VM)     ? X86EMUL_MODE_VM86 :
8332                      (cs_l && is_long_mode(vcpu))       ? X86EMUL_MODE_PROT64 :
8333                      cs_db                              ? X86EMUL_MODE_PROT32 :
8334                                                           X86EMUL_MODE_PROT16;
8335         ctxt->interruptibility = 0;
8336         ctxt->have_exception = false;
8337         ctxt->exception.vector = -1;
8338         ctxt->perm_ok = false;
8339
8340         init_decode_cache(ctxt);
8341         vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8342 }
8343
8344 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8345 {
8346         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8347         int ret;
8348
8349         init_emulate_ctxt(vcpu);
8350
8351         ctxt->op_bytes = 2;
8352         ctxt->ad_bytes = 2;
8353         ctxt->_eip = ctxt->eip + inc_eip;
8354         ret = emulate_int_real(ctxt, irq);
8355
8356         if (ret != X86EMUL_CONTINUE) {
8357                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8358         } else {
8359                 ctxt->eip = ctxt->_eip;
8360                 kvm_rip_write(vcpu, ctxt->eip);
8361                 kvm_set_rflags(vcpu, ctxt->eflags);
8362         }
8363 }
8364 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8365
8366 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8367                                            u8 ndata, u8 *insn_bytes, u8 insn_size)
8368 {
8369         struct kvm_run *run = vcpu->run;
8370         u64 info[5];
8371         u8 info_start;
8372
8373         /*
8374          * Zero the whole array used to retrieve the exit info, as casting to
8375          * u32 for select entries will leave some chunks uninitialized.
8376          */
8377         memset(&info, 0, sizeof(info));
8378
8379         static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8380                                            &info[2], (u32 *)&info[3],
8381                                            (u32 *)&info[4]);
8382
8383         run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8384         run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8385
8386         /*
8387          * There's currently space for 13 entries, but 5 are used for the exit
8388          * reason and info.  Restrict to 4 to reduce the maintenance burden
8389          * when expanding kvm_run.emulation_failure in the future.
8390          */
8391         if (WARN_ON_ONCE(ndata > 4))
8392                 ndata = 4;
8393
8394         /* Always include the flags as a 'data' entry. */
8395         info_start = 1;
8396         run->emulation_failure.flags = 0;
8397
8398         if (insn_size) {
8399                 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8400                               sizeof(run->emulation_failure.insn_bytes) != 16));
8401                 info_start += 2;
8402                 run->emulation_failure.flags |=
8403                         KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8404                 run->emulation_failure.insn_size = insn_size;
8405                 memset(run->emulation_failure.insn_bytes, 0x90,
8406                        sizeof(run->emulation_failure.insn_bytes));
8407                 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8408         }
8409
8410         memcpy(&run->internal.data[info_start], info, sizeof(info));
8411         memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8412                ndata * sizeof(data[0]));
8413
8414         run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8415 }
8416
8417 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8418 {
8419         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8420
8421         prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8422                                        ctxt->fetch.end - ctxt->fetch.data);
8423 }
8424
8425 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8426                                           u8 ndata)
8427 {
8428         prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8429 }
8430 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8431
8432 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8433 {
8434         __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8435 }
8436 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8437
8438 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8439 {
8440         struct kvm *kvm = vcpu->kvm;
8441
8442         ++vcpu->stat.insn_emulation_fail;
8443         trace_kvm_emulate_insn_failed(vcpu);
8444
8445         if (emulation_type & EMULTYPE_VMWARE_GP) {
8446                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8447                 return 1;
8448         }
8449
8450         if (kvm->arch.exit_on_emulation_error ||
8451             (emulation_type & EMULTYPE_SKIP)) {
8452                 prepare_emulation_ctxt_failure_exit(vcpu);
8453                 return 0;
8454         }
8455
8456         kvm_queue_exception(vcpu, UD_VECTOR);
8457
8458         if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8459                 prepare_emulation_ctxt_failure_exit(vcpu);
8460                 return 0;
8461         }
8462
8463         return 1;
8464 }
8465
8466 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8467                                   bool write_fault_to_shadow_pgtable,
8468                                   int emulation_type)
8469 {
8470         gpa_t gpa = cr2_or_gpa;
8471         kvm_pfn_t pfn;
8472
8473         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8474                 return false;
8475
8476         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8477             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8478                 return false;
8479
8480         if (!vcpu->arch.mmu->root_role.direct) {
8481                 /*
8482                  * Write permission should be allowed since only
8483                  * write access need to be emulated.
8484                  */
8485                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8486
8487                 /*
8488                  * If the mapping is invalid in guest, let cpu retry
8489                  * it to generate fault.
8490                  */
8491                 if (gpa == INVALID_GPA)
8492                         return true;
8493         }
8494
8495         /*
8496          * Do not retry the unhandleable instruction if it faults on the
8497          * readonly host memory, otherwise it will goto a infinite loop:
8498          * retry instruction -> write #PF -> emulation fail -> retry
8499          * instruction -> ...
8500          */
8501         pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8502
8503         /*
8504          * If the instruction failed on the error pfn, it can not be fixed,
8505          * report the error to userspace.
8506          */
8507         if (is_error_noslot_pfn(pfn))
8508                 return false;
8509
8510         kvm_release_pfn_clean(pfn);
8511
8512         /* The instructions are well-emulated on direct mmu. */
8513         if (vcpu->arch.mmu->root_role.direct) {
8514                 unsigned int indirect_shadow_pages;
8515
8516                 write_lock(&vcpu->kvm->mmu_lock);
8517                 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8518                 write_unlock(&vcpu->kvm->mmu_lock);
8519
8520                 if (indirect_shadow_pages)
8521                         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8522
8523                 return true;
8524         }
8525
8526         /*
8527          * if emulation was due to access to shadowed page table
8528          * and it failed try to unshadow page and re-enter the
8529          * guest to let CPU execute the instruction.
8530          */
8531         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8532
8533         /*
8534          * If the access faults on its page table, it can not
8535          * be fixed by unprotecting shadow page and it should
8536          * be reported to userspace.
8537          */
8538         return !write_fault_to_shadow_pgtable;
8539 }
8540
8541 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8542                               gpa_t cr2_or_gpa,  int emulation_type)
8543 {
8544         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8545         unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8546
8547         last_retry_eip = vcpu->arch.last_retry_eip;
8548         last_retry_addr = vcpu->arch.last_retry_addr;
8549
8550         /*
8551          * If the emulation is caused by #PF and it is non-page_table
8552          * writing instruction, it means the VM-EXIT is caused by shadow
8553          * page protected, we can zap the shadow page and retry this
8554          * instruction directly.
8555          *
8556          * Note: if the guest uses a non-page-table modifying instruction
8557          * on the PDE that points to the instruction, then we will unmap
8558          * the instruction and go to an infinite loop. So, we cache the
8559          * last retried eip and the last fault address, if we meet the eip
8560          * and the address again, we can break out of the potential infinite
8561          * loop.
8562          */
8563         vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8564
8565         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8566                 return false;
8567
8568         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8569             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8570                 return false;
8571
8572         if (x86_page_table_writing_insn(ctxt))
8573                 return false;
8574
8575         if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8576                 return false;
8577
8578         vcpu->arch.last_retry_eip = ctxt->eip;
8579         vcpu->arch.last_retry_addr = cr2_or_gpa;
8580
8581         if (!vcpu->arch.mmu->root_role.direct)
8582                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8583
8584         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8585
8586         return true;
8587 }
8588
8589 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8590 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8591
8592 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8593                                 unsigned long *db)
8594 {
8595         u32 dr6 = 0;
8596         int i;
8597         u32 enable, rwlen;
8598
8599         enable = dr7;
8600         rwlen = dr7 >> 16;
8601         for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8602                 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8603                         dr6 |= (1 << i);
8604         return dr6;
8605 }
8606
8607 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8608 {
8609         struct kvm_run *kvm_run = vcpu->run;
8610
8611         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8612                 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8613                 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8614                 kvm_run->debug.arch.exception = DB_VECTOR;
8615                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
8616                 return 0;
8617         }
8618         kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8619         return 1;
8620 }
8621
8622 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8623 {
8624         unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8625         int r;
8626
8627         r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8628         if (unlikely(!r))
8629                 return 0;
8630
8631         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8632
8633         /*
8634          * rflags is the old, "raw" value of the flags.  The new value has
8635          * not been saved yet.
8636          *
8637          * This is correct even for TF set by the guest, because "the
8638          * processor will not generate this exception after the instruction
8639          * that sets the TF flag".
8640          */
8641         if (unlikely(rflags & X86_EFLAGS_TF))
8642                 r = kvm_vcpu_do_singlestep(vcpu);
8643         return r;
8644 }
8645 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8646
8647 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8648 {
8649         u32 shadow;
8650
8651         if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8652                 return true;
8653
8654         /*
8655          * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8656          * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8657          * to avoid the relatively expensive CPUID lookup.
8658          */
8659         shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8660         return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8661                guest_cpuid_is_intel(vcpu);
8662 }
8663
8664 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8665                                            int emulation_type, int *r)
8666 {
8667         WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8668
8669         /*
8670          * Do not check for code breakpoints if hardware has already done the
8671          * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8672          * the instruction has passed all exception checks, and all intercepted
8673          * exceptions that trigger emulation have lower priority than code
8674          * breakpoints, i.e. the fact that the intercepted exception occurred
8675          * means any code breakpoints have already been serviced.
8676          *
8677          * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8678          * hardware has checked the RIP of the magic prefix, but not the RIP of
8679          * the instruction being emulated.  The intent of forced emulation is
8680          * to behave as if KVM intercepted the instruction without an exception
8681          * and without a prefix.
8682          */
8683         if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8684                               EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8685                 return false;
8686
8687         if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8688             (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8689                 struct kvm_run *kvm_run = vcpu->run;
8690                 unsigned long eip = kvm_get_linear_rip(vcpu);
8691                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8692                                            vcpu->arch.guest_debug_dr7,
8693                                            vcpu->arch.eff_db);
8694
8695                 if (dr6 != 0) {
8696                         kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8697                         kvm_run->debug.arch.pc = eip;
8698                         kvm_run->debug.arch.exception = DB_VECTOR;
8699                         kvm_run->exit_reason = KVM_EXIT_DEBUG;
8700                         *r = 0;
8701                         return true;
8702                 }
8703         }
8704
8705         if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8706             !kvm_is_code_breakpoint_inhibited(vcpu)) {
8707                 unsigned long eip = kvm_get_linear_rip(vcpu);
8708                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8709                                            vcpu->arch.dr7,
8710                                            vcpu->arch.db);
8711
8712                 if (dr6 != 0) {
8713                         kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8714                         *r = 1;
8715                         return true;
8716                 }
8717         }
8718
8719         return false;
8720 }
8721
8722 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8723 {
8724         switch (ctxt->opcode_len) {
8725         case 1:
8726                 switch (ctxt->b) {
8727                 case 0xe4:      /* IN */
8728                 case 0xe5:
8729                 case 0xec:
8730                 case 0xed:
8731                 case 0xe6:      /* OUT */
8732                 case 0xe7:
8733                 case 0xee:
8734                 case 0xef:
8735                 case 0x6c:      /* INS */
8736                 case 0x6d:
8737                 case 0x6e:      /* OUTS */
8738                 case 0x6f:
8739                         return true;
8740                 }
8741                 break;
8742         case 2:
8743                 switch (ctxt->b) {
8744                 case 0x33:      /* RDPMC */
8745                         return true;
8746                 }
8747                 break;
8748         }
8749
8750         return false;
8751 }
8752
8753 /*
8754  * Decode an instruction for emulation.  The caller is responsible for handling
8755  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8756  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8757  * code breakpoints have higher priority and thus have already been done by
8758  * hardware.
8759  *
8760  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8761  *     response to a machine check.
8762  */
8763 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8764                                     void *insn, int insn_len)
8765 {
8766         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8767         int r;
8768
8769         init_emulate_ctxt(vcpu);
8770
8771         r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8772
8773         trace_kvm_emulate_insn_start(vcpu);
8774         ++vcpu->stat.insn_emulation;
8775
8776         return r;
8777 }
8778 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8779
8780 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8781                             int emulation_type, void *insn, int insn_len)
8782 {
8783         int r;
8784         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8785         bool writeback = true;
8786         bool write_fault_to_spt;
8787
8788         if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8789                 return 1;
8790
8791         vcpu->arch.l1tf_flush_l1d = true;
8792
8793         /*
8794          * Clear write_fault_to_shadow_pgtable here to ensure it is
8795          * never reused.
8796          */
8797         write_fault_to_spt = vcpu->arch.write_fault_to_shadow_pgtable;
8798         vcpu->arch.write_fault_to_shadow_pgtable = false;
8799
8800         if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8801                 kvm_clear_exception_queue(vcpu);
8802
8803                 /*
8804                  * Return immediately if RIP hits a code breakpoint, such #DBs
8805                  * are fault-like and are higher priority than any faults on
8806                  * the code fetch itself.
8807                  */
8808                 if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8809                         return r;
8810
8811                 r = x86_decode_emulated_instruction(vcpu, emulation_type,
8812                                                     insn, insn_len);
8813                 if (r != EMULATION_OK)  {
8814                         if ((emulation_type & EMULTYPE_TRAP_UD) ||
8815                             (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8816                                 kvm_queue_exception(vcpu, UD_VECTOR);
8817                                 return 1;
8818                         }
8819                         if (reexecute_instruction(vcpu, cr2_or_gpa,
8820                                                   write_fault_to_spt,
8821                                                   emulation_type))
8822                                 return 1;
8823
8824                         if (ctxt->have_exception &&
8825                             !(emulation_type & EMULTYPE_SKIP)) {
8826                                 /*
8827                                  * #UD should result in just EMULATION_FAILED, and trap-like
8828                                  * exception should not be encountered during decode.
8829                                  */
8830                                 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8831                                              exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8832                                 inject_emulated_exception(vcpu);
8833                                 return 1;
8834                         }
8835                         return handle_emulation_failure(vcpu, emulation_type);
8836                 }
8837         }
8838
8839         if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8840             !is_vmware_backdoor_opcode(ctxt)) {
8841                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8842                 return 1;
8843         }
8844
8845         /*
8846          * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8847          * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8848          * The caller is responsible for updating interruptibility state and
8849          * injecting single-step #DBs.
8850          */
8851         if (emulation_type & EMULTYPE_SKIP) {
8852                 if (ctxt->mode != X86EMUL_MODE_PROT64)
8853                         ctxt->eip = (u32)ctxt->_eip;
8854                 else
8855                         ctxt->eip = ctxt->_eip;
8856
8857                 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8858                         r = 1;
8859                         goto writeback;
8860                 }
8861
8862                 kvm_rip_write(vcpu, ctxt->eip);
8863                 if (ctxt->eflags & X86_EFLAGS_RF)
8864                         kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8865                 return 1;
8866         }
8867
8868         if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8869                 return 1;
8870
8871         /* this is needed for vmware backdoor interface to work since it
8872            changes registers values  during IO operation */
8873         if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8874                 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8875                 emulator_invalidate_register_cache(ctxt);
8876         }
8877
8878 restart:
8879         if (emulation_type & EMULTYPE_PF) {
8880                 /* Save the faulting GPA (cr2) in the address field */
8881                 ctxt->exception.address = cr2_or_gpa;
8882
8883                 /* With shadow page tables, cr2 contains a GVA or nGPA. */
8884                 if (vcpu->arch.mmu->root_role.direct) {
8885                         ctxt->gpa_available = true;
8886                         ctxt->gpa_val = cr2_or_gpa;
8887                 }
8888         } else {
8889                 /* Sanitize the address out of an abundance of paranoia. */
8890                 ctxt->exception.address = 0;
8891         }
8892
8893         r = x86_emulate_insn(ctxt);
8894
8895         if (r == EMULATION_INTERCEPTED)
8896                 return 1;
8897
8898         if (r == EMULATION_FAILED) {
8899                 if (reexecute_instruction(vcpu, cr2_or_gpa, write_fault_to_spt,
8900                                         emulation_type))
8901                         return 1;
8902
8903                 return handle_emulation_failure(vcpu, emulation_type);
8904         }
8905
8906         if (ctxt->have_exception) {
8907                 WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
8908                 vcpu->mmio_needed = false;
8909                 r = 1;
8910                 inject_emulated_exception(vcpu);
8911         } else if (vcpu->arch.pio.count) {
8912                 if (!vcpu->arch.pio.in) {
8913                         /* FIXME: return into emulator if single-stepping.  */
8914                         vcpu->arch.pio.count = 0;
8915                 } else {
8916                         writeback = false;
8917                         vcpu->arch.complete_userspace_io = complete_emulated_pio;
8918                 }
8919                 r = 0;
8920         } else if (vcpu->mmio_needed) {
8921                 ++vcpu->stat.mmio_exits;
8922
8923                 if (!vcpu->mmio_is_write)
8924                         writeback = false;
8925                 r = 0;
8926                 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
8927         } else if (vcpu->arch.complete_userspace_io) {
8928                 writeback = false;
8929                 r = 0;
8930         } else if (r == EMULATION_RESTART)
8931                 goto restart;
8932         else
8933                 r = 1;
8934
8935 writeback:
8936         if (writeback) {
8937                 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8938                 toggle_interruptibility(vcpu, ctxt->interruptibility);
8939                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
8940
8941                 /*
8942                  * Note, EXCPT_DB is assumed to be fault-like as the emulator
8943                  * only supports code breakpoints and general detect #DB, both
8944                  * of which are fault-like.
8945                  */
8946                 if (!ctxt->have_exception ||
8947                     exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
8948                         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8949                         if (ctxt->is_branch)
8950                                 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
8951                         kvm_rip_write(vcpu, ctxt->eip);
8952                         if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
8953                                 r = kvm_vcpu_do_singlestep(vcpu);
8954                         static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
8955                         __kvm_set_rflags(vcpu, ctxt->eflags);
8956                 }
8957
8958                 /*
8959                  * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
8960                  * do nothing, and it will be requested again as soon as
8961                  * the shadow expires.  But we still need to check here,
8962                  * because POPF has no interrupt shadow.
8963                  */
8964                 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
8965                         kvm_make_request(KVM_REQ_EVENT, vcpu);
8966         } else
8967                 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
8968
8969         return r;
8970 }
8971
8972 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
8973 {
8974         return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
8975 }
8976 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
8977
8978 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
8979                                         void *insn, int insn_len)
8980 {
8981         return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
8982 }
8983 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
8984
8985 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
8986 {
8987         vcpu->arch.pio.count = 0;
8988         return 1;
8989 }
8990
8991 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
8992 {
8993         vcpu->arch.pio.count = 0;
8994
8995         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
8996                 return 1;
8997
8998         return kvm_skip_emulated_instruction(vcpu);
8999 }
9000
9001 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9002                             unsigned short port)
9003 {
9004         unsigned long val = kvm_rax_read(vcpu);
9005         int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9006
9007         if (ret)
9008                 return ret;
9009
9010         /*
9011          * Workaround userspace that relies on old KVM behavior of %rip being
9012          * incremented prior to exiting to userspace to handle "OUT 0x7e".
9013          */
9014         if (port == 0x7e &&
9015             kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9016                 vcpu->arch.complete_userspace_io =
9017                         complete_fast_pio_out_port_0x7e;
9018                 kvm_skip_emulated_instruction(vcpu);
9019         } else {
9020                 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9021                 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9022         }
9023         return 0;
9024 }
9025
9026 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9027 {
9028         unsigned long val;
9029
9030         /* We should only ever be called with arch.pio.count equal to 1 */
9031         BUG_ON(vcpu->arch.pio.count != 1);
9032
9033         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9034                 vcpu->arch.pio.count = 0;
9035                 return 1;
9036         }
9037
9038         /* For size less than 4 we merge, else we zero extend */
9039         val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9040
9041         complete_emulator_pio_in(vcpu, &val);
9042         kvm_rax_write(vcpu, val);
9043
9044         return kvm_skip_emulated_instruction(vcpu);
9045 }
9046
9047 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9048                            unsigned short port)
9049 {
9050         unsigned long val;
9051         int ret;
9052
9053         /* For size less than 4 we merge, else we zero extend */
9054         val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9055
9056         ret = emulator_pio_in(vcpu, size, port, &val, 1);
9057         if (ret) {
9058                 kvm_rax_write(vcpu, val);
9059                 return ret;
9060         }
9061
9062         vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9063         vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9064
9065         return 0;
9066 }
9067
9068 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9069 {
9070         int ret;
9071
9072         if (in)
9073                 ret = kvm_fast_pio_in(vcpu, size, port);
9074         else
9075                 ret = kvm_fast_pio_out(vcpu, size, port);
9076         return ret && kvm_skip_emulated_instruction(vcpu);
9077 }
9078 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9079
9080 static int kvmclock_cpu_down_prep(unsigned int cpu)
9081 {
9082         __this_cpu_write(cpu_tsc_khz, 0);
9083         return 0;
9084 }
9085
9086 static void tsc_khz_changed(void *data)
9087 {
9088         struct cpufreq_freqs *freq = data;
9089         unsigned long khz = 0;
9090
9091         WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9092
9093         if (data)
9094                 khz = freq->new;
9095         else
9096                 khz = cpufreq_quick_get(raw_smp_processor_id());
9097         if (!khz)
9098                 khz = tsc_khz;
9099         __this_cpu_write(cpu_tsc_khz, khz);
9100 }
9101
9102 #ifdef CONFIG_X86_64
9103 static void kvm_hyperv_tsc_notifier(void)
9104 {
9105         struct kvm *kvm;
9106         int cpu;
9107
9108         mutex_lock(&kvm_lock);
9109         list_for_each_entry(kvm, &vm_list, vm_list)
9110                 kvm_make_mclock_inprogress_request(kvm);
9111
9112         /* no guest entries from this point */
9113         hyperv_stop_tsc_emulation();
9114
9115         /* TSC frequency always matches when on Hyper-V */
9116         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9117                 for_each_present_cpu(cpu)
9118                         per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9119         }
9120         kvm_caps.max_guest_tsc_khz = tsc_khz;
9121
9122         list_for_each_entry(kvm, &vm_list, vm_list) {
9123                 __kvm_start_pvclock_update(kvm);
9124                 pvclock_update_vm_gtod_copy(kvm);
9125                 kvm_end_pvclock_update(kvm);
9126         }
9127
9128         mutex_unlock(&kvm_lock);
9129 }
9130 #endif
9131
9132 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9133 {
9134         struct kvm *kvm;
9135         struct kvm_vcpu *vcpu;
9136         int send_ipi = 0;
9137         unsigned long i;
9138
9139         /*
9140          * We allow guests to temporarily run on slowing clocks,
9141          * provided we notify them after, or to run on accelerating
9142          * clocks, provided we notify them before.  Thus time never
9143          * goes backwards.
9144          *
9145          * However, we have a problem.  We can't atomically update
9146          * the frequency of a given CPU from this function; it is
9147          * merely a notifier, which can be called from any CPU.
9148          * Changing the TSC frequency at arbitrary points in time
9149          * requires a recomputation of local variables related to
9150          * the TSC for each VCPU.  We must flag these local variables
9151          * to be updated and be sure the update takes place with the
9152          * new frequency before any guests proceed.
9153          *
9154          * Unfortunately, the combination of hotplug CPU and frequency
9155          * change creates an intractable locking scenario; the order
9156          * of when these callouts happen is undefined with respect to
9157          * CPU hotplug, and they can race with each other.  As such,
9158          * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9159          * undefined; you can actually have a CPU frequency change take
9160          * place in between the computation of X and the setting of the
9161          * variable.  To protect against this problem, all updates of
9162          * the per_cpu tsc_khz variable are done in an interrupt
9163          * protected IPI, and all callers wishing to update the value
9164          * must wait for a synchronous IPI to complete (which is trivial
9165          * if the caller is on the CPU already).  This establishes the
9166          * necessary total order on variable updates.
9167          *
9168          * Note that because a guest time update may take place
9169          * anytime after the setting of the VCPU's request bit, the
9170          * correct TSC value must be set before the request.  However,
9171          * to ensure the update actually makes it to any guest which
9172          * starts running in hardware virtualization between the set
9173          * and the acquisition of the spinlock, we must also ping the
9174          * CPU after setting the request bit.
9175          *
9176          */
9177
9178         smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9179
9180         mutex_lock(&kvm_lock);
9181         list_for_each_entry(kvm, &vm_list, vm_list) {
9182                 kvm_for_each_vcpu(i, vcpu, kvm) {
9183                         if (vcpu->cpu != cpu)
9184                                 continue;
9185                         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9186                         if (vcpu->cpu != raw_smp_processor_id())
9187                                 send_ipi = 1;
9188                 }
9189         }
9190         mutex_unlock(&kvm_lock);
9191
9192         if (freq->old < freq->new && send_ipi) {
9193                 /*
9194                  * We upscale the frequency.  Must make the guest
9195                  * doesn't see old kvmclock values while running with
9196                  * the new frequency, otherwise we risk the guest sees
9197                  * time go backwards.
9198                  *
9199                  * In case we update the frequency for another cpu
9200                  * (which might be in guest context) send an interrupt
9201                  * to kick the cpu out of guest context.  Next time
9202                  * guest context is entered kvmclock will be updated,
9203                  * so the guest will not see stale values.
9204                  */
9205                 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9206         }
9207 }
9208
9209 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9210                                      void *data)
9211 {
9212         struct cpufreq_freqs *freq = data;
9213         int cpu;
9214
9215         if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9216                 return 0;
9217         if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9218                 return 0;
9219
9220         for_each_cpu(cpu, freq->policy->cpus)
9221                 __kvmclock_cpufreq_notifier(freq, cpu);
9222
9223         return 0;
9224 }
9225
9226 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9227         .notifier_call  = kvmclock_cpufreq_notifier
9228 };
9229
9230 static int kvmclock_cpu_online(unsigned int cpu)
9231 {
9232         tsc_khz_changed(NULL);
9233         return 0;
9234 }
9235
9236 static void kvm_timer_init(void)
9237 {
9238         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9239                 max_tsc_khz = tsc_khz;
9240
9241                 if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9242                         struct cpufreq_policy *policy;
9243                         int cpu;
9244
9245                         cpu = get_cpu();
9246                         policy = cpufreq_cpu_get(cpu);
9247                         if (policy) {
9248                                 if (policy->cpuinfo.max_freq)
9249                                         max_tsc_khz = policy->cpuinfo.max_freq;
9250                                 cpufreq_cpu_put(policy);
9251                         }
9252                         put_cpu();
9253                 }
9254                 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9255                                           CPUFREQ_TRANSITION_NOTIFIER);
9256
9257                 cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9258                                   kvmclock_cpu_online, kvmclock_cpu_down_prep);
9259         }
9260 }
9261
9262 #ifdef CONFIG_X86_64
9263 static void pvclock_gtod_update_fn(struct work_struct *work)
9264 {
9265         struct kvm *kvm;
9266         struct kvm_vcpu *vcpu;
9267         unsigned long i;
9268
9269         mutex_lock(&kvm_lock);
9270         list_for_each_entry(kvm, &vm_list, vm_list)
9271                 kvm_for_each_vcpu(i, vcpu, kvm)
9272                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9273         atomic_set(&kvm_guest_has_master_clock, 0);
9274         mutex_unlock(&kvm_lock);
9275 }
9276
9277 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9278
9279 /*
9280  * Indirection to move queue_work() out of the tk_core.seq write held
9281  * region to prevent possible deadlocks against time accessors which
9282  * are invoked with work related locks held.
9283  */
9284 static void pvclock_irq_work_fn(struct irq_work *w)
9285 {
9286         queue_work(system_long_wq, &pvclock_gtod_work);
9287 }
9288
9289 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9290
9291 /*
9292  * Notification about pvclock gtod data update.
9293  */
9294 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9295                                void *priv)
9296 {
9297         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9298         struct timekeeper *tk = priv;
9299
9300         update_pvclock_gtod(tk);
9301
9302         /*
9303          * Disable master clock if host does not trust, or does not use,
9304          * TSC based clocksource. Delegate queue_work() to irq_work as
9305          * this is invoked with tk_core.seq write held.
9306          */
9307         if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9308             atomic_read(&kvm_guest_has_master_clock) != 0)
9309                 irq_work_queue(&pvclock_irq_work);
9310         return 0;
9311 }
9312
9313 static struct notifier_block pvclock_gtod_notifier = {
9314         .notifier_call = pvclock_gtod_notify,
9315 };
9316 #endif
9317
9318 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9319 {
9320         memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9321
9322 #define __KVM_X86_OP(func) \
9323         static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9324 #define KVM_X86_OP(func) \
9325         WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9326 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9327 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9328         static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9329                                            (void *)__static_call_return0);
9330 #include <asm/kvm-x86-ops.h>
9331 #undef __KVM_X86_OP
9332
9333         kvm_pmu_ops_update(ops->pmu_ops);
9334 }
9335
9336 static int kvm_x86_check_processor_compatibility(void)
9337 {
9338         int cpu = smp_processor_id();
9339         struct cpuinfo_x86 *c = &cpu_data(cpu);
9340
9341         /*
9342          * Compatibility checks are done when loading KVM and when enabling
9343          * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9344          * compatible, i.e. KVM should never perform a compatibility check on
9345          * an offline CPU.
9346          */
9347         WARN_ON(!cpu_online(cpu));
9348
9349         if (__cr4_reserved_bits(cpu_has, c) !=
9350             __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9351                 return -EIO;
9352
9353         return static_call(kvm_x86_check_processor_compatibility)();
9354 }
9355
9356 static void kvm_x86_check_cpu_compat(void *ret)
9357 {
9358         *(int *)ret = kvm_x86_check_processor_compatibility();
9359 }
9360
9361 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9362 {
9363         u64 host_pat;
9364         int r, cpu;
9365
9366         if (kvm_x86_ops.hardware_enable) {
9367                 pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9368                 return -EEXIST;
9369         }
9370
9371         /*
9372          * KVM explicitly assumes that the guest has an FPU and
9373          * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9374          * vCPU's FPU state as a fxregs_state struct.
9375          */
9376         if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9377                 pr_err("inadequate fpu\n");
9378                 return -EOPNOTSUPP;
9379         }
9380
9381         if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9382                 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9383                 return -EOPNOTSUPP;
9384         }
9385
9386         /*
9387          * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9388          * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9389          * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9390          * with an exception.  PAT[0] is set to WB on RESET and also by the
9391          * kernel, i.e. failure indicates a kernel bug or broken firmware.
9392          */
9393         if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9394             (host_pat & GENMASK(2, 0)) != 6) {
9395                 pr_err("host PAT[0] is not WB\n");
9396                 return -EIO;
9397         }
9398
9399         x86_emulator_cache = kvm_alloc_emulator_cache();
9400         if (!x86_emulator_cache) {
9401                 pr_err("failed to allocate cache for x86 emulator\n");
9402                 return -ENOMEM;
9403         }
9404
9405         user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9406         if (!user_return_msrs) {
9407                 pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9408                 r = -ENOMEM;
9409                 goto out_free_x86_emulator_cache;
9410         }
9411         kvm_nr_uret_msrs = 0;
9412
9413         r = kvm_mmu_vendor_module_init();
9414         if (r)
9415                 goto out_free_percpu;
9416
9417         if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9418                 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9419                 kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9420         }
9421
9422         rdmsrl_safe(MSR_EFER, &host_efer);
9423
9424         if (boot_cpu_has(X86_FEATURE_XSAVES))
9425                 rdmsrl(MSR_IA32_XSS, host_xss);
9426
9427         kvm_init_pmu_capability(ops->pmu_ops);
9428
9429         r = ops->hardware_setup();
9430         if (r != 0)
9431                 goto out_mmu_exit;
9432
9433         kvm_ops_update(ops);
9434
9435         for_each_online_cpu(cpu) {
9436                 smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9437                 if (r < 0)
9438                         goto out_unwind_ops;
9439         }
9440
9441         /*
9442          * Point of no return!  DO NOT add error paths below this point unless
9443          * absolutely necessary, as most operations from this point forward
9444          * require unwinding.
9445          */
9446         kvm_timer_init();
9447
9448         if (pi_inject_timer == -1)
9449                 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9450 #ifdef CONFIG_X86_64
9451         pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9452
9453         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9454                 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9455 #endif
9456
9457         kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9458
9459         if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9460                 kvm_caps.supported_xss = 0;
9461
9462 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9463         cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9464 #undef __kvm_cpu_cap_has
9465
9466         if (kvm_caps.has_tsc_control) {
9467                 /*
9468                  * Make sure the user can only configure tsc_khz values that
9469                  * fit into a signed integer.
9470                  * A min value is not calculated because it will always
9471                  * be 1 on all machines.
9472                  */
9473                 u64 max = min(0x7fffffffULL,
9474                               __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9475                 kvm_caps.max_guest_tsc_khz = max;
9476         }
9477         kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9478         kvm_init_msr_list();
9479         return 0;
9480
9481 out_unwind_ops:
9482         kvm_x86_ops.hardware_enable = NULL;
9483         static_call(kvm_x86_hardware_unsetup)();
9484 out_mmu_exit:
9485         kvm_mmu_vendor_module_exit();
9486 out_free_percpu:
9487         free_percpu(user_return_msrs);
9488 out_free_x86_emulator_cache:
9489         kmem_cache_destroy(x86_emulator_cache);
9490         return r;
9491 }
9492
9493 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9494 {
9495         int r;
9496
9497         mutex_lock(&vendor_module_lock);
9498         r = __kvm_x86_vendor_init(ops);
9499         mutex_unlock(&vendor_module_lock);
9500
9501         return r;
9502 }
9503 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9504
9505 void kvm_x86_vendor_exit(void)
9506 {
9507         kvm_unregister_perf_callbacks();
9508
9509 #ifdef CONFIG_X86_64
9510         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9511                 clear_hv_tscchange_cb();
9512 #endif
9513         kvm_lapic_exit();
9514
9515         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9516                 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9517                                             CPUFREQ_TRANSITION_NOTIFIER);
9518                 cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9519         }
9520 #ifdef CONFIG_X86_64
9521         pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9522         irq_work_sync(&pvclock_irq_work);
9523         cancel_work_sync(&pvclock_gtod_work);
9524 #endif
9525         static_call(kvm_x86_hardware_unsetup)();
9526         kvm_mmu_vendor_module_exit();
9527         free_percpu(user_return_msrs);
9528         kmem_cache_destroy(x86_emulator_cache);
9529 #ifdef CONFIG_KVM_XEN
9530         static_key_deferred_flush(&kvm_xen_enabled);
9531         WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9532 #endif
9533         mutex_lock(&vendor_module_lock);
9534         kvm_x86_ops.hardware_enable = NULL;
9535         mutex_unlock(&vendor_module_lock);
9536 }
9537 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9538
9539 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9540 {
9541         /*
9542          * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9543          * local APIC is in-kernel, the run loop will detect the non-runnable
9544          * state and halt the vCPU.  Exit to userspace if the local APIC is
9545          * managed by userspace, in which case userspace is responsible for
9546          * handling wake events.
9547          */
9548         ++vcpu->stat.halt_exits;
9549         if (lapic_in_kernel(vcpu)) {
9550                 vcpu->arch.mp_state = state;
9551                 return 1;
9552         } else {
9553                 vcpu->run->exit_reason = reason;
9554                 return 0;
9555         }
9556 }
9557
9558 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9559 {
9560         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9561 }
9562 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9563
9564 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9565 {
9566         int ret = kvm_skip_emulated_instruction(vcpu);
9567         /*
9568          * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9569          * KVM_EXIT_DEBUG here.
9570          */
9571         return kvm_emulate_halt_noskip(vcpu) && ret;
9572 }
9573 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9574
9575 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9576 {
9577         int ret = kvm_skip_emulated_instruction(vcpu);
9578
9579         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9580                                         KVM_EXIT_AP_RESET_HOLD) && ret;
9581 }
9582 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9583
9584 #ifdef CONFIG_X86_64
9585 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9586                                 unsigned long clock_type)
9587 {
9588         struct kvm_clock_pairing clock_pairing;
9589         struct timespec64 ts;
9590         u64 cycle;
9591         int ret;
9592
9593         if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9594                 return -KVM_EOPNOTSUPP;
9595
9596         /*
9597          * When tsc is in permanent catchup mode guests won't be able to use
9598          * pvclock_read_retry loop to get consistent view of pvclock
9599          */
9600         if (vcpu->arch.tsc_always_catchup)
9601                 return -KVM_EOPNOTSUPP;
9602
9603         if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9604                 return -KVM_EOPNOTSUPP;
9605
9606         clock_pairing.sec = ts.tv_sec;
9607         clock_pairing.nsec = ts.tv_nsec;
9608         clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9609         clock_pairing.flags = 0;
9610         memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9611
9612         ret = 0;
9613         if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9614                             sizeof(struct kvm_clock_pairing)))
9615                 ret = -KVM_EFAULT;
9616
9617         return ret;
9618 }
9619 #endif
9620
9621 /*
9622  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9623  *
9624  * @apicid - apicid of vcpu to be kicked.
9625  */
9626 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9627 {
9628         /*
9629          * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9630          * common code, e.g. for tracing. Defer initialization to the compiler.
9631          */
9632         struct kvm_lapic_irq lapic_irq = {
9633                 .delivery_mode = APIC_DM_REMRD,
9634                 .dest_mode = APIC_DEST_PHYSICAL,
9635                 .shorthand = APIC_DEST_NOSHORT,
9636                 .dest_id = apicid,
9637         };
9638
9639         kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9640 }
9641
9642 bool kvm_apicv_activated(struct kvm *kvm)
9643 {
9644         return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9645 }
9646 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9647
9648 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9649 {
9650         ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9651         ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9652
9653         return (vm_reasons | vcpu_reasons) == 0;
9654 }
9655 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9656
9657 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9658                                        enum kvm_apicv_inhibit reason, bool set)
9659 {
9660         if (set)
9661                 __set_bit(reason, inhibits);
9662         else
9663                 __clear_bit(reason, inhibits);
9664
9665         trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9666 }
9667
9668 static void kvm_apicv_init(struct kvm *kvm)
9669 {
9670         unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9671
9672         init_rwsem(&kvm->arch.apicv_update_lock);
9673
9674         set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9675
9676         if (!enable_apicv)
9677                 set_or_clear_apicv_inhibit(inhibits,
9678                                            APICV_INHIBIT_REASON_DISABLE, true);
9679 }
9680
9681 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9682 {
9683         struct kvm_vcpu *target = NULL;
9684         struct kvm_apic_map *map;
9685
9686         vcpu->stat.directed_yield_attempted++;
9687
9688         if (single_task_running())
9689                 goto no_yield;
9690
9691         rcu_read_lock();
9692         map = rcu_dereference(vcpu->kvm->arch.apic_map);
9693
9694         if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9695                 target = map->phys_map[dest_id]->vcpu;
9696
9697         rcu_read_unlock();
9698
9699         if (!target || !READ_ONCE(target->ready))
9700                 goto no_yield;
9701
9702         /* Ignore requests to yield to self */
9703         if (vcpu == target)
9704                 goto no_yield;
9705
9706         if (kvm_vcpu_yield_to(target) <= 0)
9707                 goto no_yield;
9708
9709         vcpu->stat.directed_yield_successful++;
9710
9711 no_yield:
9712         return;
9713 }
9714
9715 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9716 {
9717         u64 ret = vcpu->run->hypercall.ret;
9718
9719         if (!is_64_bit_mode(vcpu))
9720                 ret = (u32)ret;
9721         kvm_rax_write(vcpu, ret);
9722         ++vcpu->stat.hypercalls;
9723         return kvm_skip_emulated_instruction(vcpu);
9724 }
9725
9726 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9727 {
9728         unsigned long nr, a0, a1, a2, a3, ret;
9729         int op_64_bit;
9730
9731         if (kvm_xen_hypercall_enabled(vcpu->kvm))
9732                 return kvm_xen_hypercall(vcpu);
9733
9734         if (kvm_hv_hypercall_enabled(vcpu))
9735                 return kvm_hv_hypercall(vcpu);
9736
9737         nr = kvm_rax_read(vcpu);
9738         a0 = kvm_rbx_read(vcpu);
9739         a1 = kvm_rcx_read(vcpu);
9740         a2 = kvm_rdx_read(vcpu);
9741         a3 = kvm_rsi_read(vcpu);
9742
9743         trace_kvm_hypercall(nr, a0, a1, a2, a3);
9744
9745         op_64_bit = is_64_bit_hypercall(vcpu);
9746         if (!op_64_bit) {
9747                 nr &= 0xFFFFFFFF;
9748                 a0 &= 0xFFFFFFFF;
9749                 a1 &= 0xFFFFFFFF;
9750                 a2 &= 0xFFFFFFFF;
9751                 a3 &= 0xFFFFFFFF;
9752         }
9753
9754         if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9755                 ret = -KVM_EPERM;
9756                 goto out;
9757         }
9758
9759         ret = -KVM_ENOSYS;
9760
9761         switch (nr) {
9762         case KVM_HC_VAPIC_POLL_IRQ:
9763                 ret = 0;
9764                 break;
9765         case KVM_HC_KICK_CPU:
9766                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9767                         break;
9768
9769                 kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9770                 kvm_sched_yield(vcpu, a1);
9771                 ret = 0;
9772                 break;
9773 #ifdef CONFIG_X86_64
9774         case KVM_HC_CLOCK_PAIRING:
9775                 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9776                 break;
9777 #endif
9778         case KVM_HC_SEND_IPI:
9779                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9780                         break;
9781
9782                 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9783                 break;
9784         case KVM_HC_SCHED_YIELD:
9785                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9786                         break;
9787
9788                 kvm_sched_yield(vcpu, a0);
9789                 ret = 0;
9790                 break;
9791         case KVM_HC_MAP_GPA_RANGE: {
9792                 u64 gpa = a0, npages = a1, attrs = a2;
9793
9794                 ret = -KVM_ENOSYS;
9795                 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9796                         break;
9797
9798                 if (!PAGE_ALIGNED(gpa) || !npages ||
9799                     gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9800                         ret = -KVM_EINVAL;
9801                         break;
9802                 }
9803
9804                 vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9805                 vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9806                 vcpu->run->hypercall.args[0]  = gpa;
9807                 vcpu->run->hypercall.args[1]  = npages;
9808                 vcpu->run->hypercall.args[2]  = attrs;
9809                 vcpu->run->hypercall.longmode = op_64_bit;
9810                 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9811                 return 0;
9812         }
9813         default:
9814                 ret = -KVM_ENOSYS;
9815                 break;
9816         }
9817 out:
9818         if (!op_64_bit)
9819                 ret = (u32)ret;
9820         kvm_rax_write(vcpu, ret);
9821
9822         ++vcpu->stat.hypercalls;
9823         return kvm_skip_emulated_instruction(vcpu);
9824 }
9825 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9826
9827 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9828 {
9829         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9830         char instruction[3];
9831         unsigned long rip = kvm_rip_read(vcpu);
9832
9833         /*
9834          * If the quirk is disabled, synthesize a #UD and let the guest pick up
9835          * the pieces.
9836          */
9837         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9838                 ctxt->exception.error_code_valid = false;
9839                 ctxt->exception.vector = UD_VECTOR;
9840                 ctxt->have_exception = true;
9841                 return X86EMUL_PROPAGATE_FAULT;
9842         }
9843
9844         static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9845
9846         return emulator_write_emulated(ctxt, rip, instruction, 3,
9847                 &ctxt->exception);
9848 }
9849
9850 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9851 {
9852         return vcpu->run->request_interrupt_window &&
9853                 likely(!pic_in_kernel(vcpu->kvm));
9854 }
9855
9856 /* Called within kvm->srcu read side.  */
9857 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9858 {
9859         struct kvm_run *kvm_run = vcpu->run;
9860
9861         kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9862         kvm_run->cr8 = kvm_get_cr8(vcpu);
9863         kvm_run->apic_base = kvm_get_apic_base(vcpu);
9864
9865         kvm_run->ready_for_interrupt_injection =
9866                 pic_in_kernel(vcpu->kvm) ||
9867                 kvm_vcpu_ready_for_interrupt_injection(vcpu);
9868
9869         if (is_smm(vcpu))
9870                 kvm_run->flags |= KVM_RUN_X86_SMM;
9871 }
9872
9873 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9874 {
9875         int max_irr, tpr;
9876
9877         if (!kvm_x86_ops.update_cr8_intercept)
9878                 return;
9879
9880         if (!lapic_in_kernel(vcpu))
9881                 return;
9882
9883         if (vcpu->arch.apic->apicv_active)
9884                 return;
9885
9886         if (!vcpu->arch.apic->vapic_addr)
9887                 max_irr = kvm_lapic_find_highest_irr(vcpu);
9888         else
9889                 max_irr = -1;
9890
9891         if (max_irr != -1)
9892                 max_irr >>= 4;
9893
9894         tpr = kvm_lapic_get_cr8(vcpu);
9895
9896         static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9897 }
9898
9899
9900 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9901 {
9902         if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9903                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
9904                 return 1;
9905         }
9906
9907         return kvm_x86_ops.nested_ops->check_events(vcpu);
9908 }
9909
9910 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9911 {
9912         /*
9913          * Suppress the error code if the vCPU is in Real Mode, as Real Mode
9914          * exceptions don't report error codes.  The presence of an error code
9915          * is carried with the exception and only stripped when the exception
9916          * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
9917          * report an error code despite the CPU being in Real Mode.
9918          */
9919         vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
9920
9921         trace_kvm_inj_exception(vcpu->arch.exception.vector,
9922                                 vcpu->arch.exception.has_error_code,
9923                                 vcpu->arch.exception.error_code,
9924                                 vcpu->arch.exception.injected);
9925
9926         static_call(kvm_x86_inject_exception)(vcpu);
9927 }
9928
9929 /*
9930  * Check for any event (interrupt or exception) that is ready to be injected,
9931  * and if there is at least one event, inject the event with the highest
9932  * priority.  This handles both "pending" events, i.e. events that have never
9933  * been injected into the guest, and "injected" events, i.e. events that were
9934  * injected as part of a previous VM-Enter, but weren't successfully delivered
9935  * and need to be re-injected.
9936  *
9937  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
9938  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
9939  * be able to inject exceptions in the "middle" of an instruction, and so must
9940  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
9941  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
9942  * boundaries is necessary and correct.
9943  *
9944  * For simplicity, KVM uses a single path to inject all events (except events
9945  * that are injected directly from L1 to L2) and doesn't explicitly track
9946  * instruction boundaries for asynchronous events.  However, because VM-Exits
9947  * that can occur during instruction execution typically result in KVM skipping
9948  * the instruction or injecting an exception, e.g. instruction and exception
9949  * intercepts, and because pending exceptions have higher priority than pending
9950  * interrupts, KVM still honors instruction boundaries in most scenarios.
9951  *
9952  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
9953  * the instruction or inject an exception, then KVM can incorrecty inject a new
9954  * asynchrounous event if the event became pending after the CPU fetched the
9955  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
9956  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
9957  * injected on the restarted instruction instead of being deferred until the
9958  * instruction completes.
9959  *
9960  * In practice, this virtualization hole is unlikely to be observed by the
9961  * guest, and even less likely to cause functional problems.  To detect the
9962  * hole, the guest would have to trigger an event on a side effect of an early
9963  * phase of instruction execution, e.g. on the instruction fetch from memory.
9964  * And for it to be a functional problem, the guest would need to depend on the
9965  * ordering between that side effect, the instruction completing, _and_ the
9966  * delivery of the asynchronous event.
9967  */
9968 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
9969                                        bool *req_immediate_exit)
9970 {
9971         bool can_inject;
9972         int r;
9973
9974         /*
9975          * Process nested events first, as nested VM-Exit supercedes event
9976          * re-injection.  If there's an event queued for re-injection, it will
9977          * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
9978          */
9979         if (is_guest_mode(vcpu))
9980                 r = kvm_check_nested_events(vcpu);
9981         else
9982                 r = 0;
9983
9984         /*
9985          * Re-inject exceptions and events *especially* if immediate entry+exit
9986          * to/from L2 is needed, as any event that has already been injected
9987          * into L2 needs to complete its lifecycle before injecting a new event.
9988          *
9989          * Don't re-inject an NMI or interrupt if there is a pending exception.
9990          * This collision arises if an exception occurred while vectoring the
9991          * injected event, KVM intercepted said exception, and KVM ultimately
9992          * determined the fault belongs to the guest and queues the exception
9993          * for injection back into the guest.
9994          *
9995          * "Injected" interrupts can also collide with pending exceptions if
9996          * userspace ignores the "ready for injection" flag and blindly queues
9997          * an interrupt.  In that case, prioritizing the exception is correct,
9998          * as the exception "occurred" before the exit to userspace.  Trap-like
9999          * exceptions, e.g. most #DBs, have higher priority than interrupts.
10000          * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10001          * priority, they're only generated (pended) during instruction
10002          * execution, and interrupts are recognized at instruction boundaries.
10003          * Thus a pending fault-like exception means the fault occurred on the
10004          * *previous* instruction and must be serviced prior to recognizing any
10005          * new events in order to fully complete the previous instruction.
10006          */
10007         if (vcpu->arch.exception.injected)
10008                 kvm_inject_exception(vcpu);
10009         else if (kvm_is_exception_pending(vcpu))
10010                 ; /* see above */
10011         else if (vcpu->arch.nmi_injected)
10012                 static_call(kvm_x86_inject_nmi)(vcpu);
10013         else if (vcpu->arch.interrupt.injected)
10014                 static_call(kvm_x86_inject_irq)(vcpu, true);
10015
10016         /*
10017          * Exceptions that morph to VM-Exits are handled above, and pending
10018          * exceptions on top of injected exceptions that do not VM-Exit should
10019          * either morph to #DF or, sadly, override the injected exception.
10020          */
10021         WARN_ON_ONCE(vcpu->arch.exception.injected &&
10022                      vcpu->arch.exception.pending);
10023
10024         /*
10025          * Bail if immediate entry+exit to/from the guest is needed to complete
10026          * nested VM-Enter or event re-injection so that a different pending
10027          * event can be serviced (or if KVM needs to exit to userspace).
10028          *
10029          * Otherwise, continue processing events even if VM-Exit occurred.  The
10030          * VM-Exit will have cleared exceptions that were meant for L2, but
10031          * there may now be events that can be injected into L1.
10032          */
10033         if (r < 0)
10034                 goto out;
10035
10036         /*
10037          * A pending exception VM-Exit should either result in nested VM-Exit
10038          * or force an immediate re-entry and exit to/from L2, and exception
10039          * VM-Exits cannot be injected (flag should _never_ be set).
10040          */
10041         WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10042                      vcpu->arch.exception_vmexit.pending);
10043
10044         /*
10045          * New events, other than exceptions, cannot be injected if KVM needs
10046          * to re-inject a previous event.  See above comments on re-injecting
10047          * for why pending exceptions get priority.
10048          */
10049         can_inject = !kvm_event_needs_reinjection(vcpu);
10050
10051         if (vcpu->arch.exception.pending) {
10052                 /*
10053                  * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10054                  * value pushed on the stack.  Trap-like exception and all #DBs
10055                  * leave RF as-is (KVM follows Intel's behavior in this regard;
10056                  * AMD states that code breakpoint #DBs excplitly clear RF=0).
10057                  *
10058                  * Note, most versions of Intel's SDM and AMD's APM incorrectly
10059                  * describe the behavior of General Detect #DBs, which are
10060                  * fault-like.  They do _not_ set RF, a la code breakpoints.
10061                  */
10062                 if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10063                         __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10064                                              X86_EFLAGS_RF);
10065
10066                 if (vcpu->arch.exception.vector == DB_VECTOR) {
10067                         kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10068                         if (vcpu->arch.dr7 & DR7_GD) {
10069                                 vcpu->arch.dr7 &= ~DR7_GD;
10070                                 kvm_update_dr7(vcpu);
10071                         }
10072                 }
10073
10074                 kvm_inject_exception(vcpu);
10075
10076                 vcpu->arch.exception.pending = false;
10077                 vcpu->arch.exception.injected = true;
10078
10079                 can_inject = false;
10080         }
10081
10082         /* Don't inject interrupts if the user asked to avoid doing so */
10083         if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10084                 return 0;
10085
10086         /*
10087          * Finally, inject interrupt events.  If an event cannot be injected
10088          * due to architectural conditions (e.g. IF=0) a window-open exit
10089          * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10090          * and can architecturally be injected, but we cannot do it right now:
10091          * an interrupt could have arrived just now and we have to inject it
10092          * as a vmexit, or there could already an event in the queue, which is
10093          * indicated by can_inject.  In that case we request an immediate exit
10094          * in order to make progress and get back here for another iteration.
10095          * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10096          */
10097 #ifdef CONFIG_KVM_SMM
10098         if (vcpu->arch.smi_pending) {
10099                 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10100                 if (r < 0)
10101                         goto out;
10102                 if (r) {
10103                         vcpu->arch.smi_pending = false;
10104                         ++vcpu->arch.smi_count;
10105                         enter_smm(vcpu);
10106                         can_inject = false;
10107                 } else
10108                         static_call(kvm_x86_enable_smi_window)(vcpu);
10109         }
10110 #endif
10111
10112         if (vcpu->arch.nmi_pending) {
10113                 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10114                 if (r < 0)
10115                         goto out;
10116                 if (r) {
10117                         --vcpu->arch.nmi_pending;
10118                         vcpu->arch.nmi_injected = true;
10119                         static_call(kvm_x86_inject_nmi)(vcpu);
10120                         can_inject = false;
10121                         WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10122                 }
10123                 if (vcpu->arch.nmi_pending)
10124                         static_call(kvm_x86_enable_nmi_window)(vcpu);
10125         }
10126
10127         if (kvm_cpu_has_injectable_intr(vcpu)) {
10128                 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10129                 if (r < 0)
10130                         goto out;
10131                 if (r) {
10132                         kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
10133                         static_call(kvm_x86_inject_irq)(vcpu, false);
10134                         WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10135                 }
10136                 if (kvm_cpu_has_injectable_intr(vcpu))
10137                         static_call(kvm_x86_enable_irq_window)(vcpu);
10138         }
10139
10140         if (is_guest_mode(vcpu) &&
10141             kvm_x86_ops.nested_ops->has_events &&
10142             kvm_x86_ops.nested_ops->has_events(vcpu))
10143                 *req_immediate_exit = true;
10144
10145         /*
10146          * KVM must never queue a new exception while injecting an event; KVM
10147          * is done emulating and should only propagate the to-be-injected event
10148          * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10149          * infinite loop as KVM will bail from VM-Enter to inject the pending
10150          * exception and start the cycle all over.
10151          *
10152          * Exempt triple faults as they have special handling and won't put the
10153          * vCPU into an infinite loop.  Triple fault can be queued when running
10154          * VMX without unrestricted guest, as that requires KVM to emulate Real
10155          * Mode events (see kvm_inject_realmode_interrupt()).
10156          */
10157         WARN_ON_ONCE(vcpu->arch.exception.pending ||
10158                      vcpu->arch.exception_vmexit.pending);
10159         return 0;
10160
10161 out:
10162         if (r == -EBUSY) {
10163                 *req_immediate_exit = true;
10164                 r = 0;
10165         }
10166         return r;
10167 }
10168
10169 static void process_nmi(struct kvm_vcpu *vcpu)
10170 {
10171         unsigned limit = 2;
10172
10173         /*
10174          * x86 is limited to one NMI running, and one NMI pending after it.
10175          * If an NMI is already in progress, limit further NMIs to just one.
10176          * Otherwise, allow two (and we'll inject the first one immediately).
10177          */
10178         if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10179                 limit = 1;
10180
10181         vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10182         vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10183         kvm_make_request(KVM_REQ_EVENT, vcpu);
10184 }
10185
10186 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10187                                        unsigned long *vcpu_bitmap)
10188 {
10189         kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10190 }
10191
10192 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10193 {
10194         kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10195 }
10196
10197 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10198 {
10199         struct kvm_lapic *apic = vcpu->arch.apic;
10200         bool activate;
10201
10202         if (!lapic_in_kernel(vcpu))
10203                 return;
10204
10205         down_read(&vcpu->kvm->arch.apicv_update_lock);
10206         preempt_disable();
10207
10208         /* Do not activate APICV when APIC is disabled */
10209         activate = kvm_vcpu_apicv_activated(vcpu) &&
10210                    (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10211
10212         if (apic->apicv_active == activate)
10213                 goto out;
10214
10215         apic->apicv_active = activate;
10216         kvm_apic_update_apicv(vcpu);
10217         static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10218
10219         /*
10220          * When APICv gets disabled, we may still have injected interrupts
10221          * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10222          * still active when the interrupt got accepted. Make sure
10223          * kvm_check_and_inject_events() is called to check for that.
10224          */
10225         if (!apic->apicv_active)
10226                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10227
10228 out:
10229         preempt_enable();
10230         up_read(&vcpu->kvm->arch.apicv_update_lock);
10231 }
10232 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10233
10234 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10235 {
10236         if (!lapic_in_kernel(vcpu))
10237                 return;
10238
10239         /*
10240          * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10241          * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10242          * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10243          * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10244          * this case so that KVM can the AVIC doorbell to inject interrupts to
10245          * running vCPUs, but KVM must not create SPTEs for the APIC base as
10246          * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10247          * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10248          * access page is sticky.
10249          */
10250         if (apic_x2apic_mode(vcpu->arch.apic) &&
10251             kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10252                 kvm_inhibit_apic_access_page(vcpu);
10253
10254         __kvm_vcpu_update_apicv(vcpu);
10255 }
10256
10257 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10258                                       enum kvm_apicv_inhibit reason, bool set)
10259 {
10260         unsigned long old, new;
10261
10262         lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10263
10264         if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10265                 return;
10266
10267         old = new = kvm->arch.apicv_inhibit_reasons;
10268
10269         set_or_clear_apicv_inhibit(&new, reason, set);
10270
10271         if (!!old != !!new) {
10272                 /*
10273                  * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10274                  * false positives in the sanity check WARN in svm_vcpu_run().
10275                  * This task will wait for all vCPUs to ack the kick IRQ before
10276                  * updating apicv_inhibit_reasons, and all other vCPUs will
10277                  * block on acquiring apicv_update_lock so that vCPUs can't
10278                  * redo svm_vcpu_run() without seeing the new inhibit state.
10279                  *
10280                  * Note, holding apicv_update_lock and taking it in the read
10281                  * side (handling the request) also prevents other vCPUs from
10282                  * servicing the request with a stale apicv_inhibit_reasons.
10283                  */
10284                 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10285                 kvm->arch.apicv_inhibit_reasons = new;
10286                 if (new) {
10287                         unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10288                         int idx = srcu_read_lock(&kvm->srcu);
10289
10290                         kvm_zap_gfn_range(kvm, gfn, gfn+1);
10291                         srcu_read_unlock(&kvm->srcu, idx);
10292                 }
10293         } else {
10294                 kvm->arch.apicv_inhibit_reasons = new;
10295         }
10296 }
10297
10298 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10299                                     enum kvm_apicv_inhibit reason, bool set)
10300 {
10301         if (!enable_apicv)
10302                 return;
10303
10304         down_write(&kvm->arch.apicv_update_lock);
10305         __kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10306         up_write(&kvm->arch.apicv_update_lock);
10307 }
10308 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10309
10310 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10311 {
10312         if (!kvm_apic_present(vcpu))
10313                 return;
10314
10315         bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10316
10317         if (irqchip_split(vcpu->kvm))
10318                 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10319         else {
10320                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10321                 if (ioapic_in_kernel(vcpu->kvm))
10322                         kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10323         }
10324
10325         if (is_guest_mode(vcpu))
10326                 vcpu->arch.load_eoi_exitmap_pending = true;
10327         else
10328                 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10329 }
10330
10331 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10332 {
10333         u64 eoi_exit_bitmap[4];
10334
10335         if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10336                 return;
10337
10338         if (to_hv_vcpu(vcpu)) {
10339                 bitmap_or((ulong *)eoi_exit_bitmap,
10340                           vcpu->arch.ioapic_handled_vectors,
10341                           to_hv_synic(vcpu)->vec_bitmap, 256);
10342                 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10343                 return;
10344         }
10345
10346         static_call_cond(kvm_x86_load_eoi_exitmap)(
10347                 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10348 }
10349
10350 void kvm_arch_mmu_notifier_invalidate_range(struct kvm *kvm,
10351                                             unsigned long start, unsigned long end)
10352 {
10353         unsigned long apic_address;
10354
10355         /*
10356          * The physical address of apic access page is stored in the VMCS.
10357          * Update it when it becomes invalid.
10358          */
10359         apic_address = gfn_to_hva(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
10360         if (start <= apic_address && apic_address < end)
10361                 kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
10362 }
10363
10364 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10365 {
10366         static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10367 }
10368
10369 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10370 {
10371         if (!lapic_in_kernel(vcpu))
10372                 return;
10373
10374         static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10375 }
10376
10377 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10378 {
10379         smp_send_reschedule(vcpu->cpu);
10380 }
10381 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10382
10383 /*
10384  * Called within kvm->srcu read side.
10385  * Returns 1 to let vcpu_run() continue the guest execution loop without
10386  * exiting to the userspace.  Otherwise, the value will be returned to the
10387  * userspace.
10388  */
10389 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10390 {
10391         int r;
10392         bool req_int_win =
10393                 dm_request_for_irq_injection(vcpu) &&
10394                 kvm_cpu_accept_dm_intr(vcpu);
10395         fastpath_t exit_fastpath;
10396
10397         bool req_immediate_exit = false;
10398
10399         if (kvm_request_pending(vcpu)) {
10400                 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10401                         r = -EIO;
10402                         goto out;
10403                 }
10404
10405                 if (kvm_dirty_ring_check_request(vcpu)) {
10406                         r = 0;
10407                         goto out;
10408                 }
10409
10410                 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10411                         if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10412                                 r = 0;
10413                                 goto out;
10414                         }
10415                 }
10416                 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10417                         kvm_mmu_free_obsolete_roots(vcpu);
10418                 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10419                         __kvm_migrate_timers(vcpu);
10420                 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10421                         kvm_update_masterclock(vcpu->kvm);
10422                 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10423                         kvm_gen_kvmclock_update(vcpu);
10424                 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10425                         r = kvm_guest_time_update(vcpu);
10426                         if (unlikely(r))
10427                                 goto out;
10428                 }
10429                 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10430                         kvm_mmu_sync_roots(vcpu);
10431                 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10432                         kvm_mmu_load_pgd(vcpu);
10433
10434                 /*
10435                  * Note, the order matters here, as flushing "all" TLB entries
10436                  * also flushes the "current" TLB entries, i.e. servicing the
10437                  * flush "all" will clear any request to flush "current".
10438                  */
10439                 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10440                         kvm_vcpu_flush_tlb_all(vcpu);
10441
10442                 kvm_service_local_tlb_flush_requests(vcpu);
10443
10444                 /*
10445                  * Fall back to a "full" guest flush if Hyper-V's precise
10446                  * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10447                  * the flushes are considered "remote" and not "local" because
10448                  * the requests can be initiated from other vCPUs.
10449                  */
10450                 if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10451                     kvm_hv_vcpu_flush_tlb(vcpu))
10452                         kvm_vcpu_flush_tlb_guest(vcpu);
10453
10454                 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10455                         vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10456                         r = 0;
10457                         goto out;
10458                 }
10459                 if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10460                         if (is_guest_mode(vcpu))
10461                                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10462
10463                         if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10464                                 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10465                                 vcpu->mmio_needed = 0;
10466                                 r = 0;
10467                                 goto out;
10468                         }
10469                 }
10470                 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10471                         /* Page is swapped out. Do synthetic halt */
10472                         vcpu->arch.apf.halted = true;
10473                         r = 1;
10474                         goto out;
10475                 }
10476                 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10477                         record_steal_time(vcpu);
10478 #ifdef CONFIG_KVM_SMM
10479                 if (kvm_check_request(KVM_REQ_SMI, vcpu))
10480                         process_smi(vcpu);
10481 #endif
10482                 if (kvm_check_request(KVM_REQ_NMI, vcpu))
10483                         process_nmi(vcpu);
10484                 if (kvm_check_request(KVM_REQ_PMU, vcpu))
10485                         kvm_pmu_handle_event(vcpu);
10486                 if (kvm_check_request(KVM_REQ_PMI, vcpu))
10487                         kvm_pmu_deliver_pmi(vcpu);
10488                 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10489                         BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10490                         if (test_bit(vcpu->arch.pending_ioapic_eoi,
10491                                      vcpu->arch.ioapic_handled_vectors)) {
10492                                 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10493                                 vcpu->run->eoi.vector =
10494                                                 vcpu->arch.pending_ioapic_eoi;
10495                                 r = 0;
10496                                 goto out;
10497                         }
10498                 }
10499                 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10500                         vcpu_scan_ioapic(vcpu);
10501                 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10502                         vcpu_load_eoi_exitmap(vcpu);
10503                 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10504                         kvm_vcpu_reload_apic_access_page(vcpu);
10505                 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10506                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10507                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10508                         vcpu->run->system_event.ndata = 0;
10509                         r = 0;
10510                         goto out;
10511                 }
10512                 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10513                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10514                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10515                         vcpu->run->system_event.ndata = 0;
10516                         r = 0;
10517                         goto out;
10518                 }
10519                 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10520                         struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10521
10522                         vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10523                         vcpu->run->hyperv = hv_vcpu->exit;
10524                         r = 0;
10525                         goto out;
10526                 }
10527
10528                 /*
10529                  * KVM_REQ_HV_STIMER has to be processed after
10530                  * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10531                  * depend on the guest clock being up-to-date
10532                  */
10533                 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10534                         kvm_hv_process_stimers(vcpu);
10535                 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10536                         kvm_vcpu_update_apicv(vcpu);
10537                 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10538                         kvm_check_async_pf_completion(vcpu);
10539                 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10540                         static_call(kvm_x86_msr_filter_changed)(vcpu);
10541
10542                 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10543                         static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10544         }
10545
10546         if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10547             kvm_xen_has_interrupt(vcpu)) {
10548                 ++vcpu->stat.req_event;
10549                 r = kvm_apic_accept_events(vcpu);
10550                 if (r < 0) {
10551                         r = 0;
10552                         goto out;
10553                 }
10554                 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10555                         r = 1;
10556                         goto out;
10557                 }
10558
10559                 r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10560                 if (r < 0) {
10561                         r = 0;
10562                         goto out;
10563                 }
10564                 if (req_int_win)
10565                         static_call(kvm_x86_enable_irq_window)(vcpu);
10566
10567                 if (kvm_lapic_enabled(vcpu)) {
10568                         update_cr8_intercept(vcpu);
10569                         kvm_lapic_sync_to_vapic(vcpu);
10570                 }
10571         }
10572
10573         r = kvm_mmu_reload(vcpu);
10574         if (unlikely(r)) {
10575                 goto cancel_injection;
10576         }
10577
10578         preempt_disable();
10579
10580         static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10581
10582         /*
10583          * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10584          * IPI are then delayed after guest entry, which ensures that they
10585          * result in virtual interrupt delivery.
10586          */
10587         local_irq_disable();
10588
10589         /* Store vcpu->apicv_active before vcpu->mode.  */
10590         smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10591
10592         kvm_vcpu_srcu_read_unlock(vcpu);
10593
10594         /*
10595          * 1) We should set ->mode before checking ->requests.  Please see
10596          * the comment in kvm_vcpu_exiting_guest_mode().
10597          *
10598          * 2) For APICv, we should set ->mode before checking PID.ON. This
10599          * pairs with the memory barrier implicit in pi_test_and_set_on
10600          * (see vmx_deliver_posted_interrupt).
10601          *
10602          * 3) This also orders the write to mode from any reads to the page
10603          * tables done while the VCPU is running.  Please see the comment
10604          * in kvm_flush_remote_tlbs.
10605          */
10606         smp_mb__after_srcu_read_unlock();
10607
10608         /*
10609          * Process pending posted interrupts to handle the case where the
10610          * notification IRQ arrived in the host, or was never sent (because the
10611          * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10612          * status, KVM doesn't update assigned devices when APICv is inhibited,
10613          * i.e. they can post interrupts even if APICv is temporarily disabled.
10614          */
10615         if (kvm_lapic_enabled(vcpu))
10616                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10617
10618         if (kvm_vcpu_exit_request(vcpu)) {
10619                 vcpu->mode = OUTSIDE_GUEST_MODE;
10620                 smp_wmb();
10621                 local_irq_enable();
10622                 preempt_enable();
10623                 kvm_vcpu_srcu_read_lock(vcpu);
10624                 r = 1;
10625                 goto cancel_injection;
10626         }
10627
10628         if (req_immediate_exit) {
10629                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10630                 static_call(kvm_x86_request_immediate_exit)(vcpu);
10631         }
10632
10633         fpregs_assert_state_consistent();
10634         if (test_thread_flag(TIF_NEED_FPU_LOAD))
10635                 switch_fpu_return();
10636
10637         if (vcpu->arch.guest_fpu.xfd_err)
10638                 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10639
10640         if (unlikely(vcpu->arch.switch_db_regs)) {
10641                 set_debugreg(0, 7);
10642                 set_debugreg(vcpu->arch.eff_db[0], 0);
10643                 set_debugreg(vcpu->arch.eff_db[1], 1);
10644                 set_debugreg(vcpu->arch.eff_db[2], 2);
10645                 set_debugreg(vcpu->arch.eff_db[3], 3);
10646         } else if (unlikely(hw_breakpoint_active())) {
10647                 set_debugreg(0, 7);
10648         }
10649
10650         guest_timing_enter_irqoff();
10651
10652         for (;;) {
10653                 /*
10654                  * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10655                  * update must kick and wait for all vCPUs before toggling the
10656                  * per-VM state, and responsing vCPUs must wait for the update
10657                  * to complete before servicing KVM_REQ_APICV_UPDATE.
10658                  */
10659                 WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10660                              (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10661
10662                 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10663                 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10664                         break;
10665
10666                 if (kvm_lapic_enabled(vcpu))
10667                         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10668
10669                 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10670                         exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10671                         break;
10672                 }
10673         }
10674
10675         /*
10676          * Do this here before restoring debug registers on the host.  And
10677          * since we do this before handling the vmexit, a DR access vmexit
10678          * can (a) read the correct value of the debug registers, (b) set
10679          * KVM_DEBUGREG_WONT_EXIT again.
10680          */
10681         if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10682                 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10683                 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10684                 kvm_update_dr0123(vcpu);
10685                 kvm_update_dr7(vcpu);
10686         }
10687
10688         /*
10689          * If the guest has used debug registers, at least dr7
10690          * will be disabled while returning to the host.
10691          * If we don't have active breakpoints in the host, we don't
10692          * care about the messed up debug address registers. But if
10693          * we have some of them active, restore the old state.
10694          */
10695         if (hw_breakpoint_active())
10696                 hw_breakpoint_restore();
10697
10698         vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10699         vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10700
10701         vcpu->mode = OUTSIDE_GUEST_MODE;
10702         smp_wmb();
10703
10704         /*
10705          * Sync xfd before calling handle_exit_irqoff() which may
10706          * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10707          * in #NM irqoff handler).
10708          */
10709         if (vcpu->arch.xfd_no_write_intercept)
10710                 fpu_sync_guest_vmexit_xfd_state();
10711
10712         static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10713
10714         if (vcpu->arch.guest_fpu.xfd_err)
10715                 wrmsrl(MSR_IA32_XFD_ERR, 0);
10716
10717         /*
10718          * Consume any pending interrupts, including the possible source of
10719          * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10720          * An instruction is required after local_irq_enable() to fully unblock
10721          * interrupts on processors that implement an interrupt shadow, the
10722          * stat.exits increment will do nicely.
10723          */
10724         kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10725         local_irq_enable();
10726         ++vcpu->stat.exits;
10727         local_irq_disable();
10728         kvm_after_interrupt(vcpu);
10729
10730         /*
10731          * Wait until after servicing IRQs to account guest time so that any
10732          * ticks that occurred while running the guest are properly accounted
10733          * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10734          * of accounting via context tracking, but the loss of accuracy is
10735          * acceptable for all known use cases.
10736          */
10737         guest_timing_exit_irqoff();
10738
10739         local_irq_enable();
10740         preempt_enable();
10741
10742         kvm_vcpu_srcu_read_lock(vcpu);
10743
10744         /*
10745          * Profile KVM exit RIPs:
10746          */
10747         if (unlikely(prof_on == KVM_PROFILING)) {
10748                 unsigned long rip = kvm_rip_read(vcpu);
10749                 profile_hit(KVM_PROFILING, (void *)rip);
10750         }
10751
10752         if (unlikely(vcpu->arch.tsc_always_catchup))
10753                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10754
10755         if (vcpu->arch.apic_attention)
10756                 kvm_lapic_sync_from_vapic(vcpu);
10757
10758         r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10759         return r;
10760
10761 cancel_injection:
10762         if (req_immediate_exit)
10763                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10764         static_call(kvm_x86_cancel_injection)(vcpu);
10765         if (unlikely(vcpu->arch.apic_attention))
10766                 kvm_lapic_sync_from_vapic(vcpu);
10767 out:
10768         return r;
10769 }
10770
10771 /* Called within kvm->srcu read side.  */
10772 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10773 {
10774         bool hv_timer;
10775
10776         if (!kvm_arch_vcpu_runnable(vcpu)) {
10777                 /*
10778                  * Switch to the software timer before halt-polling/blocking as
10779                  * the guest's timer may be a break event for the vCPU, and the
10780                  * hypervisor timer runs only when the CPU is in guest mode.
10781                  * Switch before halt-polling so that KVM recognizes an expired
10782                  * timer before blocking.
10783                  */
10784                 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10785                 if (hv_timer)
10786                         kvm_lapic_switch_to_sw_timer(vcpu);
10787
10788                 kvm_vcpu_srcu_read_unlock(vcpu);
10789                 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10790                         kvm_vcpu_halt(vcpu);
10791                 else
10792                         kvm_vcpu_block(vcpu);
10793                 kvm_vcpu_srcu_read_lock(vcpu);
10794
10795                 if (hv_timer)
10796                         kvm_lapic_switch_to_hv_timer(vcpu);
10797
10798                 /*
10799                  * If the vCPU is not runnable, a signal or another host event
10800                  * of some kind is pending; service it without changing the
10801                  * vCPU's activity state.
10802                  */
10803                 if (!kvm_arch_vcpu_runnable(vcpu))
10804                         return 1;
10805         }
10806
10807         /*
10808          * Evaluate nested events before exiting the halted state.  This allows
10809          * the halt state to be recorded properly in the VMCS12's activity
10810          * state field (AMD does not have a similar field and a VM-Exit always
10811          * causes a spurious wakeup from HLT).
10812          */
10813         if (is_guest_mode(vcpu)) {
10814                 if (kvm_check_nested_events(vcpu) < 0)
10815                         return 0;
10816         }
10817
10818         if (kvm_apic_accept_events(vcpu) < 0)
10819                 return 0;
10820         switch(vcpu->arch.mp_state) {
10821         case KVM_MP_STATE_HALTED:
10822         case KVM_MP_STATE_AP_RESET_HOLD:
10823                 vcpu->arch.pv.pv_unhalted = false;
10824                 vcpu->arch.mp_state =
10825                         KVM_MP_STATE_RUNNABLE;
10826                 fallthrough;
10827         case KVM_MP_STATE_RUNNABLE:
10828                 vcpu->arch.apf.halted = false;
10829                 break;
10830         case KVM_MP_STATE_INIT_RECEIVED:
10831                 break;
10832         default:
10833                 WARN_ON_ONCE(1);
10834                 break;
10835         }
10836         return 1;
10837 }
10838
10839 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10840 {
10841         return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10842                 !vcpu->arch.apf.halted);
10843 }
10844
10845 /* Called within kvm->srcu read side.  */
10846 static int vcpu_run(struct kvm_vcpu *vcpu)
10847 {
10848         int r;
10849
10850         vcpu->arch.l1tf_flush_l1d = true;
10851
10852         for (;;) {
10853                 /*
10854                  * If another guest vCPU requests a PV TLB flush in the middle
10855                  * of instruction emulation, the rest of the emulation could
10856                  * use a stale page translation. Assume that any code after
10857                  * this point can start executing an instruction.
10858                  */
10859                 vcpu->arch.at_instruction_boundary = false;
10860                 if (kvm_vcpu_running(vcpu)) {
10861                         r = vcpu_enter_guest(vcpu);
10862                 } else {
10863                         r = vcpu_block(vcpu);
10864                 }
10865
10866                 if (r <= 0)
10867                         break;
10868
10869                 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10870                 if (kvm_xen_has_pending_events(vcpu))
10871                         kvm_xen_inject_pending_events(vcpu);
10872
10873                 if (kvm_cpu_has_pending_timer(vcpu))
10874                         kvm_inject_pending_timer_irqs(vcpu);
10875
10876                 if (dm_request_for_irq_injection(vcpu) &&
10877                         kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10878                         r = 0;
10879                         vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10880                         ++vcpu->stat.request_irq_exits;
10881                         break;
10882                 }
10883
10884                 if (__xfer_to_guest_mode_work_pending()) {
10885                         kvm_vcpu_srcu_read_unlock(vcpu);
10886                         r = xfer_to_guest_mode_handle_work(vcpu);
10887                         kvm_vcpu_srcu_read_lock(vcpu);
10888                         if (r)
10889                                 return r;
10890                 }
10891         }
10892
10893         return r;
10894 }
10895
10896 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10897 {
10898         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
10899 }
10900
10901 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10902 {
10903         BUG_ON(!vcpu->arch.pio.count);
10904
10905         return complete_emulated_io(vcpu);
10906 }
10907
10908 /*
10909  * Implements the following, as a state machine:
10910  *
10911  * read:
10912  *   for each fragment
10913  *     for each mmio piece in the fragment
10914  *       write gpa, len
10915  *       exit
10916  *       copy data
10917  *   execute insn
10918  *
10919  * write:
10920  *   for each fragment
10921  *     for each mmio piece in the fragment
10922  *       write gpa, len
10923  *       copy data
10924  *       exit
10925  */
10926 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
10927 {
10928         struct kvm_run *run = vcpu->run;
10929         struct kvm_mmio_fragment *frag;
10930         unsigned len;
10931
10932         BUG_ON(!vcpu->mmio_needed);
10933
10934         /* Complete previous fragment */
10935         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
10936         len = min(8u, frag->len);
10937         if (!vcpu->mmio_is_write)
10938                 memcpy(frag->data, run->mmio.data, len);
10939
10940         if (frag->len <= 8) {
10941                 /* Switch to the next fragment. */
10942                 frag++;
10943                 vcpu->mmio_cur_fragment++;
10944         } else {
10945                 /* Go forward to the next mmio piece. */
10946                 frag->data += len;
10947                 frag->gpa += len;
10948                 frag->len -= len;
10949         }
10950
10951         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
10952                 vcpu->mmio_needed = 0;
10953
10954                 /* FIXME: return into emulator if single-stepping.  */
10955                 if (vcpu->mmio_is_write)
10956                         return 1;
10957                 vcpu->mmio_read_completed = 1;
10958                 return complete_emulated_io(vcpu);
10959         }
10960
10961         run->exit_reason = KVM_EXIT_MMIO;
10962         run->mmio.phys_addr = frag->gpa;
10963         if (vcpu->mmio_is_write)
10964                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
10965         run->mmio.len = min(8u, frag->len);
10966         run->mmio.is_write = vcpu->mmio_is_write;
10967         vcpu->arch.complete_userspace_io = complete_emulated_mmio;
10968         return 0;
10969 }
10970
10971 /* Swap (qemu) user FPU context for the guest FPU context. */
10972 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
10973 {
10974         /* Exclude PKRU, it's restored separately immediately after VM-Exit. */
10975         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
10976         trace_kvm_fpu(1);
10977 }
10978
10979 /* When vcpu_run ends, restore user space FPU context. */
10980 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
10981 {
10982         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
10983         ++vcpu->stat.fpu_reload;
10984         trace_kvm_fpu(0);
10985 }
10986
10987 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
10988 {
10989         struct kvm_queued_exception *ex = &vcpu->arch.exception;
10990         struct kvm_run *kvm_run = vcpu->run;
10991         int r;
10992
10993         vcpu_load(vcpu);
10994         kvm_sigset_activate(vcpu);
10995         kvm_run->flags = 0;
10996         kvm_load_guest_fpu(vcpu);
10997
10998         kvm_vcpu_srcu_read_lock(vcpu);
10999         if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11000                 if (kvm_run->immediate_exit) {
11001                         r = -EINTR;
11002                         goto out;
11003                 }
11004                 /*
11005                  * It should be impossible for the hypervisor timer to be in
11006                  * use before KVM has ever run the vCPU.
11007                  */
11008                 WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
11009
11010                 kvm_vcpu_srcu_read_unlock(vcpu);
11011                 kvm_vcpu_block(vcpu);
11012                 kvm_vcpu_srcu_read_lock(vcpu);
11013
11014                 if (kvm_apic_accept_events(vcpu) < 0) {
11015                         r = 0;
11016                         goto out;
11017                 }
11018                 r = -EAGAIN;
11019                 if (signal_pending(current)) {
11020                         r = -EINTR;
11021                         kvm_run->exit_reason = KVM_EXIT_INTR;
11022                         ++vcpu->stat.signal_exits;
11023                 }
11024                 goto out;
11025         }
11026
11027         if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11028             (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11029                 r = -EINVAL;
11030                 goto out;
11031         }
11032
11033         if (kvm_run->kvm_dirty_regs) {
11034                 r = sync_regs(vcpu);
11035                 if (r != 0)
11036                         goto out;
11037         }
11038
11039         /* re-sync apic's tpr */
11040         if (!lapic_in_kernel(vcpu)) {
11041                 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11042                         r = -EINVAL;
11043                         goto out;
11044                 }
11045         }
11046
11047         /*
11048          * If userspace set a pending exception and L2 is active, convert it to
11049          * a pending VM-Exit if L1 wants to intercept the exception.
11050          */
11051         if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11052             kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11053                                                         ex->error_code)) {
11054                 kvm_queue_exception_vmexit(vcpu, ex->vector,
11055                                            ex->has_error_code, ex->error_code,
11056                                            ex->has_payload, ex->payload);
11057                 ex->injected = false;
11058                 ex->pending = false;
11059         }
11060         vcpu->arch.exception_from_userspace = false;
11061
11062         if (unlikely(vcpu->arch.complete_userspace_io)) {
11063                 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11064                 vcpu->arch.complete_userspace_io = NULL;
11065                 r = cui(vcpu);
11066                 if (r <= 0)
11067                         goto out;
11068         } else {
11069                 WARN_ON_ONCE(vcpu->arch.pio.count);
11070                 WARN_ON_ONCE(vcpu->mmio_needed);
11071         }
11072
11073         if (kvm_run->immediate_exit) {
11074                 r = -EINTR;
11075                 goto out;
11076         }
11077
11078         r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11079         if (r <= 0)
11080                 goto out;
11081
11082         r = vcpu_run(vcpu);
11083
11084 out:
11085         kvm_put_guest_fpu(vcpu);
11086         if (kvm_run->kvm_valid_regs)
11087                 store_regs(vcpu);
11088         post_kvm_run_save(vcpu);
11089         kvm_vcpu_srcu_read_unlock(vcpu);
11090
11091         kvm_sigset_deactivate(vcpu);
11092         vcpu_put(vcpu);
11093         return r;
11094 }
11095
11096 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11097 {
11098         if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11099                 /*
11100                  * We are here if userspace calls get_regs() in the middle of
11101                  * instruction emulation. Registers state needs to be copied
11102                  * back from emulation context to vcpu. Userspace shouldn't do
11103                  * that usually, but some bad designed PV devices (vmware
11104                  * backdoor interface) need this to work
11105                  */
11106                 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11107                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11108         }
11109         regs->rax = kvm_rax_read(vcpu);
11110         regs->rbx = kvm_rbx_read(vcpu);
11111         regs->rcx = kvm_rcx_read(vcpu);
11112         regs->rdx = kvm_rdx_read(vcpu);
11113         regs->rsi = kvm_rsi_read(vcpu);
11114         regs->rdi = kvm_rdi_read(vcpu);
11115         regs->rsp = kvm_rsp_read(vcpu);
11116         regs->rbp = kvm_rbp_read(vcpu);
11117 #ifdef CONFIG_X86_64
11118         regs->r8 = kvm_r8_read(vcpu);
11119         regs->r9 = kvm_r9_read(vcpu);
11120         regs->r10 = kvm_r10_read(vcpu);
11121         regs->r11 = kvm_r11_read(vcpu);
11122         regs->r12 = kvm_r12_read(vcpu);
11123         regs->r13 = kvm_r13_read(vcpu);
11124         regs->r14 = kvm_r14_read(vcpu);
11125         regs->r15 = kvm_r15_read(vcpu);
11126 #endif
11127
11128         regs->rip = kvm_rip_read(vcpu);
11129         regs->rflags = kvm_get_rflags(vcpu);
11130 }
11131
11132 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11133 {
11134         vcpu_load(vcpu);
11135         __get_regs(vcpu, regs);
11136         vcpu_put(vcpu);
11137         return 0;
11138 }
11139
11140 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11141 {
11142         vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11143         vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11144
11145         kvm_rax_write(vcpu, regs->rax);
11146         kvm_rbx_write(vcpu, regs->rbx);
11147         kvm_rcx_write(vcpu, regs->rcx);
11148         kvm_rdx_write(vcpu, regs->rdx);
11149         kvm_rsi_write(vcpu, regs->rsi);
11150         kvm_rdi_write(vcpu, regs->rdi);
11151         kvm_rsp_write(vcpu, regs->rsp);
11152         kvm_rbp_write(vcpu, regs->rbp);
11153 #ifdef CONFIG_X86_64
11154         kvm_r8_write(vcpu, regs->r8);
11155         kvm_r9_write(vcpu, regs->r9);
11156         kvm_r10_write(vcpu, regs->r10);
11157         kvm_r11_write(vcpu, regs->r11);
11158         kvm_r12_write(vcpu, regs->r12);
11159         kvm_r13_write(vcpu, regs->r13);
11160         kvm_r14_write(vcpu, regs->r14);
11161         kvm_r15_write(vcpu, regs->r15);
11162 #endif
11163
11164         kvm_rip_write(vcpu, regs->rip);
11165         kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11166
11167         vcpu->arch.exception.pending = false;
11168         vcpu->arch.exception_vmexit.pending = false;
11169
11170         kvm_make_request(KVM_REQ_EVENT, vcpu);
11171 }
11172
11173 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11174 {
11175         vcpu_load(vcpu);
11176         __set_regs(vcpu, regs);
11177         vcpu_put(vcpu);
11178         return 0;
11179 }
11180
11181 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11182 {
11183         struct desc_ptr dt;
11184
11185         if (vcpu->arch.guest_state_protected)
11186                 goto skip_protected_regs;
11187
11188         kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11189         kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11190         kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11191         kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11192         kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11193         kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11194
11195         kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11196         kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11197
11198         static_call(kvm_x86_get_idt)(vcpu, &dt);
11199         sregs->idt.limit = dt.size;
11200         sregs->idt.base = dt.address;
11201         static_call(kvm_x86_get_gdt)(vcpu, &dt);
11202         sregs->gdt.limit = dt.size;
11203         sregs->gdt.base = dt.address;
11204
11205         sregs->cr2 = vcpu->arch.cr2;
11206         sregs->cr3 = kvm_read_cr3(vcpu);
11207
11208 skip_protected_regs:
11209         sregs->cr0 = kvm_read_cr0(vcpu);
11210         sregs->cr4 = kvm_read_cr4(vcpu);
11211         sregs->cr8 = kvm_get_cr8(vcpu);
11212         sregs->efer = vcpu->arch.efer;
11213         sregs->apic_base = kvm_get_apic_base(vcpu);
11214 }
11215
11216 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11217 {
11218         __get_sregs_common(vcpu, sregs);
11219
11220         if (vcpu->arch.guest_state_protected)
11221                 return;
11222
11223         if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11224                 set_bit(vcpu->arch.interrupt.nr,
11225                         (unsigned long *)sregs->interrupt_bitmap);
11226 }
11227
11228 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11229 {
11230         int i;
11231
11232         __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11233
11234         if (vcpu->arch.guest_state_protected)
11235                 return;
11236
11237         if (is_pae_paging(vcpu)) {
11238                 for (i = 0 ; i < 4 ; i++)
11239                         sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11240                 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11241         }
11242 }
11243
11244 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11245                                   struct kvm_sregs *sregs)
11246 {
11247         vcpu_load(vcpu);
11248         __get_sregs(vcpu, sregs);
11249         vcpu_put(vcpu);
11250         return 0;
11251 }
11252
11253 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11254                                     struct kvm_mp_state *mp_state)
11255 {
11256         int r;
11257
11258         vcpu_load(vcpu);
11259         if (kvm_mpx_supported())
11260                 kvm_load_guest_fpu(vcpu);
11261
11262         r = kvm_apic_accept_events(vcpu);
11263         if (r < 0)
11264                 goto out;
11265         r = 0;
11266
11267         if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11268              vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11269             vcpu->arch.pv.pv_unhalted)
11270                 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11271         else
11272                 mp_state->mp_state = vcpu->arch.mp_state;
11273
11274 out:
11275         if (kvm_mpx_supported())
11276                 kvm_put_guest_fpu(vcpu);
11277         vcpu_put(vcpu);
11278         return r;
11279 }
11280
11281 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11282                                     struct kvm_mp_state *mp_state)
11283 {
11284         int ret = -EINVAL;
11285
11286         vcpu_load(vcpu);
11287
11288         switch (mp_state->mp_state) {
11289         case KVM_MP_STATE_UNINITIALIZED:
11290         case KVM_MP_STATE_HALTED:
11291         case KVM_MP_STATE_AP_RESET_HOLD:
11292         case KVM_MP_STATE_INIT_RECEIVED:
11293         case KVM_MP_STATE_SIPI_RECEIVED:
11294                 if (!lapic_in_kernel(vcpu))
11295                         goto out;
11296                 break;
11297
11298         case KVM_MP_STATE_RUNNABLE:
11299                 break;
11300
11301         default:
11302                 goto out;
11303         }
11304
11305         /*
11306          * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11307          * forcing the guest into INIT/SIPI if those events are supposed to be
11308          * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11309          * if an SMI is pending as well.
11310          */
11311         if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11312             (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11313              mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11314                 goto out;
11315
11316         if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11317                 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11318                 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11319         } else
11320                 vcpu->arch.mp_state = mp_state->mp_state;
11321         kvm_make_request(KVM_REQ_EVENT, vcpu);
11322
11323         ret = 0;
11324 out:
11325         vcpu_put(vcpu);
11326         return ret;
11327 }
11328
11329 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11330                     int reason, bool has_error_code, u32 error_code)
11331 {
11332         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11333         int ret;
11334
11335         init_emulate_ctxt(vcpu);
11336
11337         ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11338                                    has_error_code, error_code);
11339         if (ret) {
11340                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11341                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11342                 vcpu->run->internal.ndata = 0;
11343                 return 0;
11344         }
11345
11346         kvm_rip_write(vcpu, ctxt->eip);
11347         kvm_set_rflags(vcpu, ctxt->eflags);
11348         return 1;
11349 }
11350 EXPORT_SYMBOL_GPL(kvm_task_switch);
11351
11352 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11353 {
11354         if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11355                 /*
11356                  * When EFER.LME and CR0.PG are set, the processor is in
11357                  * 64-bit mode (though maybe in a 32-bit code segment).
11358                  * CR4.PAE and EFER.LMA must be set.
11359                  */
11360                 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11361                         return false;
11362                 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11363                         return false;
11364         } else {
11365                 /*
11366                  * Not in 64-bit mode: EFER.LMA is clear and the code
11367                  * segment cannot be 64-bit.
11368                  */
11369                 if (sregs->efer & EFER_LMA || sregs->cs.l)
11370                         return false;
11371         }
11372
11373         return kvm_is_valid_cr4(vcpu, sregs->cr4);
11374 }
11375
11376 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11377                 int *mmu_reset_needed, bool update_pdptrs)
11378 {
11379         struct msr_data apic_base_msr;
11380         int idx;
11381         struct desc_ptr dt;
11382
11383         if (!kvm_is_valid_sregs(vcpu, sregs))
11384                 return -EINVAL;
11385
11386         apic_base_msr.data = sregs->apic_base;
11387         apic_base_msr.host_initiated = true;
11388         if (kvm_set_apic_base(vcpu, &apic_base_msr))
11389                 return -EINVAL;
11390
11391         if (vcpu->arch.guest_state_protected)
11392                 return 0;
11393
11394         dt.size = sregs->idt.limit;
11395         dt.address = sregs->idt.base;
11396         static_call(kvm_x86_set_idt)(vcpu, &dt);
11397         dt.size = sregs->gdt.limit;
11398         dt.address = sregs->gdt.base;
11399         static_call(kvm_x86_set_gdt)(vcpu, &dt);
11400
11401         vcpu->arch.cr2 = sregs->cr2;
11402         *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11403         vcpu->arch.cr3 = sregs->cr3;
11404         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11405         static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11406
11407         kvm_set_cr8(vcpu, sregs->cr8);
11408
11409         *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11410         static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11411
11412         *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11413         static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11414         vcpu->arch.cr0 = sregs->cr0;
11415
11416         *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11417         static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11418
11419         if (update_pdptrs) {
11420                 idx = srcu_read_lock(&vcpu->kvm->srcu);
11421                 if (is_pae_paging(vcpu)) {
11422                         load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11423                         *mmu_reset_needed = 1;
11424                 }
11425                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
11426         }
11427
11428         kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11429         kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11430         kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11431         kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11432         kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11433         kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11434
11435         kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11436         kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11437
11438         update_cr8_intercept(vcpu);
11439
11440         /* Older userspace won't unhalt the vcpu on reset. */
11441         if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11442             sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11443             !is_protmode(vcpu))
11444                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11445
11446         return 0;
11447 }
11448
11449 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11450 {
11451         int pending_vec, max_bits;
11452         int mmu_reset_needed = 0;
11453         int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11454
11455         if (ret)
11456                 return ret;
11457
11458         if (mmu_reset_needed)
11459                 kvm_mmu_reset_context(vcpu);
11460
11461         max_bits = KVM_NR_INTERRUPTS;
11462         pending_vec = find_first_bit(
11463                 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
11464
11465         if (pending_vec < max_bits) {
11466                 kvm_queue_interrupt(vcpu, pending_vec, false);
11467                 pr_debug("Set back pending irq %d\n", pending_vec);
11468                 kvm_make_request(KVM_REQ_EVENT, vcpu);
11469         }
11470         return 0;
11471 }
11472
11473 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11474 {
11475         int mmu_reset_needed = 0;
11476         bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11477         bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11478                 !(sregs2->efer & EFER_LMA);
11479         int i, ret;
11480
11481         if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11482                 return -EINVAL;
11483
11484         if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11485                 return -EINVAL;
11486
11487         ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11488                                  &mmu_reset_needed, !valid_pdptrs);
11489         if (ret)
11490                 return ret;
11491
11492         if (valid_pdptrs) {
11493                 for (i = 0; i < 4 ; i++)
11494                         kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11495
11496                 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11497                 mmu_reset_needed = 1;
11498                 vcpu->arch.pdptrs_from_userspace = true;
11499         }
11500         if (mmu_reset_needed)
11501                 kvm_mmu_reset_context(vcpu);
11502         return 0;
11503 }
11504
11505 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11506                                   struct kvm_sregs *sregs)
11507 {
11508         int ret;
11509
11510         vcpu_load(vcpu);
11511         ret = __set_sregs(vcpu, sregs);
11512         vcpu_put(vcpu);
11513         return ret;
11514 }
11515
11516 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11517 {
11518         bool set = false;
11519         struct kvm_vcpu *vcpu;
11520         unsigned long i;
11521
11522         if (!enable_apicv)
11523                 return;
11524
11525         down_write(&kvm->arch.apicv_update_lock);
11526
11527         kvm_for_each_vcpu(i, vcpu, kvm) {
11528                 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11529                         set = true;
11530                         break;
11531                 }
11532         }
11533         __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11534         up_write(&kvm->arch.apicv_update_lock);
11535 }
11536
11537 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11538                                         struct kvm_guest_debug *dbg)
11539 {
11540         unsigned long rflags;
11541         int i, r;
11542
11543         if (vcpu->arch.guest_state_protected)
11544                 return -EINVAL;
11545
11546         vcpu_load(vcpu);
11547
11548         if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11549                 r = -EBUSY;
11550                 if (kvm_is_exception_pending(vcpu))
11551                         goto out;
11552                 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11553                         kvm_queue_exception(vcpu, DB_VECTOR);
11554                 else
11555                         kvm_queue_exception(vcpu, BP_VECTOR);
11556         }
11557
11558         /*
11559          * Read rflags as long as potentially injected trace flags are still
11560          * filtered out.
11561          */
11562         rflags = kvm_get_rflags(vcpu);
11563
11564         vcpu->guest_debug = dbg->control;
11565         if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11566                 vcpu->guest_debug = 0;
11567
11568         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11569                 for (i = 0; i < KVM_NR_DB_REGS; ++i)
11570                         vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11571                 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11572         } else {
11573                 for (i = 0; i < KVM_NR_DB_REGS; i++)
11574                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11575         }
11576         kvm_update_dr7(vcpu);
11577
11578         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11579                 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11580
11581         /*
11582          * Trigger an rflags update that will inject or remove the trace
11583          * flags.
11584          */
11585         kvm_set_rflags(vcpu, rflags);
11586
11587         static_call(kvm_x86_update_exception_bitmap)(vcpu);
11588
11589         kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11590
11591         r = 0;
11592
11593 out:
11594         vcpu_put(vcpu);
11595         return r;
11596 }
11597
11598 /*
11599  * Translate a guest virtual address to a guest physical address.
11600  */
11601 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11602                                     struct kvm_translation *tr)
11603 {
11604         unsigned long vaddr = tr->linear_address;
11605         gpa_t gpa;
11606         int idx;
11607
11608         vcpu_load(vcpu);
11609
11610         idx = srcu_read_lock(&vcpu->kvm->srcu);
11611         gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11612         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11613         tr->physical_address = gpa;
11614         tr->valid = gpa != INVALID_GPA;
11615         tr->writeable = 1;
11616         tr->usermode = 0;
11617
11618         vcpu_put(vcpu);
11619         return 0;
11620 }
11621
11622 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11623 {
11624         struct fxregs_state *fxsave;
11625
11626         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11627                 return 0;
11628
11629         vcpu_load(vcpu);
11630
11631         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11632         memcpy(fpu->fpr, fxsave->st_space, 128);
11633         fpu->fcw = fxsave->cwd;
11634         fpu->fsw = fxsave->swd;
11635         fpu->ftwx = fxsave->twd;
11636         fpu->last_opcode = fxsave->fop;
11637         fpu->last_ip = fxsave->rip;
11638         fpu->last_dp = fxsave->rdp;
11639         memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11640
11641         vcpu_put(vcpu);
11642         return 0;
11643 }
11644
11645 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11646 {
11647         struct fxregs_state *fxsave;
11648
11649         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11650                 return 0;
11651
11652         vcpu_load(vcpu);
11653
11654         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11655
11656         memcpy(fxsave->st_space, fpu->fpr, 128);
11657         fxsave->cwd = fpu->fcw;
11658         fxsave->swd = fpu->fsw;
11659         fxsave->twd = fpu->ftwx;
11660         fxsave->fop = fpu->last_opcode;
11661         fxsave->rip = fpu->last_ip;
11662         fxsave->rdp = fpu->last_dp;
11663         memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11664
11665         vcpu_put(vcpu);
11666         return 0;
11667 }
11668
11669 static void store_regs(struct kvm_vcpu *vcpu)
11670 {
11671         BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11672
11673         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11674                 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11675
11676         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11677                 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11678
11679         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11680                 kvm_vcpu_ioctl_x86_get_vcpu_events(
11681                                 vcpu, &vcpu->run->s.regs.events);
11682 }
11683
11684 static int sync_regs(struct kvm_vcpu *vcpu)
11685 {
11686         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11687                 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11688                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11689         }
11690         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11691                 if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11692                         return -EINVAL;
11693                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11694         }
11695         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11696                 if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11697                                 vcpu, &vcpu->run->s.regs.events))
11698                         return -EINVAL;
11699                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11700         }
11701
11702         return 0;
11703 }
11704
11705 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11706 {
11707         if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11708                 pr_warn_once("SMP vm created on host with unstable TSC; "
11709                              "guest TSC will not be reliable\n");
11710
11711         if (!kvm->arch.max_vcpu_ids)
11712                 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11713
11714         if (id >= kvm->arch.max_vcpu_ids)
11715                 return -EINVAL;
11716
11717         return static_call(kvm_x86_vcpu_precreate)(kvm);
11718 }
11719
11720 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11721 {
11722         struct page *page;
11723         int r;
11724
11725         vcpu->arch.last_vmentry_cpu = -1;
11726         vcpu->arch.regs_avail = ~0;
11727         vcpu->arch.regs_dirty = ~0;
11728
11729         kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11730
11731         if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11732                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11733         else
11734                 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11735
11736         r = kvm_mmu_create(vcpu);
11737         if (r < 0)
11738                 return r;
11739
11740         if (irqchip_in_kernel(vcpu->kvm)) {
11741                 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11742                 if (r < 0)
11743                         goto fail_mmu_destroy;
11744
11745                 /*
11746                  * Defer evaluating inhibits until the vCPU is first run, as
11747                  * this vCPU will not get notified of any changes until this
11748                  * vCPU is visible to other vCPUs (marked online and added to
11749                  * the set of vCPUs).  Opportunistically mark APICv active as
11750                  * VMX in particularly is highly unlikely to have inhibits.
11751                  * Ignore the current per-VM APICv state so that vCPU creation
11752                  * is guaranteed to run with a deterministic value, the request
11753                  * will ensure the vCPU gets the correct state before VM-Entry.
11754                  */
11755                 if (enable_apicv) {
11756                         vcpu->arch.apic->apicv_active = true;
11757                         kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11758                 }
11759         } else
11760                 static_branch_inc(&kvm_has_noapic_vcpu);
11761
11762         r = -ENOMEM;
11763
11764         page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11765         if (!page)
11766                 goto fail_free_lapic;
11767         vcpu->arch.pio_data = page_address(page);
11768
11769         vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11770                                        GFP_KERNEL_ACCOUNT);
11771         vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11772                                             GFP_KERNEL_ACCOUNT);
11773         if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11774                 goto fail_free_mce_banks;
11775         vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11776
11777         if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11778                                 GFP_KERNEL_ACCOUNT))
11779                 goto fail_free_mce_banks;
11780
11781         if (!alloc_emulate_ctxt(vcpu))
11782                 goto free_wbinvd_dirty_mask;
11783
11784         if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11785                 pr_err("failed to allocate vcpu's fpu\n");
11786                 goto free_emulate_ctxt;
11787         }
11788
11789         vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11790         vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11791
11792         vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11793
11794         kvm_async_pf_hash_reset(vcpu);
11795
11796         vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11797         kvm_pmu_init(vcpu);
11798
11799         vcpu->arch.pending_external_vector = -1;
11800         vcpu->arch.preempted_in_kernel = false;
11801
11802 #if IS_ENABLED(CONFIG_HYPERV)
11803         vcpu->arch.hv_root_tdp = INVALID_PAGE;
11804 #endif
11805
11806         r = static_call(kvm_x86_vcpu_create)(vcpu);
11807         if (r)
11808                 goto free_guest_fpu;
11809
11810         vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11811         vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11812         kvm_xen_init_vcpu(vcpu);
11813         kvm_vcpu_mtrr_init(vcpu);
11814         vcpu_load(vcpu);
11815         kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11816         kvm_vcpu_reset(vcpu, false);
11817         kvm_init_mmu(vcpu);
11818         vcpu_put(vcpu);
11819         return 0;
11820
11821 free_guest_fpu:
11822         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11823 free_emulate_ctxt:
11824         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11825 free_wbinvd_dirty_mask:
11826         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11827 fail_free_mce_banks:
11828         kfree(vcpu->arch.mce_banks);
11829         kfree(vcpu->arch.mci_ctl2_banks);
11830         free_page((unsigned long)vcpu->arch.pio_data);
11831 fail_free_lapic:
11832         kvm_free_lapic(vcpu);
11833 fail_mmu_destroy:
11834         kvm_mmu_destroy(vcpu);
11835         return r;
11836 }
11837
11838 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11839 {
11840         struct kvm *kvm = vcpu->kvm;
11841
11842         if (mutex_lock_killable(&vcpu->mutex))
11843                 return;
11844         vcpu_load(vcpu);
11845         kvm_synchronize_tsc(vcpu, 0);
11846         vcpu_put(vcpu);
11847
11848         /* poll control enabled by default */
11849         vcpu->arch.msr_kvm_poll_control = 1;
11850
11851         mutex_unlock(&vcpu->mutex);
11852
11853         if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11854                 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11855                                                 KVMCLOCK_SYNC_PERIOD);
11856 }
11857
11858 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11859 {
11860         int idx;
11861
11862         kvmclock_reset(vcpu);
11863
11864         static_call(kvm_x86_vcpu_free)(vcpu);
11865
11866         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11867         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11868         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11869
11870         kvm_xen_destroy_vcpu(vcpu);
11871         kvm_hv_vcpu_uninit(vcpu);
11872         kvm_pmu_destroy(vcpu);
11873         kfree(vcpu->arch.mce_banks);
11874         kfree(vcpu->arch.mci_ctl2_banks);
11875         kvm_free_lapic(vcpu);
11876         idx = srcu_read_lock(&vcpu->kvm->srcu);
11877         kvm_mmu_destroy(vcpu);
11878         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11879         free_page((unsigned long)vcpu->arch.pio_data);
11880         kvfree(vcpu->arch.cpuid_entries);
11881         if (!lapic_in_kernel(vcpu))
11882                 static_branch_dec(&kvm_has_noapic_vcpu);
11883 }
11884
11885 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11886 {
11887         struct kvm_cpuid_entry2 *cpuid_0x1;
11888         unsigned long old_cr0 = kvm_read_cr0(vcpu);
11889         unsigned long new_cr0;
11890
11891         /*
11892          * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11893          * to handle side effects.  RESET emulation hits those flows and relies
11894          * on emulated/virtualized registers, including those that are loaded
11895          * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
11896          * to detect improper or missing initialization.
11897          */
11898         WARN_ON_ONCE(!init_event &&
11899                      (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
11900
11901         /*
11902          * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
11903          * possible to INIT the vCPU while L2 is active.  Force the vCPU back
11904          * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
11905          * bits), i.e. virtualization is disabled.
11906          */
11907         if (is_guest_mode(vcpu))
11908                 kvm_leave_nested(vcpu);
11909
11910         kvm_lapic_reset(vcpu, init_event);
11911
11912         WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
11913         vcpu->arch.hflags = 0;
11914
11915         vcpu->arch.smi_pending = 0;
11916         vcpu->arch.smi_count = 0;
11917         atomic_set(&vcpu->arch.nmi_queued, 0);
11918         vcpu->arch.nmi_pending = 0;
11919         vcpu->arch.nmi_injected = false;
11920         kvm_clear_interrupt_queue(vcpu);
11921         kvm_clear_exception_queue(vcpu);
11922
11923         memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
11924         kvm_update_dr0123(vcpu);
11925         vcpu->arch.dr6 = DR6_ACTIVE_LOW;
11926         vcpu->arch.dr7 = DR7_FIXED_1;
11927         kvm_update_dr7(vcpu);
11928
11929         vcpu->arch.cr2 = 0;
11930
11931         kvm_make_request(KVM_REQ_EVENT, vcpu);
11932         vcpu->arch.apf.msr_en_val = 0;
11933         vcpu->arch.apf.msr_int_val = 0;
11934         vcpu->arch.st.msr_val = 0;
11935
11936         kvmclock_reset(vcpu);
11937
11938         kvm_clear_async_pf_completion_queue(vcpu);
11939         kvm_async_pf_hash_reset(vcpu);
11940         vcpu->arch.apf.halted = false;
11941
11942         if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
11943                 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
11944
11945                 /*
11946                  * All paths that lead to INIT are required to load the guest's
11947                  * FPU state (because most paths are buried in KVM_RUN).
11948                  */
11949                 if (init_event)
11950                         kvm_put_guest_fpu(vcpu);
11951
11952                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
11953                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
11954
11955                 if (init_event)
11956                         kvm_load_guest_fpu(vcpu);
11957         }
11958
11959         if (!init_event) {
11960                 kvm_pmu_reset(vcpu);
11961                 vcpu->arch.smbase = 0x30000;
11962
11963                 vcpu->arch.msr_misc_features_enables = 0;
11964                 vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
11965                                                   MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
11966
11967                 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
11968                 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
11969         }
11970
11971         /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
11972         memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
11973         kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
11974
11975         /*
11976          * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
11977          * if no CPUID match is found.  Note, it's impossible to get a match at
11978          * RESET since KVM emulates RESET before exposing the vCPU to userspace,
11979          * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
11980          * on RESET.  But, go through the motions in case that's ever remedied.
11981          */
11982         cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
11983         kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
11984
11985         static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
11986
11987         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
11988         kvm_rip_write(vcpu, 0xfff0);
11989
11990         vcpu->arch.cr3 = 0;
11991         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11992
11993         /*
11994          * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
11995          * of Intel's SDM list CD/NW as being set on INIT, but they contradict
11996          * (or qualify) that with a footnote stating that CD/NW are preserved.
11997          */
11998         new_cr0 = X86_CR0_ET;
11999         if (init_event)
12000                 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12001         else
12002                 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12003
12004         static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12005         static_call(kvm_x86_set_cr4)(vcpu, 0);
12006         static_call(kvm_x86_set_efer)(vcpu, 0);
12007         static_call(kvm_x86_update_exception_bitmap)(vcpu);
12008
12009         /*
12010          * On the standard CR0/CR4/EFER modification paths, there are several
12011          * complex conditions determining whether the MMU has to be reset and/or
12012          * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12013          * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12014          * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12015          * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12016          */
12017         if (old_cr0 & X86_CR0_PG) {
12018                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12019                 kvm_mmu_reset_context(vcpu);
12020         }
12021
12022         /*
12023          * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12024          * APM states the TLBs are untouched by INIT, but it also states that
12025          * the TLBs are flushed on "External initialization of the processor."
12026          * Flush the guest TLB regardless of vendor, there is no meaningful
12027          * benefit in relying on the guest to flush the TLB immediately after
12028          * INIT.  A spurious TLB flush is benign and likely negligible from a
12029          * performance perspective.
12030          */
12031         if (init_event)
12032                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12033 }
12034 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12035
12036 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12037 {
12038         struct kvm_segment cs;
12039
12040         kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12041         cs.selector = vector << 8;
12042         cs.base = vector << 12;
12043         kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12044         kvm_rip_write(vcpu, 0);
12045 }
12046 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12047
12048 int kvm_arch_hardware_enable(void)
12049 {
12050         struct kvm *kvm;
12051         struct kvm_vcpu *vcpu;
12052         unsigned long i;
12053         int ret;
12054         u64 local_tsc;
12055         u64 max_tsc = 0;
12056         bool stable, backwards_tsc = false;
12057
12058         kvm_user_return_msr_cpu_online();
12059
12060         ret = kvm_x86_check_processor_compatibility();
12061         if (ret)
12062                 return ret;
12063
12064         ret = static_call(kvm_x86_hardware_enable)();
12065         if (ret != 0)
12066                 return ret;
12067
12068         local_tsc = rdtsc();
12069         stable = !kvm_check_tsc_unstable();
12070         list_for_each_entry(kvm, &vm_list, vm_list) {
12071                 kvm_for_each_vcpu(i, vcpu, kvm) {
12072                         if (!stable && vcpu->cpu == smp_processor_id())
12073                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12074                         if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12075                                 backwards_tsc = true;
12076                                 if (vcpu->arch.last_host_tsc > max_tsc)
12077                                         max_tsc = vcpu->arch.last_host_tsc;
12078                         }
12079                 }
12080         }
12081
12082         /*
12083          * Sometimes, even reliable TSCs go backwards.  This happens on
12084          * platforms that reset TSC during suspend or hibernate actions, but
12085          * maintain synchronization.  We must compensate.  Fortunately, we can
12086          * detect that condition here, which happens early in CPU bringup,
12087          * before any KVM threads can be running.  Unfortunately, we can't
12088          * bring the TSCs fully up to date with real time, as we aren't yet far
12089          * enough into CPU bringup that we know how much real time has actually
12090          * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12091          * variables that haven't been updated yet.
12092          *
12093          * So we simply find the maximum observed TSC above, then record the
12094          * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12095          * the adjustment will be applied.  Note that we accumulate
12096          * adjustments, in case multiple suspend cycles happen before some VCPU
12097          * gets a chance to run again.  In the event that no KVM threads get a
12098          * chance to run, we will miss the entire elapsed period, as we'll have
12099          * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12100          * loose cycle time.  This isn't too big a deal, since the loss will be
12101          * uniform across all VCPUs (not to mention the scenario is extremely
12102          * unlikely). It is possible that a second hibernate recovery happens
12103          * much faster than a first, causing the observed TSC here to be
12104          * smaller; this would require additional padding adjustment, which is
12105          * why we set last_host_tsc to the local tsc observed here.
12106          *
12107          * N.B. - this code below runs only on platforms with reliable TSC,
12108          * as that is the only way backwards_tsc is set above.  Also note
12109          * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12110          * have the same delta_cyc adjustment applied if backwards_tsc
12111          * is detected.  Note further, this adjustment is only done once,
12112          * as we reset last_host_tsc on all VCPUs to stop this from being
12113          * called multiple times (one for each physical CPU bringup).
12114          *
12115          * Platforms with unreliable TSCs don't have to deal with this, they
12116          * will be compensated by the logic in vcpu_load, which sets the TSC to
12117          * catchup mode.  This will catchup all VCPUs to real time, but cannot
12118          * guarantee that they stay in perfect synchronization.
12119          */
12120         if (backwards_tsc) {
12121                 u64 delta_cyc = max_tsc - local_tsc;
12122                 list_for_each_entry(kvm, &vm_list, vm_list) {
12123                         kvm->arch.backwards_tsc_observed = true;
12124                         kvm_for_each_vcpu(i, vcpu, kvm) {
12125                                 vcpu->arch.tsc_offset_adjustment += delta_cyc;
12126                                 vcpu->arch.last_host_tsc = local_tsc;
12127                                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12128                         }
12129
12130                         /*
12131                          * We have to disable TSC offset matching.. if you were
12132                          * booting a VM while issuing an S4 host suspend....
12133                          * you may have some problem.  Solving this issue is
12134                          * left as an exercise to the reader.
12135                          */
12136                         kvm->arch.last_tsc_nsec = 0;
12137                         kvm->arch.last_tsc_write = 0;
12138                 }
12139
12140         }
12141         return 0;
12142 }
12143
12144 void kvm_arch_hardware_disable(void)
12145 {
12146         static_call(kvm_x86_hardware_disable)();
12147         drop_user_return_notifiers();
12148 }
12149
12150 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12151 {
12152         return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12153 }
12154
12155 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12156 {
12157         return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12158 }
12159
12160 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12161 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12162
12163 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12164 {
12165         struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12166
12167         vcpu->arch.l1tf_flush_l1d = true;
12168         if (pmu->version && unlikely(pmu->event_count)) {
12169                 pmu->need_cleanup = true;
12170                 kvm_make_request(KVM_REQ_PMU, vcpu);
12171         }
12172         static_call(kvm_x86_sched_in)(vcpu, cpu);
12173 }
12174
12175 void kvm_arch_free_vm(struct kvm *kvm)
12176 {
12177         kfree(to_kvm_hv(kvm)->hv_pa_pg);
12178         __kvm_arch_free_vm(kvm);
12179 }
12180
12181
12182 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12183 {
12184         int ret;
12185         unsigned long flags;
12186
12187         if (type)
12188                 return -EINVAL;
12189
12190         ret = kvm_page_track_init(kvm);
12191         if (ret)
12192                 goto out;
12193
12194         ret = kvm_mmu_init_vm(kvm);
12195         if (ret)
12196                 goto out_page_track;
12197
12198         ret = static_call(kvm_x86_vm_init)(kvm);
12199         if (ret)
12200                 goto out_uninit_mmu;
12201
12202         INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12203         INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12204         atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12205
12206         /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12207         set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12208         /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12209         set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12210                 &kvm->arch.irq_sources_bitmap);
12211
12212         raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12213         mutex_init(&kvm->arch.apic_map_lock);
12214         seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12215         kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12216
12217         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12218         pvclock_update_vm_gtod_copy(kvm);
12219         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12220
12221         kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12222         kvm->arch.guest_can_read_msr_platform_info = true;
12223         kvm->arch.enable_pmu = enable_pmu;
12224
12225 #if IS_ENABLED(CONFIG_HYPERV)
12226         spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12227         kvm->arch.hv_root_tdp = INVALID_PAGE;
12228 #endif
12229
12230         INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12231         INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12232
12233         kvm_apicv_init(kvm);
12234         kvm_hv_init_vm(kvm);
12235         kvm_xen_init_vm(kvm);
12236
12237         return 0;
12238
12239 out_uninit_mmu:
12240         kvm_mmu_uninit_vm(kvm);
12241 out_page_track:
12242         kvm_page_track_cleanup(kvm);
12243 out:
12244         return ret;
12245 }
12246
12247 int kvm_arch_post_init_vm(struct kvm *kvm)
12248 {
12249         return kvm_mmu_post_init_vm(kvm);
12250 }
12251
12252 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12253 {
12254         vcpu_load(vcpu);
12255         kvm_mmu_unload(vcpu);
12256         vcpu_put(vcpu);
12257 }
12258
12259 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12260 {
12261         unsigned long i;
12262         struct kvm_vcpu *vcpu;
12263
12264         kvm_for_each_vcpu(i, vcpu, kvm) {
12265                 kvm_clear_async_pf_completion_queue(vcpu);
12266                 kvm_unload_vcpu_mmu(vcpu);
12267         }
12268 }
12269
12270 void kvm_arch_sync_events(struct kvm *kvm)
12271 {
12272         cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12273         cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12274         kvm_free_pit(kvm);
12275 }
12276
12277 /**
12278  * __x86_set_memory_region: Setup KVM internal memory slot
12279  *
12280  * @kvm: the kvm pointer to the VM.
12281  * @id: the slot ID to setup.
12282  * @gpa: the GPA to install the slot (unused when @size == 0).
12283  * @size: the size of the slot. Set to zero to uninstall a slot.
12284  *
12285  * This function helps to setup a KVM internal memory slot.  Specify
12286  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12287  * slot.  The return code can be one of the following:
12288  *
12289  *   HVA:           on success (uninstall will return a bogus HVA)
12290  *   -errno:        on error
12291  *
12292  * The caller should always use IS_ERR() to check the return value
12293  * before use.  Note, the KVM internal memory slots are guaranteed to
12294  * remain valid and unchanged until the VM is destroyed, i.e., the
12295  * GPA->HVA translation will not change.  However, the HVA is a user
12296  * address, i.e. its accessibility is not guaranteed, and must be
12297  * accessed via __copy_{to,from}_user().
12298  */
12299 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12300                                       u32 size)
12301 {
12302         int i, r;
12303         unsigned long hva, old_npages;
12304         struct kvm_memslots *slots = kvm_memslots(kvm);
12305         struct kvm_memory_slot *slot;
12306
12307         /* Called with kvm->slots_lock held.  */
12308         if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12309                 return ERR_PTR_USR(-EINVAL);
12310
12311         slot = id_to_memslot(slots, id);
12312         if (size) {
12313                 if (slot && slot->npages)
12314                         return ERR_PTR_USR(-EEXIST);
12315
12316                 /*
12317                  * MAP_SHARED to prevent internal slot pages from being moved
12318                  * by fork()/COW.
12319                  */
12320                 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12321                               MAP_SHARED | MAP_ANONYMOUS, 0);
12322                 if (IS_ERR_VALUE(hva))
12323                         return (void __user *)hva;
12324         } else {
12325                 if (!slot || !slot->npages)
12326                         return NULL;
12327
12328                 old_npages = slot->npages;
12329                 hva = slot->userspace_addr;
12330         }
12331
12332         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12333                 struct kvm_userspace_memory_region m;
12334
12335                 m.slot = id | (i << 16);
12336                 m.flags = 0;
12337                 m.guest_phys_addr = gpa;
12338                 m.userspace_addr = hva;
12339                 m.memory_size = size;
12340                 r = __kvm_set_memory_region(kvm, &m);
12341                 if (r < 0)
12342                         return ERR_PTR_USR(r);
12343         }
12344
12345         if (!size)
12346                 vm_munmap(hva, old_npages * PAGE_SIZE);
12347
12348         return (void __user *)hva;
12349 }
12350 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12351
12352 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12353 {
12354         kvm_mmu_pre_destroy_vm(kvm);
12355 }
12356
12357 void kvm_arch_destroy_vm(struct kvm *kvm)
12358 {
12359         if (current->mm == kvm->mm) {
12360                 /*
12361                  * Free memory regions allocated on behalf of userspace,
12362                  * unless the memory map has changed due to process exit
12363                  * or fd copying.
12364                  */
12365                 mutex_lock(&kvm->slots_lock);
12366                 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12367                                         0, 0);
12368                 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12369                                         0, 0);
12370                 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12371                 mutex_unlock(&kvm->slots_lock);
12372         }
12373         kvm_unload_vcpu_mmus(kvm);
12374         static_call_cond(kvm_x86_vm_destroy)(kvm);
12375         kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12376         kvm_pic_destroy(kvm);
12377         kvm_ioapic_destroy(kvm);
12378         kvm_destroy_vcpus(kvm);
12379         kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12380         kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12381         kvm_mmu_uninit_vm(kvm);
12382         kvm_page_track_cleanup(kvm);
12383         kvm_xen_destroy_vm(kvm);
12384         kvm_hv_destroy_vm(kvm);
12385 }
12386
12387 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12388 {
12389         int i;
12390
12391         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12392                 kvfree(slot->arch.rmap[i]);
12393                 slot->arch.rmap[i] = NULL;
12394         }
12395 }
12396
12397 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12398 {
12399         int i;
12400
12401         memslot_rmap_free(slot);
12402
12403         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12404                 kvfree(slot->arch.lpage_info[i - 1]);
12405                 slot->arch.lpage_info[i - 1] = NULL;
12406         }
12407
12408         kvm_page_track_free_memslot(slot);
12409 }
12410
12411 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12412 {
12413         const int sz = sizeof(*slot->arch.rmap[0]);
12414         int i;
12415
12416         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12417                 int level = i + 1;
12418                 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12419
12420                 if (slot->arch.rmap[i])
12421                         continue;
12422
12423                 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12424                 if (!slot->arch.rmap[i]) {
12425                         memslot_rmap_free(slot);
12426                         return -ENOMEM;
12427                 }
12428         }
12429
12430         return 0;
12431 }
12432
12433 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12434                                       struct kvm_memory_slot *slot)
12435 {
12436         unsigned long npages = slot->npages;
12437         int i, r;
12438
12439         /*
12440          * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12441          * old arrays will be freed by __kvm_set_memory_region() if installing
12442          * the new memslot is successful.
12443          */
12444         memset(&slot->arch, 0, sizeof(slot->arch));
12445
12446         if (kvm_memslots_have_rmaps(kvm)) {
12447                 r = memslot_rmap_alloc(slot, npages);
12448                 if (r)
12449                         return r;
12450         }
12451
12452         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12453                 struct kvm_lpage_info *linfo;
12454                 unsigned long ugfn;
12455                 int lpages;
12456                 int level = i + 1;
12457
12458                 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12459
12460                 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12461                 if (!linfo)
12462                         goto out_free;
12463
12464                 slot->arch.lpage_info[i - 1] = linfo;
12465
12466                 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12467                         linfo[0].disallow_lpage = 1;
12468                 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12469                         linfo[lpages - 1].disallow_lpage = 1;
12470                 ugfn = slot->userspace_addr >> PAGE_SHIFT;
12471                 /*
12472                  * If the gfn and userspace address are not aligned wrt each
12473                  * other, disable large page support for this slot.
12474                  */
12475                 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12476                         unsigned long j;
12477
12478                         for (j = 0; j < lpages; ++j)
12479                                 linfo[j].disallow_lpage = 1;
12480                 }
12481         }
12482
12483         if (kvm_page_track_create_memslot(kvm, slot, npages))
12484                 goto out_free;
12485
12486         return 0;
12487
12488 out_free:
12489         memslot_rmap_free(slot);
12490
12491         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12492                 kvfree(slot->arch.lpage_info[i - 1]);
12493                 slot->arch.lpage_info[i - 1] = NULL;
12494         }
12495         return -ENOMEM;
12496 }
12497
12498 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12499 {
12500         struct kvm_vcpu *vcpu;
12501         unsigned long i;
12502
12503         /*
12504          * memslots->generation has been incremented.
12505          * mmio generation may have reached its maximum value.
12506          */
12507         kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12508
12509         /* Force re-initialization of steal_time cache */
12510         kvm_for_each_vcpu(i, vcpu, kvm)
12511                 kvm_vcpu_kick(vcpu);
12512 }
12513
12514 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12515                                    const struct kvm_memory_slot *old,
12516                                    struct kvm_memory_slot *new,
12517                                    enum kvm_mr_change change)
12518 {
12519         if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12520                 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12521                         return -EINVAL;
12522
12523                 return kvm_alloc_memslot_metadata(kvm, new);
12524         }
12525
12526         if (change == KVM_MR_FLAGS_ONLY)
12527                 memcpy(&new->arch, &old->arch, sizeof(old->arch));
12528         else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12529                 return -EIO;
12530
12531         return 0;
12532 }
12533
12534
12535 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12536 {
12537         int nr_slots;
12538
12539         if (!kvm_x86_ops.cpu_dirty_log_size)
12540                 return;
12541
12542         nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12543         if ((enable && nr_slots == 1) || !nr_slots)
12544                 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12545 }
12546
12547 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12548                                      struct kvm_memory_slot *old,
12549                                      const struct kvm_memory_slot *new,
12550                                      enum kvm_mr_change change)
12551 {
12552         u32 old_flags = old ? old->flags : 0;
12553         u32 new_flags = new ? new->flags : 0;
12554         bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12555
12556         /*
12557          * Update CPU dirty logging if dirty logging is being toggled.  This
12558          * applies to all operations.
12559          */
12560         if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12561                 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12562
12563         /*
12564          * Nothing more to do for RO slots (which can't be dirtied and can't be
12565          * made writable) or CREATE/MOVE/DELETE of a slot.
12566          *
12567          * For a memslot with dirty logging disabled:
12568          * CREATE:      No dirty mappings will already exist.
12569          * MOVE/DELETE: The old mappings will already have been cleaned up by
12570          *              kvm_arch_flush_shadow_memslot()
12571          *
12572          * For a memslot with dirty logging enabled:
12573          * CREATE:      No shadow pages exist, thus nothing to write-protect
12574          *              and no dirty bits to clear.
12575          * MOVE/DELETE: The old mappings will already have been cleaned up by
12576          *              kvm_arch_flush_shadow_memslot().
12577          */
12578         if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12579                 return;
12580
12581         /*
12582          * READONLY and non-flags changes were filtered out above, and the only
12583          * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12584          * logging isn't being toggled on or off.
12585          */
12586         if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12587                 return;
12588
12589         if (!log_dirty_pages) {
12590                 /*
12591                  * Dirty logging tracks sptes in 4k granularity, meaning that
12592                  * large sptes have to be split.  If live migration succeeds,
12593                  * the guest in the source machine will be destroyed and large
12594                  * sptes will be created in the destination.  However, if the
12595                  * guest continues to run in the source machine (for example if
12596                  * live migration fails), small sptes will remain around and
12597                  * cause bad performance.
12598                  *
12599                  * Scan sptes if dirty logging has been stopped, dropping those
12600                  * which can be collapsed into a single large-page spte.  Later
12601                  * page faults will create the large-page sptes.
12602                  */
12603                 kvm_mmu_zap_collapsible_sptes(kvm, new);
12604         } else {
12605                 /*
12606                  * Initially-all-set does not require write protecting any page,
12607                  * because they're all assumed to be dirty.
12608                  */
12609                 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12610                         return;
12611
12612                 if (READ_ONCE(eager_page_split))
12613                         kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12614
12615                 if (kvm_x86_ops.cpu_dirty_log_size) {
12616                         kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12617                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12618                 } else {
12619                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12620                 }
12621
12622                 /*
12623                  * Unconditionally flush the TLBs after enabling dirty logging.
12624                  * A flush is almost always going to be necessary (see below),
12625                  * and unconditionally flushing allows the helpers to omit
12626                  * the subtly complex checks when removing write access.
12627                  *
12628                  * Do the flush outside of mmu_lock to reduce the amount of
12629                  * time mmu_lock is held.  Flushing after dropping mmu_lock is
12630                  * safe as KVM only needs to guarantee the slot is fully
12631                  * write-protected before returning to userspace, i.e. before
12632                  * userspace can consume the dirty status.
12633                  *
12634                  * Flushing outside of mmu_lock requires KVM to be careful when
12635                  * making decisions based on writable status of an SPTE, e.g. a
12636                  * !writable SPTE doesn't guarantee a CPU can't perform writes.
12637                  *
12638                  * Specifically, KVM also write-protects guest page tables to
12639                  * monitor changes when using shadow paging, and must guarantee
12640                  * no CPUs can write to those page before mmu_lock is dropped.
12641                  * Because CPUs may have stale TLB entries at this point, a
12642                  * !writable SPTE doesn't guarantee CPUs can't perform writes.
12643                  *
12644                  * KVM also allows making SPTES writable outside of mmu_lock,
12645                  * e.g. to allow dirty logging without taking mmu_lock.
12646                  *
12647                  * To handle these scenarios, KVM uses a separate software-only
12648                  * bit (MMU-writable) to track if a SPTE is !writable due to
12649                  * a guest page table being write-protected (KVM clears the
12650                  * MMU-writable flag when write-protecting for shadow paging).
12651                  *
12652                  * The use of MMU-writable is also the primary motivation for
12653                  * the unconditional flush.  Because KVM must guarantee that a
12654                  * CPU doesn't contain stale, writable TLB entries for a
12655                  * !MMU-writable SPTE, KVM must flush if it encounters any
12656                  * MMU-writable SPTE regardless of whether the actual hardware
12657                  * writable bit was set.  I.e. KVM is almost guaranteed to need
12658                  * to flush, while unconditionally flushing allows the "remove
12659                  * write access" helpers to ignore MMU-writable entirely.
12660                  *
12661                  * See is_writable_pte() for more details (the case involving
12662                  * access-tracked SPTEs is particularly relevant).
12663                  */
12664                 kvm_arch_flush_remote_tlbs_memslot(kvm, new);
12665         }
12666 }
12667
12668 void kvm_arch_commit_memory_region(struct kvm *kvm,
12669                                 struct kvm_memory_slot *old,
12670                                 const struct kvm_memory_slot *new,
12671                                 enum kvm_mr_change change)
12672 {
12673         if (!kvm->arch.n_requested_mmu_pages &&
12674             (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12675                 unsigned long nr_mmu_pages;
12676
12677                 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12678                 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12679                 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12680         }
12681
12682         kvm_mmu_slot_apply_flags(kvm, old, new, change);
12683
12684         /* Free the arrays associated with the old memslot. */
12685         if (change == KVM_MR_MOVE)
12686                 kvm_arch_free_memslot(kvm, old);
12687 }
12688
12689 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12690 {
12691         kvm_mmu_zap_all(kvm);
12692 }
12693
12694 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12695                                    struct kvm_memory_slot *slot)
12696 {
12697         kvm_page_track_flush_slot(kvm, slot);
12698 }
12699
12700 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12701 {
12702         return (is_guest_mode(vcpu) &&
12703                 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12704 }
12705
12706 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12707 {
12708         if (!list_empty_careful(&vcpu->async_pf.done))
12709                 return true;
12710
12711         if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12712             kvm_apic_init_sipi_allowed(vcpu))
12713                 return true;
12714
12715         if (vcpu->arch.pv.pv_unhalted)
12716                 return true;
12717
12718         if (kvm_is_exception_pending(vcpu))
12719                 return true;
12720
12721         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12722             (vcpu->arch.nmi_pending &&
12723              static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12724                 return true;
12725
12726 #ifdef CONFIG_KVM_SMM
12727         if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12728             (vcpu->arch.smi_pending &&
12729              static_call(kvm_x86_smi_allowed)(vcpu, false)))
12730                 return true;
12731 #endif
12732
12733         if (kvm_arch_interrupt_allowed(vcpu) &&
12734             (kvm_cpu_has_interrupt(vcpu) ||
12735             kvm_guest_apic_has_interrupt(vcpu)))
12736                 return true;
12737
12738         if (kvm_hv_has_stimer_pending(vcpu))
12739                 return true;
12740
12741         if (is_guest_mode(vcpu) &&
12742             kvm_x86_ops.nested_ops->has_events &&
12743             kvm_x86_ops.nested_ops->has_events(vcpu))
12744                 return true;
12745
12746         if (kvm_xen_has_pending_events(vcpu))
12747                 return true;
12748
12749         return false;
12750 }
12751
12752 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12753 {
12754         return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12755 }
12756
12757 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12758 {
12759         if (kvm_vcpu_apicv_active(vcpu) &&
12760             static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12761                 return true;
12762
12763         return false;
12764 }
12765
12766 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12767 {
12768         if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12769                 return true;
12770
12771         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12772 #ifdef CONFIG_KVM_SMM
12773                 kvm_test_request(KVM_REQ_SMI, vcpu) ||
12774 #endif
12775                  kvm_test_request(KVM_REQ_EVENT, vcpu))
12776                 return true;
12777
12778         return kvm_arch_dy_has_pending_interrupt(vcpu);
12779 }
12780
12781 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12782 {
12783         if (vcpu->arch.guest_state_protected)
12784                 return true;
12785
12786         return vcpu->arch.preempted_in_kernel;
12787 }
12788
12789 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12790 {
12791         return kvm_rip_read(vcpu);
12792 }
12793
12794 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12795 {
12796         return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12797 }
12798
12799 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12800 {
12801         return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12802 }
12803
12804 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12805 {
12806         /* Can't read the RIP when guest state is protected, just return 0 */
12807         if (vcpu->arch.guest_state_protected)
12808                 return 0;
12809
12810         if (is_64_bit_mode(vcpu))
12811                 return kvm_rip_read(vcpu);
12812         return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12813                      kvm_rip_read(vcpu));
12814 }
12815 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12816
12817 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12818 {
12819         return kvm_get_linear_rip(vcpu) == linear_rip;
12820 }
12821 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12822
12823 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12824 {
12825         unsigned long rflags;
12826
12827         rflags = static_call(kvm_x86_get_rflags)(vcpu);
12828         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12829                 rflags &= ~X86_EFLAGS_TF;
12830         return rflags;
12831 }
12832 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12833
12834 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12835 {
12836         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12837             kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12838                 rflags |= X86_EFLAGS_TF;
12839         static_call(kvm_x86_set_rflags)(vcpu, rflags);
12840 }
12841
12842 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12843 {
12844         __kvm_set_rflags(vcpu, rflags);
12845         kvm_make_request(KVM_REQ_EVENT, vcpu);
12846 }
12847 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12848
12849 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12850 {
12851         BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12852
12853         return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12854 }
12855
12856 static inline u32 kvm_async_pf_next_probe(u32 key)
12857 {
12858         return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12859 }
12860
12861 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12862 {
12863         u32 key = kvm_async_pf_hash_fn(gfn);
12864
12865         while (vcpu->arch.apf.gfns[key] != ~0)
12866                 key = kvm_async_pf_next_probe(key);
12867
12868         vcpu->arch.apf.gfns[key] = gfn;
12869 }
12870
12871 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12872 {
12873         int i;
12874         u32 key = kvm_async_pf_hash_fn(gfn);
12875
12876         for (i = 0; i < ASYNC_PF_PER_VCPU &&
12877                      (vcpu->arch.apf.gfns[key] != gfn &&
12878                       vcpu->arch.apf.gfns[key] != ~0); i++)
12879                 key = kvm_async_pf_next_probe(key);
12880
12881         return key;
12882 }
12883
12884 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12885 {
12886         return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12887 }
12888
12889 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12890 {
12891         u32 i, j, k;
12892
12893         i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
12894
12895         if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12896                 return;
12897
12898         while (true) {
12899                 vcpu->arch.apf.gfns[i] = ~0;
12900                 do {
12901                         j = kvm_async_pf_next_probe(j);
12902                         if (vcpu->arch.apf.gfns[j] == ~0)
12903                                 return;
12904                         k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12905                         /*
12906                          * k lies cyclically in ]i,j]
12907                          * |    i.k.j |
12908                          * |....j i.k.| or  |.k..j i...|
12909                          */
12910                 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
12911                 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
12912                 i = j;
12913         }
12914 }
12915
12916 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
12917 {
12918         u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
12919
12920         return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
12921                                       sizeof(reason));
12922 }
12923
12924 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
12925 {
12926         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12927
12928         return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12929                                              &token, offset, sizeof(token));
12930 }
12931
12932 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
12933 {
12934         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12935         u32 val;
12936
12937         if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12938                                          &val, offset, sizeof(val)))
12939                 return false;
12940
12941         return !val;
12942 }
12943
12944 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
12945 {
12946
12947         if (!kvm_pv_async_pf_enabled(vcpu))
12948                 return false;
12949
12950         if (vcpu->arch.apf.send_user_only &&
12951             static_call(kvm_x86_get_cpl)(vcpu) == 0)
12952                 return false;
12953
12954         if (is_guest_mode(vcpu)) {
12955                 /*
12956                  * L1 needs to opt into the special #PF vmexits that are
12957                  * used to deliver async page faults.
12958                  */
12959                 return vcpu->arch.apf.delivery_as_pf_vmexit;
12960         } else {
12961                 /*
12962                  * Play it safe in case the guest temporarily disables paging.
12963                  * The real mode IDT in particular is unlikely to have a #PF
12964                  * exception setup.
12965                  */
12966                 return is_paging(vcpu);
12967         }
12968 }
12969
12970 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
12971 {
12972         if (unlikely(!lapic_in_kernel(vcpu) ||
12973                      kvm_event_needs_reinjection(vcpu) ||
12974                      kvm_is_exception_pending(vcpu)))
12975                 return false;
12976
12977         if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
12978                 return false;
12979
12980         /*
12981          * If interrupts are off we cannot even use an artificial
12982          * halt state.
12983          */
12984         return kvm_arch_interrupt_allowed(vcpu);
12985 }
12986
12987 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
12988                                      struct kvm_async_pf *work)
12989 {
12990         struct x86_exception fault;
12991
12992         trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
12993         kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
12994
12995         if (kvm_can_deliver_async_pf(vcpu) &&
12996             !apf_put_user_notpresent(vcpu)) {
12997                 fault.vector = PF_VECTOR;
12998                 fault.error_code_valid = true;
12999                 fault.error_code = 0;
13000                 fault.nested_page_fault = false;
13001                 fault.address = work->arch.token;
13002                 fault.async_page_fault = true;
13003                 kvm_inject_page_fault(vcpu, &fault);
13004                 return true;
13005         } else {
13006                 /*
13007                  * It is not possible to deliver a paravirtualized asynchronous
13008                  * page fault, but putting the guest in an artificial halt state
13009                  * can be beneficial nevertheless: if an interrupt arrives, we
13010                  * can deliver it timely and perhaps the guest will schedule
13011                  * another process.  When the instruction that triggered a page
13012                  * fault is retried, hopefully the page will be ready in the host.
13013                  */
13014                 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13015                 return false;
13016         }
13017 }
13018
13019 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13020                                  struct kvm_async_pf *work)
13021 {
13022         struct kvm_lapic_irq irq = {
13023                 .delivery_mode = APIC_DM_FIXED,
13024                 .vector = vcpu->arch.apf.vec
13025         };
13026
13027         if (work->wakeup_all)
13028                 work->arch.token = ~0; /* broadcast wakeup */
13029         else
13030                 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13031         trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13032
13033         if ((work->wakeup_all || work->notpresent_injected) &&
13034             kvm_pv_async_pf_enabled(vcpu) &&
13035             !apf_put_user_ready(vcpu, work->arch.token)) {
13036                 vcpu->arch.apf.pageready_pending = true;
13037                 kvm_apic_set_irq(vcpu, &irq, NULL);
13038         }
13039
13040         vcpu->arch.apf.halted = false;
13041         vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13042 }
13043
13044 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13045 {
13046         kvm_make_request(KVM_REQ_APF_READY, vcpu);
13047         if (!vcpu->arch.apf.pageready_pending)
13048                 kvm_vcpu_kick(vcpu);
13049 }
13050
13051 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13052 {
13053         if (!kvm_pv_async_pf_enabled(vcpu))
13054                 return true;
13055         else
13056                 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13057 }
13058
13059 void kvm_arch_start_assignment(struct kvm *kvm)
13060 {
13061         if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13062                 static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13063 }
13064 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13065
13066 void kvm_arch_end_assignment(struct kvm *kvm)
13067 {
13068         atomic_dec(&kvm->arch.assigned_device_count);
13069 }
13070 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13071
13072 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13073 {
13074         return arch_atomic_read(&kvm->arch.assigned_device_count);
13075 }
13076 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13077
13078 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13079 {
13080         atomic_inc(&kvm->arch.noncoherent_dma_count);
13081 }
13082 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13083
13084 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13085 {
13086         atomic_dec(&kvm->arch.noncoherent_dma_count);
13087 }
13088 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13089
13090 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13091 {
13092         return atomic_read(&kvm->arch.noncoherent_dma_count);
13093 }
13094 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13095
13096 bool kvm_arch_has_irq_bypass(void)
13097 {
13098         return true;
13099 }
13100
13101 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13102                                       struct irq_bypass_producer *prod)
13103 {
13104         struct kvm_kernel_irqfd *irqfd =
13105                 container_of(cons, struct kvm_kernel_irqfd, consumer);
13106         int ret;
13107
13108         irqfd->producer = prod;
13109         kvm_arch_start_assignment(irqfd->kvm);
13110         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13111                                          prod->irq, irqfd->gsi, 1);
13112
13113         if (ret)
13114                 kvm_arch_end_assignment(irqfd->kvm);
13115
13116         return ret;
13117 }
13118
13119 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13120                                       struct irq_bypass_producer *prod)
13121 {
13122         int ret;
13123         struct kvm_kernel_irqfd *irqfd =
13124                 container_of(cons, struct kvm_kernel_irqfd, consumer);
13125
13126         WARN_ON(irqfd->producer != prod);
13127         irqfd->producer = NULL;
13128
13129         /*
13130          * When producer of consumer is unregistered, we change back to
13131          * remapped mode, so we can re-use the current implementation
13132          * when the irq is masked/disabled or the consumer side (KVM
13133          * int this case doesn't want to receive the interrupts.
13134         */
13135         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13136         if (ret)
13137                 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13138                        " fails: %d\n", irqfd->consumer.token, ret);
13139
13140         kvm_arch_end_assignment(irqfd->kvm);
13141 }
13142
13143 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13144                                    uint32_t guest_irq, bool set)
13145 {
13146         return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13147 }
13148
13149 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13150                                   struct kvm_kernel_irq_routing_entry *new)
13151 {
13152         if (new->type != KVM_IRQ_ROUTING_MSI)
13153                 return true;
13154
13155         return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13156 }
13157
13158 bool kvm_vector_hashing_enabled(void)
13159 {
13160         return vector_hashing;
13161 }
13162
13163 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13164 {
13165         return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13166 }
13167 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13168
13169
13170 int kvm_spec_ctrl_test_value(u64 value)
13171 {
13172         /*
13173          * test that setting IA32_SPEC_CTRL to given value
13174          * is allowed by the host processor
13175          */
13176
13177         u64 saved_value;
13178         unsigned long flags;
13179         int ret = 0;
13180
13181         local_irq_save(flags);
13182
13183         if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13184                 ret = 1;
13185         else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13186                 ret = 1;
13187         else
13188                 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13189
13190         local_irq_restore(flags);
13191
13192         return ret;
13193 }
13194 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13195
13196 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13197 {
13198         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13199         struct x86_exception fault;
13200         u64 access = error_code &
13201                 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13202
13203         if (!(error_code & PFERR_PRESENT_MASK) ||
13204             mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13205                 /*
13206                  * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13207                  * tables probably do not match the TLB.  Just proceed
13208                  * with the error code that the processor gave.
13209                  */
13210                 fault.vector = PF_VECTOR;
13211                 fault.error_code_valid = true;
13212                 fault.error_code = error_code;
13213                 fault.nested_page_fault = false;
13214                 fault.address = gva;
13215                 fault.async_page_fault = false;
13216         }
13217         vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13218 }
13219 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13220
13221 /*
13222  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13223  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13224  * indicates whether exit to userspace is needed.
13225  */
13226 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13227                               struct x86_exception *e)
13228 {
13229         if (r == X86EMUL_PROPAGATE_FAULT) {
13230                 if (KVM_BUG_ON(!e, vcpu->kvm))
13231                         return -EIO;
13232
13233                 kvm_inject_emulated_page_fault(vcpu, e);
13234                 return 1;
13235         }
13236
13237         /*
13238          * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13239          * while handling a VMX instruction KVM could've handled the request
13240          * correctly by exiting to userspace and performing I/O but there
13241          * doesn't seem to be a real use-case behind such requests, just return
13242          * KVM_EXIT_INTERNAL_ERROR for now.
13243          */
13244         kvm_prepare_emulation_failure_exit(vcpu);
13245
13246         return 0;
13247 }
13248 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13249
13250 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13251 {
13252         bool pcid_enabled;
13253         struct x86_exception e;
13254         struct {
13255                 u64 pcid;
13256                 u64 gla;
13257         } operand;
13258         int r;
13259
13260         r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13261         if (r != X86EMUL_CONTINUE)
13262                 return kvm_handle_memory_failure(vcpu, r, &e);
13263
13264         if (operand.pcid >> 12 != 0) {
13265                 kvm_inject_gp(vcpu, 0);
13266                 return 1;
13267         }
13268
13269         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
13270
13271         switch (type) {
13272         case INVPCID_TYPE_INDIV_ADDR:
13273                 if ((!pcid_enabled && (operand.pcid != 0)) ||
13274                     is_noncanonical_address(operand.gla, vcpu)) {
13275                         kvm_inject_gp(vcpu, 0);
13276                         return 1;
13277                 }
13278                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13279                 return kvm_skip_emulated_instruction(vcpu);
13280
13281         case INVPCID_TYPE_SINGLE_CTXT:
13282                 if (!pcid_enabled && (operand.pcid != 0)) {
13283                         kvm_inject_gp(vcpu, 0);
13284                         return 1;
13285                 }
13286
13287                 kvm_invalidate_pcid(vcpu, operand.pcid);
13288                 return kvm_skip_emulated_instruction(vcpu);
13289
13290         case INVPCID_TYPE_ALL_NON_GLOBAL:
13291                 /*
13292                  * Currently, KVM doesn't mark global entries in the shadow
13293                  * page tables, so a non-global flush just degenerates to a
13294                  * global flush. If needed, we could optimize this later by
13295                  * keeping track of global entries in shadow page tables.
13296                  */
13297
13298                 fallthrough;
13299         case INVPCID_TYPE_ALL_INCL_GLOBAL:
13300                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13301                 return kvm_skip_emulated_instruction(vcpu);
13302
13303         default:
13304                 kvm_inject_gp(vcpu, 0);
13305                 return 1;
13306         }
13307 }
13308 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13309
13310 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13311 {
13312         struct kvm_run *run = vcpu->run;
13313         struct kvm_mmio_fragment *frag;
13314         unsigned int len;
13315
13316         BUG_ON(!vcpu->mmio_needed);
13317
13318         /* Complete previous fragment */
13319         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13320         len = min(8u, frag->len);
13321         if (!vcpu->mmio_is_write)
13322                 memcpy(frag->data, run->mmio.data, len);
13323
13324         if (frag->len <= 8) {
13325                 /* Switch to the next fragment. */
13326                 frag++;
13327                 vcpu->mmio_cur_fragment++;
13328         } else {
13329                 /* Go forward to the next mmio piece. */
13330                 frag->data += len;
13331                 frag->gpa += len;
13332                 frag->len -= len;
13333         }
13334
13335         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13336                 vcpu->mmio_needed = 0;
13337
13338                 // VMG change, at this point, we're always done
13339                 // RIP has already been advanced
13340                 return 1;
13341         }
13342
13343         // More MMIO is needed
13344         run->mmio.phys_addr = frag->gpa;
13345         run->mmio.len = min(8u, frag->len);
13346         run->mmio.is_write = vcpu->mmio_is_write;
13347         if (run->mmio.is_write)
13348                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13349         run->exit_reason = KVM_EXIT_MMIO;
13350
13351         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13352
13353         return 0;
13354 }
13355
13356 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13357                           void *data)
13358 {
13359         int handled;
13360         struct kvm_mmio_fragment *frag;
13361
13362         if (!data)
13363                 return -EINVAL;
13364
13365         handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13366         if (handled == bytes)
13367                 return 1;
13368
13369         bytes -= handled;
13370         gpa += handled;
13371         data += handled;
13372
13373         /*TODO: Check if need to increment number of frags */
13374         frag = vcpu->mmio_fragments;
13375         vcpu->mmio_nr_fragments = 1;
13376         frag->len = bytes;
13377         frag->gpa = gpa;
13378         frag->data = data;
13379
13380         vcpu->mmio_needed = 1;
13381         vcpu->mmio_cur_fragment = 0;
13382
13383         vcpu->run->mmio.phys_addr = gpa;
13384         vcpu->run->mmio.len = min(8u, frag->len);
13385         vcpu->run->mmio.is_write = 1;
13386         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13387         vcpu->run->exit_reason = KVM_EXIT_MMIO;
13388
13389         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13390
13391         return 0;
13392 }
13393 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13394
13395 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13396                          void *data)
13397 {
13398         int handled;
13399         struct kvm_mmio_fragment *frag;
13400
13401         if (!data)
13402                 return -EINVAL;
13403
13404         handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13405         if (handled == bytes)
13406                 return 1;
13407
13408         bytes -= handled;
13409         gpa += handled;
13410         data += handled;
13411
13412         /*TODO: Check if need to increment number of frags */
13413         frag = vcpu->mmio_fragments;
13414         vcpu->mmio_nr_fragments = 1;
13415         frag->len = bytes;
13416         frag->gpa = gpa;
13417         frag->data = data;
13418
13419         vcpu->mmio_needed = 1;
13420         vcpu->mmio_cur_fragment = 0;
13421
13422         vcpu->run->mmio.phys_addr = gpa;
13423         vcpu->run->mmio.len = min(8u, frag->len);
13424         vcpu->run->mmio.is_write = 0;
13425         vcpu->run->exit_reason = KVM_EXIT_MMIO;
13426
13427         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13428
13429         return 0;
13430 }
13431 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13432
13433 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13434 {
13435         vcpu->arch.sev_pio_count -= count;
13436         vcpu->arch.sev_pio_data += count * size;
13437 }
13438
13439 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13440                            unsigned int port);
13441
13442 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13443 {
13444         int size = vcpu->arch.pio.size;
13445         int port = vcpu->arch.pio.port;
13446
13447         vcpu->arch.pio.count = 0;
13448         if (vcpu->arch.sev_pio_count)
13449                 return kvm_sev_es_outs(vcpu, size, port);
13450         return 1;
13451 }
13452
13453 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13454                            unsigned int port)
13455 {
13456         for (;;) {
13457                 unsigned int count =
13458                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13459                 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13460
13461                 /* memcpy done already by emulator_pio_out.  */
13462                 advance_sev_es_emulated_pio(vcpu, count, size);
13463                 if (!ret)
13464                         break;
13465
13466                 /* Emulation done by the kernel.  */
13467                 if (!vcpu->arch.sev_pio_count)
13468                         return 1;
13469         }
13470
13471         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13472         return 0;
13473 }
13474
13475 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13476                           unsigned int port);
13477
13478 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13479 {
13480         unsigned count = vcpu->arch.pio.count;
13481         int size = vcpu->arch.pio.size;
13482         int port = vcpu->arch.pio.port;
13483
13484         complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13485         advance_sev_es_emulated_pio(vcpu, count, size);
13486         if (vcpu->arch.sev_pio_count)
13487                 return kvm_sev_es_ins(vcpu, size, port);
13488         return 1;
13489 }
13490
13491 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13492                           unsigned int port)
13493 {
13494         for (;;) {
13495                 unsigned int count =
13496                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13497                 if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13498                         break;
13499
13500                 /* Emulation done by the kernel.  */
13501                 advance_sev_es_emulated_pio(vcpu, count, size);
13502                 if (!vcpu->arch.sev_pio_count)
13503                         return 1;
13504         }
13505
13506         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13507         return 0;
13508 }
13509
13510 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13511                          unsigned int port, void *data,  unsigned int count,
13512                          int in)
13513 {
13514         vcpu->arch.sev_pio_data = data;
13515         vcpu->arch.sev_pio_count = count;
13516         return in ? kvm_sev_es_ins(vcpu, size, port)
13517                   : kvm_sev_es_outs(vcpu, size, port);
13518 }
13519 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13520
13521 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13522 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13523 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13524 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13525 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13526 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13527 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13528 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13529 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13530 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13531 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13532 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13533 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13534 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13535 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13536 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13537 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13538 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13539 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13540 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13541 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13542 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13543 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13544 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13545 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13546 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13547 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13548 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13549 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13550
13551 static int __init kvm_x86_init(void)
13552 {
13553         kvm_mmu_x86_module_init();
13554         mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13555         return 0;
13556 }
13557 module_init(kvm_x86_init);
13558
13559 static void __exit kvm_x86_exit(void)
13560 {
13561         /*
13562          * If module_init() is implemented, module_exit() must also be
13563          * implemented to allow module unload.
13564          */
13565 }
13566 module_exit(kvm_x86_exit);