KVM: x86: Set PEBS_UNAVAIL in IA32_MISC_ENABLE when PEBS is enabled
[linux-2.6-microblaze.git] / arch / x86 / kvm / x86.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18
19 #include <linux/kvm_host.h>
20 #include "irq.h"
21 #include "ioapic.h"
22 #include "mmu.h"
23 #include "i8254.h"
24 #include "tss.h"
25 #include "kvm_cache_regs.h"
26 #include "kvm_emulate.h"
27 #include "x86.h"
28 #include "cpuid.h"
29 #include "pmu.h"
30 #include "hyperv.h"
31 #include "lapic.h"
32 #include "xen.h"
33
34 #include <linux/clocksource.h>
35 #include <linux/interrupt.h>
36 #include <linux/kvm.h>
37 #include <linux/fs.h>
38 #include <linux/vmalloc.h>
39 #include <linux/export.h>
40 #include <linux/moduleparam.h>
41 #include <linux/mman.h>
42 #include <linux/highmem.h>
43 #include <linux/iommu.h>
44 #include <linux/intel-iommu.h>
45 #include <linux/cpufreq.h>
46 #include <linux/user-return-notifier.h>
47 #include <linux/srcu.h>
48 #include <linux/slab.h>
49 #include <linux/perf_event.h>
50 #include <linux/uaccess.h>
51 #include <linux/hash.h>
52 #include <linux/pci.h>
53 #include <linux/timekeeper_internal.h>
54 #include <linux/pvclock_gtod.h>
55 #include <linux/kvm_irqfd.h>
56 #include <linux/irqbypass.h>
57 #include <linux/sched/stat.h>
58 #include <linux/sched/isolation.h>
59 #include <linux/mem_encrypt.h>
60 #include <linux/entry-kvm.h>
61 #include <linux/suspend.h>
62
63 #include <trace/events/kvm.h>
64
65 #include <asm/debugreg.h>
66 #include <asm/msr.h>
67 #include <asm/desc.h>
68 #include <asm/mce.h>
69 #include <asm/pkru.h>
70 #include <linux/kernel_stat.h>
71 #include <asm/fpu/api.h>
72 #include <asm/fpu/xcr.h>
73 #include <asm/fpu/xstate.h>
74 #include <asm/pvclock.h>
75 #include <asm/div64.h>
76 #include <asm/irq_remapping.h>
77 #include <asm/mshyperv.h>
78 #include <asm/hypervisor.h>
79 #include <asm/tlbflush.h>
80 #include <asm/intel_pt.h>
81 #include <asm/emulate_prefix.h>
82 #include <asm/sgx.h>
83 #include <clocksource/hyperv_timer.h>
84
85 #define CREATE_TRACE_POINTS
86 #include "trace.h"
87
88 #define MAX_IO_MSRS 256
89 #define KVM_MAX_MCE_BANKS 32
90 u64 __read_mostly kvm_mce_cap_supported = MCG_CTL_P | MCG_SER_P;
91 EXPORT_SYMBOL_GPL(kvm_mce_cap_supported);
92
93 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
94
95 #define emul_to_vcpu(ctxt) \
96         ((struct kvm_vcpu *)(ctxt)->vcpu)
97
98 /* EFER defaults:
99  * - enable syscall per default because its emulated by KVM
100  * - enable LME and LMA per default on 64 bit KVM
101  */
102 #ifdef CONFIG_X86_64
103 static
104 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
105 #else
106 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
107 #endif
108
109 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
110
111 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
112
113 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
114
115 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
116                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
117
118 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
119 static void process_nmi(struct kvm_vcpu *vcpu);
120 static void process_smi(struct kvm_vcpu *vcpu);
121 static void enter_smm(struct kvm_vcpu *vcpu);
122 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
123 static void store_regs(struct kvm_vcpu *vcpu);
124 static int sync_regs(struct kvm_vcpu *vcpu);
125 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
126
127 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
128 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
129
130 struct kvm_x86_ops kvm_x86_ops __read_mostly;
131
132 #define KVM_X86_OP(func)                                             \
133         DEFINE_STATIC_CALL_NULL(kvm_x86_##func,                      \
134                                 *(((struct kvm_x86_ops *)0)->func));
135 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
136 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
137 #include <asm/kvm-x86-ops.h>
138 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
139 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
140
141 static bool __read_mostly ignore_msrs = 0;
142 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
143
144 bool __read_mostly report_ignored_msrs = true;
145 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
146 EXPORT_SYMBOL_GPL(report_ignored_msrs);
147
148 unsigned int min_timer_period_us = 200;
149 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
150
151 static bool __read_mostly kvmclock_periodic_sync = true;
152 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
153
154 bool __read_mostly kvm_has_tsc_control;
155 EXPORT_SYMBOL_GPL(kvm_has_tsc_control);
156 u32  __read_mostly kvm_max_guest_tsc_khz;
157 EXPORT_SYMBOL_GPL(kvm_max_guest_tsc_khz);
158 u8   __read_mostly kvm_tsc_scaling_ratio_frac_bits;
159 EXPORT_SYMBOL_GPL(kvm_tsc_scaling_ratio_frac_bits);
160 u64  __read_mostly kvm_max_tsc_scaling_ratio;
161 EXPORT_SYMBOL_GPL(kvm_max_tsc_scaling_ratio);
162 u64 __read_mostly kvm_default_tsc_scaling_ratio;
163 EXPORT_SYMBOL_GPL(kvm_default_tsc_scaling_ratio);
164 bool __read_mostly kvm_has_bus_lock_exit;
165 EXPORT_SYMBOL_GPL(kvm_has_bus_lock_exit);
166
167 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
168 static u32 __read_mostly tsc_tolerance_ppm = 250;
169 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
170
171 /*
172  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
173  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
174  * advancement entirely.  Any other value is used as-is and disables adaptive
175  * tuning, i.e. allows privileged userspace to set an exact advancement time.
176  */
177 static int __read_mostly lapic_timer_advance_ns = -1;
178 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
179
180 static bool __read_mostly vector_hashing = true;
181 module_param(vector_hashing, bool, S_IRUGO);
182
183 bool __read_mostly enable_vmware_backdoor = false;
184 module_param(enable_vmware_backdoor, bool, S_IRUGO);
185 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
186
187 static bool __read_mostly force_emulation_prefix = false;
188 module_param(force_emulation_prefix, bool, S_IRUGO);
189
190 int __read_mostly pi_inject_timer = -1;
191 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
192
193 /* Enable/disable PMU virtualization */
194 bool __read_mostly enable_pmu = true;
195 EXPORT_SYMBOL_GPL(enable_pmu);
196 module_param(enable_pmu, bool, 0444);
197
198 bool __read_mostly eager_page_split = true;
199 module_param(eager_page_split, bool, 0644);
200
201 /*
202  * Restoring the host value for MSRs that are only consumed when running in
203  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
204  * returns to userspace, i.e. the kernel can run with the guest's value.
205  */
206 #define KVM_MAX_NR_USER_RETURN_MSRS 16
207
208 struct kvm_user_return_msrs {
209         struct user_return_notifier urn;
210         bool registered;
211         struct kvm_user_return_msr_values {
212                 u64 host;
213                 u64 curr;
214         } values[KVM_MAX_NR_USER_RETURN_MSRS];
215 };
216
217 u32 __read_mostly kvm_nr_uret_msrs;
218 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
219 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
220 static struct kvm_user_return_msrs __percpu *user_return_msrs;
221
222 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
223                                 | XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
224                                 | XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
225                                 | XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
226
227 u64 __read_mostly host_efer;
228 EXPORT_SYMBOL_GPL(host_efer);
229
230 bool __read_mostly allow_smaller_maxphyaddr = 0;
231 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
232
233 bool __read_mostly enable_apicv = true;
234 EXPORT_SYMBOL_GPL(enable_apicv);
235
236 u64 __read_mostly host_xss;
237 EXPORT_SYMBOL_GPL(host_xss);
238 u64 __read_mostly supported_xss;
239 EXPORT_SYMBOL_GPL(supported_xss);
240
241 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
242         KVM_GENERIC_VM_STATS(),
243         STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
244         STATS_DESC_COUNTER(VM, mmu_pte_write),
245         STATS_DESC_COUNTER(VM, mmu_pde_zapped),
246         STATS_DESC_COUNTER(VM, mmu_flooded),
247         STATS_DESC_COUNTER(VM, mmu_recycled),
248         STATS_DESC_COUNTER(VM, mmu_cache_miss),
249         STATS_DESC_ICOUNTER(VM, mmu_unsync),
250         STATS_DESC_ICOUNTER(VM, pages_4k),
251         STATS_DESC_ICOUNTER(VM, pages_2m),
252         STATS_DESC_ICOUNTER(VM, pages_1g),
253         STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
254         STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
255         STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
256 };
257
258 const struct kvm_stats_header kvm_vm_stats_header = {
259         .name_size = KVM_STATS_NAME_SIZE,
260         .num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
261         .id_offset = sizeof(struct kvm_stats_header),
262         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
263         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
264                        sizeof(kvm_vm_stats_desc),
265 };
266
267 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
268         KVM_GENERIC_VCPU_STATS(),
269         STATS_DESC_COUNTER(VCPU, pf_taken),
270         STATS_DESC_COUNTER(VCPU, pf_fixed),
271         STATS_DESC_COUNTER(VCPU, pf_emulate),
272         STATS_DESC_COUNTER(VCPU, pf_spurious),
273         STATS_DESC_COUNTER(VCPU, pf_fast),
274         STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
275         STATS_DESC_COUNTER(VCPU, pf_guest),
276         STATS_DESC_COUNTER(VCPU, tlb_flush),
277         STATS_DESC_COUNTER(VCPU, invlpg),
278         STATS_DESC_COUNTER(VCPU, exits),
279         STATS_DESC_COUNTER(VCPU, io_exits),
280         STATS_DESC_COUNTER(VCPU, mmio_exits),
281         STATS_DESC_COUNTER(VCPU, signal_exits),
282         STATS_DESC_COUNTER(VCPU, irq_window_exits),
283         STATS_DESC_COUNTER(VCPU, nmi_window_exits),
284         STATS_DESC_COUNTER(VCPU, l1d_flush),
285         STATS_DESC_COUNTER(VCPU, halt_exits),
286         STATS_DESC_COUNTER(VCPU, request_irq_exits),
287         STATS_DESC_COUNTER(VCPU, irq_exits),
288         STATS_DESC_COUNTER(VCPU, host_state_reload),
289         STATS_DESC_COUNTER(VCPU, fpu_reload),
290         STATS_DESC_COUNTER(VCPU, insn_emulation),
291         STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
292         STATS_DESC_COUNTER(VCPU, hypercalls),
293         STATS_DESC_COUNTER(VCPU, irq_injections),
294         STATS_DESC_COUNTER(VCPU, nmi_injections),
295         STATS_DESC_COUNTER(VCPU, req_event),
296         STATS_DESC_COUNTER(VCPU, nested_run),
297         STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
298         STATS_DESC_COUNTER(VCPU, directed_yield_successful),
299         STATS_DESC_ICOUNTER(VCPU, guest_mode)
300 };
301
302 const struct kvm_stats_header kvm_vcpu_stats_header = {
303         .name_size = KVM_STATS_NAME_SIZE,
304         .num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
305         .id_offset = sizeof(struct kvm_stats_header),
306         .desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
307         .data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
308                        sizeof(kvm_vcpu_stats_desc),
309 };
310
311 u64 __read_mostly host_xcr0;
312 u64 __read_mostly supported_xcr0;
313 EXPORT_SYMBOL_GPL(supported_xcr0);
314
315 static struct kmem_cache *x86_emulator_cache;
316
317 /*
318  * When called, it means the previous get/set msr reached an invalid msr.
319  * Return true if we want to ignore/silent this failed msr access.
320  */
321 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
322 {
323         const char *op = write ? "wrmsr" : "rdmsr";
324
325         if (ignore_msrs) {
326                 if (report_ignored_msrs)
327                         kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
328                                       op, msr, data);
329                 /* Mask the error */
330                 return true;
331         } else {
332                 kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
333                                       op, msr, data);
334                 return false;
335         }
336 }
337
338 static struct kmem_cache *kvm_alloc_emulator_cache(void)
339 {
340         unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
341         unsigned int size = sizeof(struct x86_emulate_ctxt);
342
343         return kmem_cache_create_usercopy("x86_emulator", size,
344                                           __alignof__(struct x86_emulate_ctxt),
345                                           SLAB_ACCOUNT, useroffset,
346                                           size - useroffset, NULL);
347 }
348
349 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
350
351 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
352 {
353         int i;
354         for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
355                 vcpu->arch.apf.gfns[i] = ~0;
356 }
357
358 static void kvm_on_user_return(struct user_return_notifier *urn)
359 {
360         unsigned slot;
361         struct kvm_user_return_msrs *msrs
362                 = container_of(urn, struct kvm_user_return_msrs, urn);
363         struct kvm_user_return_msr_values *values;
364         unsigned long flags;
365
366         /*
367          * Disabling irqs at this point since the following code could be
368          * interrupted and executed through kvm_arch_hardware_disable()
369          */
370         local_irq_save(flags);
371         if (msrs->registered) {
372                 msrs->registered = false;
373                 user_return_notifier_unregister(urn);
374         }
375         local_irq_restore(flags);
376         for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
377                 values = &msrs->values[slot];
378                 if (values->host != values->curr) {
379                         wrmsrl(kvm_uret_msrs_list[slot], values->host);
380                         values->curr = values->host;
381                 }
382         }
383 }
384
385 static int kvm_probe_user_return_msr(u32 msr)
386 {
387         u64 val;
388         int ret;
389
390         preempt_disable();
391         ret = rdmsrl_safe(msr, &val);
392         if (ret)
393                 goto out;
394         ret = wrmsrl_safe(msr, val);
395 out:
396         preempt_enable();
397         return ret;
398 }
399
400 int kvm_add_user_return_msr(u32 msr)
401 {
402         BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
403
404         if (kvm_probe_user_return_msr(msr))
405                 return -1;
406
407         kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
408         return kvm_nr_uret_msrs++;
409 }
410 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
411
412 int kvm_find_user_return_msr(u32 msr)
413 {
414         int i;
415
416         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
417                 if (kvm_uret_msrs_list[i] == msr)
418                         return i;
419         }
420         return -1;
421 }
422 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
423
424 static void kvm_user_return_msr_cpu_online(void)
425 {
426         unsigned int cpu = smp_processor_id();
427         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
428         u64 value;
429         int i;
430
431         for (i = 0; i < kvm_nr_uret_msrs; ++i) {
432                 rdmsrl_safe(kvm_uret_msrs_list[i], &value);
433                 msrs->values[i].host = value;
434                 msrs->values[i].curr = value;
435         }
436 }
437
438 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
439 {
440         unsigned int cpu = smp_processor_id();
441         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
442         int err;
443
444         value = (value & mask) | (msrs->values[slot].host & ~mask);
445         if (value == msrs->values[slot].curr)
446                 return 0;
447         err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
448         if (err)
449                 return 1;
450
451         msrs->values[slot].curr = value;
452         if (!msrs->registered) {
453                 msrs->urn.on_user_return = kvm_on_user_return;
454                 user_return_notifier_register(&msrs->urn);
455                 msrs->registered = true;
456         }
457         return 0;
458 }
459 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
460
461 static void drop_user_return_notifiers(void)
462 {
463         unsigned int cpu = smp_processor_id();
464         struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
465
466         if (msrs->registered)
467                 kvm_on_user_return(&msrs->urn);
468 }
469
470 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
471 {
472         return vcpu->arch.apic_base;
473 }
474 EXPORT_SYMBOL_GPL(kvm_get_apic_base);
475
476 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
477 {
478         return kvm_apic_mode(kvm_get_apic_base(vcpu));
479 }
480 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
481
482 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
483 {
484         enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
485         enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
486         u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
487                 (guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
488
489         if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
490                 return 1;
491         if (!msr_info->host_initiated) {
492                 if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
493                         return 1;
494                 if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
495                         return 1;
496         }
497
498         kvm_lapic_set_base(vcpu, msr_info->data);
499         kvm_recalculate_apic_map(vcpu->kvm);
500         return 0;
501 }
502 EXPORT_SYMBOL_GPL(kvm_set_apic_base);
503
504 /*
505  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
506  *
507  * Hardware virtualization extension instructions may fault if a reboot turns
508  * off virtualization while processes are running.  Usually after catching the
509  * fault we just panic; during reboot instead the instruction is ignored.
510  */
511 noinstr void kvm_spurious_fault(void)
512 {
513         /* Fault while not rebooting.  We want the trace. */
514         BUG_ON(!kvm_rebooting);
515 }
516 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
517
518 #define EXCPT_BENIGN            0
519 #define EXCPT_CONTRIBUTORY      1
520 #define EXCPT_PF                2
521
522 static int exception_class(int vector)
523 {
524         switch (vector) {
525         case PF_VECTOR:
526                 return EXCPT_PF;
527         case DE_VECTOR:
528         case TS_VECTOR:
529         case NP_VECTOR:
530         case SS_VECTOR:
531         case GP_VECTOR:
532                 return EXCPT_CONTRIBUTORY;
533         default:
534                 break;
535         }
536         return EXCPT_BENIGN;
537 }
538
539 #define EXCPT_FAULT             0
540 #define EXCPT_TRAP              1
541 #define EXCPT_ABORT             2
542 #define EXCPT_INTERRUPT         3
543
544 static int exception_type(int vector)
545 {
546         unsigned int mask;
547
548         if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
549                 return EXCPT_INTERRUPT;
550
551         mask = 1 << vector;
552
553         /* #DB is trap, as instruction watchpoints are handled elsewhere */
554         if (mask & ((1 << DB_VECTOR) | (1 << BP_VECTOR) | (1 << OF_VECTOR)))
555                 return EXCPT_TRAP;
556
557         if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
558                 return EXCPT_ABORT;
559
560         /* Reserved exceptions will result in fault */
561         return EXCPT_FAULT;
562 }
563
564 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu)
565 {
566         unsigned nr = vcpu->arch.exception.nr;
567         bool has_payload = vcpu->arch.exception.has_payload;
568         unsigned long payload = vcpu->arch.exception.payload;
569
570         if (!has_payload)
571                 return;
572
573         switch (nr) {
574         case DB_VECTOR:
575                 /*
576                  * "Certain debug exceptions may clear bit 0-3.  The
577                  * remaining contents of the DR6 register are never
578                  * cleared by the processor".
579                  */
580                 vcpu->arch.dr6 &= ~DR_TRAP_BITS;
581                 /*
582                  * In order to reflect the #DB exception payload in guest
583                  * dr6, three components need to be considered: active low
584                  * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
585                  * DR6_BS and DR6_BT)
586                  * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
587                  * In the target guest dr6:
588                  * FIXED_1 bits should always be set.
589                  * Active low bits should be cleared if 1-setting in payload.
590                  * Active high bits should be set if 1-setting in payload.
591                  *
592                  * Note, the payload is compatible with the pending debug
593                  * exceptions/exit qualification under VMX, that active_low bits
594                  * are active high in payload.
595                  * So they need to be flipped for DR6.
596                  */
597                 vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
598                 vcpu->arch.dr6 |= payload;
599                 vcpu->arch.dr6 ^= payload & DR6_ACTIVE_LOW;
600
601                 /*
602                  * The #DB payload is defined as compatible with the 'pending
603                  * debug exceptions' field under VMX, not DR6. While bit 12 is
604                  * defined in the 'pending debug exceptions' field (enabled
605                  * breakpoint), it is reserved and must be zero in DR6.
606                  */
607                 vcpu->arch.dr6 &= ~BIT(12);
608                 break;
609         case PF_VECTOR:
610                 vcpu->arch.cr2 = payload;
611                 break;
612         }
613
614         vcpu->arch.exception.has_payload = false;
615         vcpu->arch.exception.payload = 0;
616 }
617 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
618
619 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
620                 unsigned nr, bool has_error, u32 error_code,
621                 bool has_payload, unsigned long payload, bool reinject)
622 {
623         u32 prev_nr;
624         int class1, class2;
625
626         kvm_make_request(KVM_REQ_EVENT, vcpu);
627
628         if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
629         queue:
630                 if (reinject) {
631                         /*
632                          * On vmentry, vcpu->arch.exception.pending is only
633                          * true if an event injection was blocked by
634                          * nested_run_pending.  In that case, however,
635                          * vcpu_enter_guest requests an immediate exit,
636                          * and the guest shouldn't proceed far enough to
637                          * need reinjection.
638                          */
639                         WARN_ON_ONCE(vcpu->arch.exception.pending);
640                         vcpu->arch.exception.injected = true;
641                         if (WARN_ON_ONCE(has_payload)) {
642                                 /*
643                                  * A reinjected event has already
644                                  * delivered its payload.
645                                  */
646                                 has_payload = false;
647                                 payload = 0;
648                         }
649                 } else {
650                         vcpu->arch.exception.pending = true;
651                         vcpu->arch.exception.injected = false;
652                 }
653                 vcpu->arch.exception.has_error_code = has_error;
654                 vcpu->arch.exception.nr = nr;
655                 vcpu->arch.exception.error_code = error_code;
656                 vcpu->arch.exception.has_payload = has_payload;
657                 vcpu->arch.exception.payload = payload;
658                 if (!is_guest_mode(vcpu))
659                         kvm_deliver_exception_payload(vcpu);
660                 return;
661         }
662
663         /* to check exception */
664         prev_nr = vcpu->arch.exception.nr;
665         if (prev_nr == DF_VECTOR) {
666                 /* triple fault -> shutdown */
667                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
668                 return;
669         }
670         class1 = exception_class(prev_nr);
671         class2 = exception_class(nr);
672         if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY)
673                 || (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
674                 /*
675                  * Generate double fault per SDM Table 5-5.  Set
676                  * exception.pending = true so that the double fault
677                  * can trigger a nested vmexit.
678                  */
679                 vcpu->arch.exception.pending = true;
680                 vcpu->arch.exception.injected = false;
681                 vcpu->arch.exception.has_error_code = true;
682                 vcpu->arch.exception.nr = DF_VECTOR;
683                 vcpu->arch.exception.error_code = 0;
684                 vcpu->arch.exception.has_payload = false;
685                 vcpu->arch.exception.payload = 0;
686         } else
687                 /* replace previous exception with a new one in a hope
688                    that instruction re-execution will regenerate lost
689                    exception */
690                 goto queue;
691 }
692
693 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
694 {
695         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
696 }
697 EXPORT_SYMBOL_GPL(kvm_queue_exception);
698
699 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
700 {
701         kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
702 }
703 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
704
705 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
706                            unsigned long payload)
707 {
708         kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
709 }
710 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
711
712 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
713                                     u32 error_code, unsigned long payload)
714 {
715         kvm_multiple_exception(vcpu, nr, true, error_code,
716                                true, payload, false);
717 }
718
719 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
720 {
721         if (err)
722                 kvm_inject_gp(vcpu, 0);
723         else
724                 return kvm_skip_emulated_instruction(vcpu);
725
726         return 1;
727 }
728 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
729
730 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
731 {
732         if (err) {
733                 kvm_inject_gp(vcpu, 0);
734                 return 1;
735         }
736
737         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
738                                        EMULTYPE_COMPLETE_USER_EXIT);
739 }
740
741 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
742 {
743         ++vcpu->stat.pf_guest;
744         vcpu->arch.exception.nested_apf =
745                 is_guest_mode(vcpu) && fault->async_page_fault;
746         if (vcpu->arch.exception.nested_apf) {
747                 vcpu->arch.apf.nested_apf_token = fault->address;
748                 kvm_queue_exception_e(vcpu, PF_VECTOR, fault->error_code);
749         } else {
750                 kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
751                                         fault->address);
752         }
753 }
754 EXPORT_SYMBOL_GPL(kvm_inject_page_fault);
755
756 /* Returns true if the page fault was immediately morphed into a VM-Exit. */
757 bool kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
758                                     struct x86_exception *fault)
759 {
760         struct kvm_mmu *fault_mmu;
761         WARN_ON_ONCE(fault->vector != PF_VECTOR);
762
763         fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
764                                                vcpu->arch.walk_mmu;
765
766         /*
767          * Invalidate the TLB entry for the faulting address, if it exists,
768          * else the access will fault indefinitely (and to emulate hardware).
769          */
770         if ((fault->error_code & PFERR_PRESENT_MASK) &&
771             !(fault->error_code & PFERR_RSVD_MASK))
772                 kvm_mmu_invalidate_gva(vcpu, fault_mmu, fault->address,
773                                        fault_mmu->root.hpa);
774
775         /*
776          * A workaround for KVM's bad exception handling.  If KVM injected an
777          * exception into L2, and L2 encountered a #PF while vectoring the
778          * injected exception, manually check to see if L1 wants to intercept
779          * #PF, otherwise queuing the #PF will lead to #DF or a lost exception.
780          * In all other cases, defer the check to nested_ops->check_events(),
781          * which will correctly handle priority (this does not).  Note, other
782          * exceptions, e.g. #GP, are theoretically affected, #PF is simply the
783          * most problematic, e.g. when L0 and L1 are both intercepting #PF for
784          * shadow paging.
785          *
786          * TODO: Rewrite exception handling to track injected and pending
787          *       (VM-Exit) exceptions separately.
788          */
789         if (unlikely(vcpu->arch.exception.injected && is_guest_mode(vcpu)) &&
790             kvm_x86_ops.nested_ops->handle_page_fault_workaround(vcpu, fault))
791                 return true;
792
793         fault_mmu->inject_page_fault(vcpu, fault);
794         return false;
795 }
796 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
797
798 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
799 {
800         atomic_inc(&vcpu->arch.nmi_queued);
801         kvm_make_request(KVM_REQ_NMI, vcpu);
802 }
803 EXPORT_SYMBOL_GPL(kvm_inject_nmi);
804
805 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
806 {
807         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
808 }
809 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
810
811 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
812 {
813         kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
814 }
815 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
816
817 /*
818  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
819  * a #GP and return false.
820  */
821 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
822 {
823         if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
824                 return true;
825         kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
826         return false;
827 }
828 EXPORT_SYMBOL_GPL(kvm_require_cpl);
829
830 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
831 {
832         if ((dr != 4 && dr != 5) || !kvm_read_cr4_bits(vcpu, X86_CR4_DE))
833                 return true;
834
835         kvm_queue_exception(vcpu, UD_VECTOR);
836         return false;
837 }
838 EXPORT_SYMBOL_GPL(kvm_require_dr);
839
840 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
841 {
842         return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
843 }
844
845 /*
846  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
847  */
848 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
849 {
850         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
851         gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
852         gpa_t real_gpa;
853         int i;
854         int ret;
855         u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
856
857         /*
858          * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
859          * to an L1 GPA.
860          */
861         real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
862                                      PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
863         if (real_gpa == UNMAPPED_GVA)
864                 return 0;
865
866         /* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
867         ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
868                                        cr3 & GENMASK(11, 5), sizeof(pdpte));
869         if (ret < 0)
870                 return 0;
871
872         for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
873                 if ((pdpte[i] & PT_PRESENT_MASK) &&
874                     (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
875                         return 0;
876                 }
877         }
878
879         /*
880          * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
881          * Shadow page roots need to be reconstructed instead.
882          */
883         if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
884                 kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
885
886         memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
887         kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
888         kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
889         vcpu->arch.pdptrs_from_userspace = false;
890
891         return 1;
892 }
893 EXPORT_SYMBOL_GPL(load_pdptrs);
894
895 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
896 {
897         if ((cr0 ^ old_cr0) & X86_CR0_PG) {
898                 kvm_clear_async_pf_completion_queue(vcpu);
899                 kvm_async_pf_hash_reset(vcpu);
900
901                 /*
902                  * Clearing CR0.PG is defined to flush the TLB from the guest's
903                  * perspective.
904                  */
905                 if (!(cr0 & X86_CR0_PG))
906                         kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
907         }
908
909         if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
910                 kvm_mmu_reset_context(vcpu);
911
912         if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
913             kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
914             !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
915                 kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
916 }
917 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
918
919 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
920 {
921         unsigned long old_cr0 = kvm_read_cr0(vcpu);
922
923         cr0 |= X86_CR0_ET;
924
925 #ifdef CONFIG_X86_64
926         if (cr0 & 0xffffffff00000000UL)
927                 return 1;
928 #endif
929
930         cr0 &= ~CR0_RESERVED_BITS;
931
932         if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
933                 return 1;
934
935         if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
936                 return 1;
937
938 #ifdef CONFIG_X86_64
939         if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
940             (cr0 & X86_CR0_PG)) {
941                 int cs_db, cs_l;
942
943                 if (!is_pae(vcpu))
944                         return 1;
945                 static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
946                 if (cs_l)
947                         return 1;
948         }
949 #endif
950         if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
951             is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
952             !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
953                 return 1;
954
955         if (!(cr0 & X86_CR0_PG) &&
956             (is_64_bit_mode(vcpu) || kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE)))
957                 return 1;
958
959         static_call(kvm_x86_set_cr0)(vcpu, cr0);
960
961         kvm_post_set_cr0(vcpu, old_cr0, cr0);
962
963         return 0;
964 }
965 EXPORT_SYMBOL_GPL(kvm_set_cr0);
966
967 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
968 {
969         (void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
970 }
971 EXPORT_SYMBOL_GPL(kvm_lmsw);
972
973 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
974 {
975         if (vcpu->arch.guest_state_protected)
976                 return;
977
978         if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
979
980                 if (vcpu->arch.xcr0 != host_xcr0)
981                         xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
982
983                 if (vcpu->arch.xsaves_enabled &&
984                     vcpu->arch.ia32_xss != host_xss)
985                         wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
986         }
987
988 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
989         if (static_cpu_has(X86_FEATURE_PKU) &&
990             vcpu->arch.pkru != vcpu->arch.host_pkru &&
991             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
992              kvm_read_cr4_bits(vcpu, X86_CR4_PKE)))
993                 write_pkru(vcpu->arch.pkru);
994 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
995 }
996 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
997
998 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
999 {
1000         if (vcpu->arch.guest_state_protected)
1001                 return;
1002
1003 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1004         if (static_cpu_has(X86_FEATURE_PKU) &&
1005             ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1006              kvm_read_cr4_bits(vcpu, X86_CR4_PKE))) {
1007                 vcpu->arch.pkru = rdpkru();
1008                 if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1009                         write_pkru(vcpu->arch.host_pkru);
1010         }
1011 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1012
1013         if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
1014
1015                 if (vcpu->arch.xcr0 != host_xcr0)
1016                         xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1017
1018                 if (vcpu->arch.xsaves_enabled &&
1019                     vcpu->arch.ia32_xss != host_xss)
1020                         wrmsrl(MSR_IA32_XSS, host_xss);
1021         }
1022
1023 }
1024 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1025
1026 static inline u64 kvm_guest_supported_xcr0(struct kvm_vcpu *vcpu)
1027 {
1028         return vcpu->arch.guest_fpu.fpstate->user_xfeatures;
1029 }
1030
1031 #ifdef CONFIG_X86_64
1032 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1033 {
1034         return kvm_guest_supported_xcr0(vcpu) & XFEATURE_MASK_USER_DYNAMIC;
1035 }
1036 #endif
1037
1038 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1039 {
1040         u64 xcr0 = xcr;
1041         u64 old_xcr0 = vcpu->arch.xcr0;
1042         u64 valid_bits;
1043
1044         /* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1045         if (index != XCR_XFEATURE_ENABLED_MASK)
1046                 return 1;
1047         if (!(xcr0 & XFEATURE_MASK_FP))
1048                 return 1;
1049         if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1050                 return 1;
1051
1052         /*
1053          * Do not allow the guest to set bits that we do not support
1054          * saving.  However, xcr0 bit 0 is always set, even if the
1055          * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1056          */
1057         valid_bits = kvm_guest_supported_xcr0(vcpu) | XFEATURE_MASK_FP;
1058         if (xcr0 & ~valid_bits)
1059                 return 1;
1060
1061         if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1062             (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1063                 return 1;
1064
1065         if (xcr0 & XFEATURE_MASK_AVX512) {
1066                 if (!(xcr0 & XFEATURE_MASK_YMM))
1067                         return 1;
1068                 if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1069                         return 1;
1070         }
1071
1072         if ((xcr0 & XFEATURE_MASK_XTILE) &&
1073             ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1074                 return 1;
1075
1076         vcpu->arch.xcr0 = xcr0;
1077
1078         if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1079                 kvm_update_cpuid_runtime(vcpu);
1080         return 0;
1081 }
1082
1083 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1084 {
1085         if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1086             __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1087                 kvm_inject_gp(vcpu, 0);
1088                 return 1;
1089         }
1090
1091         return kvm_skip_emulated_instruction(vcpu);
1092 }
1093 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1094
1095 bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1096 {
1097         if (cr4 & cr4_reserved_bits)
1098                 return false;
1099
1100         if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1101                 return false;
1102
1103         return static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1104 }
1105 EXPORT_SYMBOL_GPL(kvm_is_valid_cr4);
1106
1107 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1108 {
1109         if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1110                 kvm_mmu_reset_context(vcpu);
1111
1112         /*
1113          * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1114          * according to the SDM; however, stale prev_roots could be reused
1115          * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1116          * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1117          * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1118          * so fall through.
1119          */
1120         if (!tdp_enabled &&
1121             (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1122                 kvm_mmu_unload(vcpu);
1123
1124         /*
1125          * The TLB has to be flushed for all PCIDs if any of the following
1126          * (architecturally required) changes happen:
1127          * - CR4.PCIDE is changed from 1 to 0
1128          * - CR4.PGE is toggled
1129          *
1130          * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1131          */
1132         if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1133             (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1134                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1135
1136         /*
1137          * The TLB has to be flushed for the current PCID if any of the
1138          * following (architecturally required) changes happen:
1139          * - CR4.SMEP is changed from 0 to 1
1140          * - CR4.PAE is toggled
1141          */
1142         else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1143                  ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1144                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1145
1146 }
1147 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1148
1149 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1150 {
1151         unsigned long old_cr4 = kvm_read_cr4(vcpu);
1152
1153         if (!kvm_is_valid_cr4(vcpu, cr4))
1154                 return 1;
1155
1156         if (is_long_mode(vcpu)) {
1157                 if (!(cr4 & X86_CR4_PAE))
1158                         return 1;
1159                 if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1160                         return 1;
1161         } else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1162                    && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1163                    && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1164                 return 1;
1165
1166         if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1167                 if (!guest_cpuid_has(vcpu, X86_FEATURE_PCID))
1168                         return 1;
1169
1170                 /* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1171                 if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1172                         return 1;
1173         }
1174
1175         static_call(kvm_x86_set_cr4)(vcpu, cr4);
1176
1177         kvm_post_set_cr4(vcpu, old_cr4, cr4);
1178
1179         return 0;
1180 }
1181 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1182
1183 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1184 {
1185         struct kvm_mmu *mmu = vcpu->arch.mmu;
1186         unsigned long roots_to_free = 0;
1187         int i;
1188
1189         /*
1190          * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1191          * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1192          * also via the emulator.  KVM's TDP page tables are not in the scope of
1193          * the invalidation, but the guest's TLB entries need to be flushed as
1194          * the CPU may have cached entries in its TLB for the target PCID.
1195          */
1196         if (unlikely(tdp_enabled)) {
1197                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1198                 return;
1199         }
1200
1201         /*
1202          * If neither the current CR3 nor any of the prev_roots use the given
1203          * PCID, then nothing needs to be done here because a resync will
1204          * happen anyway before switching to any other CR3.
1205          */
1206         if (kvm_get_active_pcid(vcpu) == pcid) {
1207                 kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1208                 kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1209         }
1210
1211         /*
1212          * If PCID is disabled, there is no need to free prev_roots even if the
1213          * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1214          * with PCIDE=0.
1215          */
1216         if (!kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE))
1217                 return;
1218
1219         for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1220                 if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1221                         roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1222
1223         kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1224 }
1225
1226 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1227 {
1228         bool skip_tlb_flush = false;
1229         unsigned long pcid = 0;
1230 #ifdef CONFIG_X86_64
1231         bool pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
1232
1233         if (pcid_enabled) {
1234                 skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1235                 cr3 &= ~X86_CR3_PCID_NOFLUSH;
1236                 pcid = cr3 & X86_CR3_PCID_MASK;
1237         }
1238 #endif
1239
1240         /* PDPTRs are always reloaded for PAE paging. */
1241         if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1242                 goto handle_tlb_flush;
1243
1244         /*
1245          * Do not condition the GPA check on long mode, this helper is used to
1246          * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1247          * the current vCPU mode is accurate.
1248          */
1249         if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1250                 return 1;
1251
1252         if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1253                 return 1;
1254
1255         if (cr3 != kvm_read_cr3(vcpu))
1256                 kvm_mmu_new_pgd(vcpu, cr3);
1257
1258         vcpu->arch.cr3 = cr3;
1259         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1260         /* Do not call post_set_cr3, we do not get here for confidential guests.  */
1261
1262 handle_tlb_flush:
1263         /*
1264          * A load of CR3 that flushes the TLB flushes only the current PCID,
1265          * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1266          * moot point in the end because _disabling_ PCID will flush all PCIDs,
1267          * and it's impossible to use a non-zero PCID when PCID is disabled,
1268          * i.e. only PCID=0 can be relevant.
1269          */
1270         if (!skip_tlb_flush)
1271                 kvm_invalidate_pcid(vcpu, pcid);
1272
1273         return 0;
1274 }
1275 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1276
1277 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1278 {
1279         if (cr8 & CR8_RESERVED_BITS)
1280                 return 1;
1281         if (lapic_in_kernel(vcpu))
1282                 kvm_lapic_set_tpr(vcpu, cr8);
1283         else
1284                 vcpu->arch.cr8 = cr8;
1285         return 0;
1286 }
1287 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1288
1289 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1290 {
1291         if (lapic_in_kernel(vcpu))
1292                 return kvm_lapic_get_cr8(vcpu);
1293         else
1294                 return vcpu->arch.cr8;
1295 }
1296 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1297
1298 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1299 {
1300         int i;
1301
1302         if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1303                 for (i = 0; i < KVM_NR_DB_REGS; i++)
1304                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1305         }
1306 }
1307
1308 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1309 {
1310         unsigned long dr7;
1311
1312         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1313                 dr7 = vcpu->arch.guest_debug_dr7;
1314         else
1315                 dr7 = vcpu->arch.dr7;
1316         static_call(kvm_x86_set_dr7)(vcpu, dr7);
1317         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1318         if (dr7 & DR7_BP_EN_MASK)
1319                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1320 }
1321 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1322
1323 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1324 {
1325         u64 fixed = DR6_FIXED_1;
1326
1327         if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1328                 fixed |= DR6_RTM;
1329
1330         if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1331                 fixed |= DR6_BUS_LOCK;
1332         return fixed;
1333 }
1334
1335 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1336 {
1337         size_t size = ARRAY_SIZE(vcpu->arch.db);
1338
1339         switch (dr) {
1340         case 0 ... 3:
1341                 vcpu->arch.db[array_index_nospec(dr, size)] = val;
1342                 if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1343                         vcpu->arch.eff_db[dr] = val;
1344                 break;
1345         case 4:
1346         case 6:
1347                 if (!kvm_dr6_valid(val))
1348                         return 1; /* #GP */
1349                 vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1350                 break;
1351         case 5:
1352         default: /* 7 */
1353                 if (!kvm_dr7_valid(val))
1354                         return 1; /* #GP */
1355                 vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1356                 kvm_update_dr7(vcpu);
1357                 break;
1358         }
1359
1360         return 0;
1361 }
1362 EXPORT_SYMBOL_GPL(kvm_set_dr);
1363
1364 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1365 {
1366         size_t size = ARRAY_SIZE(vcpu->arch.db);
1367
1368         switch (dr) {
1369         case 0 ... 3:
1370                 *val = vcpu->arch.db[array_index_nospec(dr, size)];
1371                 break;
1372         case 4:
1373         case 6:
1374                 *val = vcpu->arch.dr6;
1375                 break;
1376         case 5:
1377         default: /* 7 */
1378                 *val = vcpu->arch.dr7;
1379                 break;
1380         }
1381 }
1382 EXPORT_SYMBOL_GPL(kvm_get_dr);
1383
1384 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1385 {
1386         u32 ecx = kvm_rcx_read(vcpu);
1387         u64 data;
1388
1389         if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1390                 kvm_inject_gp(vcpu, 0);
1391                 return 1;
1392         }
1393
1394         kvm_rax_write(vcpu, (u32)data);
1395         kvm_rdx_write(vcpu, data >> 32);
1396         return kvm_skip_emulated_instruction(vcpu);
1397 }
1398 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1399
1400 /*
1401  * List of msr numbers which we expose to userspace through KVM_GET_MSRS
1402  * and KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.
1403  *
1404  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features)
1405  * extract the supported MSRs from the related const lists.
1406  * msrs_to_save is selected from the msrs_to_save_all to reflect the
1407  * capabilities of the host cpu. This capabilities test skips MSRs that are
1408  * kvm-specific. Those are put in emulated_msrs_all; filtering of emulated_msrs
1409  * may depend on host virtualization features rather than host cpu features.
1410  */
1411
1412 static const u32 msrs_to_save_all[] = {
1413         MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1414         MSR_STAR,
1415 #ifdef CONFIG_X86_64
1416         MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1417 #endif
1418         MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1419         MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1420         MSR_IA32_SPEC_CTRL,
1421         MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1422         MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1423         MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1424         MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1425         MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1426         MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1427         MSR_IA32_UMWAIT_CONTROL,
1428
1429         MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1430         MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1431         MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1432         MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1433         MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1434         MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1435         MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1436         MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1437         MSR_ARCH_PERFMON_PERFCTR0 + 8, MSR_ARCH_PERFMON_PERFCTR0 + 9,
1438         MSR_ARCH_PERFMON_PERFCTR0 + 10, MSR_ARCH_PERFMON_PERFCTR0 + 11,
1439         MSR_ARCH_PERFMON_PERFCTR0 + 12, MSR_ARCH_PERFMON_PERFCTR0 + 13,
1440         MSR_ARCH_PERFMON_PERFCTR0 + 14, MSR_ARCH_PERFMON_PERFCTR0 + 15,
1441         MSR_ARCH_PERFMON_PERFCTR0 + 16, MSR_ARCH_PERFMON_PERFCTR0 + 17,
1442         MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1443         MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1444         MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1445         MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1446         MSR_ARCH_PERFMON_EVENTSEL0 + 8, MSR_ARCH_PERFMON_EVENTSEL0 + 9,
1447         MSR_ARCH_PERFMON_EVENTSEL0 + 10, MSR_ARCH_PERFMON_EVENTSEL0 + 11,
1448         MSR_ARCH_PERFMON_EVENTSEL0 + 12, MSR_ARCH_PERFMON_EVENTSEL0 + 13,
1449         MSR_ARCH_PERFMON_EVENTSEL0 + 14, MSR_ARCH_PERFMON_EVENTSEL0 + 15,
1450         MSR_ARCH_PERFMON_EVENTSEL0 + 16, MSR_ARCH_PERFMON_EVENTSEL0 + 17,
1451         MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1452
1453         MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1454         MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1455         MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1456         MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1457         MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1458         MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1459         MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1460 };
1461
1462 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_all)];
1463 static unsigned num_msrs_to_save;
1464
1465 static const u32 emulated_msrs_all[] = {
1466         MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1467         MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1468         HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1469         HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1470         HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1471         HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1472         HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1473         HV_X64_MSR_RESET,
1474         HV_X64_MSR_VP_INDEX,
1475         HV_X64_MSR_VP_RUNTIME,
1476         HV_X64_MSR_SCONTROL,
1477         HV_X64_MSR_STIMER0_CONFIG,
1478         HV_X64_MSR_VP_ASSIST_PAGE,
1479         HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1480         HV_X64_MSR_TSC_EMULATION_STATUS,
1481         HV_X64_MSR_SYNDBG_OPTIONS,
1482         HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1483         HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1484         HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1485
1486         MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1487         MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1488
1489         MSR_IA32_TSC_ADJUST,
1490         MSR_IA32_TSC_DEADLINE,
1491         MSR_IA32_ARCH_CAPABILITIES,
1492         MSR_IA32_PERF_CAPABILITIES,
1493         MSR_IA32_MISC_ENABLE,
1494         MSR_IA32_MCG_STATUS,
1495         MSR_IA32_MCG_CTL,
1496         MSR_IA32_MCG_EXT_CTL,
1497         MSR_IA32_SMBASE,
1498         MSR_SMI_COUNT,
1499         MSR_PLATFORM_INFO,
1500         MSR_MISC_FEATURES_ENABLES,
1501         MSR_AMD64_VIRT_SPEC_CTRL,
1502         MSR_AMD64_TSC_RATIO,
1503         MSR_IA32_POWER_CTL,
1504         MSR_IA32_UCODE_REV,
1505
1506         /*
1507          * The following list leaves out MSRs whose values are determined
1508          * by arch/x86/kvm/vmx/nested.c based on CPUID or other MSRs.
1509          * We always support the "true" VMX control MSRs, even if the host
1510          * processor does not, so I am putting these registers here rather
1511          * than in msrs_to_save_all.
1512          */
1513         MSR_IA32_VMX_BASIC,
1514         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1515         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1516         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1517         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1518         MSR_IA32_VMX_MISC,
1519         MSR_IA32_VMX_CR0_FIXED0,
1520         MSR_IA32_VMX_CR4_FIXED0,
1521         MSR_IA32_VMX_VMCS_ENUM,
1522         MSR_IA32_VMX_PROCBASED_CTLS2,
1523         MSR_IA32_VMX_EPT_VPID_CAP,
1524         MSR_IA32_VMX_VMFUNC,
1525
1526         MSR_K7_HWCR,
1527         MSR_KVM_POLL_CONTROL,
1528 };
1529
1530 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1531 static unsigned num_emulated_msrs;
1532
1533 /*
1534  * List of msr numbers which are used to expose MSR-based features that
1535  * can be used by a hypervisor to validate requested CPU features.
1536  */
1537 static const u32 msr_based_features_all[] = {
1538         MSR_IA32_VMX_BASIC,
1539         MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1540         MSR_IA32_VMX_PINBASED_CTLS,
1541         MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1542         MSR_IA32_VMX_PROCBASED_CTLS,
1543         MSR_IA32_VMX_TRUE_EXIT_CTLS,
1544         MSR_IA32_VMX_EXIT_CTLS,
1545         MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1546         MSR_IA32_VMX_ENTRY_CTLS,
1547         MSR_IA32_VMX_MISC,
1548         MSR_IA32_VMX_CR0_FIXED0,
1549         MSR_IA32_VMX_CR0_FIXED1,
1550         MSR_IA32_VMX_CR4_FIXED0,
1551         MSR_IA32_VMX_CR4_FIXED1,
1552         MSR_IA32_VMX_VMCS_ENUM,
1553         MSR_IA32_VMX_PROCBASED_CTLS2,
1554         MSR_IA32_VMX_EPT_VPID_CAP,
1555         MSR_IA32_VMX_VMFUNC,
1556
1557         MSR_F10H_DECFG,
1558         MSR_IA32_UCODE_REV,
1559         MSR_IA32_ARCH_CAPABILITIES,
1560         MSR_IA32_PERF_CAPABILITIES,
1561 };
1562
1563 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all)];
1564 static unsigned int num_msr_based_features;
1565
1566 static u64 kvm_get_arch_capabilities(void)
1567 {
1568         u64 data = 0;
1569
1570         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
1571                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1572
1573         /*
1574          * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1575          * the nested hypervisor runs with NX huge pages.  If it is not,
1576          * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1577          * L1 guests, so it need not worry about its own (L2) guests.
1578          */
1579         data |= ARCH_CAP_PSCHANGE_MC_NO;
1580
1581         /*
1582          * If we're doing cache flushes (either "always" or "cond")
1583          * we will do one whenever the guest does a vmlaunch/vmresume.
1584          * If an outer hypervisor is doing the cache flush for us
1585          * (VMENTER_L1D_FLUSH_NESTED_VM), we can safely pass that
1586          * capability to the guest too, and if EPT is disabled we're not
1587          * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1588          * require a nested hypervisor to do a flush of its own.
1589          */
1590         if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1591                 data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1592
1593         if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1594                 data |= ARCH_CAP_RDCL_NO;
1595         if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1596                 data |= ARCH_CAP_SSB_NO;
1597         if (!boot_cpu_has_bug(X86_BUG_MDS))
1598                 data |= ARCH_CAP_MDS_NO;
1599
1600         if (!boot_cpu_has(X86_FEATURE_RTM)) {
1601                 /*
1602                  * If RTM=0 because the kernel has disabled TSX, the host might
1603                  * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1604                  * and therefore knows that there cannot be TAA) but keep
1605                  * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1606                  * and we want to allow migrating those guests to tsx=off hosts.
1607                  */
1608                 data &= ~ARCH_CAP_TAA_NO;
1609         } else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1610                 data |= ARCH_CAP_TAA_NO;
1611         } else {
1612                 /*
1613                  * Nothing to do here; we emulate TSX_CTRL if present on the
1614                  * host so the guest can choose between disabling TSX or
1615                  * using VERW to clear CPU buffers.
1616                  */
1617         }
1618
1619         return data;
1620 }
1621
1622 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1623 {
1624         switch (msr->index) {
1625         case MSR_IA32_ARCH_CAPABILITIES:
1626                 msr->data = kvm_get_arch_capabilities();
1627                 break;
1628         case MSR_IA32_UCODE_REV:
1629                 rdmsrl_safe(msr->index, &msr->data);
1630                 break;
1631         default:
1632                 return static_call(kvm_x86_get_msr_feature)(msr);
1633         }
1634         return 0;
1635 }
1636
1637 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1638 {
1639         struct kvm_msr_entry msr;
1640         int r;
1641
1642         msr.index = index;
1643         r = kvm_get_msr_feature(&msr);
1644
1645         if (r == KVM_MSR_RET_INVALID) {
1646                 /* Unconditionally clear the output for simplicity */
1647                 *data = 0;
1648                 if (kvm_msr_ignored_check(index, 0, false))
1649                         r = 0;
1650         }
1651
1652         if (r)
1653                 return r;
1654
1655         *data = msr.data;
1656
1657         return 0;
1658 }
1659
1660 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1661 {
1662         if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1663                 return false;
1664
1665         if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1666                 return false;
1667
1668         if (efer & (EFER_LME | EFER_LMA) &&
1669             !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1670                 return false;
1671
1672         if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1673                 return false;
1674
1675         return true;
1676
1677 }
1678 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1679 {
1680         if (efer & efer_reserved_bits)
1681                 return false;
1682
1683         return __kvm_valid_efer(vcpu, efer);
1684 }
1685 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1686
1687 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1688 {
1689         u64 old_efer = vcpu->arch.efer;
1690         u64 efer = msr_info->data;
1691         int r;
1692
1693         if (efer & efer_reserved_bits)
1694                 return 1;
1695
1696         if (!msr_info->host_initiated) {
1697                 if (!__kvm_valid_efer(vcpu, efer))
1698                         return 1;
1699
1700                 if (is_paging(vcpu) &&
1701                     (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1702                         return 1;
1703         }
1704
1705         efer &= ~EFER_LMA;
1706         efer |= vcpu->arch.efer & EFER_LMA;
1707
1708         r = static_call(kvm_x86_set_efer)(vcpu, efer);
1709         if (r) {
1710                 WARN_ON(r > 0);
1711                 return r;
1712         }
1713
1714         if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1715                 kvm_mmu_reset_context(vcpu);
1716
1717         return 0;
1718 }
1719
1720 void kvm_enable_efer_bits(u64 mask)
1721 {
1722        efer_reserved_bits &= ~mask;
1723 }
1724 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1725
1726 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1727 {
1728         struct kvm_x86_msr_filter *msr_filter;
1729         struct msr_bitmap_range *ranges;
1730         struct kvm *kvm = vcpu->kvm;
1731         bool allowed;
1732         int idx;
1733         u32 i;
1734
1735         /* x2APIC MSRs do not support filtering. */
1736         if (index >= 0x800 && index <= 0x8ff)
1737                 return true;
1738
1739         idx = srcu_read_lock(&kvm->srcu);
1740
1741         msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1742         if (!msr_filter) {
1743                 allowed = true;
1744                 goto out;
1745         }
1746
1747         allowed = msr_filter->default_allow;
1748         ranges = msr_filter->ranges;
1749
1750         for (i = 0; i < msr_filter->count; i++) {
1751                 u32 start = ranges[i].base;
1752                 u32 end = start + ranges[i].nmsrs;
1753                 u32 flags = ranges[i].flags;
1754                 unsigned long *bitmap = ranges[i].bitmap;
1755
1756                 if ((index >= start) && (index < end) && (flags & type)) {
1757                         allowed = !!test_bit(index - start, bitmap);
1758                         break;
1759                 }
1760         }
1761
1762 out:
1763         srcu_read_unlock(&kvm->srcu, idx);
1764
1765         return allowed;
1766 }
1767 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1768
1769 /*
1770  * Write @data into the MSR specified by @index.  Select MSR specific fault
1771  * checks are bypassed if @host_initiated is %true.
1772  * Returns 0 on success, non-0 otherwise.
1773  * Assumes vcpu_load() was already called.
1774  */
1775 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1776                          bool host_initiated)
1777 {
1778         struct msr_data msr;
1779
1780         switch (index) {
1781         case MSR_FS_BASE:
1782         case MSR_GS_BASE:
1783         case MSR_KERNEL_GS_BASE:
1784         case MSR_CSTAR:
1785         case MSR_LSTAR:
1786                 if (is_noncanonical_address(data, vcpu))
1787                         return 1;
1788                 break;
1789         case MSR_IA32_SYSENTER_EIP:
1790         case MSR_IA32_SYSENTER_ESP:
1791                 /*
1792                  * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1793                  * non-canonical address is written on Intel but not on
1794                  * AMD (which ignores the top 32-bits, because it does
1795                  * not implement 64-bit SYSENTER).
1796                  *
1797                  * 64-bit code should hence be able to write a non-canonical
1798                  * value on AMD.  Making the address canonical ensures that
1799                  * vmentry does not fail on Intel after writing a non-canonical
1800                  * value, and that something deterministic happens if the guest
1801                  * invokes 64-bit SYSENTER.
1802                  */
1803                 data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1804                 break;
1805         case MSR_TSC_AUX:
1806                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1807                         return 1;
1808
1809                 if (!host_initiated &&
1810                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1811                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1812                         return 1;
1813
1814                 /*
1815                  * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1816                  * incomplete and conflicting architectural behavior.  Current
1817                  * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1818                  * reserved and always read as zeros.  Enforce Intel's reserved
1819                  * bits check if and only if the guest CPU is Intel, and clear
1820                  * the bits in all other cases.  This ensures cross-vendor
1821                  * migration will provide consistent behavior for the guest.
1822                  */
1823                 if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1824                         return 1;
1825
1826                 data = (u32)data;
1827                 break;
1828         }
1829
1830         msr.data = data;
1831         msr.index = index;
1832         msr.host_initiated = host_initiated;
1833
1834         return static_call(kvm_x86_set_msr)(vcpu, &msr);
1835 }
1836
1837 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1838                                      u32 index, u64 data, bool host_initiated)
1839 {
1840         int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1841
1842         if (ret == KVM_MSR_RET_INVALID)
1843                 if (kvm_msr_ignored_check(index, data, true))
1844                         ret = 0;
1845
1846         return ret;
1847 }
1848
1849 /*
1850  * Read the MSR specified by @index into @data.  Select MSR specific fault
1851  * checks are bypassed if @host_initiated is %true.
1852  * Returns 0 on success, non-0 otherwise.
1853  * Assumes vcpu_load() was already called.
1854  */
1855 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1856                   bool host_initiated)
1857 {
1858         struct msr_data msr;
1859         int ret;
1860
1861         switch (index) {
1862         case MSR_TSC_AUX:
1863                 if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1864                         return 1;
1865
1866                 if (!host_initiated &&
1867                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1868                     !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1869                         return 1;
1870                 break;
1871         }
1872
1873         msr.index = index;
1874         msr.host_initiated = host_initiated;
1875
1876         ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1877         if (!ret)
1878                 *data = msr.data;
1879         return ret;
1880 }
1881
1882 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1883                                      u32 index, u64 *data, bool host_initiated)
1884 {
1885         int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1886
1887         if (ret == KVM_MSR_RET_INVALID) {
1888                 /* Unconditionally clear *data for simplicity */
1889                 *data = 0;
1890                 if (kvm_msr_ignored_check(index, 0, false))
1891                         ret = 0;
1892         }
1893
1894         return ret;
1895 }
1896
1897 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1898 {
1899         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1900                 return KVM_MSR_RET_FILTERED;
1901         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1902 }
1903
1904 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1905 {
1906         if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1907                 return KVM_MSR_RET_FILTERED;
1908         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1909 }
1910
1911 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1912 {
1913         return kvm_get_msr_ignored_check(vcpu, index, data, false);
1914 }
1915 EXPORT_SYMBOL_GPL(kvm_get_msr);
1916
1917 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1918 {
1919         return kvm_set_msr_ignored_check(vcpu, index, data, false);
1920 }
1921 EXPORT_SYMBOL_GPL(kvm_set_msr);
1922
1923 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1924 {
1925         if (!vcpu->run->msr.error) {
1926                 kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1927                 kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1928         }
1929 }
1930
1931 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1932 {
1933         return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1934 }
1935
1936 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1937 {
1938         complete_userspace_rdmsr(vcpu);
1939         return complete_emulated_msr_access(vcpu);
1940 }
1941
1942 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1943 {
1944         return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1945 }
1946
1947 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
1948 {
1949         complete_userspace_rdmsr(vcpu);
1950         return complete_fast_msr_access(vcpu);
1951 }
1952
1953 static u64 kvm_msr_reason(int r)
1954 {
1955         switch (r) {
1956         case KVM_MSR_RET_INVALID:
1957                 return KVM_MSR_EXIT_REASON_UNKNOWN;
1958         case KVM_MSR_RET_FILTERED:
1959                 return KVM_MSR_EXIT_REASON_FILTER;
1960         default:
1961                 return KVM_MSR_EXIT_REASON_INVAL;
1962         }
1963 }
1964
1965 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
1966                               u32 exit_reason, u64 data,
1967                               int (*completion)(struct kvm_vcpu *vcpu),
1968                               int r)
1969 {
1970         u64 msr_reason = kvm_msr_reason(r);
1971
1972         /* Check if the user wanted to know about this MSR fault */
1973         if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
1974                 return 0;
1975
1976         vcpu->run->exit_reason = exit_reason;
1977         vcpu->run->msr.error = 0;
1978         memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
1979         vcpu->run->msr.reason = msr_reason;
1980         vcpu->run->msr.index = index;
1981         vcpu->run->msr.data = data;
1982         vcpu->arch.complete_userspace_io = completion;
1983
1984         return 1;
1985 }
1986
1987 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
1988 {
1989         u32 ecx = kvm_rcx_read(vcpu);
1990         u64 data;
1991         int r;
1992
1993         r = kvm_get_msr_with_filter(vcpu, ecx, &data);
1994
1995         if (!r) {
1996                 trace_kvm_msr_read(ecx, data);
1997
1998                 kvm_rax_write(vcpu, data & -1u);
1999                 kvm_rdx_write(vcpu, (data >> 32) & -1u);
2000         } else {
2001                 /* MSR read failed? See if we should ask user space */
2002                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2003                                        complete_fast_rdmsr, r))
2004                         return 0;
2005                 trace_kvm_msr_read_ex(ecx);
2006         }
2007
2008         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2009 }
2010 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2011
2012 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2013 {
2014         u32 ecx = kvm_rcx_read(vcpu);
2015         u64 data = kvm_read_edx_eax(vcpu);
2016         int r;
2017
2018         r = kvm_set_msr_with_filter(vcpu, ecx, data);
2019
2020         if (!r) {
2021                 trace_kvm_msr_write(ecx, data);
2022         } else {
2023                 /* MSR write failed? See if we should ask user space */
2024                 if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2025                                        complete_fast_msr_access, r))
2026                         return 0;
2027                 /* Signal all other negative errors to userspace */
2028                 if (r < 0)
2029                         return r;
2030                 trace_kvm_msr_write_ex(ecx, data);
2031         }
2032
2033         return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2034 }
2035 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2036
2037 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2038 {
2039         return kvm_skip_emulated_instruction(vcpu);
2040 }
2041 EXPORT_SYMBOL_GPL(kvm_emulate_as_nop);
2042
2043 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2044 {
2045         /* Treat an INVD instruction as a NOP and just skip it. */
2046         return kvm_emulate_as_nop(vcpu);
2047 }
2048 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2049
2050 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2051 {
2052         pr_warn_once("kvm: MWAIT instruction emulated as NOP!\n");
2053         return kvm_emulate_as_nop(vcpu);
2054 }
2055 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2056
2057 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2058 {
2059         kvm_queue_exception(vcpu, UD_VECTOR);
2060         return 1;
2061 }
2062 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2063
2064 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2065 {
2066         pr_warn_once("kvm: MONITOR instruction emulated as NOP!\n");
2067         return kvm_emulate_as_nop(vcpu);
2068 }
2069 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2070
2071 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2072 {
2073         xfer_to_guest_mode_prepare();
2074         return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2075                 xfer_to_guest_mode_work_pending();
2076 }
2077
2078 /*
2079  * The fast path for frequent and performance sensitive wrmsr emulation,
2080  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2081  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2082  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2083  * other cases which must be called after interrupts are enabled on the host.
2084  */
2085 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2086 {
2087         if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2088                 return 1;
2089
2090         if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2091             ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2092             ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2093             ((u32)(data >> 32) != X2APIC_BROADCAST))
2094                 return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2095
2096         return 1;
2097 }
2098
2099 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2100 {
2101         if (!kvm_can_use_hv_timer(vcpu))
2102                 return 1;
2103
2104         kvm_set_lapic_tscdeadline_msr(vcpu, data);
2105         return 0;
2106 }
2107
2108 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2109 {
2110         u32 msr = kvm_rcx_read(vcpu);
2111         u64 data;
2112         fastpath_t ret = EXIT_FASTPATH_NONE;
2113
2114         switch (msr) {
2115         case APIC_BASE_MSR + (APIC_ICR >> 4):
2116                 data = kvm_read_edx_eax(vcpu);
2117                 if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2118                         kvm_skip_emulated_instruction(vcpu);
2119                         ret = EXIT_FASTPATH_EXIT_HANDLED;
2120                 }
2121                 break;
2122         case MSR_IA32_TSC_DEADLINE:
2123                 data = kvm_read_edx_eax(vcpu);
2124                 if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2125                         kvm_skip_emulated_instruction(vcpu);
2126                         ret = EXIT_FASTPATH_REENTER_GUEST;
2127                 }
2128                 break;
2129         default:
2130                 break;
2131         }
2132
2133         if (ret != EXIT_FASTPATH_NONE)
2134                 trace_kvm_msr_write(msr, data);
2135
2136         return ret;
2137 }
2138 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2139
2140 /*
2141  * Adapt set_msr() to msr_io()'s calling convention
2142  */
2143 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2144 {
2145         return kvm_get_msr_ignored_check(vcpu, index, data, true);
2146 }
2147
2148 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2149 {
2150         return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2151 }
2152
2153 #ifdef CONFIG_X86_64
2154 struct pvclock_clock {
2155         int vclock_mode;
2156         u64 cycle_last;
2157         u64 mask;
2158         u32 mult;
2159         u32 shift;
2160         u64 base_cycles;
2161         u64 offset;
2162 };
2163
2164 struct pvclock_gtod_data {
2165         seqcount_t      seq;
2166
2167         struct pvclock_clock clock; /* extract of a clocksource struct */
2168         struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2169
2170         ktime_t         offs_boot;
2171         u64             wall_time_sec;
2172 };
2173
2174 static struct pvclock_gtod_data pvclock_gtod_data;
2175
2176 static void update_pvclock_gtod(struct timekeeper *tk)
2177 {
2178         struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2179
2180         write_seqcount_begin(&vdata->seq);
2181
2182         /* copy pvclock gtod data */
2183         vdata->clock.vclock_mode        = tk->tkr_mono.clock->vdso_clock_mode;
2184         vdata->clock.cycle_last         = tk->tkr_mono.cycle_last;
2185         vdata->clock.mask               = tk->tkr_mono.mask;
2186         vdata->clock.mult               = tk->tkr_mono.mult;
2187         vdata->clock.shift              = tk->tkr_mono.shift;
2188         vdata->clock.base_cycles        = tk->tkr_mono.xtime_nsec;
2189         vdata->clock.offset             = tk->tkr_mono.base;
2190
2191         vdata->raw_clock.vclock_mode    = tk->tkr_raw.clock->vdso_clock_mode;
2192         vdata->raw_clock.cycle_last     = tk->tkr_raw.cycle_last;
2193         vdata->raw_clock.mask           = tk->tkr_raw.mask;
2194         vdata->raw_clock.mult           = tk->tkr_raw.mult;
2195         vdata->raw_clock.shift          = tk->tkr_raw.shift;
2196         vdata->raw_clock.base_cycles    = tk->tkr_raw.xtime_nsec;
2197         vdata->raw_clock.offset         = tk->tkr_raw.base;
2198
2199         vdata->wall_time_sec            = tk->xtime_sec;
2200
2201         vdata->offs_boot                = tk->offs_boot;
2202
2203         write_seqcount_end(&vdata->seq);
2204 }
2205
2206 static s64 get_kvmclock_base_ns(void)
2207 {
2208         /* Count up from boot time, but with the frequency of the raw clock.  */
2209         return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2210 }
2211 #else
2212 static s64 get_kvmclock_base_ns(void)
2213 {
2214         /* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2215         return ktime_get_boottime_ns();
2216 }
2217 #endif
2218
2219 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2220 {
2221         int version;
2222         int r;
2223         struct pvclock_wall_clock wc;
2224         u32 wc_sec_hi;
2225         u64 wall_nsec;
2226
2227         if (!wall_clock)
2228                 return;
2229
2230         r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2231         if (r)
2232                 return;
2233
2234         if (version & 1)
2235                 ++version;  /* first time write, random junk */
2236
2237         ++version;
2238
2239         if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2240                 return;
2241
2242         /*
2243          * The guest calculates current wall clock time by adding
2244          * system time (updated by kvm_guest_time_update below) to the
2245          * wall clock specified here.  We do the reverse here.
2246          */
2247         wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2248
2249         wc.nsec = do_div(wall_nsec, 1000000000);
2250         wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2251         wc.version = version;
2252
2253         kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2254
2255         if (sec_hi_ofs) {
2256                 wc_sec_hi = wall_nsec >> 32;
2257                 kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2258                                 &wc_sec_hi, sizeof(wc_sec_hi));
2259         }
2260
2261         version++;
2262         kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2263 }
2264
2265 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2266                                   bool old_msr, bool host_initiated)
2267 {
2268         struct kvm_arch *ka = &vcpu->kvm->arch;
2269
2270         if (vcpu->vcpu_id == 0 && !host_initiated) {
2271                 if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2272                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2273
2274                 ka->boot_vcpu_runs_old_kvmclock = old_msr;
2275         }
2276
2277         vcpu->arch.time = system_time;
2278         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2279
2280         /* we verify if the enable bit is set... */
2281         if (system_time & 1) {
2282                 kvm_gfn_to_pfn_cache_init(vcpu->kvm, &vcpu->arch.pv_time, vcpu,
2283                                           KVM_HOST_USES_PFN, system_time & ~1ULL,
2284                                           sizeof(struct pvclock_vcpu_time_info));
2285         } else {
2286                 kvm_gfn_to_pfn_cache_destroy(vcpu->kvm, &vcpu->arch.pv_time);
2287         }
2288
2289         return;
2290 }
2291
2292 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2293 {
2294         do_shl32_div32(dividend, divisor);
2295         return dividend;
2296 }
2297
2298 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2299                                s8 *pshift, u32 *pmultiplier)
2300 {
2301         uint64_t scaled64;
2302         int32_t  shift = 0;
2303         uint64_t tps64;
2304         uint32_t tps32;
2305
2306         tps64 = base_hz;
2307         scaled64 = scaled_hz;
2308         while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2309                 tps64 >>= 1;
2310                 shift--;
2311         }
2312
2313         tps32 = (uint32_t)tps64;
2314         while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2315                 if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2316                         scaled64 >>= 1;
2317                 else
2318                         tps32 <<= 1;
2319                 shift++;
2320         }
2321
2322         *pshift = shift;
2323         *pmultiplier = div_frac(scaled64, tps32);
2324 }
2325
2326 #ifdef CONFIG_X86_64
2327 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2328 #endif
2329
2330 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2331 static unsigned long max_tsc_khz;
2332
2333 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2334 {
2335         u64 v = (u64)khz * (1000000 + ppm);
2336         do_div(v, 1000000);
2337         return v;
2338 }
2339
2340 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2341
2342 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2343 {
2344         u64 ratio;
2345
2346         /* Guest TSC same frequency as host TSC? */
2347         if (!scale) {
2348                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_default_tsc_scaling_ratio);
2349                 return 0;
2350         }
2351
2352         /* TSC scaling supported? */
2353         if (!kvm_has_tsc_control) {
2354                 if (user_tsc_khz > tsc_khz) {
2355                         vcpu->arch.tsc_catchup = 1;
2356                         vcpu->arch.tsc_always_catchup = 1;
2357                         return 0;
2358                 } else {
2359                         pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2360                         return -1;
2361                 }
2362         }
2363
2364         /* TSC scaling required  - calculate ratio */
2365         ratio = mul_u64_u32_div(1ULL << kvm_tsc_scaling_ratio_frac_bits,
2366                                 user_tsc_khz, tsc_khz);
2367
2368         if (ratio == 0 || ratio >= kvm_max_tsc_scaling_ratio) {
2369                 pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2370                                     user_tsc_khz);
2371                 return -1;
2372         }
2373
2374         kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2375         return 0;
2376 }
2377
2378 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2379 {
2380         u32 thresh_lo, thresh_hi;
2381         int use_scaling = 0;
2382
2383         /* tsc_khz can be zero if TSC calibration fails */
2384         if (user_tsc_khz == 0) {
2385                 /* set tsc_scaling_ratio to a safe value */
2386                 kvm_vcpu_write_tsc_multiplier(vcpu, kvm_default_tsc_scaling_ratio);
2387                 return -1;
2388         }
2389
2390         /* Compute a scale to convert nanoseconds in TSC cycles */
2391         kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2392                            &vcpu->arch.virtual_tsc_shift,
2393                            &vcpu->arch.virtual_tsc_mult);
2394         vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2395
2396         /*
2397          * Compute the variation in TSC rate which is acceptable
2398          * within the range of tolerance and decide if the
2399          * rate being applied is within that bounds of the hardware
2400          * rate.  If so, no scaling or compensation need be done.
2401          */
2402         thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2403         thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2404         if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2405                 pr_debug("kvm: requested TSC rate %u falls outside tolerance [%u,%u]\n", user_tsc_khz, thresh_lo, thresh_hi);
2406                 use_scaling = 1;
2407         }
2408         return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2409 }
2410
2411 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2412 {
2413         u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2414                                       vcpu->arch.virtual_tsc_mult,
2415                                       vcpu->arch.virtual_tsc_shift);
2416         tsc += vcpu->arch.this_tsc_write;
2417         return tsc;
2418 }
2419
2420 #ifdef CONFIG_X86_64
2421 static inline int gtod_is_based_on_tsc(int mode)
2422 {
2423         return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2424 }
2425 #endif
2426
2427 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2428 {
2429 #ifdef CONFIG_X86_64
2430         bool vcpus_matched;
2431         struct kvm_arch *ka = &vcpu->kvm->arch;
2432         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2433
2434         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2435                          atomic_read(&vcpu->kvm->online_vcpus));
2436
2437         /*
2438          * Once the masterclock is enabled, always perform request in
2439          * order to update it.
2440          *
2441          * In order to enable masterclock, the host clocksource must be TSC
2442          * and the vcpus need to have matched TSCs.  When that happens,
2443          * perform request to enable masterclock.
2444          */
2445         if (ka->use_master_clock ||
2446             (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2447                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2448
2449         trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2450                             atomic_read(&vcpu->kvm->online_vcpus),
2451                             ka->use_master_clock, gtod->clock.vclock_mode);
2452 #endif
2453 }
2454
2455 /*
2456  * Multiply tsc by a fixed point number represented by ratio.
2457  *
2458  * The most significant 64-N bits (mult) of ratio represent the
2459  * integral part of the fixed point number; the remaining N bits
2460  * (frac) represent the fractional part, ie. ratio represents a fixed
2461  * point number (mult + frac * 2^(-N)).
2462  *
2463  * N equals to kvm_tsc_scaling_ratio_frac_bits.
2464  */
2465 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2466 {
2467         return mul_u64_u64_shr(tsc, ratio, kvm_tsc_scaling_ratio_frac_bits);
2468 }
2469
2470 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2471 {
2472         u64 _tsc = tsc;
2473
2474         if (ratio != kvm_default_tsc_scaling_ratio)
2475                 _tsc = __scale_tsc(ratio, tsc);
2476
2477         return _tsc;
2478 }
2479 EXPORT_SYMBOL_GPL(kvm_scale_tsc);
2480
2481 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2482 {
2483         u64 tsc;
2484
2485         tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2486
2487         return target_tsc - tsc;
2488 }
2489
2490 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2491 {
2492         return vcpu->arch.l1_tsc_offset +
2493                 kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2494 }
2495 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2496
2497 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2498 {
2499         u64 nested_offset;
2500
2501         if (l2_multiplier == kvm_default_tsc_scaling_ratio)
2502                 nested_offset = l1_offset;
2503         else
2504                 nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2505                                                 kvm_tsc_scaling_ratio_frac_bits);
2506
2507         nested_offset += l2_offset;
2508         return nested_offset;
2509 }
2510 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2511
2512 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2513 {
2514         if (l2_multiplier != kvm_default_tsc_scaling_ratio)
2515                 return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2516                                        kvm_tsc_scaling_ratio_frac_bits);
2517
2518         return l1_multiplier;
2519 }
2520 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2521
2522 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2523 {
2524         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2525                                    vcpu->arch.l1_tsc_offset,
2526                                    l1_offset);
2527
2528         vcpu->arch.l1_tsc_offset = l1_offset;
2529
2530         /*
2531          * If we are here because L1 chose not to trap WRMSR to TSC then
2532          * according to the spec this should set L1's TSC (as opposed to
2533          * setting L1's offset for L2).
2534          */
2535         if (is_guest_mode(vcpu))
2536                 vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2537                         l1_offset,
2538                         static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2539                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2540         else
2541                 vcpu->arch.tsc_offset = l1_offset;
2542
2543         static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2544 }
2545
2546 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2547 {
2548         vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2549
2550         /* Userspace is changing the multiplier while L2 is active */
2551         if (is_guest_mode(vcpu))
2552                 vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2553                         l1_multiplier,
2554                         static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2555         else
2556                 vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2557
2558         if (kvm_has_tsc_control)
2559                 static_call(kvm_x86_write_tsc_multiplier)(
2560                         vcpu, vcpu->arch.tsc_scaling_ratio);
2561 }
2562
2563 static inline bool kvm_check_tsc_unstable(void)
2564 {
2565 #ifdef CONFIG_X86_64
2566         /*
2567          * TSC is marked unstable when we're running on Hyper-V,
2568          * 'TSC page' clocksource is good.
2569          */
2570         if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2571                 return false;
2572 #endif
2573         return check_tsc_unstable();
2574 }
2575
2576 /*
2577  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2578  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2579  * participates in.
2580  */
2581 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2582                                   u64 ns, bool matched)
2583 {
2584         struct kvm *kvm = vcpu->kvm;
2585
2586         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2587
2588         /*
2589          * We also track th most recent recorded KHZ, write and time to
2590          * allow the matching interval to be extended at each write.
2591          */
2592         kvm->arch.last_tsc_nsec = ns;
2593         kvm->arch.last_tsc_write = tsc;
2594         kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2595         kvm->arch.last_tsc_offset = offset;
2596
2597         vcpu->arch.last_guest_tsc = tsc;
2598
2599         kvm_vcpu_write_tsc_offset(vcpu, offset);
2600
2601         if (!matched) {
2602                 /*
2603                  * We split periods of matched TSC writes into generations.
2604                  * For each generation, we track the original measured
2605                  * nanosecond time, offset, and write, so if TSCs are in
2606                  * sync, we can match exact offset, and if not, we can match
2607                  * exact software computation in compute_guest_tsc()
2608                  *
2609                  * These values are tracked in kvm->arch.cur_xxx variables.
2610                  */
2611                 kvm->arch.cur_tsc_generation++;
2612                 kvm->arch.cur_tsc_nsec = ns;
2613                 kvm->arch.cur_tsc_write = tsc;
2614                 kvm->arch.cur_tsc_offset = offset;
2615                 kvm->arch.nr_vcpus_matched_tsc = 0;
2616         } else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2617                 kvm->arch.nr_vcpus_matched_tsc++;
2618         }
2619
2620         /* Keep track of which generation this VCPU has synchronized to */
2621         vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2622         vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2623         vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2624
2625         kvm_track_tsc_matching(vcpu);
2626 }
2627
2628 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2629 {
2630         struct kvm *kvm = vcpu->kvm;
2631         u64 offset, ns, elapsed;
2632         unsigned long flags;
2633         bool matched = false;
2634         bool synchronizing = false;
2635
2636         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2637         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2638         ns = get_kvmclock_base_ns();
2639         elapsed = ns - kvm->arch.last_tsc_nsec;
2640
2641         if (vcpu->arch.virtual_tsc_khz) {
2642                 if (data == 0) {
2643                         /*
2644                          * detection of vcpu initialization -- need to sync
2645                          * with other vCPUs. This particularly helps to keep
2646                          * kvm_clock stable after CPU hotplug
2647                          */
2648                         synchronizing = true;
2649                 } else {
2650                         u64 tsc_exp = kvm->arch.last_tsc_write +
2651                                                 nsec_to_cycles(vcpu, elapsed);
2652                         u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2653                         /*
2654                          * Special case: TSC write with a small delta (1 second)
2655                          * of virtual cycle time against real time is
2656                          * interpreted as an attempt to synchronize the CPU.
2657                          */
2658                         synchronizing = data < tsc_exp + tsc_hz &&
2659                                         data + tsc_hz > tsc_exp;
2660                 }
2661         }
2662
2663         /*
2664          * For a reliable TSC, we can match TSC offsets, and for an unstable
2665          * TSC, we add elapsed time in this computation.  We could let the
2666          * compensation code attempt to catch up if we fall behind, but
2667          * it's better to try to match offsets from the beginning.
2668          */
2669         if (synchronizing &&
2670             vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2671                 if (!kvm_check_tsc_unstable()) {
2672                         offset = kvm->arch.cur_tsc_offset;
2673                 } else {
2674                         u64 delta = nsec_to_cycles(vcpu, elapsed);
2675                         data += delta;
2676                         offset = kvm_compute_l1_tsc_offset(vcpu, data);
2677                 }
2678                 matched = true;
2679         }
2680
2681         __kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2682         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2683 }
2684
2685 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2686                                            s64 adjustment)
2687 {
2688         u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2689         kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2690 }
2691
2692 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2693 {
2694         if (vcpu->arch.l1_tsc_scaling_ratio != kvm_default_tsc_scaling_ratio)
2695                 WARN_ON(adjustment < 0);
2696         adjustment = kvm_scale_tsc((u64) adjustment,
2697                                    vcpu->arch.l1_tsc_scaling_ratio);
2698         adjust_tsc_offset_guest(vcpu, adjustment);
2699 }
2700
2701 #ifdef CONFIG_X86_64
2702
2703 static u64 read_tsc(void)
2704 {
2705         u64 ret = (u64)rdtsc_ordered();
2706         u64 last = pvclock_gtod_data.clock.cycle_last;
2707
2708         if (likely(ret >= last))
2709                 return ret;
2710
2711         /*
2712          * GCC likes to generate cmov here, but this branch is extremely
2713          * predictable (it's just a function of time and the likely is
2714          * very likely) and there's a data dependence, so force GCC
2715          * to generate a branch instead.  I don't barrier() because
2716          * we don't actually need a barrier, and if this function
2717          * ever gets inlined it will generate worse code.
2718          */
2719         asm volatile ("");
2720         return last;
2721 }
2722
2723 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2724                           int *mode)
2725 {
2726         long v;
2727         u64 tsc_pg_val;
2728
2729         switch (clock->vclock_mode) {
2730         case VDSO_CLOCKMODE_HVCLOCK:
2731                 tsc_pg_val = hv_read_tsc_page_tsc(hv_get_tsc_page(),
2732                                                   tsc_timestamp);
2733                 if (tsc_pg_val != U64_MAX) {
2734                         /* TSC page valid */
2735                         *mode = VDSO_CLOCKMODE_HVCLOCK;
2736                         v = (tsc_pg_val - clock->cycle_last) &
2737                                 clock->mask;
2738                 } else {
2739                         /* TSC page invalid */
2740                         *mode = VDSO_CLOCKMODE_NONE;
2741                 }
2742                 break;
2743         case VDSO_CLOCKMODE_TSC:
2744                 *mode = VDSO_CLOCKMODE_TSC;
2745                 *tsc_timestamp = read_tsc();
2746                 v = (*tsc_timestamp - clock->cycle_last) &
2747                         clock->mask;
2748                 break;
2749         default:
2750                 *mode = VDSO_CLOCKMODE_NONE;
2751         }
2752
2753         if (*mode == VDSO_CLOCKMODE_NONE)
2754                 *tsc_timestamp = v = 0;
2755
2756         return v * clock->mult;
2757 }
2758
2759 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2760 {
2761         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2762         unsigned long seq;
2763         int mode;
2764         u64 ns;
2765
2766         do {
2767                 seq = read_seqcount_begin(&gtod->seq);
2768                 ns = gtod->raw_clock.base_cycles;
2769                 ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2770                 ns >>= gtod->raw_clock.shift;
2771                 ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2772         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2773         *t = ns;
2774
2775         return mode;
2776 }
2777
2778 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2779 {
2780         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2781         unsigned long seq;
2782         int mode;
2783         u64 ns;
2784
2785         do {
2786                 seq = read_seqcount_begin(&gtod->seq);
2787                 ts->tv_sec = gtod->wall_time_sec;
2788                 ns = gtod->clock.base_cycles;
2789                 ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2790                 ns >>= gtod->clock.shift;
2791         } while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2792
2793         ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2794         ts->tv_nsec = ns;
2795
2796         return mode;
2797 }
2798
2799 /* returns true if host is using TSC based clocksource */
2800 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2801 {
2802         /* checked again under seqlock below */
2803         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2804                 return false;
2805
2806         return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2807                                                       tsc_timestamp));
2808 }
2809
2810 /* returns true if host is using TSC based clocksource */
2811 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2812                                            u64 *tsc_timestamp)
2813 {
2814         /* checked again under seqlock below */
2815         if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2816                 return false;
2817
2818         return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2819 }
2820 #endif
2821
2822 /*
2823  *
2824  * Assuming a stable TSC across physical CPUS, and a stable TSC
2825  * across virtual CPUs, the following condition is possible.
2826  * Each numbered line represents an event visible to both
2827  * CPUs at the next numbered event.
2828  *
2829  * "timespecX" represents host monotonic time. "tscX" represents
2830  * RDTSC value.
2831  *
2832  *              VCPU0 on CPU0           |       VCPU1 on CPU1
2833  *
2834  * 1.  read timespec0,tsc0
2835  * 2.                                   | timespec1 = timespec0 + N
2836  *                                      | tsc1 = tsc0 + M
2837  * 3. transition to guest               | transition to guest
2838  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2839  * 5.                                   | ret1 = timespec1 + (rdtsc - tsc1)
2840  *                                      | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2841  *
2842  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2843  *
2844  *      - ret0 < ret1
2845  *      - timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2846  *              ...
2847  *      - 0 < N - M => M < N
2848  *
2849  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2850  * always the case (the difference between two distinct xtime instances
2851  * might be smaller then the difference between corresponding TSC reads,
2852  * when updating guest vcpus pvclock areas).
2853  *
2854  * To avoid that problem, do not allow visibility of distinct
2855  * system_timestamp/tsc_timestamp values simultaneously: use a master
2856  * copy of host monotonic time values. Update that master copy
2857  * in lockstep.
2858  *
2859  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2860  *
2861  */
2862
2863 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2864 {
2865 #ifdef CONFIG_X86_64
2866         struct kvm_arch *ka = &kvm->arch;
2867         int vclock_mode;
2868         bool host_tsc_clocksource, vcpus_matched;
2869
2870         lockdep_assert_held(&kvm->arch.tsc_write_lock);
2871         vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2872                         atomic_read(&kvm->online_vcpus));
2873
2874         /*
2875          * If the host uses TSC clock, then passthrough TSC as stable
2876          * to the guest.
2877          */
2878         host_tsc_clocksource = kvm_get_time_and_clockread(
2879                                         &ka->master_kernel_ns,
2880                                         &ka->master_cycle_now);
2881
2882         ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2883                                 && !ka->backwards_tsc_observed
2884                                 && !ka->boot_vcpu_runs_old_kvmclock;
2885
2886         if (ka->use_master_clock)
2887                 atomic_set(&kvm_guest_has_master_clock, 1);
2888
2889         vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2890         trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2891                                         vcpus_matched);
2892 #endif
2893 }
2894
2895 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2896 {
2897         kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2898 }
2899
2900 static void __kvm_start_pvclock_update(struct kvm *kvm)
2901 {
2902         raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2903         write_seqcount_begin(&kvm->arch.pvclock_sc);
2904 }
2905
2906 static void kvm_start_pvclock_update(struct kvm *kvm)
2907 {
2908         kvm_make_mclock_inprogress_request(kvm);
2909
2910         /* no guest entries from this point */
2911         __kvm_start_pvclock_update(kvm);
2912 }
2913
2914 static void kvm_end_pvclock_update(struct kvm *kvm)
2915 {
2916         struct kvm_arch *ka = &kvm->arch;
2917         struct kvm_vcpu *vcpu;
2918         unsigned long i;
2919
2920         write_seqcount_end(&ka->pvclock_sc);
2921         raw_spin_unlock_irq(&ka->tsc_write_lock);
2922         kvm_for_each_vcpu(i, vcpu, kvm)
2923                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2924
2925         /* guest entries allowed */
2926         kvm_for_each_vcpu(i, vcpu, kvm)
2927                 kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
2928 }
2929
2930 static void kvm_update_masterclock(struct kvm *kvm)
2931 {
2932         kvm_hv_request_tsc_page_update(kvm);
2933         kvm_start_pvclock_update(kvm);
2934         pvclock_update_vm_gtod_copy(kvm);
2935         kvm_end_pvclock_update(kvm);
2936 }
2937
2938 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
2939 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
2940 {
2941         struct kvm_arch *ka = &kvm->arch;
2942         struct pvclock_vcpu_time_info hv_clock;
2943
2944         /* both __this_cpu_read() and rdtsc() should be on the same cpu */
2945         get_cpu();
2946
2947         data->flags = 0;
2948         if (ka->use_master_clock && __this_cpu_read(cpu_tsc_khz)) {
2949 #ifdef CONFIG_X86_64
2950                 struct timespec64 ts;
2951
2952                 if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
2953                         data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
2954                         data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
2955                 } else
2956 #endif
2957                 data->host_tsc = rdtsc();
2958
2959                 data->flags |= KVM_CLOCK_TSC_STABLE;
2960                 hv_clock.tsc_timestamp = ka->master_cycle_now;
2961                 hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
2962                 kvm_get_time_scale(NSEC_PER_SEC, __this_cpu_read(cpu_tsc_khz) * 1000LL,
2963                                    &hv_clock.tsc_shift,
2964                                    &hv_clock.tsc_to_system_mul);
2965                 data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
2966         } else {
2967                 data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
2968         }
2969
2970         put_cpu();
2971 }
2972
2973 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
2974 {
2975         struct kvm_arch *ka = &kvm->arch;
2976         unsigned seq;
2977
2978         do {
2979                 seq = read_seqcount_begin(&ka->pvclock_sc);
2980                 __get_kvmclock(kvm, data);
2981         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
2982 }
2983
2984 u64 get_kvmclock_ns(struct kvm *kvm)
2985 {
2986         struct kvm_clock_data data;
2987
2988         get_kvmclock(kvm, &data);
2989         return data.clock;
2990 }
2991
2992 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
2993                                     struct gfn_to_pfn_cache *gpc,
2994                                     unsigned int offset)
2995 {
2996         struct kvm_vcpu_arch *vcpu = &v->arch;
2997         struct pvclock_vcpu_time_info *guest_hv_clock;
2998         unsigned long flags;
2999
3000         read_lock_irqsave(&gpc->lock, flags);
3001         while (!kvm_gfn_to_pfn_cache_check(v->kvm, gpc, gpc->gpa,
3002                                            offset + sizeof(*guest_hv_clock))) {
3003                 read_unlock_irqrestore(&gpc->lock, flags);
3004
3005                 if (kvm_gfn_to_pfn_cache_refresh(v->kvm, gpc, gpc->gpa,
3006                                                  offset + sizeof(*guest_hv_clock)))
3007                         return;
3008
3009                 read_lock_irqsave(&gpc->lock, flags);
3010         }
3011
3012         guest_hv_clock = (void *)(gpc->khva + offset);
3013
3014         /*
3015          * This VCPU is paused, but it's legal for a guest to read another
3016          * VCPU's kvmclock, so we really have to follow the specification where
3017          * it says that version is odd if data is being modified, and even after
3018          * it is consistent.
3019          */
3020
3021         guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3022         smp_wmb();
3023
3024         /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3025         vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3026
3027         if (vcpu->pvclock_set_guest_stopped_request) {
3028                 vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3029                 vcpu->pvclock_set_guest_stopped_request = false;
3030         }
3031
3032         memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3033         smp_wmb();
3034
3035         guest_hv_clock->version = ++vcpu->hv_clock.version;
3036
3037         mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3038         read_unlock_irqrestore(&gpc->lock, flags);
3039
3040         trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3041 }
3042
3043 static int kvm_guest_time_update(struct kvm_vcpu *v)
3044 {
3045         unsigned long flags, tgt_tsc_khz;
3046         unsigned seq;
3047         struct kvm_vcpu_arch *vcpu = &v->arch;
3048         struct kvm_arch *ka = &v->kvm->arch;
3049         s64 kernel_ns;
3050         u64 tsc_timestamp, host_tsc;
3051         u8 pvclock_flags;
3052         bool use_master_clock;
3053
3054         kernel_ns = 0;
3055         host_tsc = 0;
3056
3057         /*
3058          * If the host uses TSC clock, then passthrough TSC as stable
3059          * to the guest.
3060          */
3061         do {
3062                 seq = read_seqcount_begin(&ka->pvclock_sc);
3063                 use_master_clock = ka->use_master_clock;
3064                 if (use_master_clock) {
3065                         host_tsc = ka->master_cycle_now;
3066                         kernel_ns = ka->master_kernel_ns;
3067                 }
3068         } while (read_seqcount_retry(&ka->pvclock_sc, seq));
3069
3070         /* Keep irq disabled to prevent changes to the clock */
3071         local_irq_save(flags);
3072         tgt_tsc_khz = __this_cpu_read(cpu_tsc_khz);
3073         if (unlikely(tgt_tsc_khz == 0)) {
3074                 local_irq_restore(flags);
3075                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3076                 return 1;
3077         }
3078         if (!use_master_clock) {
3079                 host_tsc = rdtsc();
3080                 kernel_ns = get_kvmclock_base_ns();
3081         }
3082
3083         tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3084
3085         /*
3086          * We may have to catch up the TSC to match elapsed wall clock
3087          * time for two reasons, even if kvmclock is used.
3088          *   1) CPU could have been running below the maximum TSC rate
3089          *   2) Broken TSC compensation resets the base at each VCPU
3090          *      entry to avoid unknown leaps of TSC even when running
3091          *      again on the same CPU.  This may cause apparent elapsed
3092          *      time to disappear, and the guest to stand still or run
3093          *      very slowly.
3094          */
3095         if (vcpu->tsc_catchup) {
3096                 u64 tsc = compute_guest_tsc(v, kernel_ns);
3097                 if (tsc > tsc_timestamp) {
3098                         adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3099                         tsc_timestamp = tsc;
3100                 }
3101         }
3102
3103         local_irq_restore(flags);
3104
3105         /* With all the info we got, fill in the values */
3106
3107         if (kvm_has_tsc_control)
3108                 tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3109                                             v->arch.l1_tsc_scaling_ratio);
3110
3111         if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3112                 kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3113                                    &vcpu->hv_clock.tsc_shift,
3114                                    &vcpu->hv_clock.tsc_to_system_mul);
3115                 vcpu->hw_tsc_khz = tgt_tsc_khz;
3116         }
3117
3118         vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3119         vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3120         vcpu->last_guest_tsc = tsc_timestamp;
3121
3122         /* If the host uses TSC clocksource, then it is stable */
3123         pvclock_flags = 0;
3124         if (use_master_clock)
3125                 pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3126
3127         vcpu->hv_clock.flags = pvclock_flags;
3128
3129         if (vcpu->pv_time.active)
3130                 kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3131         if (vcpu->xen.vcpu_info_cache.active)
3132                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3133                                         offsetof(struct compat_vcpu_info, time));
3134         if (vcpu->xen.vcpu_time_info_cache.active)
3135                 kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3136         kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3137         return 0;
3138 }
3139
3140 /*
3141  * kvmclock updates which are isolated to a given vcpu, such as
3142  * vcpu->cpu migration, should not allow system_timestamp from
3143  * the rest of the vcpus to remain static. Otherwise ntp frequency
3144  * correction applies to one vcpu's system_timestamp but not
3145  * the others.
3146  *
3147  * So in those cases, request a kvmclock update for all vcpus.
3148  * We need to rate-limit these requests though, as they can
3149  * considerably slow guests that have a large number of vcpus.
3150  * The time for a remote vcpu to update its kvmclock is bound
3151  * by the delay we use to rate-limit the updates.
3152  */
3153
3154 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3155
3156 static void kvmclock_update_fn(struct work_struct *work)
3157 {
3158         unsigned long i;
3159         struct delayed_work *dwork = to_delayed_work(work);
3160         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3161                                            kvmclock_update_work);
3162         struct kvm *kvm = container_of(ka, struct kvm, arch);
3163         struct kvm_vcpu *vcpu;
3164
3165         kvm_for_each_vcpu(i, vcpu, kvm) {
3166                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3167                 kvm_vcpu_kick(vcpu);
3168         }
3169 }
3170
3171 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3172 {
3173         struct kvm *kvm = v->kvm;
3174
3175         kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3176         schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3177                                         KVMCLOCK_UPDATE_DELAY);
3178 }
3179
3180 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3181
3182 static void kvmclock_sync_fn(struct work_struct *work)
3183 {
3184         struct delayed_work *dwork = to_delayed_work(work);
3185         struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3186                                            kvmclock_sync_work);
3187         struct kvm *kvm = container_of(ka, struct kvm, arch);
3188
3189         if (!kvmclock_periodic_sync)
3190                 return;
3191
3192         schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3193         schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3194                                         KVMCLOCK_SYNC_PERIOD);
3195 }
3196
3197 /*
3198  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3199  */
3200 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3201 {
3202         /* McStatusWrEn enabled? */
3203         if (guest_cpuid_is_amd_or_hygon(vcpu))
3204                 return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3205
3206         return false;
3207 }
3208
3209 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3210 {
3211         u64 mcg_cap = vcpu->arch.mcg_cap;
3212         unsigned bank_num = mcg_cap & 0xff;
3213         u32 msr = msr_info->index;
3214         u64 data = msr_info->data;
3215
3216         switch (msr) {
3217         case MSR_IA32_MCG_STATUS:
3218                 vcpu->arch.mcg_status = data;
3219                 break;
3220         case MSR_IA32_MCG_CTL:
3221                 if (!(mcg_cap & MCG_CTL_P) &&
3222                     (data || !msr_info->host_initiated))
3223                         return 1;
3224                 if (data != 0 && data != ~(u64)0)
3225                         return 1;
3226                 vcpu->arch.mcg_ctl = data;
3227                 break;
3228         default:
3229                 if (msr >= MSR_IA32_MC0_CTL &&
3230                     msr < MSR_IA32_MCx_CTL(bank_num)) {
3231                         u32 offset = array_index_nospec(
3232                                 msr - MSR_IA32_MC0_CTL,
3233                                 MSR_IA32_MCx_CTL(bank_num) - MSR_IA32_MC0_CTL);
3234
3235                         /* only 0 or all 1s can be written to IA32_MCi_CTL
3236                          * some Linux kernels though clear bit 10 in bank 4 to
3237                          * workaround a BIOS/GART TBL issue on AMD K8s, ignore
3238                          * this to avoid an uncatched #GP in the guest.
3239                          *
3240                          * UNIXWARE clears bit 0 of MC1_CTL to ignore
3241                          * correctable, single-bit ECC data errors.
3242                          */
3243                         if ((offset & 0x3) == 0 &&
3244                             data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3245                                 return -1;
3246
3247                         /* MCi_STATUS */
3248                         if (!msr_info->host_initiated &&
3249                             (offset & 0x3) == 1 && data != 0) {
3250                                 if (!can_set_mci_status(vcpu))
3251                                         return -1;
3252                         }
3253
3254                         vcpu->arch.mce_banks[offset] = data;
3255                         break;
3256                 }
3257                 return 1;
3258         }
3259         return 0;
3260 }
3261
3262 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3263 {
3264         u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3265
3266         return (vcpu->arch.apf.msr_en_val & mask) == mask;
3267 }
3268
3269 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3270 {
3271         gpa_t gpa = data & ~0x3f;
3272
3273         /* Bits 4:5 are reserved, Should be zero */
3274         if (data & 0x30)
3275                 return 1;
3276
3277         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3278             (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3279                 return 1;
3280
3281         if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3282             (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3283                 return 1;
3284
3285         if (!lapic_in_kernel(vcpu))
3286                 return data ? 1 : 0;
3287
3288         vcpu->arch.apf.msr_en_val = data;
3289
3290         if (!kvm_pv_async_pf_enabled(vcpu)) {
3291                 kvm_clear_async_pf_completion_queue(vcpu);
3292                 kvm_async_pf_hash_reset(vcpu);
3293                 return 0;
3294         }
3295
3296         if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3297                                         sizeof(u64)))
3298                 return 1;
3299
3300         vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3301         vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3302
3303         kvm_async_pf_wakeup_all(vcpu);
3304
3305         return 0;
3306 }
3307
3308 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3309 {
3310         /* Bits 8-63 are reserved */
3311         if (data >> 8)
3312                 return 1;
3313
3314         if (!lapic_in_kernel(vcpu))
3315                 return 1;
3316
3317         vcpu->arch.apf.msr_int_val = data;
3318
3319         vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3320
3321         return 0;
3322 }
3323
3324 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3325 {
3326         kvm_gfn_to_pfn_cache_destroy(vcpu->kvm, &vcpu->arch.pv_time);
3327         vcpu->arch.time = 0;
3328 }
3329
3330 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3331 {
3332         ++vcpu->stat.tlb_flush;
3333         static_call(kvm_x86_flush_tlb_all)(vcpu);
3334 }
3335
3336 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3337 {
3338         ++vcpu->stat.tlb_flush;
3339
3340         if (!tdp_enabled) {
3341                 /*
3342                  * A TLB flush on behalf of the guest is equivalent to
3343                  * INVPCID(all), toggling CR4.PGE, etc., which requires
3344                  * a forced sync of the shadow page tables.  Ensure all the
3345                  * roots are synced and the guest TLB in hardware is clean.
3346                  */
3347                 kvm_mmu_sync_roots(vcpu);
3348                 kvm_mmu_sync_prev_roots(vcpu);
3349         }
3350
3351         static_call(kvm_x86_flush_tlb_guest)(vcpu);
3352 }
3353
3354
3355 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3356 {
3357         ++vcpu->stat.tlb_flush;
3358         static_call(kvm_x86_flush_tlb_current)(vcpu);
3359 }
3360
3361 /*
3362  * Service "local" TLB flush requests, which are specific to the current MMU
3363  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3364  * TLB flushes that are targeted at an MMU context also need to be serviced
3365  * prior before nested VM-Enter/VM-Exit.
3366  */
3367 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3368 {
3369         if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3370                 kvm_vcpu_flush_tlb_current(vcpu);
3371
3372         if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3373                 kvm_vcpu_flush_tlb_guest(vcpu);
3374 }
3375 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3376
3377 static void record_steal_time(struct kvm_vcpu *vcpu)
3378 {
3379         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3380         struct kvm_steal_time __user *st;
3381         struct kvm_memslots *slots;
3382         u64 steal;
3383         u32 version;
3384
3385         if (kvm_xen_msr_enabled(vcpu->kvm)) {
3386                 kvm_xen_runstate_set_running(vcpu);
3387                 return;
3388         }
3389
3390         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3391                 return;
3392
3393         if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3394                 return;
3395
3396         slots = kvm_memslots(vcpu->kvm);
3397
3398         if (unlikely(slots->generation != ghc->generation ||
3399                      kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3400                 gfn_t gfn = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3401
3402                 /* We rely on the fact that it fits in a single page. */
3403                 BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3404
3405                 if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gfn, sizeof(*st)) ||
3406                     kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3407                         return;
3408         }
3409
3410         st = (struct kvm_steal_time __user *)ghc->hva;
3411         /*
3412          * Doing a TLB flush here, on the guest's behalf, can avoid
3413          * expensive IPIs.
3414          */
3415         if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3416                 u8 st_preempted = 0;
3417                 int err = -EFAULT;
3418
3419                 if (!user_access_begin(st, sizeof(*st)))
3420                         return;
3421
3422                 asm volatile("1: xchgb %0, %2\n"
3423                              "xor %1, %1\n"
3424                              "2:\n"
3425                              _ASM_EXTABLE_UA(1b, 2b)
3426                              : "+q" (st_preempted),
3427                                "+&r" (err),
3428                                "+m" (st->preempted));
3429                 if (err)
3430                         goto out;
3431
3432                 user_access_end();
3433
3434                 vcpu->arch.st.preempted = 0;
3435
3436                 trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3437                                        st_preempted & KVM_VCPU_FLUSH_TLB);
3438                 if (st_preempted & KVM_VCPU_FLUSH_TLB)
3439                         kvm_vcpu_flush_tlb_guest(vcpu);
3440
3441                 if (!user_access_begin(st, sizeof(*st)))
3442                         goto dirty;
3443         } else {
3444                 if (!user_access_begin(st, sizeof(*st)))
3445                         return;
3446
3447                 unsafe_put_user(0, &st->preempted, out);
3448                 vcpu->arch.st.preempted = 0;
3449         }
3450
3451         unsafe_get_user(version, &st->version, out);
3452         if (version & 1)
3453                 version += 1;  /* first time write, random junk */
3454
3455         version += 1;
3456         unsafe_put_user(version, &st->version, out);
3457
3458         smp_wmb();
3459
3460         unsafe_get_user(steal, &st->steal, out);
3461         steal += current->sched_info.run_delay -
3462                 vcpu->arch.st.last_steal;
3463         vcpu->arch.st.last_steal = current->sched_info.run_delay;
3464         unsafe_put_user(steal, &st->steal, out);
3465
3466         version += 1;
3467         unsafe_put_user(version, &st->version, out);
3468
3469  out:
3470         user_access_end();
3471  dirty:
3472         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3473 }
3474
3475 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3476 {
3477         bool pr = false;
3478         u32 msr = msr_info->index;
3479         u64 data = msr_info->data;
3480
3481         if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3482                 return kvm_xen_write_hypercall_page(vcpu, data);
3483
3484         switch (msr) {
3485         case MSR_AMD64_NB_CFG:
3486         case MSR_IA32_UCODE_WRITE:
3487         case MSR_VM_HSAVE_PA:
3488         case MSR_AMD64_PATCH_LOADER:
3489         case MSR_AMD64_BU_CFG2:
3490         case MSR_AMD64_DC_CFG:
3491         case MSR_F15H_EX_CFG:
3492                 break;
3493
3494         case MSR_IA32_UCODE_REV:
3495                 if (msr_info->host_initiated)
3496                         vcpu->arch.microcode_version = data;
3497                 break;
3498         case MSR_IA32_ARCH_CAPABILITIES:
3499                 if (!msr_info->host_initiated)
3500                         return 1;
3501                 vcpu->arch.arch_capabilities = data;
3502                 break;
3503         case MSR_IA32_PERF_CAPABILITIES: {
3504                 struct kvm_msr_entry msr_ent = {.index = msr, .data = 0};
3505
3506                 if (!msr_info->host_initiated)
3507                         return 1;
3508                 if (kvm_get_msr_feature(&msr_ent))
3509                         return 1;
3510                 if (data & ~msr_ent.data)
3511                         return 1;
3512
3513                 vcpu->arch.perf_capabilities = data;
3514
3515                 return 0;
3516                 }
3517         case MSR_EFER:
3518                 return set_efer(vcpu, msr_info);
3519         case MSR_K7_HWCR:
3520                 data &= ~(u64)0x40;     /* ignore flush filter disable */
3521                 data &= ~(u64)0x100;    /* ignore ignne emulation enable */
3522                 data &= ~(u64)0x8;      /* ignore TLB cache disable */
3523
3524                 /* Handle McStatusWrEn */
3525                 if (data == BIT_ULL(18)) {
3526                         vcpu->arch.msr_hwcr = data;
3527                 } else if (data != 0) {
3528                         vcpu_unimpl(vcpu, "unimplemented HWCR wrmsr: 0x%llx\n",
3529                                     data);
3530                         return 1;
3531                 }
3532                 break;
3533         case MSR_FAM10H_MMIO_CONF_BASE:
3534                 if (data != 0) {
3535                         vcpu_unimpl(vcpu, "unimplemented MMIO_CONF_BASE wrmsr: "
3536                                     "0x%llx\n", data);
3537                         return 1;
3538                 }
3539                 break;
3540         case 0x200 ... 0x2ff:
3541                 return kvm_mtrr_set_msr(vcpu, msr, data);
3542         case MSR_IA32_APICBASE:
3543                 return kvm_set_apic_base(vcpu, msr_info);
3544         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3545                 return kvm_x2apic_msr_write(vcpu, msr, data);
3546         case MSR_IA32_TSC_DEADLINE:
3547                 kvm_set_lapic_tscdeadline_msr(vcpu, data);
3548                 break;
3549         case MSR_IA32_TSC_ADJUST:
3550                 if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3551                         if (!msr_info->host_initiated) {
3552                                 s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3553                                 adjust_tsc_offset_guest(vcpu, adj);
3554                                 /* Before back to guest, tsc_timestamp must be adjusted
3555                                  * as well, otherwise guest's percpu pvclock time could jump.
3556                                  */
3557                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3558                         }
3559                         vcpu->arch.ia32_tsc_adjust_msr = data;
3560                 }
3561                 break;
3562         case MSR_IA32_MISC_ENABLE: {
3563                 u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3564                 u64 pmu_mask = MSR_IA32_MISC_ENABLE_EMON |
3565                         MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL;
3566
3567                 /* RO bits */
3568                 if (!msr_info->host_initiated &&
3569                     ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL))
3570                         return 1;
3571
3572                 /*
3573                  * For a dummy user space, the order of setting vPMU capabilities and
3574                  * initialising MSR_IA32_MISC_ENABLE is not strictly guaranteed, so to
3575                  * avoid inconsistent functionality we keep the vPMU bits unchanged here.
3576                  */
3577                 data &= ~pmu_mask;
3578                 data |= old_val & pmu_mask;
3579                 if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3580                     ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3581                         if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3582                                 return 1;
3583                         vcpu->arch.ia32_misc_enable_msr = data;
3584                         kvm_update_cpuid_runtime(vcpu);
3585                 } else {
3586                         vcpu->arch.ia32_misc_enable_msr = data;
3587                 }
3588                 break;
3589         }
3590         case MSR_IA32_SMBASE:
3591                 if (!msr_info->host_initiated)
3592                         return 1;
3593                 vcpu->arch.smbase = data;
3594                 break;
3595         case MSR_IA32_POWER_CTL:
3596                 vcpu->arch.msr_ia32_power_ctl = data;
3597                 break;
3598         case MSR_IA32_TSC:
3599                 if (msr_info->host_initiated) {
3600                         kvm_synchronize_tsc(vcpu, data);
3601                 } else {
3602                         u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3603                         adjust_tsc_offset_guest(vcpu, adj);
3604                         vcpu->arch.ia32_tsc_adjust_msr += adj;
3605                 }
3606                 break;
3607         case MSR_IA32_XSS:
3608                 if (!msr_info->host_initiated &&
3609                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3610                         return 1;
3611                 /*
3612                  * KVM supports exposing PT to the guest, but does not support
3613                  * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3614                  * XSAVES/XRSTORS to save/restore PT MSRs.
3615                  */
3616                 if (data & ~supported_xss)
3617                         return 1;
3618                 vcpu->arch.ia32_xss = data;
3619                 kvm_update_cpuid_runtime(vcpu);
3620                 break;
3621         case MSR_SMI_COUNT:
3622                 if (!msr_info->host_initiated)
3623                         return 1;
3624                 vcpu->arch.smi_count = data;
3625                 break;
3626         case MSR_KVM_WALL_CLOCK_NEW:
3627                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3628                         return 1;
3629
3630                 vcpu->kvm->arch.wall_clock = data;
3631                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3632                 break;
3633         case MSR_KVM_WALL_CLOCK:
3634                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3635                         return 1;
3636
3637                 vcpu->kvm->arch.wall_clock = data;
3638                 kvm_write_wall_clock(vcpu->kvm, data, 0);
3639                 break;
3640         case MSR_KVM_SYSTEM_TIME_NEW:
3641                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3642                         return 1;
3643
3644                 kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3645                 break;
3646         case MSR_KVM_SYSTEM_TIME:
3647                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3648                         return 1;
3649
3650                 kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3651                 break;
3652         case MSR_KVM_ASYNC_PF_EN:
3653                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3654                         return 1;
3655
3656                 if (kvm_pv_enable_async_pf(vcpu, data))
3657                         return 1;
3658                 break;
3659         case MSR_KVM_ASYNC_PF_INT:
3660                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3661                         return 1;
3662
3663                 if (kvm_pv_enable_async_pf_int(vcpu, data))
3664                         return 1;
3665                 break;
3666         case MSR_KVM_ASYNC_PF_ACK:
3667                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3668                         return 1;
3669                 if (data & 0x1) {
3670                         vcpu->arch.apf.pageready_pending = false;
3671                         kvm_check_async_pf_completion(vcpu);
3672                 }
3673                 break;
3674         case MSR_KVM_STEAL_TIME:
3675                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3676                         return 1;
3677
3678                 if (unlikely(!sched_info_on()))
3679                         return 1;
3680
3681                 if (data & KVM_STEAL_RESERVED_MASK)
3682                         return 1;
3683
3684                 vcpu->arch.st.msr_val = data;
3685
3686                 if (!(data & KVM_MSR_ENABLED))
3687                         break;
3688
3689                 kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3690
3691                 break;
3692         case MSR_KVM_PV_EOI_EN:
3693                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3694                         return 1;
3695
3696                 if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3697                         return 1;
3698                 break;
3699
3700         case MSR_KVM_POLL_CONTROL:
3701                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3702                         return 1;
3703
3704                 /* only enable bit supported */
3705                 if (data & (-1ULL << 1))
3706                         return 1;
3707
3708                 vcpu->arch.msr_kvm_poll_control = data;
3709                 break;
3710
3711         case MSR_IA32_MCG_CTL:
3712         case MSR_IA32_MCG_STATUS:
3713         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3714                 return set_msr_mce(vcpu, msr_info);
3715
3716         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3717         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3718                 pr = true;
3719                 fallthrough;
3720         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3721         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3722                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3723                         return kvm_pmu_set_msr(vcpu, msr_info);
3724
3725                 if (pr || data != 0)
3726                         vcpu_unimpl(vcpu, "disabled perfctr wrmsr: "
3727                                     "0x%x data 0x%llx\n", msr, data);
3728                 break;
3729         case MSR_K7_CLK_CTL:
3730                 /*
3731                  * Ignore all writes to this no longer documented MSR.
3732                  * Writes are only relevant for old K7 processors,
3733                  * all pre-dating SVM, but a recommended workaround from
3734                  * AMD for these chips. It is possible to specify the
3735                  * affected processor models on the command line, hence
3736                  * the need to ignore the workaround.
3737                  */
3738                 break;
3739         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3740         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3741         case HV_X64_MSR_SYNDBG_OPTIONS:
3742         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3743         case HV_X64_MSR_CRASH_CTL:
3744         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3745         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3746         case HV_X64_MSR_TSC_EMULATION_CONTROL:
3747         case HV_X64_MSR_TSC_EMULATION_STATUS:
3748                 return kvm_hv_set_msr_common(vcpu, msr, data,
3749                                              msr_info->host_initiated);
3750         case MSR_IA32_BBL_CR_CTL3:
3751                 /* Drop writes to this legacy MSR -- see rdmsr
3752                  * counterpart for further detail.
3753                  */
3754                 if (report_ignored_msrs)
3755                         vcpu_unimpl(vcpu, "ignored wrmsr: 0x%x data 0x%llx\n",
3756                                 msr, data);
3757                 break;
3758         case MSR_AMD64_OSVW_ID_LENGTH:
3759                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3760                         return 1;
3761                 vcpu->arch.osvw.length = data;
3762                 break;
3763         case MSR_AMD64_OSVW_STATUS:
3764                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3765                         return 1;
3766                 vcpu->arch.osvw.status = data;
3767                 break;
3768         case MSR_PLATFORM_INFO:
3769                 if (!msr_info->host_initiated ||
3770                     (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3771                      cpuid_fault_enabled(vcpu)))
3772                         return 1;
3773                 vcpu->arch.msr_platform_info = data;
3774                 break;
3775         case MSR_MISC_FEATURES_ENABLES:
3776                 if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3777                     (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3778                      !supports_cpuid_fault(vcpu)))
3779                         return 1;
3780                 vcpu->arch.msr_misc_features_enables = data;
3781                 break;
3782 #ifdef CONFIG_X86_64
3783         case MSR_IA32_XFD:
3784                 if (!msr_info->host_initiated &&
3785                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3786                         return 1;
3787
3788                 if (data & ~kvm_guest_supported_xfd(vcpu))
3789                         return 1;
3790
3791                 fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3792                 break;
3793         case MSR_IA32_XFD_ERR:
3794                 if (!msr_info->host_initiated &&
3795                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3796                         return 1;
3797
3798                 if (data & ~kvm_guest_supported_xfd(vcpu))
3799                         return 1;
3800
3801                 vcpu->arch.guest_fpu.xfd_err = data;
3802                 break;
3803 #endif
3804         default:
3805                 if (kvm_pmu_is_valid_msr(vcpu, msr))
3806                         return kvm_pmu_set_msr(vcpu, msr_info);
3807                 return KVM_MSR_RET_INVALID;
3808         }
3809         return 0;
3810 }
3811 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3812
3813 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3814 {
3815         u64 data;
3816         u64 mcg_cap = vcpu->arch.mcg_cap;
3817         unsigned bank_num = mcg_cap & 0xff;
3818
3819         switch (msr) {
3820         case MSR_IA32_P5_MC_ADDR:
3821         case MSR_IA32_P5_MC_TYPE:
3822                 data = 0;
3823                 break;
3824         case MSR_IA32_MCG_CAP:
3825                 data = vcpu->arch.mcg_cap;
3826                 break;
3827         case MSR_IA32_MCG_CTL:
3828                 if (!(mcg_cap & MCG_CTL_P) && !host)
3829                         return 1;
3830                 data = vcpu->arch.mcg_ctl;
3831                 break;
3832         case MSR_IA32_MCG_STATUS:
3833                 data = vcpu->arch.mcg_status;
3834                 break;
3835         default:
3836                 if (msr >= MSR_IA32_MC0_CTL &&
3837                     msr < MSR_IA32_MCx_CTL(bank_num)) {
3838                         u32 offset = array_index_nospec(
3839                                 msr - MSR_IA32_MC0_CTL,
3840                                 MSR_IA32_MCx_CTL(bank_num) - MSR_IA32_MC0_CTL);
3841
3842                         data = vcpu->arch.mce_banks[offset];
3843                         break;
3844                 }
3845                 return 1;
3846         }
3847         *pdata = data;
3848         return 0;
3849 }
3850
3851 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3852 {
3853         switch (msr_info->index) {
3854         case MSR_IA32_PLATFORM_ID:
3855         case MSR_IA32_EBL_CR_POWERON:
3856         case MSR_IA32_LASTBRANCHFROMIP:
3857         case MSR_IA32_LASTBRANCHTOIP:
3858         case MSR_IA32_LASTINTFROMIP:
3859         case MSR_IA32_LASTINTTOIP:
3860         case MSR_AMD64_SYSCFG:
3861         case MSR_K8_TSEG_ADDR:
3862         case MSR_K8_TSEG_MASK:
3863         case MSR_VM_HSAVE_PA:
3864         case MSR_K8_INT_PENDING_MSG:
3865         case MSR_AMD64_NB_CFG:
3866         case MSR_FAM10H_MMIO_CONF_BASE:
3867         case MSR_AMD64_BU_CFG2:
3868         case MSR_IA32_PERF_CTL:
3869         case MSR_AMD64_DC_CFG:
3870         case MSR_F15H_EX_CFG:
3871         /*
3872          * Intel Sandy Bridge CPUs must support the RAPL (running average power
3873          * limit) MSRs. Just return 0, as we do not want to expose the host
3874          * data here. Do not conditionalize this on CPUID, as KVM does not do
3875          * so for existing CPU-specific MSRs.
3876          */
3877         case MSR_RAPL_POWER_UNIT:
3878         case MSR_PP0_ENERGY_STATUS:     /* Power plane 0 (core) */
3879         case MSR_PP1_ENERGY_STATUS:     /* Power plane 1 (graphics uncore) */
3880         case MSR_PKG_ENERGY_STATUS:     /* Total package */
3881         case MSR_DRAM_ENERGY_STATUS:    /* DRAM controller */
3882                 msr_info->data = 0;
3883                 break;
3884         case MSR_F15H_PERF_CTL0 ... MSR_F15H_PERF_CTR5:
3885                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
3886                         return kvm_pmu_get_msr(vcpu, msr_info);
3887                 if (!msr_info->host_initiated)
3888                         return 1;
3889                 msr_info->data = 0;
3890                 break;
3891         case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3892         case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3893         case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3894         case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3895                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
3896                         return kvm_pmu_get_msr(vcpu, msr_info);
3897                 msr_info->data = 0;
3898                 break;
3899         case MSR_IA32_UCODE_REV:
3900                 msr_info->data = vcpu->arch.microcode_version;
3901                 break;
3902         case MSR_IA32_ARCH_CAPABILITIES:
3903                 if (!msr_info->host_initiated &&
3904                     !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
3905                         return 1;
3906                 msr_info->data = vcpu->arch.arch_capabilities;
3907                 break;
3908         case MSR_IA32_PERF_CAPABILITIES:
3909                 if (!msr_info->host_initiated &&
3910                     !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
3911                         return 1;
3912                 msr_info->data = vcpu->arch.perf_capabilities;
3913                 break;
3914         case MSR_IA32_POWER_CTL:
3915                 msr_info->data = vcpu->arch.msr_ia32_power_ctl;
3916                 break;
3917         case MSR_IA32_TSC: {
3918                 /*
3919                  * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
3920                  * even when not intercepted. AMD manual doesn't explicitly
3921                  * state this but appears to behave the same.
3922                  *
3923                  * On userspace reads and writes, however, we unconditionally
3924                  * return L1's TSC value to ensure backwards-compatible
3925                  * behavior for migration.
3926                  */
3927                 u64 offset, ratio;
3928
3929                 if (msr_info->host_initiated) {
3930                         offset = vcpu->arch.l1_tsc_offset;
3931                         ratio = vcpu->arch.l1_tsc_scaling_ratio;
3932                 } else {
3933                         offset = vcpu->arch.tsc_offset;
3934                         ratio = vcpu->arch.tsc_scaling_ratio;
3935                 }
3936
3937                 msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
3938                 break;
3939         }
3940         case MSR_MTRRcap:
3941         case 0x200 ... 0x2ff:
3942                 return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
3943         case 0xcd: /* fsb frequency */
3944                 msr_info->data = 3;
3945                 break;
3946                 /*
3947                  * MSR_EBC_FREQUENCY_ID
3948                  * Conservative value valid for even the basic CPU models.
3949                  * Models 0,1: 000 in bits 23:21 indicating a bus speed of
3950                  * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
3951                  * and 266MHz for model 3, or 4. Set Core Clock
3952                  * Frequency to System Bus Frequency Ratio to 1 (bits
3953                  * 31:24) even though these are only valid for CPU
3954                  * models > 2, however guests may end up dividing or
3955                  * multiplying by zero otherwise.
3956                  */
3957         case MSR_EBC_FREQUENCY_ID:
3958                 msr_info->data = 1 << 24;
3959                 break;
3960         case MSR_IA32_APICBASE:
3961                 msr_info->data = kvm_get_apic_base(vcpu);
3962                 break;
3963         case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3964                 return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
3965         case MSR_IA32_TSC_DEADLINE:
3966                 msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
3967                 break;
3968         case MSR_IA32_TSC_ADJUST:
3969                 msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
3970                 break;
3971         case MSR_IA32_MISC_ENABLE:
3972                 msr_info->data = vcpu->arch.ia32_misc_enable_msr;
3973                 break;
3974         case MSR_IA32_SMBASE:
3975                 if (!msr_info->host_initiated)
3976                         return 1;
3977                 msr_info->data = vcpu->arch.smbase;
3978                 break;
3979         case MSR_SMI_COUNT:
3980                 msr_info->data = vcpu->arch.smi_count;
3981                 break;
3982         case MSR_IA32_PERF_STATUS:
3983                 /* TSC increment by tick */
3984                 msr_info->data = 1000ULL;
3985                 /* CPU multiplier */
3986                 msr_info->data |= (((uint64_t)4ULL) << 40);
3987                 break;
3988         case MSR_EFER:
3989                 msr_info->data = vcpu->arch.efer;
3990                 break;
3991         case MSR_KVM_WALL_CLOCK:
3992                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3993                         return 1;
3994
3995                 msr_info->data = vcpu->kvm->arch.wall_clock;
3996                 break;
3997         case MSR_KVM_WALL_CLOCK_NEW:
3998                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3999                         return 1;
4000
4001                 msr_info->data = vcpu->kvm->arch.wall_clock;
4002                 break;
4003         case MSR_KVM_SYSTEM_TIME:
4004                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4005                         return 1;
4006
4007                 msr_info->data = vcpu->arch.time;
4008                 break;
4009         case MSR_KVM_SYSTEM_TIME_NEW:
4010                 if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4011                         return 1;
4012
4013                 msr_info->data = vcpu->arch.time;
4014                 break;
4015         case MSR_KVM_ASYNC_PF_EN:
4016                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4017                         return 1;
4018
4019                 msr_info->data = vcpu->arch.apf.msr_en_val;
4020                 break;
4021         case MSR_KVM_ASYNC_PF_INT:
4022                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4023                         return 1;
4024
4025                 msr_info->data = vcpu->arch.apf.msr_int_val;
4026                 break;
4027         case MSR_KVM_ASYNC_PF_ACK:
4028                 if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4029                         return 1;
4030
4031                 msr_info->data = 0;
4032                 break;
4033         case MSR_KVM_STEAL_TIME:
4034                 if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4035                         return 1;
4036
4037                 msr_info->data = vcpu->arch.st.msr_val;
4038                 break;
4039         case MSR_KVM_PV_EOI_EN:
4040                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4041                         return 1;
4042
4043                 msr_info->data = vcpu->arch.pv_eoi.msr_val;
4044                 break;
4045         case MSR_KVM_POLL_CONTROL:
4046                 if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4047                         return 1;
4048
4049                 msr_info->data = vcpu->arch.msr_kvm_poll_control;
4050                 break;
4051         case MSR_IA32_P5_MC_ADDR:
4052         case MSR_IA32_P5_MC_TYPE:
4053         case MSR_IA32_MCG_CAP:
4054         case MSR_IA32_MCG_CTL:
4055         case MSR_IA32_MCG_STATUS:
4056         case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4057                 return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4058                                    msr_info->host_initiated);
4059         case MSR_IA32_XSS:
4060                 if (!msr_info->host_initiated &&
4061                     !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4062                         return 1;
4063                 msr_info->data = vcpu->arch.ia32_xss;
4064                 break;
4065         case MSR_K7_CLK_CTL:
4066                 /*
4067                  * Provide expected ramp-up count for K7. All other
4068                  * are set to zero, indicating minimum divisors for
4069                  * every field.
4070                  *
4071                  * This prevents guest kernels on AMD host with CPU
4072                  * type 6, model 8 and higher from exploding due to
4073                  * the rdmsr failing.
4074                  */
4075                 msr_info->data = 0x20000000;
4076                 break;
4077         case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4078         case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4079         case HV_X64_MSR_SYNDBG_OPTIONS:
4080         case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4081         case HV_X64_MSR_CRASH_CTL:
4082         case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4083         case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4084         case HV_X64_MSR_TSC_EMULATION_CONTROL:
4085         case HV_X64_MSR_TSC_EMULATION_STATUS:
4086                 return kvm_hv_get_msr_common(vcpu,
4087                                              msr_info->index, &msr_info->data,
4088                                              msr_info->host_initiated);
4089         case MSR_IA32_BBL_CR_CTL3:
4090                 /* This legacy MSR exists but isn't fully documented in current
4091                  * silicon.  It is however accessed by winxp in very narrow
4092                  * scenarios where it sets bit #19, itself documented as
4093                  * a "reserved" bit.  Best effort attempt to source coherent
4094                  * read data here should the balance of the register be
4095                  * interpreted by the guest:
4096                  *
4097                  * L2 cache control register 3: 64GB range, 256KB size,
4098                  * enabled, latency 0x1, configured
4099                  */
4100                 msr_info->data = 0xbe702111;
4101                 break;
4102         case MSR_AMD64_OSVW_ID_LENGTH:
4103                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4104                         return 1;
4105                 msr_info->data = vcpu->arch.osvw.length;
4106                 break;
4107         case MSR_AMD64_OSVW_STATUS:
4108                 if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4109                         return 1;
4110                 msr_info->data = vcpu->arch.osvw.status;
4111                 break;
4112         case MSR_PLATFORM_INFO:
4113                 if (!msr_info->host_initiated &&
4114                     !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4115                         return 1;
4116                 msr_info->data = vcpu->arch.msr_platform_info;
4117                 break;
4118         case MSR_MISC_FEATURES_ENABLES:
4119                 msr_info->data = vcpu->arch.msr_misc_features_enables;
4120                 break;
4121         case MSR_K7_HWCR:
4122                 msr_info->data = vcpu->arch.msr_hwcr;
4123                 break;
4124 #ifdef CONFIG_X86_64
4125         case MSR_IA32_XFD:
4126                 if (!msr_info->host_initiated &&
4127                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4128                         return 1;
4129
4130                 msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4131                 break;
4132         case MSR_IA32_XFD_ERR:
4133                 if (!msr_info->host_initiated &&
4134                     !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4135                         return 1;
4136
4137                 msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4138                 break;
4139 #endif
4140         default:
4141                 if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4142                         return kvm_pmu_get_msr(vcpu, msr_info);
4143                 return KVM_MSR_RET_INVALID;
4144         }
4145         return 0;
4146 }
4147 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4148
4149 /*
4150  * Read or write a bunch of msrs. All parameters are kernel addresses.
4151  *
4152  * @return number of msrs set successfully.
4153  */
4154 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4155                     struct kvm_msr_entry *entries,
4156                     int (*do_msr)(struct kvm_vcpu *vcpu,
4157                                   unsigned index, u64 *data))
4158 {
4159         int i;
4160
4161         for (i = 0; i < msrs->nmsrs; ++i)
4162                 if (do_msr(vcpu, entries[i].index, &entries[i].data))
4163                         break;
4164
4165         return i;
4166 }
4167
4168 /*
4169  * Read or write a bunch of msrs. Parameters are user addresses.
4170  *
4171  * @return number of msrs set successfully.
4172  */
4173 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4174                   int (*do_msr)(struct kvm_vcpu *vcpu,
4175                                 unsigned index, u64 *data),
4176                   int writeback)
4177 {
4178         struct kvm_msrs msrs;
4179         struct kvm_msr_entry *entries;
4180         int r, n;
4181         unsigned size;
4182
4183         r = -EFAULT;
4184         if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4185                 goto out;
4186
4187         r = -E2BIG;
4188         if (msrs.nmsrs >= MAX_IO_MSRS)
4189                 goto out;
4190
4191         size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4192         entries = memdup_user(user_msrs->entries, size);
4193         if (IS_ERR(entries)) {
4194                 r = PTR_ERR(entries);
4195                 goto out;
4196         }
4197
4198         r = n = __msr_io(vcpu, &msrs, entries, do_msr);
4199         if (r < 0)
4200                 goto out_free;
4201
4202         r = -EFAULT;
4203         if (writeback && copy_to_user(user_msrs->entries, entries, size))
4204                 goto out_free;
4205
4206         r = n;
4207
4208 out_free:
4209         kfree(entries);
4210 out:
4211         return r;
4212 }
4213
4214 static inline bool kvm_can_mwait_in_guest(void)
4215 {
4216         return boot_cpu_has(X86_FEATURE_MWAIT) &&
4217                 !boot_cpu_has_bug(X86_BUG_MONITOR) &&
4218                 boot_cpu_has(X86_FEATURE_ARAT);
4219 }
4220
4221 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4222                                             struct kvm_cpuid2 __user *cpuid_arg)
4223 {
4224         struct kvm_cpuid2 cpuid;
4225         int r;
4226
4227         r = -EFAULT;
4228         if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4229                 return r;
4230
4231         r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4232         if (r)
4233                 return r;
4234
4235         r = -EFAULT;
4236         if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4237                 return r;
4238
4239         return 0;
4240 }
4241
4242 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4243 {
4244         int r = 0;
4245
4246         switch (ext) {
4247         case KVM_CAP_IRQCHIP:
4248         case KVM_CAP_HLT:
4249         case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4250         case KVM_CAP_SET_TSS_ADDR:
4251         case KVM_CAP_EXT_CPUID:
4252         case KVM_CAP_EXT_EMUL_CPUID:
4253         case KVM_CAP_CLOCKSOURCE:
4254         case KVM_CAP_PIT:
4255         case KVM_CAP_NOP_IO_DELAY:
4256         case KVM_CAP_MP_STATE:
4257         case KVM_CAP_SYNC_MMU:
4258         case KVM_CAP_USER_NMI:
4259         case KVM_CAP_REINJECT_CONTROL:
4260         case KVM_CAP_IRQ_INJECT_STATUS:
4261         case KVM_CAP_IOEVENTFD:
4262         case KVM_CAP_IOEVENTFD_NO_LENGTH:
4263         case KVM_CAP_PIT2:
4264         case KVM_CAP_PIT_STATE2:
4265         case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4266         case KVM_CAP_VCPU_EVENTS:
4267         case KVM_CAP_HYPERV:
4268         case KVM_CAP_HYPERV_VAPIC:
4269         case KVM_CAP_HYPERV_SPIN:
4270         case KVM_CAP_HYPERV_SYNIC:
4271         case KVM_CAP_HYPERV_SYNIC2:
4272         case KVM_CAP_HYPERV_VP_INDEX:
4273         case KVM_CAP_HYPERV_EVENTFD:
4274         case KVM_CAP_HYPERV_TLBFLUSH:
4275         case KVM_CAP_HYPERV_SEND_IPI:
4276         case KVM_CAP_HYPERV_CPUID:
4277         case KVM_CAP_HYPERV_ENFORCE_CPUID:
4278         case KVM_CAP_SYS_HYPERV_CPUID:
4279         case KVM_CAP_PCI_SEGMENT:
4280         case KVM_CAP_DEBUGREGS:
4281         case KVM_CAP_X86_ROBUST_SINGLESTEP:
4282         case KVM_CAP_XSAVE:
4283         case KVM_CAP_ASYNC_PF:
4284         case KVM_CAP_ASYNC_PF_INT:
4285         case KVM_CAP_GET_TSC_KHZ:
4286         case KVM_CAP_KVMCLOCK_CTRL:
4287         case KVM_CAP_READONLY_MEM:
4288         case KVM_CAP_HYPERV_TIME:
4289         case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4290         case KVM_CAP_TSC_DEADLINE_TIMER:
4291         case KVM_CAP_DISABLE_QUIRKS:
4292         case KVM_CAP_SET_BOOT_CPU_ID:
4293         case KVM_CAP_SPLIT_IRQCHIP:
4294         case KVM_CAP_IMMEDIATE_EXIT:
4295         case KVM_CAP_PMU_EVENT_FILTER:
4296         case KVM_CAP_GET_MSR_FEATURES:
4297         case KVM_CAP_MSR_PLATFORM_INFO:
4298         case KVM_CAP_EXCEPTION_PAYLOAD:
4299         case KVM_CAP_SET_GUEST_DEBUG:
4300         case KVM_CAP_LAST_CPU:
4301         case KVM_CAP_X86_USER_SPACE_MSR:
4302         case KVM_CAP_X86_MSR_FILTER:
4303         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4304 #ifdef CONFIG_X86_SGX_KVM
4305         case KVM_CAP_SGX_ATTRIBUTE:
4306 #endif
4307         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4308         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4309         case KVM_CAP_SREGS2:
4310         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4311         case KVM_CAP_VCPU_ATTRIBUTES:
4312         case KVM_CAP_SYS_ATTRIBUTES:
4313         case KVM_CAP_VAPIC:
4314         case KVM_CAP_ENABLE_CAP:
4315                 r = 1;
4316                 break;
4317         case KVM_CAP_EXIT_HYPERCALL:
4318                 r = KVM_EXIT_HYPERCALL_VALID_MASK;
4319                 break;
4320         case KVM_CAP_SET_GUEST_DEBUG2:
4321                 return KVM_GUESTDBG_VALID_MASK;
4322 #ifdef CONFIG_KVM_XEN
4323         case KVM_CAP_XEN_HVM:
4324                 r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4325                     KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4326                     KVM_XEN_HVM_CONFIG_SHARED_INFO |
4327                     KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4328                     KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4329                 if (sched_info_on())
4330                         r |= KVM_XEN_HVM_CONFIG_RUNSTATE;
4331                 break;
4332 #endif
4333         case KVM_CAP_SYNC_REGS:
4334                 r = KVM_SYNC_X86_VALID_FIELDS;
4335                 break;
4336         case KVM_CAP_ADJUST_CLOCK:
4337                 r = KVM_CLOCK_VALID_FLAGS;
4338                 break;
4339         case KVM_CAP_X86_DISABLE_EXITS:
4340                 r |=  KVM_X86_DISABLE_EXITS_HLT | KVM_X86_DISABLE_EXITS_PAUSE |
4341                       KVM_X86_DISABLE_EXITS_CSTATE;
4342                 if(kvm_can_mwait_in_guest())
4343                         r |= KVM_X86_DISABLE_EXITS_MWAIT;
4344                 break;
4345         case KVM_CAP_X86_SMM:
4346                 /* SMBASE is usually relocated above 1M on modern chipsets,
4347                  * and SMM handlers might indeed rely on 4G segment limits,
4348                  * so do not report SMM to be available if real mode is
4349                  * emulated via vm86 mode.  Still, do not go to great lengths
4350                  * to avoid userspace's usage of the feature, because it is a
4351                  * fringe case that is not enabled except via specific settings
4352                  * of the module parameters.
4353                  */
4354                 r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4355                 break;
4356         case KVM_CAP_NR_VCPUS:
4357                 r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4358                 break;
4359         case KVM_CAP_MAX_VCPUS:
4360                 r = KVM_MAX_VCPUS;
4361                 break;
4362         case KVM_CAP_MAX_VCPU_ID:
4363                 r = KVM_MAX_VCPU_IDS;
4364                 break;
4365         case KVM_CAP_PV_MMU:    /* obsolete */
4366                 r = 0;
4367                 break;
4368         case KVM_CAP_MCE:
4369                 r = KVM_MAX_MCE_BANKS;
4370                 break;
4371         case KVM_CAP_XCRS:
4372                 r = boot_cpu_has(X86_FEATURE_XSAVE);
4373                 break;
4374         case KVM_CAP_TSC_CONTROL:
4375         case KVM_CAP_VM_TSC_CONTROL:
4376                 r = kvm_has_tsc_control;
4377                 break;
4378         case KVM_CAP_X2APIC_API:
4379                 r = KVM_X2APIC_API_VALID_FLAGS;
4380                 break;
4381         case KVM_CAP_NESTED_STATE:
4382                 r = kvm_x86_ops.nested_ops->get_state ?
4383                         kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4384                 break;
4385         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4386                 r = kvm_x86_ops.enable_direct_tlbflush != NULL;
4387                 break;
4388         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4389                 r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4390                 break;
4391         case KVM_CAP_SMALLER_MAXPHYADDR:
4392                 r = (int) allow_smaller_maxphyaddr;
4393                 break;
4394         case KVM_CAP_STEAL_TIME:
4395                 r = sched_info_on();
4396                 break;
4397         case KVM_CAP_X86_BUS_LOCK_EXIT:
4398                 if (kvm_has_bus_lock_exit)
4399                         r = KVM_BUS_LOCK_DETECTION_OFF |
4400                             KVM_BUS_LOCK_DETECTION_EXIT;
4401                 else
4402                         r = 0;
4403                 break;
4404         case KVM_CAP_XSAVE2: {
4405                 u64 guest_perm = xstate_get_guest_group_perm();
4406
4407                 r = xstate_required_size(supported_xcr0 & guest_perm, false);
4408                 if (r < sizeof(struct kvm_xsave))
4409                         r = sizeof(struct kvm_xsave);
4410                 break;
4411         case KVM_CAP_PMU_CAPABILITY:
4412                 r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4413                 break;
4414         }
4415         case KVM_CAP_DISABLE_QUIRKS2:
4416                 r = KVM_X86_VALID_QUIRKS;
4417                 break;
4418         default:
4419                 break;
4420         }
4421         return r;
4422 }
4423
4424 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4425 {
4426         void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4427
4428         if ((u64)(unsigned long)uaddr != attr->addr)
4429                 return ERR_PTR_USR(-EFAULT);
4430         return uaddr;
4431 }
4432
4433 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4434 {
4435         u64 __user *uaddr = kvm_get_attr_addr(attr);
4436
4437         if (attr->group)
4438                 return -ENXIO;
4439
4440         if (IS_ERR(uaddr))
4441                 return PTR_ERR(uaddr);
4442
4443         switch (attr->attr) {
4444         case KVM_X86_XCOMP_GUEST_SUPP:
4445                 if (put_user(supported_xcr0, uaddr))
4446                         return -EFAULT;
4447                 return 0;
4448         default:
4449                 return -ENXIO;
4450                 break;
4451         }
4452 }
4453
4454 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4455 {
4456         if (attr->group)
4457                 return -ENXIO;
4458
4459         switch (attr->attr) {
4460         case KVM_X86_XCOMP_GUEST_SUPP:
4461                 return 0;
4462         default:
4463                 return -ENXIO;
4464         }
4465 }
4466
4467 long kvm_arch_dev_ioctl(struct file *filp,
4468                         unsigned int ioctl, unsigned long arg)
4469 {
4470         void __user *argp = (void __user *)arg;
4471         long r;
4472
4473         switch (ioctl) {
4474         case KVM_GET_MSR_INDEX_LIST: {
4475                 struct kvm_msr_list __user *user_msr_list = argp;
4476                 struct kvm_msr_list msr_list;
4477                 unsigned n;
4478
4479                 r = -EFAULT;
4480                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4481                         goto out;
4482                 n = msr_list.nmsrs;
4483                 msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4484                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4485                         goto out;
4486                 r = -E2BIG;
4487                 if (n < msr_list.nmsrs)
4488                         goto out;
4489                 r = -EFAULT;
4490                 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4491                                  num_msrs_to_save * sizeof(u32)))
4492                         goto out;
4493                 if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4494                                  &emulated_msrs,
4495                                  num_emulated_msrs * sizeof(u32)))
4496                         goto out;
4497                 r = 0;
4498                 break;
4499         }
4500         case KVM_GET_SUPPORTED_CPUID:
4501         case KVM_GET_EMULATED_CPUID: {
4502                 struct kvm_cpuid2 __user *cpuid_arg = argp;
4503                 struct kvm_cpuid2 cpuid;
4504
4505                 r = -EFAULT;
4506                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4507                         goto out;
4508
4509                 r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4510                                             ioctl);
4511                 if (r)
4512                         goto out;
4513
4514                 r = -EFAULT;
4515                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4516                         goto out;
4517                 r = 0;
4518                 break;
4519         }
4520         case KVM_X86_GET_MCE_CAP_SUPPORTED:
4521                 r = -EFAULT;
4522                 if (copy_to_user(argp, &kvm_mce_cap_supported,
4523                                  sizeof(kvm_mce_cap_supported)))
4524                         goto out;
4525                 r = 0;
4526                 break;
4527         case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4528                 struct kvm_msr_list __user *user_msr_list = argp;
4529                 struct kvm_msr_list msr_list;
4530                 unsigned int n;
4531
4532                 r = -EFAULT;
4533                 if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4534                         goto out;
4535                 n = msr_list.nmsrs;
4536                 msr_list.nmsrs = num_msr_based_features;
4537                 if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4538                         goto out;
4539                 r = -E2BIG;
4540                 if (n < msr_list.nmsrs)
4541                         goto out;
4542                 r = -EFAULT;
4543                 if (copy_to_user(user_msr_list->indices, &msr_based_features,
4544                                  num_msr_based_features * sizeof(u32)))
4545                         goto out;
4546                 r = 0;
4547                 break;
4548         }
4549         case KVM_GET_MSRS:
4550                 r = msr_io(NULL, argp, do_get_msr_feature, 1);
4551                 break;
4552         case KVM_GET_SUPPORTED_HV_CPUID:
4553                 r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4554                 break;
4555         case KVM_GET_DEVICE_ATTR: {
4556                 struct kvm_device_attr attr;
4557                 r = -EFAULT;
4558                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4559                         break;
4560                 r = kvm_x86_dev_get_attr(&attr);
4561                 break;
4562         }
4563         case KVM_HAS_DEVICE_ATTR: {
4564                 struct kvm_device_attr attr;
4565                 r = -EFAULT;
4566                 if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4567                         break;
4568                 r = kvm_x86_dev_has_attr(&attr);
4569                 break;
4570         }
4571         default:
4572                 r = -EINVAL;
4573                 break;
4574         }
4575 out:
4576         return r;
4577 }
4578
4579 static void wbinvd_ipi(void *garbage)
4580 {
4581         wbinvd();
4582 }
4583
4584 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4585 {
4586         return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4587 }
4588
4589 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4590 {
4591         /* Address WBINVD may be executed by guest */
4592         if (need_emulate_wbinvd(vcpu)) {
4593                 if (static_call(kvm_x86_has_wbinvd_exit)())
4594                         cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4595                 else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4596                         smp_call_function_single(vcpu->cpu,
4597                                         wbinvd_ipi, NULL, 1);
4598         }
4599
4600         static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4601
4602         /* Save host pkru register if supported */
4603         vcpu->arch.host_pkru = read_pkru();
4604
4605         /* Apply any externally detected TSC adjustments (due to suspend) */
4606         if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4607                 adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4608                 vcpu->arch.tsc_offset_adjustment = 0;
4609                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4610         }
4611
4612         if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4613                 s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4614                                 rdtsc() - vcpu->arch.last_host_tsc;
4615                 if (tsc_delta < 0)
4616                         mark_tsc_unstable("KVM discovered backwards TSC");
4617
4618                 if (kvm_check_tsc_unstable()) {
4619                         u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4620                                                 vcpu->arch.last_guest_tsc);
4621                         kvm_vcpu_write_tsc_offset(vcpu, offset);
4622                         vcpu->arch.tsc_catchup = 1;
4623                 }
4624
4625                 if (kvm_lapic_hv_timer_in_use(vcpu))
4626                         kvm_lapic_restart_hv_timer(vcpu);
4627
4628                 /*
4629                  * On a host with synchronized TSC, there is no need to update
4630                  * kvmclock on vcpu->cpu migration
4631                  */
4632                 if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4633                         kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4634                 if (vcpu->cpu != cpu)
4635                         kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4636                 vcpu->cpu = cpu;
4637         }
4638
4639         kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4640 }
4641
4642 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4643 {
4644         struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4645         struct kvm_steal_time __user *st;
4646         struct kvm_memslots *slots;
4647         static const u8 preempted = KVM_VCPU_PREEMPTED;
4648
4649         if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4650                 return;
4651
4652         if (vcpu->arch.st.preempted)
4653                 return;
4654
4655         /* This happens on process exit */
4656         if (unlikely(current->mm != vcpu->kvm->mm))
4657                 return;
4658
4659         slots = kvm_memslots(vcpu->kvm);
4660
4661         if (unlikely(slots->generation != ghc->generation ||
4662                      kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4663                 return;
4664
4665         st = (struct kvm_steal_time __user *)ghc->hva;
4666         BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4667
4668         if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4669                 vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4670
4671         mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4672 }
4673
4674 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4675 {
4676         int idx;
4677
4678         if (vcpu->preempted && !vcpu->arch.guest_state_protected)
4679                 vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4680
4681         /*
4682          * Take the srcu lock as memslots will be accessed to check the gfn
4683          * cache generation against the memslots generation.
4684          */
4685         idx = srcu_read_lock(&vcpu->kvm->srcu);
4686         if (kvm_xen_msr_enabled(vcpu->kvm))
4687                 kvm_xen_runstate_set_preempted(vcpu);
4688         else
4689                 kvm_steal_time_set_preempted(vcpu);
4690         srcu_read_unlock(&vcpu->kvm->srcu, idx);
4691
4692         static_call(kvm_x86_vcpu_put)(vcpu);
4693         vcpu->arch.last_host_tsc = rdtsc();
4694 }
4695
4696 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4697                                     struct kvm_lapic_state *s)
4698 {
4699         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4700
4701         return kvm_apic_get_state(vcpu, s);
4702 }
4703
4704 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4705                                     struct kvm_lapic_state *s)
4706 {
4707         int r;
4708
4709         r = kvm_apic_set_state(vcpu, s);
4710         if (r)
4711                 return r;
4712         update_cr8_intercept(vcpu);
4713
4714         return 0;
4715 }
4716
4717 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4718 {
4719         /*
4720          * We can accept userspace's request for interrupt injection
4721          * as long as we have a place to store the interrupt number.
4722          * The actual injection will happen when the CPU is able to
4723          * deliver the interrupt.
4724          */
4725         if (kvm_cpu_has_extint(vcpu))
4726                 return false;
4727
4728         /* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4729         return (!lapic_in_kernel(vcpu) ||
4730                 kvm_apic_accept_pic_intr(vcpu));
4731 }
4732
4733 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4734 {
4735         /*
4736          * Do not cause an interrupt window exit if an exception
4737          * is pending or an event needs reinjection; userspace
4738          * might want to inject the interrupt manually using KVM_SET_REGS
4739          * or KVM_SET_SREGS.  For that to work, we must be at an
4740          * instruction boundary and with no events half-injected.
4741          */
4742         return (kvm_arch_interrupt_allowed(vcpu) &&
4743                 kvm_cpu_accept_dm_intr(vcpu) &&
4744                 !kvm_event_needs_reinjection(vcpu) &&
4745                 !vcpu->arch.exception.pending);
4746 }
4747
4748 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4749                                     struct kvm_interrupt *irq)
4750 {
4751         if (irq->irq >= KVM_NR_INTERRUPTS)
4752                 return -EINVAL;
4753
4754         if (!irqchip_in_kernel(vcpu->kvm)) {
4755                 kvm_queue_interrupt(vcpu, irq->irq, false);
4756                 kvm_make_request(KVM_REQ_EVENT, vcpu);
4757                 return 0;
4758         }
4759
4760         /*
4761          * With in-kernel LAPIC, we only use this to inject EXTINT, so
4762          * fail for in-kernel 8259.
4763          */
4764         if (pic_in_kernel(vcpu->kvm))
4765                 return -ENXIO;
4766
4767         if (vcpu->arch.pending_external_vector != -1)
4768                 return -EEXIST;
4769
4770         vcpu->arch.pending_external_vector = irq->irq;
4771         kvm_make_request(KVM_REQ_EVENT, vcpu);
4772         return 0;
4773 }
4774
4775 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4776 {
4777         kvm_inject_nmi(vcpu);
4778
4779         return 0;
4780 }
4781
4782 static int kvm_vcpu_ioctl_smi(struct kvm_vcpu *vcpu)
4783 {
4784         kvm_make_request(KVM_REQ_SMI, vcpu);
4785
4786         return 0;
4787 }
4788
4789 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
4790                                            struct kvm_tpr_access_ctl *tac)
4791 {
4792         if (tac->flags)
4793                 return -EINVAL;
4794         vcpu->arch.tpr_access_reporting = !!tac->enabled;
4795         return 0;
4796 }
4797
4798 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
4799                                         u64 mcg_cap)
4800 {
4801         int r;
4802         unsigned bank_num = mcg_cap & 0xff, bank;
4803
4804         r = -EINVAL;
4805         if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
4806                 goto out;
4807         if (mcg_cap & ~(kvm_mce_cap_supported | 0xff | 0xff0000))
4808                 goto out;
4809         r = 0;
4810         vcpu->arch.mcg_cap = mcg_cap;
4811         /* Init IA32_MCG_CTL to all 1s */
4812         if (mcg_cap & MCG_CTL_P)
4813                 vcpu->arch.mcg_ctl = ~(u64)0;
4814         /* Init IA32_MCi_CTL to all 1s */
4815         for (bank = 0; bank < bank_num; bank++)
4816                 vcpu->arch.mce_banks[bank*4] = ~(u64)0;
4817
4818         static_call(kvm_x86_setup_mce)(vcpu);
4819 out:
4820         return r;
4821 }
4822
4823 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
4824                                       struct kvm_x86_mce *mce)
4825 {
4826         u64 mcg_cap = vcpu->arch.mcg_cap;
4827         unsigned bank_num = mcg_cap & 0xff;
4828         u64 *banks = vcpu->arch.mce_banks;
4829
4830         if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
4831                 return -EINVAL;
4832         /*
4833          * if IA32_MCG_CTL is not all 1s, the uncorrected error
4834          * reporting is disabled
4835          */
4836         if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
4837             vcpu->arch.mcg_ctl != ~(u64)0)
4838                 return 0;
4839         banks += 4 * mce->bank;
4840         /*
4841          * if IA32_MCi_CTL is not all 1s, the uncorrected error
4842          * reporting is disabled for the bank
4843          */
4844         if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
4845                 return 0;
4846         if (mce->status & MCI_STATUS_UC) {
4847                 if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
4848                     !kvm_read_cr4_bits(vcpu, X86_CR4_MCE)) {
4849                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4850                         return 0;
4851                 }
4852                 if (banks[1] & MCI_STATUS_VAL)
4853                         mce->status |= MCI_STATUS_OVER;
4854                 banks[2] = mce->addr;
4855                 banks[3] = mce->misc;
4856                 vcpu->arch.mcg_status = mce->mcg_status;
4857                 banks[1] = mce->status;
4858                 kvm_queue_exception(vcpu, MC_VECTOR);
4859         } else if (!(banks[1] & MCI_STATUS_VAL)
4860                    || !(banks[1] & MCI_STATUS_UC)) {
4861                 if (banks[1] & MCI_STATUS_VAL)
4862                         mce->status |= MCI_STATUS_OVER;
4863                 banks[2] = mce->addr;
4864                 banks[3] = mce->misc;
4865                 banks[1] = mce->status;
4866         } else
4867                 banks[1] |= MCI_STATUS_OVER;
4868         return 0;
4869 }
4870
4871 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
4872                                                struct kvm_vcpu_events *events)
4873 {
4874         process_nmi(vcpu);
4875
4876         if (kvm_check_request(KVM_REQ_SMI, vcpu))
4877                 process_smi(vcpu);
4878
4879         /*
4880          * In guest mode, payload delivery should be deferred,
4881          * so that the L1 hypervisor can intercept #PF before
4882          * CR2 is modified (or intercept #DB before DR6 is
4883          * modified under nVMX). Unless the per-VM capability,
4884          * KVM_CAP_EXCEPTION_PAYLOAD, is set, we may not defer the delivery of
4885          * an exception payload and handle after a KVM_GET_VCPU_EVENTS. Since we
4886          * opportunistically defer the exception payload, deliver it if the
4887          * capability hasn't been requested before processing a
4888          * KVM_GET_VCPU_EVENTS.
4889          */
4890         if (!vcpu->kvm->arch.exception_payload_enabled &&
4891             vcpu->arch.exception.pending && vcpu->arch.exception.has_payload)
4892                 kvm_deliver_exception_payload(vcpu);
4893
4894         /*
4895          * The API doesn't provide the instruction length for software
4896          * exceptions, so don't report them. As long as the guest RIP
4897          * isn't advanced, we should expect to encounter the exception
4898          * again.
4899          */
4900         if (kvm_exception_is_soft(vcpu->arch.exception.nr)) {
4901                 events->exception.injected = 0;
4902                 events->exception.pending = 0;
4903         } else {
4904                 events->exception.injected = vcpu->arch.exception.injected;
4905                 events->exception.pending = vcpu->arch.exception.pending;
4906                 /*
4907                  * For ABI compatibility, deliberately conflate
4908                  * pending and injected exceptions when
4909                  * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
4910                  */
4911                 if (!vcpu->kvm->arch.exception_payload_enabled)
4912                         events->exception.injected |=
4913                                 vcpu->arch.exception.pending;
4914         }
4915         events->exception.nr = vcpu->arch.exception.nr;
4916         events->exception.has_error_code = vcpu->arch.exception.has_error_code;
4917         events->exception.error_code = vcpu->arch.exception.error_code;
4918         events->exception_has_payload = vcpu->arch.exception.has_payload;
4919         events->exception_payload = vcpu->arch.exception.payload;
4920
4921         events->interrupt.injected =
4922                 vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
4923         events->interrupt.nr = vcpu->arch.interrupt.nr;
4924         events->interrupt.soft = 0;
4925         events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
4926
4927         events->nmi.injected = vcpu->arch.nmi_injected;
4928         events->nmi.pending = vcpu->arch.nmi_pending != 0;
4929         events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
4930         events->nmi.pad = 0;
4931
4932         events->sipi_vector = 0; /* never valid when reporting to user space */
4933
4934         events->smi.smm = is_smm(vcpu);
4935         events->smi.pending = vcpu->arch.smi_pending;
4936         events->smi.smm_inside_nmi =
4937                 !!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
4938         events->smi.latched_init = kvm_lapic_latched_init(vcpu);
4939
4940         events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
4941                          | KVM_VCPUEVENT_VALID_SHADOW
4942                          | KVM_VCPUEVENT_VALID_SMM);
4943         if (vcpu->kvm->arch.exception_payload_enabled)
4944                 events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
4945
4946         memset(&events->reserved, 0, sizeof(events->reserved));
4947 }
4948
4949 static void kvm_smm_changed(struct kvm_vcpu *vcpu, bool entering_smm);
4950
4951 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
4952                                               struct kvm_vcpu_events *events)
4953 {
4954         if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
4955                               | KVM_VCPUEVENT_VALID_SIPI_VECTOR
4956                               | KVM_VCPUEVENT_VALID_SHADOW
4957                               | KVM_VCPUEVENT_VALID_SMM
4958                               | KVM_VCPUEVENT_VALID_PAYLOAD))
4959                 return -EINVAL;
4960
4961         if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
4962                 if (!vcpu->kvm->arch.exception_payload_enabled)
4963                         return -EINVAL;
4964                 if (events->exception.pending)
4965                         events->exception.injected = 0;
4966                 else
4967                         events->exception_has_payload = 0;
4968         } else {
4969                 events->exception.pending = 0;
4970                 events->exception_has_payload = 0;
4971         }
4972
4973         if ((events->exception.injected || events->exception.pending) &&
4974             (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
4975                 return -EINVAL;
4976
4977         /* INITs are latched while in SMM */
4978         if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
4979             (events->smi.smm || events->smi.pending) &&
4980             vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
4981                 return -EINVAL;
4982
4983         process_nmi(vcpu);
4984         vcpu->arch.exception.injected = events->exception.injected;
4985         vcpu->arch.exception.pending = events->exception.pending;
4986         vcpu->arch.exception.nr = events->exception.nr;
4987         vcpu->arch.exception.has_error_code = events->exception.has_error_code;
4988         vcpu->arch.exception.error_code = events->exception.error_code;
4989         vcpu->arch.exception.has_payload = events->exception_has_payload;
4990         vcpu->arch.exception.payload = events->exception_payload;
4991
4992         vcpu->arch.interrupt.injected = events->interrupt.injected;
4993         vcpu->arch.interrupt.nr = events->interrupt.nr;
4994         vcpu->arch.interrupt.soft = events->interrupt.soft;
4995         if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
4996                 static_call(kvm_x86_set_interrupt_shadow)(vcpu,
4997                                                 events->interrupt.shadow);
4998
4999         vcpu->arch.nmi_injected = events->nmi.injected;
5000         if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING)
5001                 vcpu->arch.nmi_pending = events->nmi.pending;
5002         static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5003
5004         if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5005             lapic_in_kernel(vcpu))
5006                 vcpu->arch.apic->sipi_vector = events->sipi_vector;
5007
5008         if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5009                 if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5010                         kvm_x86_ops.nested_ops->leave_nested(vcpu);
5011                         kvm_smm_changed(vcpu, events->smi.smm);
5012                 }
5013
5014                 vcpu->arch.smi_pending = events->smi.pending;
5015
5016                 if (events->smi.smm) {
5017                         if (events->smi.smm_inside_nmi)
5018                                 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5019                         else
5020                                 vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5021                 }
5022
5023                 if (lapic_in_kernel(vcpu)) {
5024                         if (events->smi.latched_init)
5025                                 set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5026                         else
5027                                 clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5028                 }
5029         }
5030
5031         kvm_make_request(KVM_REQ_EVENT, vcpu);
5032
5033         return 0;
5034 }
5035
5036 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5037                                              struct kvm_debugregs *dbgregs)
5038 {
5039         unsigned long val;
5040
5041         memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5042         kvm_get_dr(vcpu, 6, &val);
5043         dbgregs->dr6 = val;
5044         dbgregs->dr7 = vcpu->arch.dr7;
5045         dbgregs->flags = 0;
5046         memset(&dbgregs->reserved, 0, sizeof(dbgregs->reserved));
5047 }
5048
5049 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5050                                             struct kvm_debugregs *dbgregs)
5051 {
5052         if (dbgregs->flags)
5053                 return -EINVAL;
5054
5055         if (!kvm_dr6_valid(dbgregs->dr6))
5056                 return -EINVAL;
5057         if (!kvm_dr7_valid(dbgregs->dr7))
5058                 return -EINVAL;
5059
5060         memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5061         kvm_update_dr0123(vcpu);
5062         vcpu->arch.dr6 = dbgregs->dr6;
5063         vcpu->arch.dr7 = dbgregs->dr7;
5064         kvm_update_dr7(vcpu);
5065
5066         return 0;
5067 }
5068
5069 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5070                                          struct kvm_xsave *guest_xsave)
5071 {
5072         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5073                 return;
5074
5075         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5076                                        guest_xsave->region,
5077                                        sizeof(guest_xsave->region),
5078                                        vcpu->arch.pkru);
5079 }
5080
5081 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5082                                           u8 *state, unsigned int size)
5083 {
5084         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5085                 return;
5086
5087         fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5088                                        state, size, vcpu->arch.pkru);
5089 }
5090
5091 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5092                                         struct kvm_xsave *guest_xsave)
5093 {
5094         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5095                 return 0;
5096
5097         return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5098                                               guest_xsave->region,
5099                                               supported_xcr0, &vcpu->arch.pkru);
5100 }
5101
5102 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5103                                         struct kvm_xcrs *guest_xcrs)
5104 {
5105         if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5106                 guest_xcrs->nr_xcrs = 0;
5107                 return;
5108         }
5109
5110         guest_xcrs->nr_xcrs = 1;
5111         guest_xcrs->flags = 0;
5112         guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5113         guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5114 }
5115
5116 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5117                                        struct kvm_xcrs *guest_xcrs)
5118 {
5119         int i, r = 0;
5120
5121         if (!boot_cpu_has(X86_FEATURE_XSAVE))
5122                 return -EINVAL;
5123
5124         if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5125                 return -EINVAL;
5126
5127         for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5128                 /* Only support XCR0 currently */
5129                 if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5130                         r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5131                                 guest_xcrs->xcrs[i].value);
5132                         break;
5133                 }
5134         if (r)
5135                 r = -EINVAL;
5136         return r;
5137 }
5138
5139 /*
5140  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5141  * stopped by the hypervisor.  This function will be called from the host only.
5142  * EINVAL is returned when the host attempts to set the flag for a guest that
5143  * does not support pv clocks.
5144  */
5145 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5146 {
5147         if (!vcpu->arch.pv_time.active)
5148                 return -EINVAL;
5149         vcpu->arch.pvclock_set_guest_stopped_request = true;
5150         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5151         return 0;
5152 }
5153
5154 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5155                                  struct kvm_device_attr *attr)
5156 {
5157         int r;
5158
5159         switch (attr->attr) {
5160         case KVM_VCPU_TSC_OFFSET:
5161                 r = 0;
5162                 break;
5163         default:
5164                 r = -ENXIO;
5165         }
5166
5167         return r;
5168 }
5169
5170 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5171                                  struct kvm_device_attr *attr)
5172 {
5173         u64 __user *uaddr = kvm_get_attr_addr(attr);
5174         int r;
5175
5176         if (IS_ERR(uaddr))
5177                 return PTR_ERR(uaddr);
5178
5179         switch (attr->attr) {
5180         case KVM_VCPU_TSC_OFFSET:
5181                 r = -EFAULT;
5182                 if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5183                         break;
5184                 r = 0;
5185                 break;
5186         default:
5187                 r = -ENXIO;
5188         }
5189
5190         return r;
5191 }
5192
5193 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5194                                  struct kvm_device_attr *attr)
5195 {
5196         u64 __user *uaddr = kvm_get_attr_addr(attr);
5197         struct kvm *kvm = vcpu->kvm;
5198         int r;
5199
5200         if (IS_ERR(uaddr))
5201                 return PTR_ERR(uaddr);
5202
5203         switch (attr->attr) {
5204         case KVM_VCPU_TSC_OFFSET: {
5205                 u64 offset, tsc, ns;
5206                 unsigned long flags;
5207                 bool matched;
5208
5209                 r = -EFAULT;
5210                 if (get_user(offset, uaddr))
5211                         break;
5212
5213                 raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5214
5215                 matched = (vcpu->arch.virtual_tsc_khz &&
5216                            kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5217                            kvm->arch.last_tsc_offset == offset);
5218
5219                 tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5220                 ns = get_kvmclock_base_ns();
5221
5222                 __kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5223                 raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5224
5225                 r = 0;
5226                 break;
5227         }
5228         default:
5229                 r = -ENXIO;
5230         }
5231
5232         return r;
5233 }
5234
5235 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5236                                       unsigned int ioctl,
5237                                       void __user *argp)
5238 {
5239         struct kvm_device_attr attr;
5240         int r;
5241
5242         if (copy_from_user(&attr, argp, sizeof(attr)))
5243                 return -EFAULT;
5244
5245         if (attr.group != KVM_VCPU_TSC_CTRL)
5246                 return -ENXIO;
5247
5248         switch (ioctl) {
5249         case KVM_HAS_DEVICE_ATTR:
5250                 r = kvm_arch_tsc_has_attr(vcpu, &attr);
5251                 break;
5252         case KVM_GET_DEVICE_ATTR:
5253                 r = kvm_arch_tsc_get_attr(vcpu, &attr);
5254                 break;
5255         case KVM_SET_DEVICE_ATTR:
5256                 r = kvm_arch_tsc_set_attr(vcpu, &attr);
5257                 break;
5258         }
5259
5260         return r;
5261 }
5262
5263 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5264                                      struct kvm_enable_cap *cap)
5265 {
5266         int r;
5267         uint16_t vmcs_version;
5268         void __user *user_ptr;
5269
5270         if (cap->flags)
5271                 return -EINVAL;
5272
5273         switch (cap->cap) {
5274         case KVM_CAP_HYPERV_SYNIC2:
5275                 if (cap->args[0])
5276                         return -EINVAL;
5277                 fallthrough;
5278
5279         case KVM_CAP_HYPERV_SYNIC:
5280                 if (!irqchip_in_kernel(vcpu->kvm))
5281                         return -EINVAL;
5282                 return kvm_hv_activate_synic(vcpu, cap->cap ==
5283                                              KVM_CAP_HYPERV_SYNIC2);
5284         case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5285                 if (!kvm_x86_ops.nested_ops->enable_evmcs)
5286                         return -ENOTTY;
5287                 r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5288                 if (!r) {
5289                         user_ptr = (void __user *)(uintptr_t)cap->args[0];
5290                         if (copy_to_user(user_ptr, &vmcs_version,
5291                                          sizeof(vmcs_version)))
5292                                 r = -EFAULT;
5293                 }
5294                 return r;
5295         case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5296                 if (!kvm_x86_ops.enable_direct_tlbflush)
5297                         return -ENOTTY;
5298
5299                 return static_call(kvm_x86_enable_direct_tlbflush)(vcpu);
5300
5301         case KVM_CAP_HYPERV_ENFORCE_CPUID:
5302                 return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5303
5304         case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5305                 vcpu->arch.pv_cpuid.enforce = cap->args[0];
5306                 if (vcpu->arch.pv_cpuid.enforce)
5307                         kvm_update_pv_runtime(vcpu);
5308
5309                 return 0;
5310         default:
5311                 return -EINVAL;
5312         }
5313 }
5314
5315 long kvm_arch_vcpu_ioctl(struct file *filp,
5316                          unsigned int ioctl, unsigned long arg)
5317 {
5318         struct kvm_vcpu *vcpu = filp->private_data;
5319         void __user *argp = (void __user *)arg;
5320         int r;
5321         union {
5322                 struct kvm_sregs2 *sregs2;
5323                 struct kvm_lapic_state *lapic;
5324                 struct kvm_xsave *xsave;
5325                 struct kvm_xcrs *xcrs;
5326                 void *buffer;
5327         } u;
5328
5329         vcpu_load(vcpu);
5330
5331         u.buffer = NULL;
5332         switch (ioctl) {
5333         case KVM_GET_LAPIC: {
5334                 r = -EINVAL;
5335                 if (!lapic_in_kernel(vcpu))
5336                         goto out;
5337                 u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5338                                 GFP_KERNEL_ACCOUNT);
5339
5340                 r = -ENOMEM;
5341                 if (!u.lapic)
5342                         goto out;
5343                 r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5344                 if (r)
5345                         goto out;
5346                 r = -EFAULT;
5347                 if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5348                         goto out;
5349                 r = 0;
5350                 break;
5351         }
5352         case KVM_SET_LAPIC: {
5353                 r = -EINVAL;
5354                 if (!lapic_in_kernel(vcpu))
5355                         goto out;
5356                 u.lapic = memdup_user(argp, sizeof(*u.lapic));
5357                 if (IS_ERR(u.lapic)) {
5358                         r = PTR_ERR(u.lapic);
5359                         goto out_nofree;
5360                 }
5361
5362                 r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5363                 break;
5364         }
5365         case KVM_INTERRUPT: {
5366                 struct kvm_interrupt irq;
5367
5368                 r = -EFAULT;
5369                 if (copy_from_user(&irq, argp, sizeof(irq)))
5370                         goto out;
5371                 r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5372                 break;
5373         }
5374         case KVM_NMI: {
5375                 r = kvm_vcpu_ioctl_nmi(vcpu);
5376                 break;
5377         }
5378         case KVM_SMI: {
5379                 r = kvm_vcpu_ioctl_smi(vcpu);
5380                 break;
5381         }
5382         case KVM_SET_CPUID: {
5383                 struct kvm_cpuid __user *cpuid_arg = argp;
5384                 struct kvm_cpuid cpuid;
5385
5386                 r = -EFAULT;
5387                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5388                         goto out;
5389                 r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5390                 break;
5391         }
5392         case KVM_SET_CPUID2: {
5393                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5394                 struct kvm_cpuid2 cpuid;
5395
5396                 r = -EFAULT;
5397                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5398                         goto out;
5399                 r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5400                                               cpuid_arg->entries);
5401                 break;
5402         }
5403         case KVM_GET_CPUID2: {
5404                 struct kvm_cpuid2 __user *cpuid_arg = argp;
5405                 struct kvm_cpuid2 cpuid;
5406
5407                 r = -EFAULT;
5408                 if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5409                         goto out;
5410                 r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5411                                               cpuid_arg->entries);
5412                 if (r)
5413                         goto out;
5414                 r = -EFAULT;
5415                 if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5416                         goto out;
5417                 r = 0;
5418                 break;
5419         }
5420         case KVM_GET_MSRS: {
5421                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5422                 r = msr_io(vcpu, argp, do_get_msr, 1);
5423                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5424                 break;
5425         }
5426         case KVM_SET_MSRS: {
5427                 int idx = srcu_read_lock(&vcpu->kvm->srcu);
5428                 r = msr_io(vcpu, argp, do_set_msr, 0);
5429                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5430                 break;
5431         }
5432         case KVM_TPR_ACCESS_REPORTING: {
5433                 struct kvm_tpr_access_ctl tac;
5434
5435                 r = -EFAULT;
5436                 if (copy_from_user(&tac, argp, sizeof(tac)))
5437                         goto out;
5438                 r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5439                 if (r)
5440                         goto out;
5441                 r = -EFAULT;
5442                 if (copy_to_user(argp, &tac, sizeof(tac)))
5443                         goto out;
5444                 r = 0;
5445                 break;
5446         };
5447         case KVM_SET_VAPIC_ADDR: {
5448                 struct kvm_vapic_addr va;
5449                 int idx;
5450
5451                 r = -EINVAL;
5452                 if (!lapic_in_kernel(vcpu))
5453                         goto out;
5454                 r = -EFAULT;
5455                 if (copy_from_user(&va, argp, sizeof(va)))
5456                         goto out;
5457                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5458                 r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5459                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5460                 break;
5461         }
5462         case KVM_X86_SETUP_MCE: {
5463                 u64 mcg_cap;
5464
5465                 r = -EFAULT;
5466                 if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5467                         goto out;
5468                 r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5469                 break;
5470         }
5471         case KVM_X86_SET_MCE: {
5472                 struct kvm_x86_mce mce;
5473
5474                 r = -EFAULT;
5475                 if (copy_from_user(&mce, argp, sizeof(mce)))
5476                         goto out;
5477                 r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5478                 break;
5479         }
5480         case KVM_GET_VCPU_EVENTS: {
5481                 struct kvm_vcpu_events events;
5482
5483                 kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5484
5485                 r = -EFAULT;
5486                 if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5487                         break;
5488                 r = 0;
5489                 break;
5490         }
5491         case KVM_SET_VCPU_EVENTS: {
5492                 struct kvm_vcpu_events events;
5493
5494                 r = -EFAULT;
5495                 if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5496                         break;
5497
5498                 r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5499                 break;
5500         }
5501         case KVM_GET_DEBUGREGS: {
5502                 struct kvm_debugregs dbgregs;
5503
5504                 kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5505
5506                 r = -EFAULT;
5507                 if (copy_to_user(argp, &dbgregs,
5508                                  sizeof(struct kvm_debugregs)))
5509                         break;
5510                 r = 0;
5511                 break;
5512         }
5513         case KVM_SET_DEBUGREGS: {
5514                 struct kvm_debugregs dbgregs;
5515
5516                 r = -EFAULT;
5517                 if (copy_from_user(&dbgregs, argp,
5518                                    sizeof(struct kvm_debugregs)))
5519                         break;
5520
5521                 r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5522                 break;
5523         }
5524         case KVM_GET_XSAVE: {
5525                 r = -EINVAL;
5526                 if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5527                         break;
5528
5529                 u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5530                 r = -ENOMEM;
5531                 if (!u.xsave)
5532                         break;
5533
5534                 kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5535
5536                 r = -EFAULT;
5537                 if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5538                         break;
5539                 r = 0;
5540                 break;
5541         }
5542         case KVM_SET_XSAVE: {
5543                 int size = vcpu->arch.guest_fpu.uabi_size;
5544
5545                 u.xsave = memdup_user(argp, size);
5546                 if (IS_ERR(u.xsave)) {
5547                         r = PTR_ERR(u.xsave);
5548                         goto out_nofree;
5549                 }
5550
5551                 r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5552                 break;
5553         }
5554
5555         case KVM_GET_XSAVE2: {
5556                 int size = vcpu->arch.guest_fpu.uabi_size;
5557
5558                 u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5559                 r = -ENOMEM;
5560                 if (!u.xsave)
5561                         break;
5562
5563                 kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5564
5565                 r = -EFAULT;
5566                 if (copy_to_user(argp, u.xsave, size))
5567                         break;
5568
5569                 r = 0;
5570                 break;
5571         }
5572
5573         case KVM_GET_XCRS: {
5574                 u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5575                 r = -ENOMEM;
5576                 if (!u.xcrs)
5577                         break;
5578
5579                 kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5580
5581                 r = -EFAULT;
5582                 if (copy_to_user(argp, u.xcrs,
5583                                  sizeof(struct kvm_xcrs)))
5584                         break;
5585                 r = 0;
5586                 break;
5587         }
5588         case KVM_SET_XCRS: {
5589                 u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5590                 if (IS_ERR(u.xcrs)) {
5591                         r = PTR_ERR(u.xcrs);
5592                         goto out_nofree;
5593                 }
5594
5595                 r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5596                 break;
5597         }
5598         case KVM_SET_TSC_KHZ: {
5599                 u32 user_tsc_khz;
5600
5601                 r = -EINVAL;
5602                 user_tsc_khz = (u32)arg;
5603
5604                 if (kvm_has_tsc_control &&
5605                     user_tsc_khz >= kvm_max_guest_tsc_khz)
5606                         goto out;
5607
5608                 if (user_tsc_khz == 0)
5609                         user_tsc_khz = tsc_khz;
5610
5611                 if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5612                         r = 0;
5613
5614                 goto out;
5615         }
5616         case KVM_GET_TSC_KHZ: {
5617                 r = vcpu->arch.virtual_tsc_khz;
5618                 goto out;
5619         }
5620         case KVM_KVMCLOCK_CTRL: {
5621                 r = kvm_set_guest_paused(vcpu);
5622                 goto out;
5623         }
5624         case KVM_ENABLE_CAP: {
5625                 struct kvm_enable_cap cap;
5626
5627                 r = -EFAULT;
5628                 if (copy_from_user(&cap, argp, sizeof(cap)))
5629                         goto out;
5630                 r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5631                 break;
5632         }
5633         case KVM_GET_NESTED_STATE: {
5634                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5635                 u32 user_data_size;
5636
5637                 r = -EINVAL;
5638                 if (!kvm_x86_ops.nested_ops->get_state)
5639                         break;
5640
5641                 BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5642                 r = -EFAULT;
5643                 if (get_user(user_data_size, &user_kvm_nested_state->size))
5644                         break;
5645
5646                 r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5647                                                      user_data_size);
5648                 if (r < 0)
5649                         break;
5650
5651                 if (r > user_data_size) {
5652                         if (put_user(r, &user_kvm_nested_state->size))
5653                                 r = -EFAULT;
5654                         else
5655                                 r = -E2BIG;
5656                         break;
5657                 }
5658
5659                 r = 0;
5660                 break;
5661         }
5662         case KVM_SET_NESTED_STATE: {
5663                 struct kvm_nested_state __user *user_kvm_nested_state = argp;
5664                 struct kvm_nested_state kvm_state;
5665                 int idx;
5666
5667                 r = -EINVAL;
5668                 if (!kvm_x86_ops.nested_ops->set_state)
5669                         break;
5670
5671                 r = -EFAULT;
5672                 if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5673                         break;
5674
5675                 r = -EINVAL;
5676                 if (kvm_state.size < sizeof(kvm_state))
5677                         break;
5678
5679                 if (kvm_state.flags &
5680                     ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5681                       | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5682                       | KVM_STATE_NESTED_GIF_SET))
5683                         break;
5684
5685                 /* nested_run_pending implies guest_mode.  */
5686                 if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5687                     && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
5688                         break;
5689
5690                 idx = srcu_read_lock(&vcpu->kvm->srcu);
5691                 r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
5692                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
5693                 break;
5694         }
5695         case KVM_GET_SUPPORTED_HV_CPUID:
5696                 r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
5697                 break;
5698 #ifdef CONFIG_KVM_XEN
5699         case KVM_XEN_VCPU_GET_ATTR: {
5700                 struct kvm_xen_vcpu_attr xva;
5701
5702                 r = -EFAULT;
5703                 if (copy_from_user(&xva, argp, sizeof(xva)))
5704                         goto out;
5705                 r = kvm_xen_vcpu_get_attr(vcpu, &xva);
5706                 if (!r && copy_to_user(argp, &xva, sizeof(xva)))
5707                         r = -EFAULT;
5708                 break;
5709         }
5710         case KVM_XEN_VCPU_SET_ATTR: {
5711                 struct kvm_xen_vcpu_attr xva;
5712
5713                 r = -EFAULT;
5714                 if (copy_from_user(&xva, argp, sizeof(xva)))
5715                         goto out;
5716                 r = kvm_xen_vcpu_set_attr(vcpu, &xva);
5717                 break;
5718         }
5719 #endif
5720         case KVM_GET_SREGS2: {
5721                 u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
5722                 r = -ENOMEM;
5723                 if (!u.sregs2)
5724                         goto out;
5725                 __get_sregs2(vcpu, u.sregs2);
5726                 r = -EFAULT;
5727                 if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
5728                         goto out;
5729                 r = 0;
5730                 break;
5731         }
5732         case KVM_SET_SREGS2: {
5733                 u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
5734                 if (IS_ERR(u.sregs2)) {
5735                         r = PTR_ERR(u.sregs2);
5736                         u.sregs2 = NULL;
5737                         goto out;
5738                 }
5739                 r = __set_sregs2(vcpu, u.sregs2);
5740                 break;
5741         }
5742         case KVM_HAS_DEVICE_ATTR:
5743         case KVM_GET_DEVICE_ATTR:
5744         case KVM_SET_DEVICE_ATTR:
5745                 r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
5746                 break;
5747         default:
5748                 r = -EINVAL;
5749         }
5750 out:
5751         kfree(u.buffer);
5752 out_nofree:
5753         vcpu_put(vcpu);
5754         return r;
5755 }
5756
5757 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
5758 {
5759         return VM_FAULT_SIGBUS;
5760 }
5761
5762 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
5763 {
5764         int ret;
5765
5766         if (addr > (unsigned int)(-3 * PAGE_SIZE))
5767                 return -EINVAL;
5768         ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
5769         return ret;
5770 }
5771
5772 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
5773                                               u64 ident_addr)
5774 {
5775         return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
5776 }
5777
5778 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
5779                                          unsigned long kvm_nr_mmu_pages)
5780 {
5781         if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
5782                 return -EINVAL;
5783
5784         mutex_lock(&kvm->slots_lock);
5785
5786         kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
5787         kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
5788
5789         mutex_unlock(&kvm->slots_lock);
5790         return 0;
5791 }
5792
5793 static unsigned long kvm_vm_ioctl_get_nr_mmu_pages(struct kvm *kvm)
5794 {
5795         return kvm->arch.n_max_mmu_pages;
5796 }
5797
5798 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
5799 {
5800         struct kvm_pic *pic = kvm->arch.vpic;
5801         int r;
5802
5803         r = 0;
5804         switch (chip->chip_id) {
5805         case KVM_IRQCHIP_PIC_MASTER:
5806                 memcpy(&chip->chip.pic, &pic->pics[0],
5807                         sizeof(struct kvm_pic_state));
5808                 break;
5809         case KVM_IRQCHIP_PIC_SLAVE:
5810                 memcpy(&chip->chip.pic, &pic->pics[1],
5811                         sizeof(struct kvm_pic_state));
5812                 break;
5813         case KVM_IRQCHIP_IOAPIC:
5814                 kvm_get_ioapic(kvm, &chip->chip.ioapic);
5815                 break;
5816         default:
5817                 r = -EINVAL;
5818                 break;
5819         }
5820         return r;
5821 }
5822
5823 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
5824 {
5825         struct kvm_pic *pic = kvm->arch.vpic;
5826         int r;
5827
5828         r = 0;
5829         switch (chip->chip_id) {
5830         case KVM_IRQCHIP_PIC_MASTER:
5831                 spin_lock(&pic->lock);
5832                 memcpy(&pic->pics[0], &chip->chip.pic,
5833                         sizeof(struct kvm_pic_state));
5834                 spin_unlock(&pic->lock);
5835                 break;
5836         case KVM_IRQCHIP_PIC_SLAVE:
5837                 spin_lock(&pic->lock);
5838                 memcpy(&pic->pics[1], &chip->chip.pic,
5839                         sizeof(struct kvm_pic_state));
5840                 spin_unlock(&pic->lock);
5841                 break;
5842         case KVM_IRQCHIP_IOAPIC:
5843                 kvm_set_ioapic(kvm, &chip->chip.ioapic);
5844                 break;
5845         default:
5846                 r = -EINVAL;
5847                 break;
5848         }
5849         kvm_pic_update_irq(pic);
5850         return r;
5851 }
5852
5853 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
5854 {
5855         struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
5856
5857         BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
5858
5859         mutex_lock(&kps->lock);
5860         memcpy(ps, &kps->channels, sizeof(*ps));
5861         mutex_unlock(&kps->lock);
5862         return 0;
5863 }
5864
5865 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
5866 {
5867         int i;
5868         struct kvm_pit *pit = kvm->arch.vpit;
5869
5870         mutex_lock(&pit->pit_state.lock);
5871         memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
5872         for (i = 0; i < 3; i++)
5873                 kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
5874         mutex_unlock(&pit->pit_state.lock);
5875         return 0;
5876 }
5877
5878 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
5879 {
5880         mutex_lock(&kvm->arch.vpit->pit_state.lock);
5881         memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
5882                 sizeof(ps->channels));
5883         ps->flags = kvm->arch.vpit->pit_state.flags;
5884         mutex_unlock(&kvm->arch.vpit->pit_state.lock);
5885         memset(&ps->reserved, 0, sizeof(ps->reserved));
5886         return 0;
5887 }
5888
5889 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
5890 {
5891         int start = 0;
5892         int i;
5893         u32 prev_legacy, cur_legacy;
5894         struct kvm_pit *pit = kvm->arch.vpit;
5895
5896         mutex_lock(&pit->pit_state.lock);
5897         prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
5898         cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
5899         if (!prev_legacy && cur_legacy)
5900                 start = 1;
5901         memcpy(&pit->pit_state.channels, &ps->channels,
5902                sizeof(pit->pit_state.channels));
5903         pit->pit_state.flags = ps->flags;
5904         for (i = 0; i < 3; i++)
5905                 kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
5906                                    start && i == 0);
5907         mutex_unlock(&pit->pit_state.lock);
5908         return 0;
5909 }
5910
5911 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
5912                                  struct kvm_reinject_control *control)
5913 {
5914         struct kvm_pit *pit = kvm->arch.vpit;
5915
5916         /* pit->pit_state.lock was overloaded to prevent userspace from getting
5917          * an inconsistent state after running multiple KVM_REINJECT_CONTROL
5918          * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
5919          */
5920         mutex_lock(&pit->pit_state.lock);
5921         kvm_pit_set_reinject(pit, control->pit_reinject);
5922         mutex_unlock(&pit->pit_state.lock);
5923
5924         return 0;
5925 }
5926
5927 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
5928 {
5929
5930         /*
5931          * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
5932          * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
5933          * on all VM-Exits, thus we only need to kick running vCPUs to force a
5934          * VM-Exit.
5935          */
5936         struct kvm_vcpu *vcpu;
5937         unsigned long i;
5938
5939         kvm_for_each_vcpu(i, vcpu, kvm)
5940                 kvm_vcpu_kick(vcpu);
5941 }
5942
5943 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
5944                         bool line_status)
5945 {
5946         if (!irqchip_in_kernel(kvm))
5947                 return -ENXIO;
5948
5949         irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
5950                                         irq_event->irq, irq_event->level,
5951                                         line_status);
5952         return 0;
5953 }
5954
5955 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
5956                             struct kvm_enable_cap *cap)
5957 {
5958         int r;
5959
5960         if (cap->flags)
5961                 return -EINVAL;
5962
5963         switch (cap->cap) {
5964         case KVM_CAP_DISABLE_QUIRKS2:
5965                 r = -EINVAL;
5966                 if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
5967                         break;
5968                 fallthrough;
5969         case KVM_CAP_DISABLE_QUIRKS:
5970                 kvm->arch.disabled_quirks = cap->args[0];
5971                 r = 0;
5972                 break;
5973         case KVM_CAP_SPLIT_IRQCHIP: {
5974                 mutex_lock(&kvm->lock);
5975                 r = -EINVAL;
5976                 if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
5977                         goto split_irqchip_unlock;
5978                 r = -EEXIST;
5979                 if (irqchip_in_kernel(kvm))
5980                         goto split_irqchip_unlock;
5981                 if (kvm->created_vcpus)
5982                         goto split_irqchip_unlock;
5983                 r = kvm_setup_empty_irq_routing(kvm);
5984                 if (r)
5985                         goto split_irqchip_unlock;
5986                 /* Pairs with irqchip_in_kernel. */
5987                 smp_wmb();
5988                 kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
5989                 kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
5990                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
5991                 r = 0;
5992 split_irqchip_unlock:
5993                 mutex_unlock(&kvm->lock);
5994                 break;
5995         }
5996         case KVM_CAP_X2APIC_API:
5997                 r = -EINVAL;
5998                 if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
5999                         break;
6000
6001                 if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6002                         kvm->arch.x2apic_format = true;
6003                 if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6004                         kvm->arch.x2apic_broadcast_quirk_disabled = true;
6005
6006                 r = 0;
6007                 break;
6008         case KVM_CAP_X86_DISABLE_EXITS:
6009                 r = -EINVAL;
6010                 if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6011                         break;
6012
6013                 if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6014                         kvm_can_mwait_in_guest())
6015                         kvm->arch.mwait_in_guest = true;
6016                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6017                         kvm->arch.hlt_in_guest = true;
6018                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6019                         kvm->arch.pause_in_guest = true;
6020                 if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6021                         kvm->arch.cstate_in_guest = true;
6022                 r = 0;
6023                 break;
6024         case KVM_CAP_MSR_PLATFORM_INFO:
6025                 kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6026                 r = 0;
6027                 break;
6028         case KVM_CAP_EXCEPTION_PAYLOAD:
6029                 kvm->arch.exception_payload_enabled = cap->args[0];
6030                 r = 0;
6031                 break;
6032         case KVM_CAP_X86_USER_SPACE_MSR:
6033                 kvm->arch.user_space_msr_mask = cap->args[0];
6034                 r = 0;
6035                 break;
6036         case KVM_CAP_X86_BUS_LOCK_EXIT:
6037                 r = -EINVAL;
6038                 if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6039                         break;
6040
6041                 if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6042                     (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6043                         break;
6044
6045                 if (kvm_has_bus_lock_exit &&
6046                     cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6047                         kvm->arch.bus_lock_detection_enabled = true;
6048                 r = 0;
6049                 break;
6050 #ifdef CONFIG_X86_SGX_KVM
6051         case KVM_CAP_SGX_ATTRIBUTE: {
6052                 unsigned long allowed_attributes = 0;
6053
6054                 r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6055                 if (r)
6056                         break;
6057
6058                 /* KVM only supports the PROVISIONKEY privileged attribute. */
6059                 if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6060                     !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6061                         kvm->arch.sgx_provisioning_allowed = true;
6062                 else
6063                         r = -EINVAL;
6064                 break;
6065         }
6066 #endif
6067         case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6068                 r = -EINVAL;
6069                 if (!kvm_x86_ops.vm_copy_enc_context_from)
6070                         break;
6071
6072                 r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6073                 break;
6074         case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6075                 r = -EINVAL;
6076                 if (!kvm_x86_ops.vm_move_enc_context_from)
6077                         break;
6078
6079                 r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6080                 break;
6081         case KVM_CAP_EXIT_HYPERCALL:
6082                 if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6083                         r = -EINVAL;
6084                         break;
6085                 }
6086                 kvm->arch.hypercall_exit_enabled = cap->args[0];
6087                 r = 0;
6088                 break;
6089         case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6090                 r = -EINVAL;
6091                 if (cap->args[0] & ~1)
6092                         break;
6093                 kvm->arch.exit_on_emulation_error = cap->args[0];
6094                 r = 0;
6095                 break;
6096         case KVM_CAP_PMU_CAPABILITY:
6097                 r = -EINVAL;
6098                 if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6099                         break;
6100
6101                 mutex_lock(&kvm->lock);
6102                 if (!kvm->created_vcpus) {
6103                         kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6104                         r = 0;
6105                 }
6106                 mutex_unlock(&kvm->lock);
6107                 break;
6108         case KVM_CAP_MAX_VCPU_ID:
6109                 r = -EINVAL;
6110                 if (cap->args[0] > KVM_MAX_VCPU_IDS)
6111                         break;
6112
6113                 mutex_lock(&kvm->lock);
6114                 if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6115                         r = 0;
6116                 } else if (!kvm->arch.max_vcpu_ids) {
6117                         kvm->arch.max_vcpu_ids = cap->args[0];
6118                         r = 0;
6119                 }
6120                 mutex_unlock(&kvm->lock);
6121                 break;
6122         default:
6123                 r = -EINVAL;
6124                 break;
6125         }
6126         return r;
6127 }
6128
6129 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6130 {
6131         struct kvm_x86_msr_filter *msr_filter;
6132
6133         msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6134         if (!msr_filter)
6135                 return NULL;
6136
6137         msr_filter->default_allow = default_allow;
6138         return msr_filter;
6139 }
6140
6141 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6142 {
6143         u32 i;
6144
6145         if (!msr_filter)
6146                 return;
6147
6148         for (i = 0; i < msr_filter->count; i++)
6149                 kfree(msr_filter->ranges[i].bitmap);
6150
6151         kfree(msr_filter);
6152 }
6153
6154 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6155                               struct kvm_msr_filter_range *user_range)
6156 {
6157         unsigned long *bitmap = NULL;
6158         size_t bitmap_size;
6159
6160         if (!user_range->nmsrs)
6161                 return 0;
6162
6163         if (user_range->flags & ~(KVM_MSR_FILTER_READ | KVM_MSR_FILTER_WRITE))
6164                 return -EINVAL;
6165
6166         if (!user_range->flags)
6167                 return -EINVAL;
6168
6169         bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6170         if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6171                 return -EINVAL;
6172
6173         bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6174         if (IS_ERR(bitmap))
6175                 return PTR_ERR(bitmap);
6176
6177         msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6178                 .flags = user_range->flags,
6179                 .base = user_range->base,
6180                 .nmsrs = user_range->nmsrs,
6181                 .bitmap = bitmap,
6182         };
6183
6184         msr_filter->count++;
6185         return 0;
6186 }
6187
6188 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm, void __user *argp)
6189 {
6190         struct kvm_msr_filter __user *user_msr_filter = argp;
6191         struct kvm_x86_msr_filter *new_filter, *old_filter;
6192         struct kvm_msr_filter filter;
6193         bool default_allow;
6194         bool empty = true;
6195         int r = 0;
6196         u32 i;
6197
6198         if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
6199                 return -EFAULT;
6200
6201         for (i = 0; i < ARRAY_SIZE(filter.ranges); i++)
6202                 empty &= !filter.ranges[i].nmsrs;
6203
6204         default_allow = !(filter.flags & KVM_MSR_FILTER_DEFAULT_DENY);
6205         if (empty && !default_allow)
6206                 return -EINVAL;
6207
6208         new_filter = kvm_alloc_msr_filter(default_allow);
6209         if (!new_filter)
6210                 return -ENOMEM;
6211
6212         for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6213                 r = kvm_add_msr_filter(new_filter, &filter.ranges[i]);
6214                 if (r) {
6215                         kvm_free_msr_filter(new_filter);
6216                         return r;
6217                 }
6218         }
6219
6220         mutex_lock(&kvm->lock);
6221
6222         /* The per-VM filter is protected by kvm->lock... */
6223         old_filter = srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1);
6224
6225         rcu_assign_pointer(kvm->arch.msr_filter, new_filter);
6226         synchronize_srcu(&kvm->srcu);
6227
6228         kvm_free_msr_filter(old_filter);
6229
6230         kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6231         mutex_unlock(&kvm->lock);
6232
6233         return 0;
6234 }
6235
6236 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6237 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6238 {
6239         struct kvm_vcpu *vcpu;
6240         unsigned long i;
6241         int ret = 0;
6242
6243         mutex_lock(&kvm->lock);
6244         kvm_for_each_vcpu(i, vcpu, kvm) {
6245                 if (!vcpu->arch.pv_time.active)
6246                         continue;
6247
6248                 ret = kvm_set_guest_paused(vcpu);
6249                 if (ret) {
6250                         kvm_err("Failed to pause guest VCPU%d: %d\n",
6251                                 vcpu->vcpu_id, ret);
6252                         break;
6253                 }
6254         }
6255         mutex_unlock(&kvm->lock);
6256
6257         return ret ? NOTIFY_BAD : NOTIFY_DONE;
6258 }
6259
6260 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6261 {
6262         switch (state) {
6263         case PM_HIBERNATION_PREPARE:
6264         case PM_SUSPEND_PREPARE:
6265                 return kvm_arch_suspend_notifier(kvm);
6266         }
6267
6268         return NOTIFY_DONE;
6269 }
6270 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6271
6272 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6273 {
6274         struct kvm_clock_data data = { 0 };
6275
6276         get_kvmclock(kvm, &data);
6277         if (copy_to_user(argp, &data, sizeof(data)))
6278                 return -EFAULT;
6279
6280         return 0;
6281 }
6282
6283 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6284 {
6285         struct kvm_arch *ka = &kvm->arch;
6286         struct kvm_clock_data data;
6287         u64 now_raw_ns;
6288
6289         if (copy_from_user(&data, argp, sizeof(data)))
6290                 return -EFAULT;
6291
6292         /*
6293          * Only KVM_CLOCK_REALTIME is used, but allow passing the
6294          * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6295          */
6296         if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6297                 return -EINVAL;
6298
6299         kvm_hv_request_tsc_page_update(kvm);
6300         kvm_start_pvclock_update(kvm);
6301         pvclock_update_vm_gtod_copy(kvm);
6302
6303         /*
6304          * This pairs with kvm_guest_time_update(): when masterclock is
6305          * in use, we use master_kernel_ns + kvmclock_offset to set
6306          * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6307          * is slightly ahead) here we risk going negative on unsigned
6308          * 'system_time' when 'data.clock' is very small.
6309          */
6310         if (data.flags & KVM_CLOCK_REALTIME) {
6311                 u64 now_real_ns = ktime_get_real_ns();
6312
6313                 /*
6314                  * Avoid stepping the kvmclock backwards.
6315                  */
6316                 if (now_real_ns > data.realtime)
6317                         data.clock += now_real_ns - data.realtime;
6318         }
6319
6320         if (ka->use_master_clock)
6321                 now_raw_ns = ka->master_kernel_ns;
6322         else
6323                 now_raw_ns = get_kvmclock_base_ns();
6324         ka->kvmclock_offset = data.clock - now_raw_ns;
6325         kvm_end_pvclock_update(kvm);
6326         return 0;
6327 }
6328
6329 long kvm_arch_vm_ioctl(struct file *filp,
6330                        unsigned int ioctl, unsigned long arg)
6331 {
6332         struct kvm *kvm = filp->private_data;
6333         void __user *argp = (void __user *)arg;
6334         int r = -ENOTTY;
6335         /*
6336          * This union makes it completely explicit to gcc-3.x
6337          * that these two variables' stack usage should be
6338          * combined, not added together.
6339          */
6340         union {
6341                 struct kvm_pit_state ps;
6342                 struct kvm_pit_state2 ps2;
6343                 struct kvm_pit_config pit_config;
6344         } u;
6345
6346         switch (ioctl) {
6347         case KVM_SET_TSS_ADDR:
6348                 r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6349                 break;
6350         case KVM_SET_IDENTITY_MAP_ADDR: {
6351                 u64 ident_addr;
6352
6353                 mutex_lock(&kvm->lock);
6354                 r = -EINVAL;
6355                 if (kvm->created_vcpus)
6356                         goto set_identity_unlock;
6357                 r = -EFAULT;
6358                 if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6359                         goto set_identity_unlock;
6360                 r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6361 set_identity_unlock:
6362                 mutex_unlock(&kvm->lock);
6363                 break;
6364         }
6365         case KVM_SET_NR_MMU_PAGES:
6366                 r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6367                 break;
6368         case KVM_GET_NR_MMU_PAGES:
6369                 r = kvm_vm_ioctl_get_nr_mmu_pages(kvm);
6370                 break;
6371         case KVM_CREATE_IRQCHIP: {
6372                 mutex_lock(&kvm->lock);
6373
6374                 r = -EEXIST;
6375                 if (irqchip_in_kernel(kvm))
6376                         goto create_irqchip_unlock;
6377
6378                 r = -EINVAL;
6379                 if (kvm->created_vcpus)
6380                         goto create_irqchip_unlock;
6381
6382                 r = kvm_pic_init(kvm);
6383                 if (r)
6384                         goto create_irqchip_unlock;
6385
6386                 r = kvm_ioapic_init(kvm);
6387                 if (r) {
6388                         kvm_pic_destroy(kvm);
6389                         goto create_irqchip_unlock;
6390                 }
6391
6392                 r = kvm_setup_default_irq_routing(kvm);
6393                 if (r) {
6394                         kvm_ioapic_destroy(kvm);
6395                         kvm_pic_destroy(kvm);
6396                         goto create_irqchip_unlock;
6397                 }
6398                 /* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6399                 smp_wmb();
6400                 kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6401                 kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6402         create_irqchip_unlock:
6403                 mutex_unlock(&kvm->lock);
6404                 break;
6405         }
6406         case KVM_CREATE_PIT:
6407                 u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6408                 goto create_pit;
6409         case KVM_CREATE_PIT2:
6410                 r = -EFAULT;
6411                 if (copy_from_user(&u.pit_config, argp,
6412                                    sizeof(struct kvm_pit_config)))
6413                         goto out;
6414         create_pit:
6415                 mutex_lock(&kvm->lock);
6416                 r = -EEXIST;
6417                 if (kvm->arch.vpit)
6418                         goto create_pit_unlock;
6419                 r = -ENOMEM;
6420                 kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6421                 if (kvm->arch.vpit)
6422                         r = 0;
6423         create_pit_unlock:
6424                 mutex_unlock(&kvm->lock);
6425                 break;
6426         case KVM_GET_IRQCHIP: {
6427                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6428                 struct kvm_irqchip *chip;
6429
6430                 chip = memdup_user(argp, sizeof(*chip));
6431                 if (IS_ERR(chip)) {
6432                         r = PTR_ERR(chip);
6433                         goto out;
6434                 }
6435
6436                 r = -ENXIO;
6437                 if (!irqchip_kernel(kvm))
6438                         goto get_irqchip_out;
6439                 r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6440                 if (r)
6441                         goto get_irqchip_out;
6442                 r = -EFAULT;
6443                 if (copy_to_user(argp, chip, sizeof(*chip)))
6444                         goto get_irqchip_out;
6445                 r = 0;
6446         get_irqchip_out:
6447                 kfree(chip);
6448                 break;
6449         }
6450         case KVM_SET_IRQCHIP: {
6451                 /* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6452                 struct kvm_irqchip *chip;
6453
6454                 chip = memdup_user(argp, sizeof(*chip));
6455                 if (IS_ERR(chip)) {
6456                         r = PTR_ERR(chip);
6457                         goto out;
6458                 }
6459
6460                 r = -ENXIO;
6461                 if (!irqchip_kernel(kvm))
6462                         goto set_irqchip_out;
6463                 r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6464         set_irqchip_out:
6465                 kfree(chip);
6466                 break;
6467         }
6468         case KVM_GET_PIT: {
6469                 r = -EFAULT;
6470                 if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6471                         goto out;
6472                 r = -ENXIO;
6473                 if (!kvm->arch.vpit)
6474                         goto out;
6475                 r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6476                 if (r)
6477                         goto out;
6478                 r = -EFAULT;
6479                 if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6480                         goto out;
6481                 r = 0;
6482                 break;
6483         }
6484         case KVM_SET_PIT: {
6485                 r = -EFAULT;
6486                 if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6487                         goto out;
6488                 mutex_lock(&kvm->lock);
6489                 r = -ENXIO;
6490                 if (!kvm->arch.vpit)
6491                         goto set_pit_out;
6492                 r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6493 set_pit_out:
6494                 mutex_unlock(&kvm->lock);
6495                 break;
6496         }
6497         case KVM_GET_PIT2: {
6498                 r = -ENXIO;
6499                 if (!kvm->arch.vpit)
6500                         goto out;
6501                 r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6502                 if (r)
6503                         goto out;
6504                 r = -EFAULT;
6505                 if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6506                         goto out;
6507                 r = 0;
6508                 break;
6509         }
6510         case KVM_SET_PIT2: {
6511                 r = -EFAULT;
6512                 if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6513                         goto out;
6514                 mutex_lock(&kvm->lock);
6515                 r = -ENXIO;
6516                 if (!kvm->arch.vpit)
6517                         goto set_pit2_out;
6518                 r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6519 set_pit2_out:
6520                 mutex_unlock(&kvm->lock);
6521                 break;
6522         }
6523         case KVM_REINJECT_CONTROL: {
6524                 struct kvm_reinject_control control;
6525                 r =  -EFAULT;
6526                 if (copy_from_user(&control, argp, sizeof(control)))
6527                         goto out;
6528                 r = -ENXIO;
6529                 if (!kvm->arch.vpit)
6530                         goto out;
6531                 r = kvm_vm_ioctl_reinject(kvm, &control);
6532                 break;
6533         }
6534         case KVM_SET_BOOT_CPU_ID:
6535                 r = 0;
6536                 mutex_lock(&kvm->lock);
6537                 if (kvm->created_vcpus)
6538                         r = -EBUSY;
6539                 else
6540                         kvm->arch.bsp_vcpu_id = arg;
6541                 mutex_unlock(&kvm->lock);
6542                 break;
6543 #ifdef CONFIG_KVM_XEN
6544         case KVM_XEN_HVM_CONFIG: {
6545                 struct kvm_xen_hvm_config xhc;
6546                 r = -EFAULT;
6547                 if (copy_from_user(&xhc, argp, sizeof(xhc)))
6548                         goto out;
6549                 r = kvm_xen_hvm_config(kvm, &xhc);
6550                 break;
6551         }
6552         case KVM_XEN_HVM_GET_ATTR: {
6553                 struct kvm_xen_hvm_attr xha;
6554
6555                 r = -EFAULT;
6556                 if (copy_from_user(&xha, argp, sizeof(xha)))
6557                         goto out;
6558                 r = kvm_xen_hvm_get_attr(kvm, &xha);
6559                 if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6560                         r = -EFAULT;
6561                 break;
6562         }
6563         case KVM_XEN_HVM_SET_ATTR: {
6564                 struct kvm_xen_hvm_attr xha;
6565
6566                 r = -EFAULT;
6567                 if (copy_from_user(&xha, argp, sizeof(xha)))
6568                         goto out;
6569                 r = kvm_xen_hvm_set_attr(kvm, &xha);
6570                 break;
6571         }
6572         case KVM_XEN_HVM_EVTCHN_SEND: {
6573                 struct kvm_irq_routing_xen_evtchn uxe;
6574
6575                 r = -EFAULT;
6576                 if (copy_from_user(&uxe, argp, sizeof(uxe)))
6577                         goto out;
6578                 r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
6579                 break;
6580         }
6581 #endif
6582         case KVM_SET_CLOCK:
6583                 r = kvm_vm_ioctl_set_clock(kvm, argp);
6584                 break;
6585         case KVM_GET_CLOCK:
6586                 r = kvm_vm_ioctl_get_clock(kvm, argp);
6587                 break;
6588         case KVM_SET_TSC_KHZ: {
6589                 u32 user_tsc_khz;
6590
6591                 r = -EINVAL;
6592                 user_tsc_khz = (u32)arg;
6593
6594                 if (kvm_has_tsc_control &&
6595                     user_tsc_khz >= kvm_max_guest_tsc_khz)
6596                         goto out;
6597
6598                 if (user_tsc_khz == 0)
6599                         user_tsc_khz = tsc_khz;
6600
6601                 WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
6602                 r = 0;
6603
6604                 goto out;
6605         }
6606         case KVM_GET_TSC_KHZ: {
6607                 r = READ_ONCE(kvm->arch.default_tsc_khz);
6608                 goto out;
6609         }
6610         case KVM_MEMORY_ENCRYPT_OP: {
6611                 r = -ENOTTY;
6612                 if (!kvm_x86_ops.mem_enc_ioctl)
6613                         goto out;
6614
6615                 r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
6616                 break;
6617         }
6618         case KVM_MEMORY_ENCRYPT_REG_REGION: {
6619                 struct kvm_enc_region region;
6620
6621                 r = -EFAULT;
6622                 if (copy_from_user(&region, argp, sizeof(region)))
6623                         goto out;
6624
6625                 r = -ENOTTY;
6626                 if (!kvm_x86_ops.mem_enc_register_region)
6627                         goto out;
6628
6629                 r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
6630                 break;
6631         }
6632         case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
6633                 struct kvm_enc_region region;
6634
6635                 r = -EFAULT;
6636                 if (copy_from_user(&region, argp, sizeof(region)))
6637                         goto out;
6638
6639                 r = -ENOTTY;
6640                 if (!kvm_x86_ops.mem_enc_unregister_region)
6641                         goto out;
6642
6643                 r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
6644                 break;
6645         }
6646         case KVM_HYPERV_EVENTFD: {
6647                 struct kvm_hyperv_eventfd hvevfd;
6648
6649                 r = -EFAULT;
6650                 if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
6651                         goto out;
6652                 r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
6653                 break;
6654         }
6655         case KVM_SET_PMU_EVENT_FILTER:
6656                 r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
6657                 break;
6658         case KVM_X86_SET_MSR_FILTER:
6659                 r = kvm_vm_ioctl_set_msr_filter(kvm, argp);
6660                 break;
6661         default:
6662                 r = -ENOTTY;
6663         }
6664 out:
6665         return r;
6666 }
6667
6668 static void kvm_init_msr_list(void)
6669 {
6670         struct x86_pmu_capability x86_pmu;
6671         u32 dummy[2];
6672         unsigned i;
6673
6674         BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
6675                          "Please update the fixed PMCs in msrs_to_saved_all[]");
6676
6677         perf_get_x86_pmu_capability(&x86_pmu);
6678
6679         num_msrs_to_save = 0;
6680         num_emulated_msrs = 0;
6681         num_msr_based_features = 0;
6682
6683         for (i = 0; i < ARRAY_SIZE(msrs_to_save_all); i++) {
6684                 if (rdmsr_safe(msrs_to_save_all[i], &dummy[0], &dummy[1]) < 0)
6685                         continue;
6686
6687                 /*
6688                  * Even MSRs that are valid in the host may not be exposed
6689                  * to the guests in some cases.
6690                  */
6691                 switch (msrs_to_save_all[i]) {
6692                 case MSR_IA32_BNDCFGS:
6693                         if (!kvm_mpx_supported())
6694                                 continue;
6695                         break;
6696                 case MSR_TSC_AUX:
6697                         if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
6698                             !kvm_cpu_cap_has(X86_FEATURE_RDPID))
6699                                 continue;
6700                         break;
6701                 case MSR_IA32_UMWAIT_CONTROL:
6702                         if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
6703                                 continue;
6704                         break;
6705                 case MSR_IA32_RTIT_CTL:
6706                 case MSR_IA32_RTIT_STATUS:
6707                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
6708                                 continue;
6709                         break;
6710                 case MSR_IA32_RTIT_CR3_MATCH:
6711                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
6712                             !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
6713                                 continue;
6714                         break;
6715                 case MSR_IA32_RTIT_OUTPUT_BASE:
6716                 case MSR_IA32_RTIT_OUTPUT_MASK:
6717                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
6718                                 (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
6719                                  !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
6720                                 continue;
6721                         break;
6722                 case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
6723                         if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
6724                                 msrs_to_save_all[i] - MSR_IA32_RTIT_ADDR0_A >=
6725                                 intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2)
6726                                 continue;
6727                         break;
6728                 case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR0 + 17:
6729                         if (msrs_to_save_all[i] - MSR_ARCH_PERFMON_PERFCTR0 >=
6730                             min(INTEL_PMC_MAX_GENERIC, x86_pmu.num_counters_gp))
6731                                 continue;
6732                         break;
6733                 case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL0 + 17:
6734                         if (msrs_to_save_all[i] - MSR_ARCH_PERFMON_EVENTSEL0 >=
6735                             min(INTEL_PMC_MAX_GENERIC, x86_pmu.num_counters_gp))
6736                                 continue;
6737                         break;
6738                 case MSR_IA32_XFD:
6739                 case MSR_IA32_XFD_ERR:
6740                         if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
6741                                 continue;
6742                         break;
6743                 default:
6744                         break;
6745                 }
6746
6747                 msrs_to_save[num_msrs_to_save++] = msrs_to_save_all[i];
6748         }
6749
6750         for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
6751                 if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
6752                         continue;
6753
6754                 emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
6755         }
6756
6757         for (i = 0; i < ARRAY_SIZE(msr_based_features_all); i++) {
6758                 struct kvm_msr_entry msr;
6759
6760                 msr.index = msr_based_features_all[i];
6761                 if (kvm_get_msr_feature(&msr))
6762                         continue;
6763
6764                 msr_based_features[num_msr_based_features++] = msr_based_features_all[i];
6765         }
6766 }
6767
6768 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
6769                            const void *v)
6770 {
6771         int handled = 0;
6772         int n;
6773
6774         do {
6775                 n = min(len, 8);
6776                 if (!(lapic_in_kernel(vcpu) &&
6777                       !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
6778                     && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
6779                         break;
6780                 handled += n;
6781                 addr += n;
6782                 len -= n;
6783                 v += n;
6784         } while (len);
6785
6786         return handled;
6787 }
6788
6789 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
6790 {
6791         int handled = 0;
6792         int n;
6793
6794         do {
6795                 n = min(len, 8);
6796                 if (!(lapic_in_kernel(vcpu) &&
6797                       !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
6798                                          addr, n, v))
6799                     && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
6800                         break;
6801                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
6802                 handled += n;
6803                 addr += n;
6804                 len -= n;
6805                 v += n;
6806         } while (len);
6807
6808         return handled;
6809 }
6810
6811 static void kvm_set_segment(struct kvm_vcpu *vcpu,
6812                         struct kvm_segment *var, int seg)
6813 {
6814         static_call(kvm_x86_set_segment)(vcpu, var, seg);
6815 }
6816
6817 void kvm_get_segment(struct kvm_vcpu *vcpu,
6818                      struct kvm_segment *var, int seg)
6819 {
6820         static_call(kvm_x86_get_segment)(vcpu, var, seg);
6821 }
6822
6823 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
6824                            struct x86_exception *exception)
6825 {
6826         struct kvm_mmu *mmu = vcpu->arch.mmu;
6827         gpa_t t_gpa;
6828
6829         BUG_ON(!mmu_is_nested(vcpu));
6830
6831         /* NPT walks are always user-walks */
6832         access |= PFERR_USER_MASK;
6833         t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
6834
6835         return t_gpa;
6836 }
6837
6838 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
6839                               struct x86_exception *exception)
6840 {
6841         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6842
6843         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
6844         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
6845 }
6846 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
6847
6848  gpa_t kvm_mmu_gva_to_gpa_fetch(struct kvm_vcpu *vcpu, gva_t gva,
6849                                 struct x86_exception *exception)
6850 {
6851         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6852
6853         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
6854         access |= PFERR_FETCH_MASK;
6855         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
6856 }
6857
6858 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
6859                                struct x86_exception *exception)
6860 {
6861         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6862
6863         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
6864         access |= PFERR_WRITE_MASK;
6865         return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
6866 }
6867 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
6868
6869 /* uses this to access any guest's mapped memory without checking CPL */
6870 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
6871                                 struct x86_exception *exception)
6872 {
6873         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6874
6875         return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
6876 }
6877
6878 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
6879                                       struct kvm_vcpu *vcpu, u64 access,
6880                                       struct x86_exception *exception)
6881 {
6882         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6883         void *data = val;
6884         int r = X86EMUL_CONTINUE;
6885
6886         while (bytes) {
6887                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
6888                 unsigned offset = addr & (PAGE_SIZE-1);
6889                 unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
6890                 int ret;
6891
6892                 if (gpa == UNMAPPED_GVA)
6893                         return X86EMUL_PROPAGATE_FAULT;
6894                 ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
6895                                                offset, toread);
6896                 if (ret < 0) {
6897                         r = X86EMUL_IO_NEEDED;
6898                         goto out;
6899                 }
6900
6901                 bytes -= toread;
6902                 data += toread;
6903                 addr += toread;
6904         }
6905 out:
6906         return r;
6907 }
6908
6909 /* used for instruction fetching */
6910 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
6911                                 gva_t addr, void *val, unsigned int bytes,
6912                                 struct x86_exception *exception)
6913 {
6914         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
6915         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6916         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
6917         unsigned offset;
6918         int ret;
6919
6920         /* Inline kvm_read_guest_virt_helper for speed.  */
6921         gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
6922                                     exception);
6923         if (unlikely(gpa == UNMAPPED_GVA))
6924                 return X86EMUL_PROPAGATE_FAULT;
6925
6926         offset = addr & (PAGE_SIZE-1);
6927         if (WARN_ON(offset + bytes > PAGE_SIZE))
6928                 bytes = (unsigned)PAGE_SIZE - offset;
6929         ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
6930                                        offset, bytes);
6931         if (unlikely(ret < 0))
6932                 return X86EMUL_IO_NEEDED;
6933
6934         return X86EMUL_CONTINUE;
6935 }
6936
6937 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
6938                                gva_t addr, void *val, unsigned int bytes,
6939                                struct x86_exception *exception)
6940 {
6941         u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
6942
6943         /*
6944          * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
6945          * is returned, but our callers are not ready for that and they blindly
6946          * call kvm_inject_page_fault.  Ensure that they at least do not leak
6947          * uninitialized kernel stack memory into cr2 and error code.
6948          */
6949         memset(exception, 0, sizeof(*exception));
6950         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
6951                                           exception);
6952 }
6953 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
6954
6955 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
6956                              gva_t addr, void *val, unsigned int bytes,
6957                              struct x86_exception *exception, bool system)
6958 {
6959         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
6960         u64 access = 0;
6961
6962         if (system)
6963                 access |= PFERR_IMPLICIT_ACCESS;
6964         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
6965                 access |= PFERR_USER_MASK;
6966
6967         return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
6968 }
6969
6970 static int kvm_read_guest_phys_system(struct x86_emulate_ctxt *ctxt,
6971                 unsigned long addr, void *val, unsigned int bytes)
6972 {
6973         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
6974         int r = kvm_vcpu_read_guest(vcpu, addr, val, bytes);
6975
6976         return r < 0 ? X86EMUL_IO_NEEDED : X86EMUL_CONTINUE;
6977 }
6978
6979 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
6980                                       struct kvm_vcpu *vcpu, u64 access,
6981                                       struct x86_exception *exception)
6982 {
6983         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
6984         void *data = val;
6985         int r = X86EMUL_CONTINUE;
6986
6987         while (bytes) {
6988                 gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
6989                 unsigned offset = addr & (PAGE_SIZE-1);
6990                 unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
6991                 int ret;
6992
6993                 if (gpa == UNMAPPED_GVA)
6994                         return X86EMUL_PROPAGATE_FAULT;
6995                 ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
6996                 if (ret < 0) {
6997                         r = X86EMUL_IO_NEEDED;
6998                         goto out;
6999                 }
7000
7001                 bytes -= towrite;
7002                 data += towrite;
7003                 addr += towrite;
7004         }
7005 out:
7006         return r;
7007 }
7008
7009 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7010                               unsigned int bytes, struct x86_exception *exception,
7011                               bool system)
7012 {
7013         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7014         u64 access = PFERR_WRITE_MASK;
7015
7016         if (system)
7017                 access |= PFERR_IMPLICIT_ACCESS;
7018         else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7019                 access |= PFERR_USER_MASK;
7020
7021         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7022                                            access, exception);
7023 }
7024
7025 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7026                                 unsigned int bytes, struct x86_exception *exception)
7027 {
7028         /* kvm_write_guest_virt_system can pull in tons of pages. */
7029         vcpu->arch.l1tf_flush_l1d = true;
7030
7031         return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7032                                            PFERR_WRITE_MASK, exception);
7033 }
7034 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7035
7036 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7037                                 void *insn, int insn_len)
7038 {
7039         return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7040                                                             insn, insn_len);
7041 }
7042
7043 int handle_ud(struct kvm_vcpu *vcpu)
7044 {
7045         static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7046         int emul_type = EMULTYPE_TRAP_UD;
7047         char sig[5]; /* ud2; .ascii "kvm" */
7048         struct x86_exception e;
7049
7050         if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7051                 return 1;
7052
7053         if (force_emulation_prefix &&
7054             kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7055                                 sig, sizeof(sig), &e) == 0 &&
7056             memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7057                 kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7058                 emul_type = EMULTYPE_TRAP_UD_FORCED;
7059         }
7060
7061         return kvm_emulate_instruction(vcpu, emul_type);
7062 }
7063 EXPORT_SYMBOL_GPL(handle_ud);
7064
7065 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7066                             gpa_t gpa, bool write)
7067 {
7068         /* For APIC access vmexit */
7069         if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7070                 return 1;
7071
7072         if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7073                 trace_vcpu_match_mmio(gva, gpa, write, true);
7074                 return 1;
7075         }
7076
7077         return 0;
7078 }
7079
7080 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7081                                 gpa_t *gpa, struct x86_exception *exception,
7082                                 bool write)
7083 {
7084         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7085         u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7086                 | (write ? PFERR_WRITE_MASK : 0);
7087
7088         /*
7089          * currently PKRU is only applied to ept enabled guest so
7090          * there is no pkey in EPT page table for L1 guest or EPT
7091          * shadow page table for L2 guest.
7092          */
7093         if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7094             !permission_fault(vcpu, vcpu->arch.walk_mmu,
7095                               vcpu->arch.mmio_access, 0, access))) {
7096                 *gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7097                                         (gva & (PAGE_SIZE - 1));
7098                 trace_vcpu_match_mmio(gva, *gpa, write, false);
7099                 return 1;
7100         }
7101
7102         *gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7103
7104         if (*gpa == UNMAPPED_GVA)
7105                 return -1;
7106
7107         return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7108 }
7109
7110 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7111                         const void *val, int bytes)
7112 {
7113         int ret;
7114
7115         ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7116         if (ret < 0)
7117                 return 0;
7118         kvm_page_track_write(vcpu, gpa, val, bytes);
7119         return 1;
7120 }
7121
7122 struct read_write_emulator_ops {
7123         int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7124                                   int bytes);
7125         int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7126                                   void *val, int bytes);
7127         int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7128                                int bytes, void *val);
7129         int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7130                                     void *val, int bytes);
7131         bool write;
7132 };
7133
7134 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7135 {
7136         if (vcpu->mmio_read_completed) {
7137                 trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7138                                vcpu->mmio_fragments[0].gpa, val);
7139                 vcpu->mmio_read_completed = 0;
7140                 return 1;
7141         }
7142
7143         return 0;
7144 }
7145
7146 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7147                         void *val, int bytes)
7148 {
7149         return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7150 }
7151
7152 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7153                          void *val, int bytes)
7154 {
7155         return emulator_write_phys(vcpu, gpa, val, bytes);
7156 }
7157
7158 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7159 {
7160         trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7161         return vcpu_mmio_write(vcpu, gpa, bytes, val);
7162 }
7163
7164 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7165                           void *val, int bytes)
7166 {
7167         trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7168         return X86EMUL_IO_NEEDED;
7169 }
7170
7171 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7172                            void *val, int bytes)
7173 {
7174         struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7175
7176         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7177         return X86EMUL_CONTINUE;
7178 }
7179
7180 static const struct read_write_emulator_ops read_emultor = {
7181         .read_write_prepare = read_prepare,
7182         .read_write_emulate = read_emulate,
7183         .read_write_mmio = vcpu_mmio_read,
7184         .read_write_exit_mmio = read_exit_mmio,
7185 };
7186
7187 static const struct read_write_emulator_ops write_emultor = {
7188         .read_write_emulate = write_emulate,
7189         .read_write_mmio = write_mmio,
7190         .read_write_exit_mmio = write_exit_mmio,
7191         .write = true,
7192 };
7193
7194 static int emulator_read_write_onepage(unsigned long addr, void *val,
7195                                        unsigned int bytes,
7196                                        struct x86_exception *exception,
7197                                        struct kvm_vcpu *vcpu,
7198                                        const struct read_write_emulator_ops *ops)
7199 {
7200         gpa_t gpa;
7201         int handled, ret;
7202         bool write = ops->write;
7203         struct kvm_mmio_fragment *frag;
7204         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7205
7206         /*
7207          * If the exit was due to a NPF we may already have a GPA.
7208          * If the GPA is present, use it to avoid the GVA to GPA table walk.
7209          * Note, this cannot be used on string operations since string
7210          * operation using rep will only have the initial GPA from the NPF
7211          * occurred.
7212          */
7213         if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7214             (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7215                 gpa = ctxt->gpa_val;
7216                 ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7217         } else {
7218                 ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7219                 if (ret < 0)
7220                         return X86EMUL_PROPAGATE_FAULT;
7221         }
7222
7223         if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7224                 return X86EMUL_CONTINUE;
7225
7226         /*
7227          * Is this MMIO handled locally?
7228          */
7229         handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7230         if (handled == bytes)
7231                 return X86EMUL_CONTINUE;
7232
7233         gpa += handled;
7234         bytes -= handled;
7235         val += handled;
7236
7237         WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7238         frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7239         frag->gpa = gpa;
7240         frag->data = val;
7241         frag->len = bytes;
7242         return X86EMUL_CONTINUE;
7243 }
7244
7245 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7246                         unsigned long addr,
7247                         void *val, unsigned int bytes,
7248                         struct x86_exception *exception,
7249                         const struct read_write_emulator_ops *ops)
7250 {
7251         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7252         gpa_t gpa;
7253         int rc;
7254
7255         if (ops->read_write_prepare &&
7256                   ops->read_write_prepare(vcpu, val, bytes))
7257                 return X86EMUL_CONTINUE;
7258
7259         vcpu->mmio_nr_fragments = 0;
7260
7261         /* Crossing a page boundary? */
7262         if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7263                 int now;
7264
7265                 now = -addr & ~PAGE_MASK;
7266                 rc = emulator_read_write_onepage(addr, val, now, exception,
7267                                                  vcpu, ops);
7268
7269                 if (rc != X86EMUL_CONTINUE)
7270                         return rc;
7271                 addr += now;
7272                 if (ctxt->mode != X86EMUL_MODE_PROT64)
7273                         addr = (u32)addr;
7274                 val += now;
7275                 bytes -= now;
7276         }
7277
7278         rc = emulator_read_write_onepage(addr, val, bytes, exception,
7279                                          vcpu, ops);
7280         if (rc != X86EMUL_CONTINUE)
7281                 return rc;
7282
7283         if (!vcpu->mmio_nr_fragments)
7284                 return rc;
7285
7286         gpa = vcpu->mmio_fragments[0].gpa;
7287
7288         vcpu->mmio_needed = 1;
7289         vcpu->mmio_cur_fragment = 0;
7290
7291         vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7292         vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7293         vcpu->run->exit_reason = KVM_EXIT_MMIO;
7294         vcpu->run->mmio.phys_addr = gpa;
7295
7296         return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7297 }
7298
7299 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7300                                   unsigned long addr,
7301                                   void *val,
7302                                   unsigned int bytes,
7303                                   struct x86_exception *exception)
7304 {
7305         return emulator_read_write(ctxt, addr, val, bytes,
7306                                    exception, &read_emultor);
7307 }
7308
7309 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7310                             unsigned long addr,
7311                             const void *val,
7312                             unsigned int bytes,
7313                             struct x86_exception *exception)
7314 {
7315         return emulator_read_write(ctxt, addr, (void *)val, bytes,
7316                                    exception, &write_emultor);
7317 }
7318
7319 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7320         (__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7321
7322 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7323                                      unsigned long addr,
7324                                      const void *old,
7325                                      const void *new,
7326                                      unsigned int bytes,
7327                                      struct x86_exception *exception)
7328 {
7329         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7330         u64 page_line_mask;
7331         unsigned long hva;
7332         gpa_t gpa;
7333         int r;
7334
7335         /* guests cmpxchg8b have to be emulated atomically */
7336         if (bytes > 8 || (bytes & (bytes - 1)))
7337                 goto emul_write;
7338
7339         gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7340
7341         if (gpa == UNMAPPED_GVA ||
7342             (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7343                 goto emul_write;
7344
7345         /*
7346          * Emulate the atomic as a straight write to avoid #AC if SLD is
7347          * enabled in the host and the access splits a cache line.
7348          */
7349         if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7350                 page_line_mask = ~(cache_line_size() - 1);
7351         else
7352                 page_line_mask = PAGE_MASK;
7353
7354         if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7355                 goto emul_write;
7356
7357         hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7358         if (kvm_is_error_hva(hva))
7359                 goto emul_write;
7360
7361         hva += offset_in_page(gpa);
7362
7363         switch (bytes) {
7364         case 1:
7365                 r = emulator_try_cmpxchg_user(u8, hva, old, new);
7366                 break;
7367         case 2:
7368                 r = emulator_try_cmpxchg_user(u16, hva, old, new);
7369                 break;
7370         case 4:
7371                 r = emulator_try_cmpxchg_user(u32, hva, old, new);
7372                 break;
7373         case 8:
7374                 r = emulator_try_cmpxchg_user(u64, hva, old, new);
7375                 break;
7376         default:
7377                 BUG();
7378         }
7379
7380         if (r < 0)
7381                 return X86EMUL_UNHANDLEABLE;
7382         if (r)
7383                 return X86EMUL_CMPXCHG_FAILED;
7384
7385         kvm_page_track_write(vcpu, gpa, new, bytes);
7386
7387         return X86EMUL_CONTINUE;
7388
7389 emul_write:
7390         printk_once(KERN_WARNING "kvm: emulating exchange as write\n");
7391
7392         return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7393 }
7394
7395 static int kernel_pio(struct kvm_vcpu *vcpu, void *pd)
7396 {
7397         int r = 0, i;
7398
7399         for (i = 0; i < vcpu->arch.pio.count; i++) {
7400                 if (vcpu->arch.pio.in)
7401                         r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, vcpu->arch.pio.port,
7402                                             vcpu->arch.pio.size, pd);
7403                 else
7404                         r = kvm_io_bus_write(vcpu, KVM_PIO_BUS,
7405                                              vcpu->arch.pio.port, vcpu->arch.pio.size,
7406                                              pd);
7407                 if (r)
7408                         break;
7409                 pd += vcpu->arch.pio.size;
7410         }
7411         return r;
7412 }
7413
7414 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7415                                unsigned short port,
7416                                unsigned int count, bool in)
7417 {
7418         vcpu->arch.pio.port = port;
7419         vcpu->arch.pio.in = in;
7420         vcpu->arch.pio.count  = count;
7421         vcpu->arch.pio.size = size;
7422
7423         if (!kernel_pio(vcpu, vcpu->arch.pio_data))
7424                 return 1;
7425
7426         vcpu->run->exit_reason = KVM_EXIT_IO;
7427         vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7428         vcpu->run->io.size = size;
7429         vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7430         vcpu->run->io.count = count;
7431         vcpu->run->io.port = port;
7432
7433         return 0;
7434 }
7435
7436 static int __emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7437                              unsigned short port, unsigned int count)
7438 {
7439         WARN_ON(vcpu->arch.pio.count);
7440         memset(vcpu->arch.pio_data, 0, size * count);
7441         return emulator_pio_in_out(vcpu, size, port, count, true);
7442 }
7443
7444 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7445 {
7446         int size = vcpu->arch.pio.size;
7447         unsigned count = vcpu->arch.pio.count;
7448         memcpy(val, vcpu->arch.pio_data, size * count);
7449         trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7450         vcpu->arch.pio.count = 0;
7451 }
7452
7453 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7454                            unsigned short port, void *val, unsigned int count)
7455 {
7456         if (vcpu->arch.pio.count) {
7457                 /*
7458                  * Complete a previous iteration that required userspace I/O.
7459                  * Note, @count isn't guaranteed to match pio.count as userspace
7460                  * can modify ECX before rerunning the vCPU.  Ignore any such
7461                  * shenanigans as KVM doesn't support modifying the rep count,
7462                  * and the emulator ensures @count doesn't overflow the buffer.
7463                  */
7464         } else {
7465                 int r = __emulator_pio_in(vcpu, size, port, count);
7466                 if (!r)
7467                         return r;
7468
7469                 /* Results already available, fall through.  */
7470         }
7471
7472         complete_emulator_pio_in(vcpu, val);
7473         return 1;
7474 }
7475
7476 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7477                                     int size, unsigned short port, void *val,
7478                                     unsigned int count)
7479 {
7480         return emulator_pio_in(emul_to_vcpu(ctxt), size, port, val, count);
7481
7482 }
7483
7484 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7485                             unsigned short port, const void *val,
7486                             unsigned int count)
7487 {
7488         int ret;
7489
7490         memcpy(vcpu->arch.pio_data, val, size * count);
7491         trace_kvm_pio(KVM_PIO_OUT, port, size, count, vcpu->arch.pio_data);
7492         ret = emulator_pio_in_out(vcpu, size, port, count, false);
7493         if (ret)
7494                 vcpu->arch.pio.count = 0;
7495
7496         return ret;
7497 }
7498
7499 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7500                                      int size, unsigned short port,
7501                                      const void *val, unsigned int count)
7502 {
7503         return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7504 }
7505
7506 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7507 {
7508         return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7509 }
7510
7511 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7512 {
7513         kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7514 }
7515
7516 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7517 {
7518         if (!need_emulate_wbinvd(vcpu))
7519                 return X86EMUL_CONTINUE;
7520
7521         if (static_call(kvm_x86_has_wbinvd_exit)()) {
7522                 int cpu = get_cpu();
7523
7524                 cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7525                 on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7526                                 wbinvd_ipi, NULL, 1);
7527                 put_cpu();
7528                 cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7529         } else
7530                 wbinvd();
7531         return X86EMUL_CONTINUE;
7532 }
7533
7534 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7535 {
7536         kvm_emulate_wbinvd_noskip(vcpu);
7537         return kvm_skip_emulated_instruction(vcpu);
7538 }
7539 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7540
7541
7542
7543 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7544 {
7545         kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7546 }
7547
7548 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7549                             unsigned long *dest)
7550 {
7551         kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7552 }
7553
7554 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7555                            unsigned long value)
7556 {
7557
7558         return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7559 }
7560
7561 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
7562 {
7563         return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
7564 }
7565
7566 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
7567 {
7568         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7569         unsigned long value;
7570
7571         switch (cr) {
7572         case 0:
7573                 value = kvm_read_cr0(vcpu);
7574                 break;
7575         case 2:
7576                 value = vcpu->arch.cr2;
7577                 break;
7578         case 3:
7579                 value = kvm_read_cr3(vcpu);
7580                 break;
7581         case 4:
7582                 value = kvm_read_cr4(vcpu);
7583                 break;
7584         case 8:
7585                 value = kvm_get_cr8(vcpu);
7586                 break;
7587         default:
7588                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
7589                 return 0;
7590         }
7591
7592         return value;
7593 }
7594
7595 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
7596 {
7597         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7598         int res = 0;
7599
7600         switch (cr) {
7601         case 0:
7602                 res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
7603                 break;
7604         case 2:
7605                 vcpu->arch.cr2 = val;
7606                 break;
7607         case 3:
7608                 res = kvm_set_cr3(vcpu, val);
7609                 break;
7610         case 4:
7611                 res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
7612                 break;
7613         case 8:
7614                 res = kvm_set_cr8(vcpu, val);
7615                 break;
7616         default:
7617                 kvm_err("%s: unexpected cr %u\n", __func__, cr);
7618                 res = -1;
7619         }
7620
7621         return res;
7622 }
7623
7624 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
7625 {
7626         return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
7627 }
7628
7629 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7630 {
7631         static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
7632 }
7633
7634 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7635 {
7636         static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
7637 }
7638
7639 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7640 {
7641         static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
7642 }
7643
7644 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7645 {
7646         static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
7647 }
7648
7649 static unsigned long emulator_get_cached_segment_base(
7650         struct x86_emulate_ctxt *ctxt, int seg)
7651 {
7652         return get_segment_base(emul_to_vcpu(ctxt), seg);
7653 }
7654
7655 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
7656                                  struct desc_struct *desc, u32 *base3,
7657                                  int seg)
7658 {
7659         struct kvm_segment var;
7660
7661         kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
7662         *selector = var.selector;
7663
7664         if (var.unusable) {
7665                 memset(desc, 0, sizeof(*desc));
7666                 if (base3)
7667                         *base3 = 0;
7668                 return false;
7669         }
7670
7671         if (var.g)
7672                 var.limit >>= 12;
7673         set_desc_limit(desc, var.limit);
7674         set_desc_base(desc, (unsigned long)var.base);
7675 #ifdef CONFIG_X86_64
7676         if (base3)
7677                 *base3 = var.base >> 32;
7678 #endif
7679         desc->type = var.type;
7680         desc->s = var.s;
7681         desc->dpl = var.dpl;
7682         desc->p = var.present;
7683         desc->avl = var.avl;
7684         desc->l = var.l;
7685         desc->d = var.db;
7686         desc->g = var.g;
7687
7688         return true;
7689 }
7690
7691 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
7692                                  struct desc_struct *desc, u32 base3,
7693                                  int seg)
7694 {
7695         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7696         struct kvm_segment var;
7697
7698         var.selector = selector;
7699         var.base = get_desc_base(desc);
7700 #ifdef CONFIG_X86_64
7701         var.base |= ((u64)base3) << 32;
7702 #endif
7703         var.limit = get_desc_limit(desc);
7704         if (desc->g)
7705                 var.limit = (var.limit << 12) | 0xfff;
7706         var.type = desc->type;
7707         var.dpl = desc->dpl;
7708         var.db = desc->d;
7709         var.s = desc->s;
7710         var.l = desc->l;
7711         var.g = desc->g;
7712         var.avl = desc->avl;
7713         var.present = desc->p;
7714         var.unusable = !var.present;
7715         var.padding = 0;
7716
7717         kvm_set_segment(vcpu, &var, seg);
7718         return;
7719 }
7720
7721 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
7722                                         u32 msr_index, u64 *pdata)
7723 {
7724         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7725         int r;
7726
7727         r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
7728
7729         if (r && kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
7730                                     complete_emulated_rdmsr, r)) {
7731                 /* Bounce to user space */
7732                 return X86EMUL_IO_NEEDED;
7733         }
7734
7735         return r;
7736 }
7737
7738 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
7739                                         u32 msr_index, u64 data)
7740 {
7741         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7742         int r;
7743
7744         r = kvm_set_msr_with_filter(vcpu, msr_index, data);
7745
7746         if (r && kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
7747                                     complete_emulated_msr_access, r)) {
7748                 /* Bounce to user space */
7749                 return X86EMUL_IO_NEEDED;
7750         }
7751
7752         return r;
7753 }
7754
7755 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
7756                             u32 msr_index, u64 *pdata)
7757 {
7758         return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
7759 }
7760
7761 static int emulator_set_msr(struct x86_emulate_ctxt *ctxt,
7762                             u32 msr_index, u64 data)
7763 {
7764         return kvm_set_msr(emul_to_vcpu(ctxt), msr_index, data);
7765 }
7766
7767 static u64 emulator_get_smbase(struct x86_emulate_ctxt *ctxt)
7768 {
7769         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7770
7771         return vcpu->arch.smbase;
7772 }
7773
7774 static void emulator_set_smbase(struct x86_emulate_ctxt *ctxt, u64 smbase)
7775 {
7776         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7777
7778         vcpu->arch.smbase = smbase;
7779 }
7780
7781 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
7782                               u32 pmc)
7783 {
7784         if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
7785                 return 0;
7786         return -EINVAL;
7787 }
7788
7789 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
7790                              u32 pmc, u64 *pdata)
7791 {
7792         return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
7793 }
7794
7795 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
7796 {
7797         emul_to_vcpu(ctxt)->arch.halt_request = 1;
7798 }
7799
7800 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
7801                               struct x86_instruction_info *info,
7802                               enum x86_intercept_stage stage)
7803 {
7804         return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
7805                                             &ctxt->exception);
7806 }
7807
7808 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
7809                               u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
7810                               bool exact_only)
7811 {
7812         return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
7813 }
7814
7815 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
7816 {
7817         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
7818 }
7819
7820 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
7821 {
7822         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
7823 }
7824
7825 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
7826 {
7827         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
7828 }
7829
7830 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
7831 {
7832         return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
7833 }
7834
7835 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
7836 {
7837         return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
7838 }
7839
7840 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
7841 {
7842         kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
7843 }
7844
7845 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
7846 {
7847         static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
7848 }
7849
7850 static unsigned emulator_get_hflags(struct x86_emulate_ctxt *ctxt)
7851 {
7852         return emul_to_vcpu(ctxt)->arch.hflags;
7853 }
7854
7855 static void emulator_exiting_smm(struct x86_emulate_ctxt *ctxt)
7856 {
7857         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7858
7859         kvm_smm_changed(vcpu, false);
7860 }
7861
7862 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt,
7863                                   const char *smstate)
7864 {
7865         return static_call(kvm_x86_leave_smm)(emul_to_vcpu(ctxt), smstate);
7866 }
7867
7868 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
7869 {
7870         kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
7871 }
7872
7873 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
7874 {
7875         return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
7876 }
7877
7878 static const struct x86_emulate_ops emulate_ops = {
7879         .read_gpr            = emulator_read_gpr,
7880         .write_gpr           = emulator_write_gpr,
7881         .read_std            = emulator_read_std,
7882         .write_std           = emulator_write_std,
7883         .read_phys           = kvm_read_guest_phys_system,
7884         .fetch               = kvm_fetch_guest_virt,
7885         .read_emulated       = emulator_read_emulated,
7886         .write_emulated      = emulator_write_emulated,
7887         .cmpxchg_emulated    = emulator_cmpxchg_emulated,
7888         .invlpg              = emulator_invlpg,
7889         .pio_in_emulated     = emulator_pio_in_emulated,
7890         .pio_out_emulated    = emulator_pio_out_emulated,
7891         .get_segment         = emulator_get_segment,
7892         .set_segment         = emulator_set_segment,
7893         .get_cached_segment_base = emulator_get_cached_segment_base,
7894         .get_gdt             = emulator_get_gdt,
7895         .get_idt             = emulator_get_idt,
7896         .set_gdt             = emulator_set_gdt,
7897         .set_idt             = emulator_set_idt,
7898         .get_cr              = emulator_get_cr,
7899         .set_cr              = emulator_set_cr,
7900         .cpl                 = emulator_get_cpl,
7901         .get_dr              = emulator_get_dr,
7902         .set_dr              = emulator_set_dr,
7903         .get_smbase          = emulator_get_smbase,
7904         .set_smbase          = emulator_set_smbase,
7905         .set_msr_with_filter = emulator_set_msr_with_filter,
7906         .get_msr_with_filter = emulator_get_msr_with_filter,
7907         .set_msr             = emulator_set_msr,
7908         .get_msr             = emulator_get_msr,
7909         .check_pmc           = emulator_check_pmc,
7910         .read_pmc            = emulator_read_pmc,
7911         .halt                = emulator_halt,
7912         .wbinvd              = emulator_wbinvd,
7913         .fix_hypercall       = emulator_fix_hypercall,
7914         .intercept           = emulator_intercept,
7915         .get_cpuid           = emulator_get_cpuid,
7916         .guest_has_long_mode = emulator_guest_has_long_mode,
7917         .guest_has_movbe     = emulator_guest_has_movbe,
7918         .guest_has_fxsr      = emulator_guest_has_fxsr,
7919         .guest_has_rdpid     = emulator_guest_has_rdpid,
7920         .set_nmi_mask        = emulator_set_nmi_mask,
7921         .get_hflags          = emulator_get_hflags,
7922         .exiting_smm         = emulator_exiting_smm,
7923         .leave_smm           = emulator_leave_smm,
7924         .triple_fault        = emulator_triple_fault,
7925         .set_xcr             = emulator_set_xcr,
7926 };
7927
7928 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
7929 {
7930         u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
7931         /*
7932          * an sti; sti; sequence only disable interrupts for the first
7933          * instruction. So, if the last instruction, be it emulated or
7934          * not, left the system with the INT_STI flag enabled, it
7935          * means that the last instruction is an sti. We should not
7936          * leave the flag on in this case. The same goes for mov ss
7937          */
7938         if (int_shadow & mask)
7939                 mask = 0;
7940         if (unlikely(int_shadow || mask)) {
7941                 static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
7942                 if (!mask)
7943                         kvm_make_request(KVM_REQ_EVENT, vcpu);
7944         }
7945 }
7946
7947 static bool inject_emulated_exception(struct kvm_vcpu *vcpu)
7948 {
7949         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7950         if (ctxt->exception.vector == PF_VECTOR)
7951                 return kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
7952
7953         if (ctxt->exception.error_code_valid)
7954                 kvm_queue_exception_e(vcpu, ctxt->exception.vector,
7955                                       ctxt->exception.error_code);
7956         else
7957                 kvm_queue_exception(vcpu, ctxt->exception.vector);
7958         return false;
7959 }
7960
7961 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
7962 {
7963         struct x86_emulate_ctxt *ctxt;
7964
7965         ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
7966         if (!ctxt) {
7967                 pr_err("kvm: failed to allocate vcpu's emulator\n");
7968                 return NULL;
7969         }
7970
7971         ctxt->vcpu = vcpu;
7972         ctxt->ops = &emulate_ops;
7973         vcpu->arch.emulate_ctxt = ctxt;
7974
7975         return ctxt;
7976 }
7977
7978 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
7979 {
7980         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7981         int cs_db, cs_l;
7982
7983         static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
7984
7985         ctxt->gpa_available = false;
7986         ctxt->eflags = kvm_get_rflags(vcpu);
7987         ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
7988
7989         ctxt->eip = kvm_rip_read(vcpu);
7990         ctxt->mode = (!is_protmode(vcpu))               ? X86EMUL_MODE_REAL :
7991                      (ctxt->eflags & X86_EFLAGS_VM)     ? X86EMUL_MODE_VM86 :
7992                      (cs_l && is_long_mode(vcpu))       ? X86EMUL_MODE_PROT64 :
7993                      cs_db                              ? X86EMUL_MODE_PROT32 :
7994                                                           X86EMUL_MODE_PROT16;
7995         BUILD_BUG_ON(HF_GUEST_MASK != X86EMUL_GUEST_MASK);
7996         BUILD_BUG_ON(HF_SMM_MASK != X86EMUL_SMM_MASK);
7997         BUILD_BUG_ON(HF_SMM_INSIDE_NMI_MASK != X86EMUL_SMM_INSIDE_NMI_MASK);
7998
7999         ctxt->interruptibility = 0;
8000         ctxt->have_exception = false;
8001         ctxt->exception.vector = -1;
8002         ctxt->perm_ok = false;
8003
8004         init_decode_cache(ctxt);
8005         vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8006 }
8007
8008 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8009 {
8010         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8011         int ret;
8012
8013         init_emulate_ctxt(vcpu);
8014
8015         ctxt->op_bytes = 2;
8016         ctxt->ad_bytes = 2;
8017         ctxt->_eip = ctxt->eip + inc_eip;
8018         ret = emulate_int_real(ctxt, irq);
8019
8020         if (ret != X86EMUL_CONTINUE) {
8021                 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8022         } else {
8023                 ctxt->eip = ctxt->_eip;
8024                 kvm_rip_write(vcpu, ctxt->eip);
8025                 kvm_set_rflags(vcpu, ctxt->eflags);
8026         }
8027 }
8028 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8029
8030 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8031                                            u8 ndata, u8 *insn_bytes, u8 insn_size)
8032 {
8033         struct kvm_run *run = vcpu->run;
8034         u64 info[5];
8035         u8 info_start;
8036
8037         /*
8038          * Zero the whole array used to retrieve the exit info, as casting to
8039          * u32 for select entries will leave some chunks uninitialized.
8040          */
8041         memset(&info, 0, sizeof(info));
8042
8043         static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8044                                            &info[2], (u32 *)&info[3],
8045                                            (u32 *)&info[4]);
8046
8047         run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8048         run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8049
8050         /*
8051          * There's currently space for 13 entries, but 5 are used for the exit
8052          * reason and info.  Restrict to 4 to reduce the maintenance burden
8053          * when expanding kvm_run.emulation_failure in the future.
8054          */
8055         if (WARN_ON_ONCE(ndata > 4))
8056                 ndata = 4;
8057
8058         /* Always include the flags as a 'data' entry. */
8059         info_start = 1;
8060         run->emulation_failure.flags = 0;
8061
8062         if (insn_size) {
8063                 BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8064                               sizeof(run->emulation_failure.insn_bytes) != 16));
8065                 info_start += 2;
8066                 run->emulation_failure.flags |=
8067                         KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8068                 run->emulation_failure.insn_size = insn_size;
8069                 memset(run->emulation_failure.insn_bytes, 0x90,
8070                        sizeof(run->emulation_failure.insn_bytes));
8071                 memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8072         }
8073
8074         memcpy(&run->internal.data[info_start], info, sizeof(info));
8075         memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8076                ndata * sizeof(data[0]));
8077
8078         run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8079 }
8080
8081 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8082 {
8083         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8084
8085         prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8086                                        ctxt->fetch.end - ctxt->fetch.data);
8087 }
8088
8089 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8090                                           u8 ndata)
8091 {
8092         prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8093 }
8094 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8095
8096 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8097 {
8098         __kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8099 }
8100 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8101
8102 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8103 {
8104         struct kvm *kvm = vcpu->kvm;
8105
8106         ++vcpu->stat.insn_emulation_fail;
8107         trace_kvm_emulate_insn_failed(vcpu);
8108
8109         if (emulation_type & EMULTYPE_VMWARE_GP) {
8110                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8111                 return 1;
8112         }
8113
8114         if (kvm->arch.exit_on_emulation_error ||
8115             (emulation_type & EMULTYPE_SKIP)) {
8116                 prepare_emulation_ctxt_failure_exit(vcpu);
8117                 return 0;
8118         }
8119
8120         kvm_queue_exception(vcpu, UD_VECTOR);
8121
8122         if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8123                 prepare_emulation_ctxt_failure_exit(vcpu);
8124                 return 0;
8125         }
8126
8127         return 1;
8128 }
8129
8130 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8131                                   bool write_fault_to_shadow_pgtable,
8132                                   int emulation_type)
8133 {
8134         gpa_t gpa = cr2_or_gpa;
8135         kvm_pfn_t pfn;
8136
8137         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8138                 return false;
8139
8140         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8141             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8142                 return false;
8143
8144         if (!vcpu->arch.mmu->root_role.direct) {
8145                 /*
8146                  * Write permission should be allowed since only
8147                  * write access need to be emulated.
8148                  */
8149                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8150
8151                 /*
8152                  * If the mapping is invalid in guest, let cpu retry
8153                  * it to generate fault.
8154                  */
8155                 if (gpa == UNMAPPED_GVA)
8156                         return true;
8157         }
8158
8159         /*
8160          * Do not retry the unhandleable instruction if it faults on the
8161          * readonly host memory, otherwise it will goto a infinite loop:
8162          * retry instruction -> write #PF -> emulation fail -> retry
8163          * instruction -> ...
8164          */
8165         pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8166
8167         /*
8168          * If the instruction failed on the error pfn, it can not be fixed,
8169          * report the error to userspace.
8170          */
8171         if (is_error_noslot_pfn(pfn))
8172                 return false;
8173
8174         kvm_release_pfn_clean(pfn);
8175
8176         /* The instructions are well-emulated on direct mmu. */
8177         if (vcpu->arch.mmu->root_role.direct) {
8178                 unsigned int indirect_shadow_pages;
8179
8180                 write_lock(&vcpu->kvm->mmu_lock);
8181                 indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8182                 write_unlock(&vcpu->kvm->mmu_lock);
8183
8184                 if (indirect_shadow_pages)
8185                         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8186
8187                 return true;
8188         }
8189
8190         /*
8191          * if emulation was due to access to shadowed page table
8192          * and it failed try to unshadow page and re-enter the
8193          * guest to let CPU execute the instruction.
8194          */
8195         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8196
8197         /*
8198          * If the access faults on its page table, it can not
8199          * be fixed by unprotecting shadow page and it should
8200          * be reported to userspace.
8201          */
8202         return !write_fault_to_shadow_pgtable;
8203 }
8204
8205 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8206                               gpa_t cr2_or_gpa,  int emulation_type)
8207 {
8208         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8209         unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8210
8211         last_retry_eip = vcpu->arch.last_retry_eip;
8212         last_retry_addr = vcpu->arch.last_retry_addr;
8213
8214         /*
8215          * If the emulation is caused by #PF and it is non-page_table
8216          * writing instruction, it means the VM-EXIT is caused by shadow
8217          * page protected, we can zap the shadow page and retry this
8218          * instruction directly.
8219          *
8220          * Note: if the guest uses a non-page-table modifying instruction
8221          * on the PDE that points to the instruction, then we will unmap
8222          * the instruction and go to an infinite loop. So, we cache the
8223          * last retried eip and the last fault address, if we meet the eip
8224          * and the address again, we can break out of the potential infinite
8225          * loop.
8226          */
8227         vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8228
8229         if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8230                 return false;
8231
8232         if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8233             WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8234                 return false;
8235
8236         if (x86_page_table_writing_insn(ctxt))
8237                 return false;
8238
8239         if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8240                 return false;
8241
8242         vcpu->arch.last_retry_eip = ctxt->eip;
8243         vcpu->arch.last_retry_addr = cr2_or_gpa;
8244
8245         if (!vcpu->arch.mmu->root_role.direct)
8246                 gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8247
8248         kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8249
8250         return true;
8251 }
8252
8253 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8254 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8255
8256 static void kvm_smm_changed(struct kvm_vcpu *vcpu, bool entering_smm)
8257 {
8258         trace_kvm_smm_transition(vcpu->vcpu_id, vcpu->arch.smbase, entering_smm);
8259
8260         if (entering_smm) {
8261                 vcpu->arch.hflags |= HF_SMM_MASK;
8262         } else {
8263                 vcpu->arch.hflags &= ~(HF_SMM_MASK | HF_SMM_INSIDE_NMI_MASK);
8264
8265                 /* Process a latched INIT or SMI, if any.  */
8266                 kvm_make_request(KVM_REQ_EVENT, vcpu);
8267
8268                 /*
8269                  * Even if KVM_SET_SREGS2 loaded PDPTRs out of band,
8270                  * on SMM exit we still need to reload them from
8271                  * guest memory
8272                  */
8273                 vcpu->arch.pdptrs_from_userspace = false;
8274         }
8275
8276         kvm_mmu_reset_context(vcpu);
8277 }
8278
8279 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8280                                 unsigned long *db)
8281 {
8282         u32 dr6 = 0;
8283         int i;
8284         u32 enable, rwlen;
8285
8286         enable = dr7;
8287         rwlen = dr7 >> 16;
8288         for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8289                 if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8290                         dr6 |= (1 << i);
8291         return dr6;
8292 }
8293
8294 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8295 {
8296         struct kvm_run *kvm_run = vcpu->run;
8297
8298         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8299                 kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8300                 kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8301                 kvm_run->debug.arch.exception = DB_VECTOR;
8302                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
8303                 return 0;
8304         }
8305         kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8306         return 1;
8307 }
8308
8309 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8310 {
8311         unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8312         int r;
8313
8314         r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8315         if (unlikely(!r))
8316                 return 0;
8317
8318         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8319
8320         /*
8321          * rflags is the old, "raw" value of the flags.  The new value has
8322          * not been saved yet.
8323          *
8324          * This is correct even for TF set by the guest, because "the
8325          * processor will not generate this exception after the instruction
8326          * that sets the TF flag".
8327          */
8328         if (unlikely(rflags & X86_EFLAGS_TF))
8329                 r = kvm_vcpu_do_singlestep(vcpu);
8330         return r;
8331 }
8332 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8333
8334 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu, int *r)
8335 {
8336         if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8337             (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8338                 struct kvm_run *kvm_run = vcpu->run;
8339                 unsigned long eip = kvm_get_linear_rip(vcpu);
8340                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8341                                            vcpu->arch.guest_debug_dr7,
8342                                            vcpu->arch.eff_db);
8343
8344                 if (dr6 != 0) {
8345                         kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8346                         kvm_run->debug.arch.pc = eip;
8347                         kvm_run->debug.arch.exception = DB_VECTOR;
8348                         kvm_run->exit_reason = KVM_EXIT_DEBUG;
8349                         *r = 0;
8350                         return true;
8351                 }
8352         }
8353
8354         if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8355             !(kvm_get_rflags(vcpu) & X86_EFLAGS_RF)) {
8356                 unsigned long eip = kvm_get_linear_rip(vcpu);
8357                 u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8358                                            vcpu->arch.dr7,
8359                                            vcpu->arch.db);
8360
8361                 if (dr6 != 0) {
8362                         kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8363                         *r = 1;
8364                         return true;
8365                 }
8366         }
8367
8368         return false;
8369 }
8370
8371 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8372 {
8373         switch (ctxt->opcode_len) {
8374         case 1:
8375                 switch (ctxt->b) {
8376                 case 0xe4:      /* IN */
8377                 case 0xe5:
8378                 case 0xec:
8379                 case 0xed:
8380                 case 0xe6:      /* OUT */
8381                 case 0xe7:
8382                 case 0xee:
8383                 case 0xef:
8384                 case 0x6c:      /* INS */
8385                 case 0x6d:
8386                 case 0x6e:      /* OUTS */
8387                 case 0x6f:
8388                         return true;
8389                 }
8390                 break;
8391         case 2:
8392                 switch (ctxt->b) {
8393                 case 0x33:      /* RDPMC */
8394                         return true;
8395                 }
8396                 break;
8397         }
8398
8399         return false;
8400 }
8401
8402 /*
8403  * Decode an instruction for emulation.  The caller is responsible for handling
8404  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8405  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8406  * code breakpoints have higher priority and thus have already been done by
8407  * hardware.
8408  *
8409  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8410  *     response to a machine check.
8411  */
8412 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8413                                     void *insn, int insn_len)
8414 {
8415         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8416         int r;
8417
8418         init_emulate_ctxt(vcpu);
8419
8420         r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8421
8422         trace_kvm_emulate_insn_start(vcpu);
8423         ++vcpu->stat.insn_emulation;
8424
8425         return r;
8426 }
8427 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8428
8429 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8430                             int emulation_type, void *insn, int insn_len)
8431 {
8432         int r;
8433         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8434         bool writeback = true;
8435         bool write_fault_to_spt;
8436
8437         if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8438                 return 1;
8439
8440         vcpu->arch.l1tf_flush_l1d = true;
8441
8442         /*
8443          * Clear write_fault_to_shadow_pgtable here to ensure it is
8444          * never reused.
8445          */
8446         write_fault_to_spt = vcpu->arch.write_fault_to_shadow_pgtable;
8447         vcpu->arch.write_fault_to_shadow_pgtable = false;
8448
8449         if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8450                 kvm_clear_exception_queue(vcpu);
8451
8452                 /*
8453                  * Return immediately if RIP hits a code breakpoint, such #DBs
8454                  * are fault-like and are higher priority than any faults on
8455                  * the code fetch itself.
8456                  */
8457                 if (!(emulation_type & EMULTYPE_SKIP) &&
8458                     kvm_vcpu_check_code_breakpoint(vcpu, &r))
8459                         return r;
8460
8461                 r = x86_decode_emulated_instruction(vcpu, emulation_type,
8462                                                     insn, insn_len);
8463                 if (r != EMULATION_OK)  {
8464                         if ((emulation_type & EMULTYPE_TRAP_UD) ||
8465                             (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8466                                 kvm_queue_exception(vcpu, UD_VECTOR);
8467                                 return 1;
8468                         }
8469                         if (reexecute_instruction(vcpu, cr2_or_gpa,
8470                                                   write_fault_to_spt,
8471                                                   emulation_type))
8472                                 return 1;
8473                         if (ctxt->have_exception) {
8474                                 /*
8475                                  * #UD should result in just EMULATION_FAILED, and trap-like
8476                                  * exception should not be encountered during decode.
8477                                  */
8478                                 WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8479                                              exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8480                                 inject_emulated_exception(vcpu);
8481                                 return 1;
8482                         }
8483                         return handle_emulation_failure(vcpu, emulation_type);
8484                 }
8485         }
8486
8487         if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8488             !is_vmware_backdoor_opcode(ctxt)) {
8489                 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8490                 return 1;
8491         }
8492
8493         /*
8494          * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8495          * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8496          * The caller is responsible for updating interruptibility state and
8497          * injecting single-step #DBs.
8498          */
8499         if (emulation_type & EMULTYPE_SKIP) {
8500                 if (ctxt->mode != X86EMUL_MODE_PROT64)
8501                         ctxt->eip = (u32)ctxt->_eip;
8502                 else
8503                         ctxt->eip = ctxt->_eip;
8504
8505                 if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8506                         r = 1;
8507                         goto writeback;
8508                 }
8509
8510                 kvm_rip_write(vcpu, ctxt->eip);
8511                 if (ctxt->eflags & X86_EFLAGS_RF)
8512                         kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8513                 return 1;
8514         }
8515
8516         if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8517                 return 1;
8518
8519         /* this is needed for vmware backdoor interface to work since it
8520            changes registers values  during IO operation */
8521         if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8522                 vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8523                 emulator_invalidate_register_cache(ctxt);
8524         }
8525
8526 restart:
8527         if (emulation_type & EMULTYPE_PF) {
8528                 /* Save the faulting GPA (cr2) in the address field */
8529                 ctxt->exception.address = cr2_or_gpa;
8530
8531                 /* With shadow page tables, cr2 contains a GVA or nGPA. */
8532                 if (vcpu->arch.mmu->root_role.direct) {
8533                         ctxt->gpa_available = true;
8534                         ctxt->gpa_val = cr2_or_gpa;
8535                 }
8536         } else {
8537                 /* Sanitize the address out of an abundance of paranoia. */
8538                 ctxt->exception.address = 0;
8539         }
8540
8541         r = x86_emulate_insn(ctxt);
8542
8543         if (r == EMULATION_INTERCEPTED)
8544                 return 1;
8545
8546         if (r == EMULATION_FAILED) {
8547                 if (reexecute_instruction(vcpu, cr2_or_gpa, write_fault_to_spt,
8548                                         emulation_type))
8549                         return 1;
8550
8551                 return handle_emulation_failure(vcpu, emulation_type);
8552         }
8553
8554         if (ctxt->have_exception) {
8555                 r = 1;
8556                 if (inject_emulated_exception(vcpu))
8557                         return r;
8558         } else if (vcpu->arch.pio.count) {
8559                 if (!vcpu->arch.pio.in) {
8560                         /* FIXME: return into emulator if single-stepping.  */
8561                         vcpu->arch.pio.count = 0;
8562                 } else {
8563                         writeback = false;
8564                         vcpu->arch.complete_userspace_io = complete_emulated_pio;
8565                 }
8566                 r = 0;
8567         } else if (vcpu->mmio_needed) {
8568                 ++vcpu->stat.mmio_exits;
8569
8570                 if (!vcpu->mmio_is_write)
8571                         writeback = false;
8572                 r = 0;
8573                 vcpu->arch.complete_userspace_io = complete_emulated_mmio;
8574         } else if (vcpu->arch.complete_userspace_io) {
8575                 writeback = false;
8576                 r = 0;
8577         } else if (r == EMULATION_RESTART)
8578                 goto restart;
8579         else
8580                 r = 1;
8581
8582 writeback:
8583         if (writeback) {
8584                 unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8585                 toggle_interruptibility(vcpu, ctxt->interruptibility);
8586                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
8587                 if (!ctxt->have_exception ||
8588                     exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
8589                         kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8590                         if (ctxt->is_branch)
8591                                 kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
8592                         kvm_rip_write(vcpu, ctxt->eip);
8593                         if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
8594                                 r = kvm_vcpu_do_singlestep(vcpu);
8595                         static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
8596                         __kvm_set_rflags(vcpu, ctxt->eflags);
8597                 }
8598
8599                 /*
8600                  * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
8601                  * do nothing, and it will be requested again as soon as
8602                  * the shadow expires.  But we still need to check here,
8603                  * because POPF has no interrupt shadow.
8604                  */
8605                 if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
8606                         kvm_make_request(KVM_REQ_EVENT, vcpu);
8607         } else
8608                 vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
8609
8610         return r;
8611 }
8612
8613 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
8614 {
8615         return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
8616 }
8617 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
8618
8619 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
8620                                         void *insn, int insn_len)
8621 {
8622         return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
8623 }
8624 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
8625
8626 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
8627 {
8628         vcpu->arch.pio.count = 0;
8629         return 1;
8630 }
8631
8632 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
8633 {
8634         vcpu->arch.pio.count = 0;
8635
8636         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
8637                 return 1;
8638
8639         return kvm_skip_emulated_instruction(vcpu);
8640 }
8641
8642 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
8643                             unsigned short port)
8644 {
8645         unsigned long val = kvm_rax_read(vcpu);
8646         int ret = emulator_pio_out(vcpu, size, port, &val, 1);
8647
8648         if (ret)
8649                 return ret;
8650
8651         /*
8652          * Workaround userspace that relies on old KVM behavior of %rip being
8653          * incremented prior to exiting to userspace to handle "OUT 0x7e".
8654          */
8655         if (port == 0x7e &&
8656             kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
8657                 vcpu->arch.complete_userspace_io =
8658                         complete_fast_pio_out_port_0x7e;
8659                 kvm_skip_emulated_instruction(vcpu);
8660         } else {
8661                 vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
8662                 vcpu->arch.complete_userspace_io = complete_fast_pio_out;
8663         }
8664         return 0;
8665 }
8666
8667 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
8668 {
8669         unsigned long val;
8670
8671         /* We should only ever be called with arch.pio.count equal to 1 */
8672         BUG_ON(vcpu->arch.pio.count != 1);
8673
8674         if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
8675                 vcpu->arch.pio.count = 0;
8676                 return 1;
8677         }
8678
8679         /* For size less than 4 we merge, else we zero extend */
8680         val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
8681
8682         /*
8683          * Since vcpu->arch.pio.count == 1 let emulator_pio_in perform
8684          * the copy and tracing
8685          */
8686         emulator_pio_in(vcpu, vcpu->arch.pio.size, vcpu->arch.pio.port, &val, 1);
8687         kvm_rax_write(vcpu, val);
8688
8689         return kvm_skip_emulated_instruction(vcpu);
8690 }
8691
8692 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
8693                            unsigned short port)
8694 {
8695         unsigned long val;
8696         int ret;
8697
8698         /* For size less than 4 we merge, else we zero extend */
8699         val = (size < 4) ? kvm_rax_read(vcpu) : 0;
8700
8701         ret = emulator_pio_in(vcpu, size, port, &val, 1);
8702         if (ret) {
8703                 kvm_rax_write(vcpu, val);
8704                 return ret;
8705         }
8706
8707         vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
8708         vcpu->arch.complete_userspace_io = complete_fast_pio_in;
8709
8710         return 0;
8711 }
8712
8713 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
8714 {
8715         int ret;
8716
8717         if (in)
8718                 ret = kvm_fast_pio_in(vcpu, size, port);
8719         else
8720                 ret = kvm_fast_pio_out(vcpu, size, port);
8721         return ret && kvm_skip_emulated_instruction(vcpu);
8722 }
8723 EXPORT_SYMBOL_GPL(kvm_fast_pio);
8724
8725 static int kvmclock_cpu_down_prep(unsigned int cpu)
8726 {
8727         __this_cpu_write(cpu_tsc_khz, 0);
8728         return 0;
8729 }
8730
8731 static void tsc_khz_changed(void *data)
8732 {
8733         struct cpufreq_freqs *freq = data;
8734         unsigned long khz = 0;
8735
8736         if (data)
8737                 khz = freq->new;
8738         else if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC))
8739                 khz = cpufreq_quick_get(raw_smp_processor_id());
8740         if (!khz)
8741                 khz = tsc_khz;
8742         __this_cpu_write(cpu_tsc_khz, khz);
8743 }
8744
8745 #ifdef CONFIG_X86_64
8746 static void kvm_hyperv_tsc_notifier(void)
8747 {
8748         struct kvm *kvm;
8749         int cpu;
8750
8751         mutex_lock(&kvm_lock);
8752         list_for_each_entry(kvm, &vm_list, vm_list)
8753                 kvm_make_mclock_inprogress_request(kvm);
8754
8755         /* no guest entries from this point */
8756         hyperv_stop_tsc_emulation();
8757
8758         /* TSC frequency always matches when on Hyper-V */
8759         for_each_present_cpu(cpu)
8760                 per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
8761         kvm_max_guest_tsc_khz = tsc_khz;
8762
8763         list_for_each_entry(kvm, &vm_list, vm_list) {
8764                 __kvm_start_pvclock_update(kvm);
8765                 pvclock_update_vm_gtod_copy(kvm);
8766                 kvm_end_pvclock_update(kvm);
8767         }
8768
8769         mutex_unlock(&kvm_lock);
8770 }
8771 #endif
8772
8773 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
8774 {
8775         struct kvm *kvm;
8776         struct kvm_vcpu *vcpu;
8777         int send_ipi = 0;
8778         unsigned long i;
8779
8780         /*
8781          * We allow guests to temporarily run on slowing clocks,
8782          * provided we notify them after, or to run on accelerating
8783          * clocks, provided we notify them before.  Thus time never
8784          * goes backwards.
8785          *
8786          * However, we have a problem.  We can't atomically update
8787          * the frequency of a given CPU from this function; it is
8788          * merely a notifier, which can be called from any CPU.
8789          * Changing the TSC frequency at arbitrary points in time
8790          * requires a recomputation of local variables related to
8791          * the TSC for each VCPU.  We must flag these local variables
8792          * to be updated and be sure the update takes place with the
8793          * new frequency before any guests proceed.
8794          *
8795          * Unfortunately, the combination of hotplug CPU and frequency
8796          * change creates an intractable locking scenario; the order
8797          * of when these callouts happen is undefined with respect to
8798          * CPU hotplug, and they can race with each other.  As such,
8799          * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
8800          * undefined; you can actually have a CPU frequency change take
8801          * place in between the computation of X and the setting of the
8802          * variable.  To protect against this problem, all updates of
8803          * the per_cpu tsc_khz variable are done in an interrupt
8804          * protected IPI, and all callers wishing to update the value
8805          * must wait for a synchronous IPI to complete (which is trivial
8806          * if the caller is on the CPU already).  This establishes the
8807          * necessary total order on variable updates.
8808          *
8809          * Note that because a guest time update may take place
8810          * anytime after the setting of the VCPU's request bit, the
8811          * correct TSC value must be set before the request.  However,
8812          * to ensure the update actually makes it to any guest which
8813          * starts running in hardware virtualization between the set
8814          * and the acquisition of the spinlock, we must also ping the
8815          * CPU after setting the request bit.
8816          *
8817          */
8818
8819         smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
8820
8821         mutex_lock(&kvm_lock);
8822         list_for_each_entry(kvm, &vm_list, vm_list) {
8823                 kvm_for_each_vcpu(i, vcpu, kvm) {
8824                         if (vcpu->cpu != cpu)
8825                                 continue;
8826                         kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
8827                         if (vcpu->cpu != raw_smp_processor_id())
8828                                 send_ipi = 1;
8829                 }
8830         }
8831         mutex_unlock(&kvm_lock);
8832
8833         if (freq->old < freq->new && send_ipi) {
8834                 /*
8835                  * We upscale the frequency.  Must make the guest
8836                  * doesn't see old kvmclock values while running with
8837                  * the new frequency, otherwise we risk the guest sees
8838                  * time go backwards.
8839                  *
8840                  * In case we update the frequency for another cpu
8841                  * (which might be in guest context) send an interrupt
8842                  * to kick the cpu out of guest context.  Next time
8843                  * guest context is entered kvmclock will be updated,
8844                  * so the guest will not see stale values.
8845                  */
8846                 smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
8847         }
8848 }
8849
8850 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
8851                                      void *data)
8852 {
8853         struct cpufreq_freqs *freq = data;
8854         int cpu;
8855
8856         if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
8857                 return 0;
8858         if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
8859                 return 0;
8860
8861         for_each_cpu(cpu, freq->policy->cpus)
8862                 __kvmclock_cpufreq_notifier(freq, cpu);
8863
8864         return 0;
8865 }
8866
8867 static struct notifier_block kvmclock_cpufreq_notifier_block = {
8868         .notifier_call  = kvmclock_cpufreq_notifier
8869 };
8870
8871 static int kvmclock_cpu_online(unsigned int cpu)
8872 {
8873         tsc_khz_changed(NULL);
8874         return 0;
8875 }
8876
8877 static void kvm_timer_init(void)
8878 {
8879         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
8880                 max_tsc_khz = tsc_khz;
8881
8882                 if (IS_ENABLED(CONFIG_CPU_FREQ)) {
8883                         struct cpufreq_policy *policy;
8884                         int cpu;
8885
8886                         cpu = get_cpu();
8887                         policy = cpufreq_cpu_get(cpu);
8888                         if (policy) {
8889                                 if (policy->cpuinfo.max_freq)
8890                                         max_tsc_khz = policy->cpuinfo.max_freq;
8891                                 cpufreq_cpu_put(policy);
8892                         }
8893                         put_cpu();
8894                 }
8895                 cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
8896                                           CPUFREQ_TRANSITION_NOTIFIER);
8897         }
8898
8899         cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
8900                           kvmclock_cpu_online, kvmclock_cpu_down_prep);
8901 }
8902
8903 #ifdef CONFIG_X86_64
8904 static void pvclock_gtod_update_fn(struct work_struct *work)
8905 {
8906         struct kvm *kvm;
8907         struct kvm_vcpu *vcpu;
8908         unsigned long i;
8909
8910         mutex_lock(&kvm_lock);
8911         list_for_each_entry(kvm, &vm_list, vm_list)
8912                 kvm_for_each_vcpu(i, vcpu, kvm)
8913                         kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
8914         atomic_set(&kvm_guest_has_master_clock, 0);
8915         mutex_unlock(&kvm_lock);
8916 }
8917
8918 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
8919
8920 /*
8921  * Indirection to move queue_work() out of the tk_core.seq write held
8922  * region to prevent possible deadlocks against time accessors which
8923  * are invoked with work related locks held.
8924  */
8925 static void pvclock_irq_work_fn(struct irq_work *w)
8926 {
8927         queue_work(system_long_wq, &pvclock_gtod_work);
8928 }
8929
8930 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
8931
8932 /*
8933  * Notification about pvclock gtod data update.
8934  */
8935 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
8936                                void *priv)
8937 {
8938         struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
8939         struct timekeeper *tk = priv;
8940
8941         update_pvclock_gtod(tk);
8942
8943         /*
8944          * Disable master clock if host does not trust, or does not use,
8945          * TSC based clocksource. Delegate queue_work() to irq_work as
8946          * this is invoked with tk_core.seq write held.
8947          */
8948         if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
8949             atomic_read(&kvm_guest_has_master_clock) != 0)
8950                 irq_work_queue(&pvclock_irq_work);
8951         return 0;
8952 }
8953
8954 static struct notifier_block pvclock_gtod_notifier = {
8955         .notifier_call = pvclock_gtod_notify,
8956 };
8957 #endif
8958
8959 int kvm_arch_init(void *opaque)
8960 {
8961         struct kvm_x86_init_ops *ops = opaque;
8962         int r;
8963
8964         if (kvm_x86_ops.hardware_enable) {
8965                 pr_err("kvm: already loaded vendor module '%s'\n", kvm_x86_ops.name);
8966                 r = -EEXIST;
8967                 goto out;
8968         }
8969
8970         if (!ops->cpu_has_kvm_support()) {
8971                 pr_err_ratelimited("kvm: no hardware support for '%s'\n",
8972                                    ops->runtime_ops->name);
8973                 r = -EOPNOTSUPP;
8974                 goto out;
8975         }
8976         if (ops->disabled_by_bios()) {
8977                 pr_err_ratelimited("kvm: support for '%s' disabled by bios\n",
8978                                    ops->runtime_ops->name);
8979                 r = -EOPNOTSUPP;
8980                 goto out;
8981         }
8982
8983         /*
8984          * KVM explicitly assumes that the guest has an FPU and
8985          * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
8986          * vCPU's FPU state as a fxregs_state struct.
8987          */
8988         if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
8989                 printk(KERN_ERR "kvm: inadequate fpu\n");
8990                 r = -EOPNOTSUPP;
8991                 goto out;
8992         }
8993
8994         if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
8995                 pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
8996                 r = -EOPNOTSUPP;
8997                 goto out;
8998         }
8999
9000         r = -ENOMEM;
9001
9002         x86_emulator_cache = kvm_alloc_emulator_cache();
9003         if (!x86_emulator_cache) {
9004                 pr_err("kvm: failed to allocate cache for x86 emulator\n");
9005                 goto out;
9006         }
9007
9008         user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9009         if (!user_return_msrs) {
9010                 printk(KERN_ERR "kvm: failed to allocate percpu kvm_user_return_msrs\n");
9011                 goto out_free_x86_emulator_cache;
9012         }
9013         kvm_nr_uret_msrs = 0;
9014
9015         r = kvm_mmu_vendor_module_init();
9016         if (r)
9017                 goto out_free_percpu;
9018
9019         kvm_timer_init();
9020
9021         if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9022                 host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9023                 supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9024         }
9025
9026         if (pi_inject_timer == -1)
9027                 pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9028 #ifdef CONFIG_X86_64
9029         pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9030
9031         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9032                 set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9033 #endif
9034
9035         return 0;
9036
9037 out_free_percpu:
9038         free_percpu(user_return_msrs);
9039 out_free_x86_emulator_cache:
9040         kmem_cache_destroy(x86_emulator_cache);
9041 out:
9042         return r;
9043 }
9044
9045 void kvm_arch_exit(void)
9046 {
9047 #ifdef CONFIG_X86_64
9048         if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9049                 clear_hv_tscchange_cb();
9050 #endif
9051         kvm_lapic_exit();
9052
9053         if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC))
9054                 cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9055                                             CPUFREQ_TRANSITION_NOTIFIER);
9056         cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9057 #ifdef CONFIG_X86_64
9058         pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9059         irq_work_sync(&pvclock_irq_work);
9060         cancel_work_sync(&pvclock_gtod_work);
9061 #endif
9062         kvm_x86_ops.hardware_enable = NULL;
9063         kvm_mmu_vendor_module_exit();
9064         free_percpu(user_return_msrs);
9065         kmem_cache_destroy(x86_emulator_cache);
9066 #ifdef CONFIG_KVM_XEN
9067         static_key_deferred_flush(&kvm_xen_enabled);
9068         WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9069 #endif
9070 }
9071
9072 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9073 {
9074         /*
9075          * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9076          * local APIC is in-kernel, the run loop will detect the non-runnable
9077          * state and halt the vCPU.  Exit to userspace if the local APIC is
9078          * managed by userspace, in which case userspace is responsible for
9079          * handling wake events.
9080          */
9081         ++vcpu->stat.halt_exits;
9082         if (lapic_in_kernel(vcpu)) {
9083                 vcpu->arch.mp_state = state;
9084                 return 1;
9085         } else {
9086                 vcpu->run->exit_reason = reason;
9087                 return 0;
9088         }
9089 }
9090
9091 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9092 {
9093         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9094 }
9095 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9096
9097 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9098 {
9099         int ret = kvm_skip_emulated_instruction(vcpu);
9100         /*
9101          * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9102          * KVM_EXIT_DEBUG here.
9103          */
9104         return kvm_emulate_halt_noskip(vcpu) && ret;
9105 }
9106 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9107
9108 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9109 {
9110         int ret = kvm_skip_emulated_instruction(vcpu);
9111
9112         return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9113                                         KVM_EXIT_AP_RESET_HOLD) && ret;
9114 }
9115 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9116
9117 #ifdef CONFIG_X86_64
9118 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9119                                 unsigned long clock_type)
9120 {
9121         struct kvm_clock_pairing clock_pairing;
9122         struct timespec64 ts;
9123         u64 cycle;
9124         int ret;
9125
9126         if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9127                 return -KVM_EOPNOTSUPP;
9128
9129         /*
9130          * When tsc is in permanent catchup mode guests won't be able to use
9131          * pvclock_read_retry loop to get consistent view of pvclock
9132          */
9133         if (vcpu->arch.tsc_always_catchup)
9134                 return -KVM_EOPNOTSUPP;
9135
9136         if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9137                 return -KVM_EOPNOTSUPP;
9138
9139         clock_pairing.sec = ts.tv_sec;
9140         clock_pairing.nsec = ts.tv_nsec;
9141         clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9142         clock_pairing.flags = 0;
9143         memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9144
9145         ret = 0;
9146         if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9147                             sizeof(struct kvm_clock_pairing)))
9148                 ret = -KVM_EFAULT;
9149
9150         return ret;
9151 }
9152 #endif
9153
9154 /*
9155  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9156  *
9157  * @apicid - apicid of vcpu to be kicked.
9158  */
9159 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9160 {
9161         struct kvm_lapic_irq lapic_irq;
9162
9163         lapic_irq.shorthand = APIC_DEST_NOSHORT;
9164         lapic_irq.dest_mode = APIC_DEST_PHYSICAL;
9165         lapic_irq.level = 0;
9166         lapic_irq.dest_id = apicid;
9167         lapic_irq.msi_redir_hint = false;
9168
9169         lapic_irq.delivery_mode = APIC_DM_REMRD;
9170         kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9171 }
9172
9173 bool kvm_apicv_activated(struct kvm *kvm)
9174 {
9175         return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9176 }
9177 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9178
9179 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9180 {
9181         ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9182         ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9183
9184         return (vm_reasons | vcpu_reasons) == 0;
9185 }
9186 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9187
9188 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9189                                        enum kvm_apicv_inhibit reason, bool set)
9190 {
9191         if (set)
9192                 __set_bit(reason, inhibits);
9193         else
9194                 __clear_bit(reason, inhibits);
9195
9196         trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9197 }
9198
9199 static void kvm_apicv_init(struct kvm *kvm)
9200 {
9201         unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9202
9203         init_rwsem(&kvm->arch.apicv_update_lock);
9204
9205         set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9206
9207         if (!enable_apicv)
9208                 set_or_clear_apicv_inhibit(inhibits,
9209                                            APICV_INHIBIT_REASON_DISABLE, true);
9210 }
9211
9212 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9213 {
9214         struct kvm_vcpu *target = NULL;
9215         struct kvm_apic_map *map;
9216
9217         vcpu->stat.directed_yield_attempted++;
9218
9219         if (single_task_running())
9220                 goto no_yield;
9221
9222         rcu_read_lock();
9223         map = rcu_dereference(vcpu->kvm->arch.apic_map);
9224
9225         if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9226                 target = map->phys_map[dest_id]->vcpu;
9227
9228         rcu_read_unlock();
9229
9230         if (!target || !READ_ONCE(target->ready))
9231                 goto no_yield;
9232
9233         /* Ignore requests to yield to self */
9234         if (vcpu == target)
9235                 goto no_yield;
9236
9237         if (kvm_vcpu_yield_to(target) <= 0)
9238                 goto no_yield;
9239
9240         vcpu->stat.directed_yield_successful++;
9241
9242 no_yield:
9243         return;
9244 }
9245
9246 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9247 {
9248         u64 ret = vcpu->run->hypercall.ret;
9249
9250         if (!is_64_bit_mode(vcpu))
9251                 ret = (u32)ret;
9252         kvm_rax_write(vcpu, ret);
9253         ++vcpu->stat.hypercalls;
9254         return kvm_skip_emulated_instruction(vcpu);
9255 }
9256
9257 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9258 {
9259         unsigned long nr, a0, a1, a2, a3, ret;
9260         int op_64_bit;
9261
9262         if (kvm_xen_hypercall_enabled(vcpu->kvm))
9263                 return kvm_xen_hypercall(vcpu);
9264
9265         if (kvm_hv_hypercall_enabled(vcpu))
9266                 return kvm_hv_hypercall(vcpu);
9267
9268         nr = kvm_rax_read(vcpu);
9269         a0 = kvm_rbx_read(vcpu);
9270         a1 = kvm_rcx_read(vcpu);
9271         a2 = kvm_rdx_read(vcpu);
9272         a3 = kvm_rsi_read(vcpu);
9273
9274         trace_kvm_hypercall(nr, a0, a1, a2, a3);
9275
9276         op_64_bit = is_64_bit_hypercall(vcpu);
9277         if (!op_64_bit) {
9278                 nr &= 0xFFFFFFFF;
9279                 a0 &= 0xFFFFFFFF;
9280                 a1 &= 0xFFFFFFFF;
9281                 a2 &= 0xFFFFFFFF;
9282                 a3 &= 0xFFFFFFFF;
9283         }
9284
9285         if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9286                 ret = -KVM_EPERM;
9287                 goto out;
9288         }
9289
9290         ret = -KVM_ENOSYS;
9291
9292         switch (nr) {
9293         case KVM_HC_VAPIC_POLL_IRQ:
9294                 ret = 0;
9295                 break;
9296         case KVM_HC_KICK_CPU:
9297                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9298                         break;
9299
9300                 kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9301                 kvm_sched_yield(vcpu, a1);
9302                 ret = 0;
9303                 break;
9304 #ifdef CONFIG_X86_64
9305         case KVM_HC_CLOCK_PAIRING:
9306                 ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9307                 break;
9308 #endif
9309         case KVM_HC_SEND_IPI:
9310                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9311                         break;
9312
9313                 ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9314                 break;
9315         case KVM_HC_SCHED_YIELD:
9316                 if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9317                         break;
9318
9319                 kvm_sched_yield(vcpu, a0);
9320                 ret = 0;
9321                 break;
9322         case KVM_HC_MAP_GPA_RANGE: {
9323                 u64 gpa = a0, npages = a1, attrs = a2;
9324
9325                 ret = -KVM_ENOSYS;
9326                 if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9327                         break;
9328
9329                 if (!PAGE_ALIGNED(gpa) || !npages ||
9330                     gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9331                         ret = -KVM_EINVAL;
9332                         break;
9333                 }
9334
9335                 vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9336                 vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9337                 vcpu->run->hypercall.args[0]  = gpa;
9338                 vcpu->run->hypercall.args[1]  = npages;
9339                 vcpu->run->hypercall.args[2]  = attrs;
9340                 vcpu->run->hypercall.longmode = op_64_bit;
9341                 vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9342                 return 0;
9343         }
9344         default:
9345                 ret = -KVM_ENOSYS;
9346                 break;
9347         }
9348 out:
9349         if (!op_64_bit)
9350                 ret = (u32)ret;
9351         kvm_rax_write(vcpu, ret);
9352
9353         ++vcpu->stat.hypercalls;
9354         return kvm_skip_emulated_instruction(vcpu);
9355 }
9356 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9357
9358 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9359 {
9360         struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9361         char instruction[3];
9362         unsigned long rip = kvm_rip_read(vcpu);
9363
9364         /*
9365          * If the quirk is disabled, synthesize a #UD and let the guest pick up
9366          * the pieces.
9367          */
9368         if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9369                 ctxt->exception.error_code_valid = false;
9370                 ctxt->exception.vector = UD_VECTOR;
9371                 ctxt->have_exception = true;
9372                 return X86EMUL_PROPAGATE_FAULT;
9373         }
9374
9375         static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9376
9377         return emulator_write_emulated(ctxt, rip, instruction, 3,
9378                 &ctxt->exception);
9379 }
9380
9381 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9382 {
9383         return vcpu->run->request_interrupt_window &&
9384                 likely(!pic_in_kernel(vcpu->kvm));
9385 }
9386
9387 /* Called within kvm->srcu read side.  */
9388 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9389 {
9390         struct kvm_run *kvm_run = vcpu->run;
9391
9392         kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9393         kvm_run->cr8 = kvm_get_cr8(vcpu);
9394         kvm_run->apic_base = kvm_get_apic_base(vcpu);
9395
9396         kvm_run->ready_for_interrupt_injection =
9397                 pic_in_kernel(vcpu->kvm) ||
9398                 kvm_vcpu_ready_for_interrupt_injection(vcpu);
9399
9400         if (is_smm(vcpu))
9401                 kvm_run->flags |= KVM_RUN_X86_SMM;
9402 }
9403
9404 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9405 {
9406         int max_irr, tpr;
9407
9408         if (!kvm_x86_ops.update_cr8_intercept)
9409                 return;
9410
9411         if (!lapic_in_kernel(vcpu))
9412                 return;
9413
9414         if (vcpu->arch.apicv_active)
9415                 return;
9416
9417         if (!vcpu->arch.apic->vapic_addr)
9418                 max_irr = kvm_lapic_find_highest_irr(vcpu);
9419         else
9420                 max_irr = -1;
9421
9422         if (max_irr != -1)
9423                 max_irr >>= 4;
9424
9425         tpr = kvm_lapic_get_cr8(vcpu);
9426
9427         static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9428 }
9429
9430
9431 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9432 {
9433         if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9434                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
9435                 return 1;
9436         }
9437
9438         return kvm_x86_ops.nested_ops->check_events(vcpu);
9439 }
9440
9441 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9442 {
9443         trace_kvm_inj_exception(vcpu->arch.exception.nr,
9444                                 vcpu->arch.exception.has_error_code,
9445                                 vcpu->arch.exception.error_code,
9446                                 vcpu->arch.exception.injected);
9447
9448         if (vcpu->arch.exception.error_code && !is_protmode(vcpu))
9449                 vcpu->arch.exception.error_code = false;
9450         static_call(kvm_x86_queue_exception)(vcpu);
9451 }
9452
9453 static int inject_pending_event(struct kvm_vcpu *vcpu, bool *req_immediate_exit)
9454 {
9455         int r;
9456         bool can_inject = true;
9457
9458         /* try to reinject previous events if any */
9459
9460         if (vcpu->arch.exception.injected) {
9461                 kvm_inject_exception(vcpu);
9462                 can_inject = false;
9463         }
9464         /*
9465          * Do not inject an NMI or interrupt if there is a pending
9466          * exception.  Exceptions and interrupts are recognized at
9467          * instruction boundaries, i.e. the start of an instruction.
9468          * Trap-like exceptions, e.g. #DB, have higher priority than
9469          * NMIs and interrupts, i.e. traps are recognized before an
9470          * NMI/interrupt that's pending on the same instruction.
9471          * Fault-like exceptions, e.g. #GP and #PF, are the lowest
9472          * priority, but are only generated (pended) during instruction
9473          * execution, i.e. a pending fault-like exception means the
9474          * fault occurred on the *previous* instruction and must be
9475          * serviced prior to recognizing any new events in order to
9476          * fully complete the previous instruction.
9477          */
9478         else if (!vcpu->arch.exception.pending) {
9479                 if (vcpu->arch.nmi_injected) {
9480                         static_call(kvm_x86_inject_nmi)(vcpu);
9481                         can_inject = false;
9482                 } else if (vcpu->arch.interrupt.injected) {
9483                         static_call(kvm_x86_inject_irq)(vcpu, true);
9484                         can_inject = false;
9485                 }
9486         }
9487
9488         WARN_ON_ONCE(vcpu->arch.exception.injected &&
9489                      vcpu->arch.exception.pending);
9490
9491         /*
9492          * Call check_nested_events() even if we reinjected a previous event
9493          * in order for caller to determine if it should require immediate-exit
9494          * from L2 to L1 due to pending L1 events which require exit
9495          * from L2 to L1.
9496          */
9497         if (is_guest_mode(vcpu)) {
9498                 r = kvm_check_nested_events(vcpu);
9499                 if (r < 0)
9500                         goto out;
9501         }
9502
9503         /* try to inject new event if pending */
9504         if (vcpu->arch.exception.pending) {
9505                 if (exception_type(vcpu->arch.exception.nr) == EXCPT_FAULT)
9506                         __kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
9507                                              X86_EFLAGS_RF);
9508
9509                 if (vcpu->arch.exception.nr == DB_VECTOR) {
9510                         kvm_deliver_exception_payload(vcpu);
9511                         if (vcpu->arch.dr7 & DR7_GD) {
9512                                 vcpu->arch.dr7 &= ~DR7_GD;
9513                                 kvm_update_dr7(vcpu);
9514                         }
9515                 }
9516
9517                 kvm_inject_exception(vcpu);
9518
9519                 vcpu->arch.exception.pending = false;
9520                 vcpu->arch.exception.injected = true;
9521
9522                 can_inject = false;
9523         }
9524
9525         /* Don't inject interrupts if the user asked to avoid doing so */
9526         if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
9527                 return 0;
9528
9529         /*
9530          * Finally, inject interrupt events.  If an event cannot be injected
9531          * due to architectural conditions (e.g. IF=0) a window-open exit
9532          * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
9533          * and can architecturally be injected, but we cannot do it right now:
9534          * an interrupt could have arrived just now and we have to inject it
9535          * as a vmexit, or there could already an event in the queue, which is
9536          * indicated by can_inject.  In that case we request an immediate exit
9537          * in order to make progress and get back here for another iteration.
9538          * The kvm_x86_ops hooks communicate this by returning -EBUSY.
9539          */
9540         if (vcpu->arch.smi_pending) {
9541                 r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
9542                 if (r < 0)
9543                         goto out;
9544                 if (r) {
9545                         vcpu->arch.smi_pending = false;
9546                         ++vcpu->arch.smi_count;
9547                         enter_smm(vcpu);
9548                         can_inject = false;
9549                 } else
9550                         static_call(kvm_x86_enable_smi_window)(vcpu);
9551         }
9552
9553         if (vcpu->arch.nmi_pending) {
9554                 r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
9555                 if (r < 0)
9556                         goto out;
9557                 if (r) {
9558                         --vcpu->arch.nmi_pending;
9559                         vcpu->arch.nmi_injected = true;
9560                         static_call(kvm_x86_inject_nmi)(vcpu);
9561                         can_inject = false;
9562                         WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
9563                 }
9564                 if (vcpu->arch.nmi_pending)
9565                         static_call(kvm_x86_enable_nmi_window)(vcpu);
9566         }
9567
9568         if (kvm_cpu_has_injectable_intr(vcpu)) {
9569                 r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
9570                 if (r < 0)
9571                         goto out;
9572                 if (r) {
9573                         kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
9574                         static_call(kvm_x86_inject_irq)(vcpu, false);
9575                         WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
9576                 }
9577                 if (kvm_cpu_has_injectable_intr(vcpu))
9578                         static_call(kvm_x86_enable_irq_window)(vcpu);
9579         }
9580
9581         if (is_guest_mode(vcpu) &&
9582             kvm_x86_ops.nested_ops->hv_timer_pending &&
9583             kvm_x86_ops.nested_ops->hv_timer_pending(vcpu))
9584                 *req_immediate_exit = true;
9585
9586         WARN_ON(vcpu->arch.exception.pending);
9587         return 0;
9588
9589 out:
9590         if (r == -EBUSY) {
9591                 *req_immediate_exit = true;
9592                 r = 0;
9593         }
9594         return r;
9595 }
9596
9597 static void process_nmi(struct kvm_vcpu *vcpu)
9598 {
9599         unsigned limit = 2;
9600
9601         /*
9602          * x86 is limited to one NMI running, and one NMI pending after it.
9603          * If an NMI is already in progress, limit further NMIs to just one.
9604          * Otherwise, allow two (and we'll inject the first one immediately).
9605          */
9606         if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
9607                 limit = 1;
9608
9609         vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
9610         vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
9611         kvm_make_request(KVM_REQ_EVENT, vcpu);
9612 }
9613
9614 static u32 enter_smm_get_segment_flags(struct kvm_segment *seg)
9615 {
9616         u32 flags = 0;
9617         flags |= seg->g       << 23;
9618         flags |= seg->db      << 22;
9619         flags |= seg->l       << 21;
9620         flags |= seg->avl     << 20;
9621         flags |= seg->present << 15;
9622         flags |= seg->dpl     << 13;
9623         flags |= seg->s       << 12;
9624         flags |= seg->type    << 8;
9625         return flags;
9626 }
9627
9628 static void enter_smm_save_seg_32(struct kvm_vcpu *vcpu, char *buf, int n)
9629 {
9630         struct kvm_segment seg;
9631         int offset;
9632
9633         kvm_get_segment(vcpu, &seg, n);
9634         put_smstate(u32, buf, 0x7fa8 + n * 4, seg.selector);
9635
9636         if (n < 3)
9637                 offset = 0x7f84 + n * 12;
9638         else
9639                 offset = 0x7f2c + (n - 3) * 12;
9640
9641         put_smstate(u32, buf, offset + 8, seg.base);
9642         put_smstate(u32, buf, offset + 4, seg.limit);
9643         put_smstate(u32, buf, offset, enter_smm_get_segment_flags(&seg));
9644 }
9645
9646 #ifdef CONFIG_X86_64
9647 static void enter_smm_save_seg_64(struct kvm_vcpu *vcpu, char *buf, int n)
9648 {
9649         struct kvm_segment seg;
9650         int offset;
9651         u16 flags;
9652
9653         kvm_get_segment(vcpu, &seg, n);
9654         offset = 0x7e00 + n * 16;
9655
9656         flags = enter_smm_get_segment_flags(&seg) >> 8;
9657         put_smstate(u16, buf, offset, seg.selector);
9658         put_smstate(u16, buf, offset + 2, flags);
9659         put_smstate(u32, buf, offset + 4, seg.limit);
9660         put_smstate(u64, buf, offset + 8, seg.base);
9661 }
9662 #endif
9663
9664 static void enter_smm_save_state_32(struct kvm_vcpu *vcpu, char *buf)
9665 {
9666         struct desc_ptr dt;
9667         struct kvm_segment seg;
9668         unsigned long val;
9669         int i;
9670
9671         put_smstate(u32, buf, 0x7ffc, kvm_read_cr0(vcpu));
9672         put_smstate(u32, buf, 0x7ff8, kvm_read_cr3(vcpu));
9673         put_smstate(u32, buf, 0x7ff4, kvm_get_rflags(vcpu));
9674         put_smstate(u32, buf, 0x7ff0, kvm_rip_read(vcpu));
9675
9676         for (i = 0; i < 8; i++)
9677                 put_smstate(u32, buf, 0x7fd0 + i * 4, kvm_register_read_raw(vcpu, i));
9678
9679         kvm_get_dr(vcpu, 6, &val);
9680         put_smstate(u32, buf, 0x7fcc, (u32)val);
9681         kvm_get_dr(vcpu, 7, &val);
9682         put_smstate(u32, buf, 0x7fc8, (u32)val);
9683
9684         kvm_get_segment(vcpu, &seg, VCPU_SREG_TR);
9685         put_smstate(u32, buf, 0x7fc4, seg.selector);
9686         put_smstate(u32, buf, 0x7f64, seg.base);
9687         put_smstate(u32, buf, 0x7f60, seg.limit);
9688         put_smstate(u32, buf, 0x7f5c, enter_smm_get_segment_flags(&seg));
9689
9690         kvm_get_segment(vcpu, &seg, VCPU_SREG_LDTR);
9691         put_smstate(u32, buf, 0x7fc0, seg.selector);
9692         put_smstate(u32, buf, 0x7f80, seg.base);
9693         put_smstate(u32, buf, 0x7f7c, seg.limit);
9694         put_smstate(u32, buf, 0x7f78, enter_smm_get_segment_flags(&seg));
9695
9696         static_call(kvm_x86_get_gdt)(vcpu, &dt);
9697         put_smstate(u32, buf, 0x7f74, dt.address);
9698         put_smstate(u32, buf, 0x7f70, dt.size);
9699
9700         static_call(kvm_x86_get_idt)(vcpu, &dt);
9701         put_smstate(u32, buf, 0x7f58, dt.address);
9702         put_smstate(u32, buf, 0x7f54, dt.size);
9703
9704         for (i = 0; i < 6; i++)
9705                 enter_smm_save_seg_32(vcpu, buf, i);
9706
9707         put_smstate(u32, buf, 0x7f14, kvm_read_cr4(vcpu));
9708
9709         /* revision id */
9710         put_smstate(u32, buf, 0x7efc, 0x00020000);
9711         put_smstate(u32, buf, 0x7ef8, vcpu->arch.smbase);
9712 }
9713
9714 #ifdef CONFIG_X86_64
9715 static void enter_smm_save_state_64(struct kvm_vcpu *vcpu, char *buf)
9716 {
9717         struct desc_ptr dt;
9718         struct kvm_segment seg;
9719         unsigned long val;
9720         int i;
9721
9722         for (i = 0; i < 16; i++)
9723                 put_smstate(u64, buf, 0x7ff8 - i * 8, kvm_register_read_raw(vcpu, i));
9724
9725         put_smstate(u64, buf, 0x7f78, kvm_rip_read(vcpu));
9726         put_smstate(u32, buf, 0x7f70, kvm_get_rflags(vcpu));
9727
9728         kvm_get_dr(vcpu, 6, &val);
9729         put_smstate(u64, buf, 0x7f68, val);
9730         kvm_get_dr(vcpu, 7, &val);
9731         put_smstate(u64, buf, 0x7f60, val);
9732
9733         put_smstate(u64, buf, 0x7f58, kvm_read_cr0(vcpu));
9734         put_smstate(u64, buf, 0x7f50, kvm_read_cr3(vcpu));
9735         put_smstate(u64, buf, 0x7f48, kvm_read_cr4(vcpu));
9736
9737         put_smstate(u32, buf, 0x7f00, vcpu->arch.smbase);
9738
9739         /* revision id */
9740         put_smstate(u32, buf, 0x7efc, 0x00020064);
9741
9742         put_smstate(u64, buf, 0x7ed0, vcpu->arch.efer);
9743
9744         kvm_get_segment(vcpu, &seg, VCPU_SREG_TR);
9745         put_smstate(u16, buf, 0x7e90, seg.selector);
9746         put_smstate(u16, buf, 0x7e92, enter_smm_get_segment_flags(&seg) >> 8);
9747         put_smstate(u32, buf, 0x7e94, seg.limit);
9748         put_smstate(u64, buf, 0x7e98, seg.base);
9749
9750         static_call(kvm_x86_get_idt)(vcpu, &dt);
9751         put_smstate(u32, buf, 0x7e84, dt.size);
9752         put_smstate(u64, buf, 0x7e88, dt.address);
9753
9754         kvm_get_segment(vcpu, &seg, VCPU_SREG_LDTR);
9755         put_smstate(u16, buf, 0x7e70, seg.selector);
9756         put_smstate(u16, buf, 0x7e72, enter_smm_get_segment_flags(&seg) >> 8);
9757         put_smstate(u32, buf, 0x7e74, seg.limit);
9758         put_smstate(u64, buf, 0x7e78, seg.base);
9759
9760         static_call(kvm_x86_get_gdt)(vcpu, &dt);
9761         put_smstate(u32, buf, 0x7e64, dt.size);
9762         put_smstate(u64, buf, 0x7e68, dt.address);
9763
9764         for (i = 0; i < 6; i++)
9765                 enter_smm_save_seg_64(vcpu, buf, i);
9766 }
9767 #endif
9768
9769 static void enter_smm(struct kvm_vcpu *vcpu)
9770 {
9771         struct kvm_segment cs, ds;
9772         struct desc_ptr dt;
9773         unsigned long cr0;
9774         char buf[512];
9775
9776         memset(buf, 0, 512);
9777 #ifdef CONFIG_X86_64
9778         if (guest_cpuid_has(vcpu, X86_FEATURE_LM))
9779                 enter_smm_save_state_64(vcpu, buf);
9780         else
9781 #endif
9782                 enter_smm_save_state_32(vcpu, buf);
9783
9784         /*
9785          * Give enter_smm() a chance to make ISA-specific changes to the vCPU
9786          * state (e.g. leave guest mode) after we've saved the state into the
9787          * SMM state-save area.
9788          */
9789         static_call(kvm_x86_enter_smm)(vcpu, buf);
9790
9791         kvm_smm_changed(vcpu, true);
9792         kvm_vcpu_write_guest(vcpu, vcpu->arch.smbase + 0xfe00, buf, sizeof(buf));
9793
9794         if (static_call(kvm_x86_get_nmi_mask)(vcpu))
9795                 vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
9796         else
9797                 static_call(kvm_x86_set_nmi_mask)(vcpu, true);
9798
9799         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
9800         kvm_rip_write(vcpu, 0x8000);
9801
9802         cr0 = vcpu->arch.cr0 & ~(X86_CR0_PE | X86_CR0_EM | X86_CR0_TS | X86_CR0_PG);
9803         static_call(kvm_x86_set_cr0)(vcpu, cr0);
9804         vcpu->arch.cr0 = cr0;
9805
9806         static_call(kvm_x86_set_cr4)(vcpu, 0);
9807
9808         /* Undocumented: IDT limit is set to zero on entry to SMM.  */
9809         dt.address = dt.size = 0;
9810         static_call(kvm_x86_set_idt)(vcpu, &dt);
9811
9812         kvm_set_dr(vcpu, 7, DR7_FIXED_1);
9813
9814         cs.selector = (vcpu->arch.smbase >> 4) & 0xffff;
9815         cs.base = vcpu->arch.smbase;
9816
9817         ds.selector = 0;
9818         ds.base = 0;
9819
9820         cs.limit    = ds.limit = 0xffffffff;
9821         cs.type     = ds.type = 0x3;
9822         cs.dpl      = ds.dpl = 0;
9823         cs.db       = ds.db = 0;
9824         cs.s        = ds.s = 1;
9825         cs.l        = ds.l = 0;
9826         cs.g        = ds.g = 1;
9827         cs.avl      = ds.avl = 0;
9828         cs.present  = ds.present = 1;
9829         cs.unusable = ds.unusable = 0;
9830         cs.padding  = ds.padding = 0;
9831
9832         kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
9833         kvm_set_segment(vcpu, &ds, VCPU_SREG_DS);
9834         kvm_set_segment(vcpu, &ds, VCPU_SREG_ES);
9835         kvm_set_segment(vcpu, &ds, VCPU_SREG_FS);
9836         kvm_set_segment(vcpu, &ds, VCPU_SREG_GS);
9837         kvm_set_segment(vcpu, &ds, VCPU_SREG_SS);
9838
9839 #ifdef CONFIG_X86_64
9840         if (guest_cpuid_has(vcpu, X86_FEATURE_LM))
9841                 static_call(kvm_x86_set_efer)(vcpu, 0);
9842 #endif
9843
9844         kvm_update_cpuid_runtime(vcpu);
9845         kvm_mmu_reset_context(vcpu);
9846 }
9847
9848 static void process_smi(struct kvm_vcpu *vcpu)
9849 {
9850         vcpu->arch.smi_pending = true;
9851         kvm_make_request(KVM_REQ_EVENT, vcpu);
9852 }
9853
9854 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
9855                                        unsigned long *vcpu_bitmap)
9856 {
9857         kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
9858 }
9859
9860 void kvm_make_scan_ioapic_request(struct kvm *kvm)
9861 {
9862         kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
9863 }
9864
9865 void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
9866 {
9867         bool activate;
9868
9869         if (!lapic_in_kernel(vcpu))
9870                 return;
9871
9872         down_read(&vcpu->kvm->arch.apicv_update_lock);
9873
9874         activate = kvm_vcpu_apicv_activated(vcpu);
9875
9876         if (vcpu->arch.apicv_active == activate)
9877                 goto out;
9878
9879         vcpu->arch.apicv_active = activate;
9880         kvm_apic_update_apicv(vcpu);
9881         static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
9882
9883         /*
9884          * When APICv gets disabled, we may still have injected interrupts
9885          * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
9886          * still active when the interrupt got accepted. Make sure
9887          * inject_pending_event() is called to check for that.
9888          */
9889         if (!vcpu->arch.apicv_active)
9890                 kvm_make_request(KVM_REQ_EVENT, vcpu);
9891
9892 out:
9893         up_read(&vcpu->kvm->arch.apicv_update_lock);
9894 }
9895 EXPORT_SYMBOL_GPL(kvm_vcpu_update_apicv);
9896
9897 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
9898                                       enum kvm_apicv_inhibit reason, bool set)
9899 {
9900         unsigned long old, new;
9901
9902         lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
9903
9904         if (!static_call(kvm_x86_check_apicv_inhibit_reasons)(reason))
9905                 return;
9906
9907         old = new = kvm->arch.apicv_inhibit_reasons;
9908
9909         set_or_clear_apicv_inhibit(&new, reason, set);
9910
9911         if (!!old != !!new) {
9912                 /*
9913                  * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
9914                  * false positives in the sanity check WARN in svm_vcpu_run().
9915                  * This task will wait for all vCPUs to ack the kick IRQ before
9916                  * updating apicv_inhibit_reasons, and all other vCPUs will
9917                  * block on acquiring apicv_update_lock so that vCPUs can't
9918                  * redo svm_vcpu_run() without seeing the new inhibit state.
9919                  *
9920                  * Note, holding apicv_update_lock and taking it in the read
9921                  * side (handling the request) also prevents other vCPUs from
9922                  * servicing the request with a stale apicv_inhibit_reasons.
9923                  */
9924                 kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
9925                 kvm->arch.apicv_inhibit_reasons = new;
9926                 if (new) {
9927                         unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
9928                         kvm_zap_gfn_range(kvm, gfn, gfn+1);
9929                 }
9930         } else {
9931                 kvm->arch.apicv_inhibit_reasons = new;
9932         }
9933 }
9934
9935 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
9936                                     enum kvm_apicv_inhibit reason, bool set)
9937 {
9938         if (!enable_apicv)
9939                 return;
9940
9941         down_write(&kvm->arch.apicv_update_lock);
9942         __kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
9943         up_write(&kvm->arch.apicv_update_lock);
9944 }
9945 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
9946
9947 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
9948 {
9949         if (!kvm_apic_present(vcpu))
9950                 return;
9951
9952         bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
9953
9954         if (irqchip_split(vcpu->kvm))
9955                 kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
9956         else {
9957                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
9958                 if (ioapic_in_kernel(vcpu->kvm))
9959                         kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
9960         }
9961
9962         if (is_guest_mode(vcpu))
9963                 vcpu->arch.load_eoi_exitmap_pending = true;
9964         else
9965                 kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
9966 }
9967
9968 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
9969 {
9970         u64 eoi_exit_bitmap[4];
9971
9972         if (!kvm_apic_hw_enabled(vcpu->arch.apic))
9973                 return;
9974
9975         if (to_hv_vcpu(vcpu)) {
9976                 bitmap_or((ulong *)eoi_exit_bitmap,
9977                           vcpu->arch.ioapic_handled_vectors,
9978                           to_hv_synic(vcpu)->vec_bitmap, 256);
9979                 static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
9980                 return;
9981         }
9982
9983         static_call_cond(kvm_x86_load_eoi_exitmap)(
9984                 vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
9985 }
9986
9987 void kvm_arch_mmu_notifier_invalidate_range(struct kvm *kvm,
9988                                             unsigned long start, unsigned long end)
9989 {
9990         unsigned long apic_address;
9991
9992         /*
9993          * The physical address of apic access page is stored in the VMCS.
9994          * Update it when it becomes invalid.
9995          */
9996         apic_address = gfn_to_hva(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
9997         if (start <= apic_address && apic_address < end)
9998                 kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
9999 }
10000
10001 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10002 {
10003         static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10004 }
10005
10006 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10007 {
10008         if (!lapic_in_kernel(vcpu))
10009                 return;
10010
10011         static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10012 }
10013
10014 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10015 {
10016         smp_send_reschedule(vcpu->cpu);
10017 }
10018 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10019
10020 /*
10021  * Called within kvm->srcu read side.
10022  * Returns 1 to let vcpu_run() continue the guest execution loop without
10023  * exiting to the userspace.  Otherwise, the value will be returned to the
10024  * userspace.
10025  */
10026 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10027 {
10028         int r;
10029         bool req_int_win =
10030                 dm_request_for_irq_injection(vcpu) &&
10031                 kvm_cpu_accept_dm_intr(vcpu);
10032         fastpath_t exit_fastpath;
10033
10034         bool req_immediate_exit = false;
10035
10036         /* Forbid vmenter if vcpu dirty ring is soft-full */
10037         if (unlikely(vcpu->kvm->dirty_ring_size &&
10038                      kvm_dirty_ring_soft_full(&vcpu->dirty_ring))) {
10039                 vcpu->run->exit_reason = KVM_EXIT_DIRTY_RING_FULL;
10040                 trace_kvm_dirty_ring_exit(vcpu);
10041                 r = 0;
10042                 goto out;
10043         }
10044
10045         if (kvm_request_pending(vcpu)) {
10046                 if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10047                         r = -EIO;
10048                         goto out;
10049                 }
10050                 if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10051                         if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10052                                 r = 0;
10053                                 goto out;
10054                         }
10055                 }
10056                 if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10057                         kvm_mmu_free_obsolete_roots(vcpu);
10058                 if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10059                         __kvm_migrate_timers(vcpu);
10060                 if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10061                         kvm_update_masterclock(vcpu->kvm);
10062                 if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10063                         kvm_gen_kvmclock_update(vcpu);
10064                 if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10065                         r = kvm_guest_time_update(vcpu);
10066                         if (unlikely(r))
10067                                 goto out;
10068                 }
10069                 if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10070                         kvm_mmu_sync_roots(vcpu);
10071                 if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10072                         kvm_mmu_load_pgd(vcpu);
10073                 if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu)) {
10074                         kvm_vcpu_flush_tlb_all(vcpu);
10075
10076                         /* Flushing all ASIDs flushes the current ASID... */
10077                         kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
10078                 }
10079                 kvm_service_local_tlb_flush_requests(vcpu);
10080
10081                 if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10082                         vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10083                         r = 0;
10084                         goto out;
10085                 }
10086                 if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10087                         if (is_guest_mode(vcpu)) {
10088                                 kvm_x86_ops.nested_ops->triple_fault(vcpu);
10089                         } else {
10090                                 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10091                                 vcpu->mmio_needed = 0;
10092                                 r = 0;
10093                                 goto out;
10094                         }
10095                 }
10096                 if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10097                         /* Page is swapped out. Do synthetic halt */
10098                         vcpu->arch.apf.halted = true;
10099                         r = 1;
10100                         goto out;
10101                 }
10102                 if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10103                         record_steal_time(vcpu);
10104                 if (kvm_check_request(KVM_REQ_SMI, vcpu))
10105                         process_smi(vcpu);
10106                 if (kvm_check_request(KVM_REQ_NMI, vcpu))
10107                         process_nmi(vcpu);
10108                 if (kvm_check_request(KVM_REQ_PMU, vcpu))
10109                         kvm_pmu_handle_event(vcpu);
10110                 if (kvm_check_request(KVM_REQ_PMI, vcpu))
10111                         kvm_pmu_deliver_pmi(vcpu);
10112                 if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10113                         BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10114                         if (test_bit(vcpu->arch.pending_ioapic_eoi,
10115                                      vcpu->arch.ioapic_handled_vectors)) {
10116                                 vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10117                                 vcpu->run->eoi.vector =
10118                                                 vcpu->arch.pending_ioapic_eoi;
10119                                 r = 0;
10120                                 goto out;
10121                         }
10122                 }
10123                 if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10124                         vcpu_scan_ioapic(vcpu);
10125                 if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10126                         vcpu_load_eoi_exitmap(vcpu);
10127                 if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10128                         kvm_vcpu_reload_apic_access_page(vcpu);
10129                 if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10130                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10131                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10132                         vcpu->run->system_event.ndata = 0;
10133                         r = 0;
10134                         goto out;
10135                 }
10136                 if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10137                         vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10138                         vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10139                         vcpu->run->system_event.ndata = 0;
10140                         r = 0;
10141                         goto out;
10142                 }
10143                 if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10144                         struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10145
10146                         vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10147                         vcpu->run->hyperv = hv_vcpu->exit;
10148                         r = 0;
10149                         goto out;
10150                 }
10151
10152                 /*
10153                  * KVM_REQ_HV_STIMER has to be processed after
10154                  * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10155                  * depend on the guest clock being up-to-date
10156                  */
10157                 if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10158                         kvm_hv_process_stimers(vcpu);
10159                 if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10160                         kvm_vcpu_update_apicv(vcpu);
10161                 if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10162                         kvm_check_async_pf_completion(vcpu);
10163                 if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10164                         static_call(kvm_x86_msr_filter_changed)(vcpu);
10165
10166                 if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10167                         static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10168         }
10169
10170         if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10171             kvm_xen_has_interrupt(vcpu)) {
10172                 ++vcpu->stat.req_event;
10173                 r = kvm_apic_accept_events(vcpu);
10174                 if (r < 0) {
10175                         r = 0;
10176                         goto out;
10177                 }
10178                 if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10179                         r = 1;
10180                         goto out;
10181                 }
10182
10183                 r = inject_pending_event(vcpu, &req_immediate_exit);
10184                 if (r < 0) {
10185                         r = 0;
10186                         goto out;
10187                 }
10188                 if (req_int_win)
10189                         static_call(kvm_x86_enable_irq_window)(vcpu);
10190
10191                 if (kvm_lapic_enabled(vcpu)) {
10192                         update_cr8_intercept(vcpu);
10193                         kvm_lapic_sync_to_vapic(vcpu);
10194                 }
10195         }
10196
10197         r = kvm_mmu_reload(vcpu);
10198         if (unlikely(r)) {
10199                 goto cancel_injection;
10200         }
10201
10202         preempt_disable();
10203
10204         static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10205
10206         /*
10207          * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10208          * IPI are then delayed after guest entry, which ensures that they
10209          * result in virtual interrupt delivery.
10210          */
10211         local_irq_disable();
10212
10213         /* Store vcpu->apicv_active before vcpu->mode.  */
10214         smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10215
10216         kvm_vcpu_srcu_read_unlock(vcpu);
10217
10218         /*
10219          * 1) We should set ->mode before checking ->requests.  Please see
10220          * the comment in kvm_vcpu_exiting_guest_mode().
10221          *
10222          * 2) For APICv, we should set ->mode before checking PID.ON. This
10223          * pairs with the memory barrier implicit in pi_test_and_set_on
10224          * (see vmx_deliver_posted_interrupt).
10225          *
10226          * 3) This also orders the write to mode from any reads to the page
10227          * tables done while the VCPU is running.  Please see the comment
10228          * in kvm_flush_remote_tlbs.
10229          */
10230         smp_mb__after_srcu_read_unlock();
10231
10232         /*
10233          * Process pending posted interrupts to handle the case where the
10234          * notification IRQ arrived in the host, or was never sent (because the
10235          * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10236          * status, KVM doesn't update assigned devices when APICv is inhibited,
10237          * i.e. they can post interrupts even if APICv is temporarily disabled.
10238          */
10239         if (kvm_lapic_enabled(vcpu))
10240                 static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10241
10242         if (kvm_vcpu_exit_request(vcpu)) {
10243                 vcpu->mode = OUTSIDE_GUEST_MODE;
10244                 smp_wmb();
10245                 local_irq_enable();
10246                 preempt_enable();
10247                 kvm_vcpu_srcu_read_lock(vcpu);
10248                 r = 1;
10249                 goto cancel_injection;
10250         }
10251
10252         if (req_immediate_exit) {
10253                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10254                 static_call(kvm_x86_request_immediate_exit)(vcpu);
10255         }
10256
10257         fpregs_assert_state_consistent();
10258         if (test_thread_flag(TIF_NEED_FPU_LOAD))
10259                 switch_fpu_return();
10260
10261         if (vcpu->arch.guest_fpu.xfd_err)
10262                 wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10263
10264         if (unlikely(vcpu->arch.switch_db_regs)) {
10265                 set_debugreg(0, 7);
10266                 set_debugreg(vcpu->arch.eff_db[0], 0);
10267                 set_debugreg(vcpu->arch.eff_db[1], 1);
10268                 set_debugreg(vcpu->arch.eff_db[2], 2);
10269                 set_debugreg(vcpu->arch.eff_db[3], 3);
10270         } else if (unlikely(hw_breakpoint_active())) {
10271                 set_debugreg(0, 7);
10272         }
10273
10274         guest_timing_enter_irqoff();
10275
10276         for (;;) {
10277                 /*
10278                  * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10279                  * update must kick and wait for all vCPUs before toggling the
10280                  * per-VM state, and responsing vCPUs must wait for the update
10281                  * to complete before servicing KVM_REQ_APICV_UPDATE.
10282                  */
10283                 WARN_ON_ONCE(kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu));
10284
10285                 exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10286                 if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10287                         break;
10288
10289                 if (kvm_lapic_enabled(vcpu))
10290                         static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10291
10292                 if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10293                         exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10294                         break;
10295                 }
10296         }
10297
10298         /*
10299          * Do this here before restoring debug registers on the host.  And
10300          * since we do this before handling the vmexit, a DR access vmexit
10301          * can (a) read the correct value of the debug registers, (b) set
10302          * KVM_DEBUGREG_WONT_EXIT again.
10303          */
10304         if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10305                 WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10306                 static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10307                 kvm_update_dr0123(vcpu);
10308                 kvm_update_dr7(vcpu);
10309         }
10310
10311         /*
10312          * If the guest has used debug registers, at least dr7
10313          * will be disabled while returning to the host.
10314          * If we don't have active breakpoints in the host, we don't
10315          * care about the messed up debug address registers. But if
10316          * we have some of them active, restore the old state.
10317          */
10318         if (hw_breakpoint_active())
10319                 hw_breakpoint_restore();
10320
10321         vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10322         vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10323
10324         vcpu->mode = OUTSIDE_GUEST_MODE;
10325         smp_wmb();
10326
10327         /*
10328          * Sync xfd before calling handle_exit_irqoff() which may
10329          * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10330          * in #NM irqoff handler).
10331          */
10332         if (vcpu->arch.xfd_no_write_intercept)
10333                 fpu_sync_guest_vmexit_xfd_state();
10334
10335         static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10336
10337         if (vcpu->arch.guest_fpu.xfd_err)
10338                 wrmsrl(MSR_IA32_XFD_ERR, 0);
10339
10340         /*
10341          * Consume any pending interrupts, including the possible source of
10342          * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10343          * An instruction is required after local_irq_enable() to fully unblock
10344          * interrupts on processors that implement an interrupt shadow, the
10345          * stat.exits increment will do nicely.
10346          */
10347         kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10348         local_irq_enable();
10349         ++vcpu->stat.exits;
10350         local_irq_disable();
10351         kvm_after_interrupt(vcpu);
10352
10353         /*
10354          * Wait until after servicing IRQs to account guest time so that any
10355          * ticks that occurred while running the guest are properly accounted
10356          * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10357          * of accounting via context tracking, but the loss of accuracy is
10358          * acceptable for all known use cases.
10359          */
10360         guest_timing_exit_irqoff();
10361
10362         local_irq_enable();
10363         preempt_enable();
10364
10365         kvm_vcpu_srcu_read_lock(vcpu);
10366
10367         /*
10368          * Profile KVM exit RIPs:
10369          */
10370         if (unlikely(prof_on == KVM_PROFILING)) {
10371                 unsigned long rip = kvm_rip_read(vcpu);
10372                 profile_hit(KVM_PROFILING, (void *)rip);
10373         }
10374
10375         if (unlikely(vcpu->arch.tsc_always_catchup))
10376                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10377
10378         if (vcpu->arch.apic_attention)
10379                 kvm_lapic_sync_from_vapic(vcpu);
10380
10381         r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10382         return r;
10383
10384 cancel_injection:
10385         if (req_immediate_exit)
10386                 kvm_make_request(KVM_REQ_EVENT, vcpu);
10387         static_call(kvm_x86_cancel_injection)(vcpu);
10388         if (unlikely(vcpu->arch.apic_attention))
10389                 kvm_lapic_sync_from_vapic(vcpu);
10390 out:
10391         return r;
10392 }
10393
10394 /* Called within kvm->srcu read side.  */
10395 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10396 {
10397         bool hv_timer;
10398
10399         if (!kvm_arch_vcpu_runnable(vcpu)) {
10400                 /*
10401                  * Switch to the software timer before halt-polling/blocking as
10402                  * the guest's timer may be a break event for the vCPU, and the
10403                  * hypervisor timer runs only when the CPU is in guest mode.
10404                  * Switch before halt-polling so that KVM recognizes an expired
10405                  * timer before blocking.
10406                  */
10407                 hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10408                 if (hv_timer)
10409                         kvm_lapic_switch_to_sw_timer(vcpu);
10410
10411                 kvm_vcpu_srcu_read_unlock(vcpu);
10412                 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10413                         kvm_vcpu_halt(vcpu);
10414                 else
10415                         kvm_vcpu_block(vcpu);
10416                 kvm_vcpu_srcu_read_lock(vcpu);
10417
10418                 if (hv_timer)
10419                         kvm_lapic_switch_to_hv_timer(vcpu);
10420
10421                 if (!kvm_check_request(KVM_REQ_UNHALT, vcpu))
10422                         return 1;
10423         }
10424
10425         if (kvm_apic_accept_events(vcpu) < 0)
10426                 return 0;
10427         switch(vcpu->arch.mp_state) {
10428         case KVM_MP_STATE_HALTED:
10429         case KVM_MP_STATE_AP_RESET_HOLD:
10430                 vcpu->arch.pv.pv_unhalted = false;
10431                 vcpu->arch.mp_state =
10432                         KVM_MP_STATE_RUNNABLE;
10433                 fallthrough;
10434         case KVM_MP_STATE_RUNNABLE:
10435                 vcpu->arch.apf.halted = false;
10436                 break;
10437         case KVM_MP_STATE_INIT_RECEIVED:
10438                 break;
10439         default:
10440                 return -EINTR;
10441         }
10442         return 1;
10443 }
10444
10445 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10446 {
10447         if (is_guest_mode(vcpu))
10448                 kvm_check_nested_events(vcpu);
10449
10450         return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10451                 !vcpu->arch.apf.halted);
10452 }
10453
10454 /* Called within kvm->srcu read side.  */
10455 static int vcpu_run(struct kvm_vcpu *vcpu)
10456 {
10457         int r;
10458
10459         vcpu->arch.l1tf_flush_l1d = true;
10460
10461         for (;;) {
10462                 if (kvm_vcpu_running(vcpu)) {
10463                         r = vcpu_enter_guest(vcpu);
10464                 } else {
10465                         r = vcpu_block(vcpu);
10466                 }
10467
10468                 if (r <= 0)
10469                         break;
10470
10471                 kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10472                 if (kvm_xen_has_pending_events(vcpu))
10473                         kvm_xen_inject_pending_events(vcpu);
10474
10475                 if (kvm_cpu_has_pending_timer(vcpu))
10476                         kvm_inject_pending_timer_irqs(vcpu);
10477
10478                 if (dm_request_for_irq_injection(vcpu) &&
10479                         kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10480                         r = 0;
10481                         vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10482                         ++vcpu->stat.request_irq_exits;
10483                         break;
10484                 }
10485
10486                 if (__xfer_to_guest_mode_work_pending()) {
10487                         kvm_vcpu_srcu_read_unlock(vcpu);
10488                         r = xfer_to_guest_mode_handle_work(vcpu);
10489                         kvm_vcpu_srcu_read_lock(vcpu);
10490                         if (r)
10491                                 return r;
10492                 }
10493         }
10494
10495         return r;
10496 }
10497
10498 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10499 {
10500         return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
10501 }
10502
10503 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10504 {
10505         BUG_ON(!vcpu->arch.pio.count);
10506
10507         return complete_emulated_io(vcpu);
10508 }
10509
10510 /*
10511  * Implements the following, as a state machine:
10512  *
10513  * read:
10514  *   for each fragment
10515  *     for each mmio piece in the fragment
10516  *       write gpa, len
10517  *       exit
10518  *       copy data
10519  *   execute insn
10520  *
10521  * write:
10522  *   for each fragment
10523  *     for each mmio piece in the fragment
10524  *       write gpa, len
10525  *       copy data
10526  *       exit
10527  */
10528 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
10529 {
10530         struct kvm_run *run = vcpu->run;
10531         struct kvm_mmio_fragment *frag;
10532         unsigned len;
10533
10534         BUG_ON(!vcpu->mmio_needed);
10535
10536         /* Complete previous fragment */
10537         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
10538         len = min(8u, frag->len);
10539         if (!vcpu->mmio_is_write)
10540                 memcpy(frag->data, run->mmio.data, len);
10541
10542         if (frag->len <= 8) {
10543                 /* Switch to the next fragment. */
10544                 frag++;
10545                 vcpu->mmio_cur_fragment++;
10546         } else {
10547                 /* Go forward to the next mmio piece. */
10548                 frag->data += len;
10549                 frag->gpa += len;
10550                 frag->len -= len;
10551         }
10552
10553         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
10554                 vcpu->mmio_needed = 0;
10555
10556                 /* FIXME: return into emulator if single-stepping.  */
10557                 if (vcpu->mmio_is_write)
10558                         return 1;
10559                 vcpu->mmio_read_completed = 1;
10560                 return complete_emulated_io(vcpu);
10561         }
10562
10563         run->exit_reason = KVM_EXIT_MMIO;
10564         run->mmio.phys_addr = frag->gpa;
10565         if (vcpu->mmio_is_write)
10566                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
10567         run->mmio.len = min(8u, frag->len);
10568         run->mmio.is_write = vcpu->mmio_is_write;
10569         vcpu->arch.complete_userspace_io = complete_emulated_mmio;
10570         return 0;
10571 }
10572
10573 /* Swap (qemu) user FPU context for the guest FPU context. */
10574 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
10575 {
10576         /* Exclude PKRU, it's restored separately immediately after VM-Exit. */
10577         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
10578         trace_kvm_fpu(1);
10579 }
10580
10581 /* When vcpu_run ends, restore user space FPU context. */
10582 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
10583 {
10584         fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
10585         ++vcpu->stat.fpu_reload;
10586         trace_kvm_fpu(0);
10587 }
10588
10589 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
10590 {
10591         struct kvm_run *kvm_run = vcpu->run;
10592         int r;
10593
10594         vcpu_load(vcpu);
10595         kvm_sigset_activate(vcpu);
10596         kvm_run->flags = 0;
10597         kvm_load_guest_fpu(vcpu);
10598
10599         kvm_vcpu_srcu_read_lock(vcpu);
10600         if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
10601                 if (kvm_run->immediate_exit) {
10602                         r = -EINTR;
10603                         goto out;
10604                 }
10605                 /*
10606                  * It should be impossible for the hypervisor timer to be in
10607                  * use before KVM has ever run the vCPU.
10608                  */
10609                 WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
10610
10611                 kvm_vcpu_srcu_read_unlock(vcpu);
10612                 kvm_vcpu_block(vcpu);
10613                 kvm_vcpu_srcu_read_lock(vcpu);
10614
10615                 if (kvm_apic_accept_events(vcpu) < 0) {
10616                         r = 0;
10617                         goto out;
10618                 }
10619                 kvm_clear_request(KVM_REQ_UNHALT, vcpu);
10620                 r = -EAGAIN;
10621                 if (signal_pending(current)) {
10622                         r = -EINTR;
10623                         kvm_run->exit_reason = KVM_EXIT_INTR;
10624                         ++vcpu->stat.signal_exits;
10625                 }
10626                 goto out;
10627         }
10628
10629         if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
10630             (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
10631                 r = -EINVAL;
10632                 goto out;
10633         }
10634
10635         if (kvm_run->kvm_dirty_regs) {
10636                 r = sync_regs(vcpu);
10637                 if (r != 0)
10638                         goto out;
10639         }
10640
10641         /* re-sync apic's tpr */
10642         if (!lapic_in_kernel(vcpu)) {
10643                 if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
10644                         r = -EINVAL;
10645                         goto out;
10646                 }
10647         }
10648
10649         if (unlikely(vcpu->arch.complete_userspace_io)) {
10650                 int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
10651                 vcpu->arch.complete_userspace_io = NULL;
10652                 r = cui(vcpu);
10653                 if (r <= 0)
10654                         goto out;
10655         } else
10656                 WARN_ON(vcpu->arch.pio.count || vcpu->mmio_needed);
10657
10658         if (kvm_run->immediate_exit) {
10659                 r = -EINTR;
10660                 goto out;
10661         }
10662
10663         r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
10664         if (r <= 0)
10665                 goto out;
10666
10667         r = vcpu_run(vcpu);
10668
10669 out:
10670         kvm_put_guest_fpu(vcpu);
10671         if (kvm_run->kvm_valid_regs)
10672                 store_regs(vcpu);
10673         post_kvm_run_save(vcpu);
10674         kvm_vcpu_srcu_read_unlock(vcpu);
10675
10676         kvm_sigset_deactivate(vcpu);
10677         vcpu_put(vcpu);
10678         return r;
10679 }
10680
10681 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10682 {
10683         if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
10684                 /*
10685                  * We are here if userspace calls get_regs() in the middle of
10686                  * instruction emulation. Registers state needs to be copied
10687                  * back from emulation context to vcpu. Userspace shouldn't do
10688                  * that usually, but some bad designed PV devices (vmware
10689                  * backdoor interface) need this to work
10690                  */
10691                 emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
10692                 vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
10693         }
10694         regs->rax = kvm_rax_read(vcpu);
10695         regs->rbx = kvm_rbx_read(vcpu);
10696         regs->rcx = kvm_rcx_read(vcpu);
10697         regs->rdx = kvm_rdx_read(vcpu);
10698         regs->rsi = kvm_rsi_read(vcpu);
10699         regs->rdi = kvm_rdi_read(vcpu);
10700         regs->rsp = kvm_rsp_read(vcpu);
10701         regs->rbp = kvm_rbp_read(vcpu);
10702 #ifdef CONFIG_X86_64
10703         regs->r8 = kvm_r8_read(vcpu);
10704         regs->r9 = kvm_r9_read(vcpu);
10705         regs->r10 = kvm_r10_read(vcpu);
10706         regs->r11 = kvm_r11_read(vcpu);
10707         regs->r12 = kvm_r12_read(vcpu);
10708         regs->r13 = kvm_r13_read(vcpu);
10709         regs->r14 = kvm_r14_read(vcpu);
10710         regs->r15 = kvm_r15_read(vcpu);
10711 #endif
10712
10713         regs->rip = kvm_rip_read(vcpu);
10714         regs->rflags = kvm_get_rflags(vcpu);
10715 }
10716
10717 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10718 {
10719         vcpu_load(vcpu);
10720         __get_regs(vcpu, regs);
10721         vcpu_put(vcpu);
10722         return 0;
10723 }
10724
10725 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10726 {
10727         vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
10728         vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
10729
10730         kvm_rax_write(vcpu, regs->rax);
10731         kvm_rbx_write(vcpu, regs->rbx);
10732         kvm_rcx_write(vcpu, regs->rcx);
10733         kvm_rdx_write(vcpu, regs->rdx);
10734         kvm_rsi_write(vcpu, regs->rsi);
10735         kvm_rdi_write(vcpu, regs->rdi);
10736         kvm_rsp_write(vcpu, regs->rsp);
10737         kvm_rbp_write(vcpu, regs->rbp);
10738 #ifdef CONFIG_X86_64
10739         kvm_r8_write(vcpu, regs->r8);
10740         kvm_r9_write(vcpu, regs->r9);
10741         kvm_r10_write(vcpu, regs->r10);
10742         kvm_r11_write(vcpu, regs->r11);
10743         kvm_r12_write(vcpu, regs->r12);
10744         kvm_r13_write(vcpu, regs->r13);
10745         kvm_r14_write(vcpu, regs->r14);
10746         kvm_r15_write(vcpu, regs->r15);
10747 #endif
10748
10749         kvm_rip_write(vcpu, regs->rip);
10750         kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
10751
10752         vcpu->arch.exception.pending = false;
10753
10754         kvm_make_request(KVM_REQ_EVENT, vcpu);
10755 }
10756
10757 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
10758 {
10759         vcpu_load(vcpu);
10760         __set_regs(vcpu, regs);
10761         vcpu_put(vcpu);
10762         return 0;
10763 }
10764
10765 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
10766 {
10767         struct desc_ptr dt;
10768
10769         if (vcpu->arch.guest_state_protected)
10770                 goto skip_protected_regs;
10771
10772         kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
10773         kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
10774         kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
10775         kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
10776         kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
10777         kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
10778
10779         kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
10780         kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
10781
10782         static_call(kvm_x86_get_idt)(vcpu, &dt);
10783         sregs->idt.limit = dt.size;
10784         sregs->idt.base = dt.address;
10785         static_call(kvm_x86_get_gdt)(vcpu, &dt);
10786         sregs->gdt.limit = dt.size;
10787         sregs->gdt.base = dt.address;
10788
10789         sregs->cr2 = vcpu->arch.cr2;
10790         sregs->cr3 = kvm_read_cr3(vcpu);
10791
10792 skip_protected_regs:
10793         sregs->cr0 = kvm_read_cr0(vcpu);
10794         sregs->cr4 = kvm_read_cr4(vcpu);
10795         sregs->cr8 = kvm_get_cr8(vcpu);
10796         sregs->efer = vcpu->arch.efer;
10797         sregs->apic_base = kvm_get_apic_base(vcpu);
10798 }
10799
10800 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
10801 {
10802         __get_sregs_common(vcpu, sregs);
10803
10804         if (vcpu->arch.guest_state_protected)
10805                 return;
10806
10807         if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
10808                 set_bit(vcpu->arch.interrupt.nr,
10809                         (unsigned long *)sregs->interrupt_bitmap);
10810 }
10811
10812 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
10813 {
10814         int i;
10815
10816         __get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
10817
10818         if (vcpu->arch.guest_state_protected)
10819                 return;
10820
10821         if (is_pae_paging(vcpu)) {
10822                 for (i = 0 ; i < 4 ; i++)
10823                         sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
10824                 sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
10825         }
10826 }
10827
10828 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
10829                                   struct kvm_sregs *sregs)
10830 {
10831         vcpu_load(vcpu);
10832         __get_sregs(vcpu, sregs);
10833         vcpu_put(vcpu);
10834         return 0;
10835 }
10836
10837 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
10838                                     struct kvm_mp_state *mp_state)
10839 {
10840         int r;
10841
10842         vcpu_load(vcpu);
10843         if (kvm_mpx_supported())
10844                 kvm_load_guest_fpu(vcpu);
10845
10846         r = kvm_apic_accept_events(vcpu);
10847         if (r < 0)
10848                 goto out;
10849         r = 0;
10850
10851         if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
10852              vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
10853             vcpu->arch.pv.pv_unhalted)
10854                 mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
10855         else
10856                 mp_state->mp_state = vcpu->arch.mp_state;
10857
10858 out:
10859         if (kvm_mpx_supported())
10860                 kvm_put_guest_fpu(vcpu);
10861         vcpu_put(vcpu);
10862         return r;
10863 }
10864
10865 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
10866                                     struct kvm_mp_state *mp_state)
10867 {
10868         int ret = -EINVAL;
10869
10870         vcpu_load(vcpu);
10871
10872         if (!lapic_in_kernel(vcpu) &&
10873             mp_state->mp_state != KVM_MP_STATE_RUNNABLE)
10874                 goto out;
10875
10876         /*
10877          * KVM_MP_STATE_INIT_RECEIVED means the processor is in
10878          * INIT state; latched init should be reported using
10879          * KVM_SET_VCPU_EVENTS, so reject it here.
10880          */
10881         if ((kvm_vcpu_latch_init(vcpu) || vcpu->arch.smi_pending) &&
10882             (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
10883              mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
10884                 goto out;
10885
10886         if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
10887                 vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
10888                 set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
10889         } else
10890                 vcpu->arch.mp_state = mp_state->mp_state;
10891         kvm_make_request(KVM_REQ_EVENT, vcpu);
10892
10893         ret = 0;
10894 out:
10895         vcpu_put(vcpu);
10896         return ret;
10897 }
10898
10899 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
10900                     int reason, bool has_error_code, u32 error_code)
10901 {
10902         struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
10903         int ret;
10904
10905         init_emulate_ctxt(vcpu);
10906
10907         ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
10908                                    has_error_code, error_code);
10909         if (ret) {
10910                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
10911                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
10912                 vcpu->run->internal.ndata = 0;
10913                 return 0;
10914         }
10915
10916         kvm_rip_write(vcpu, ctxt->eip);
10917         kvm_set_rflags(vcpu, ctxt->eflags);
10918         return 1;
10919 }
10920 EXPORT_SYMBOL_GPL(kvm_task_switch);
10921
10922 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
10923 {
10924         if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
10925                 /*
10926                  * When EFER.LME and CR0.PG are set, the processor is in
10927                  * 64-bit mode (though maybe in a 32-bit code segment).
10928                  * CR4.PAE and EFER.LMA must be set.
10929                  */
10930                 if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
10931                         return false;
10932                 if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
10933                         return false;
10934         } else {
10935                 /*
10936                  * Not in 64-bit mode: EFER.LMA is clear and the code
10937                  * segment cannot be 64-bit.
10938                  */
10939                 if (sregs->efer & EFER_LMA || sregs->cs.l)
10940                         return false;
10941         }
10942
10943         return kvm_is_valid_cr4(vcpu, sregs->cr4);
10944 }
10945
10946 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
10947                 int *mmu_reset_needed, bool update_pdptrs)
10948 {
10949         struct msr_data apic_base_msr;
10950         int idx;
10951         struct desc_ptr dt;
10952
10953         if (!kvm_is_valid_sregs(vcpu, sregs))
10954                 return -EINVAL;
10955
10956         apic_base_msr.data = sregs->apic_base;
10957         apic_base_msr.host_initiated = true;
10958         if (kvm_set_apic_base(vcpu, &apic_base_msr))
10959                 return -EINVAL;
10960
10961         if (vcpu->arch.guest_state_protected)
10962                 return 0;
10963
10964         dt.size = sregs->idt.limit;
10965         dt.address = sregs->idt.base;
10966         static_call(kvm_x86_set_idt)(vcpu, &dt);
10967         dt.size = sregs->gdt.limit;
10968         dt.address = sregs->gdt.base;
10969         static_call(kvm_x86_set_gdt)(vcpu, &dt);
10970
10971         vcpu->arch.cr2 = sregs->cr2;
10972         *mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
10973         vcpu->arch.cr3 = sregs->cr3;
10974         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
10975         static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
10976
10977         kvm_set_cr8(vcpu, sregs->cr8);
10978
10979         *mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
10980         static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
10981
10982         *mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
10983         static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
10984         vcpu->arch.cr0 = sregs->cr0;
10985
10986         *mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
10987         static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
10988
10989         if (update_pdptrs) {
10990                 idx = srcu_read_lock(&vcpu->kvm->srcu);
10991                 if (is_pae_paging(vcpu)) {
10992                         load_pdptrs(vcpu, kvm_read_cr3(vcpu));
10993                         *mmu_reset_needed = 1;
10994                 }
10995                 srcu_read_unlock(&vcpu->kvm->srcu, idx);
10996         }
10997
10998         kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
10999         kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11000         kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11001         kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11002         kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11003         kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11004
11005         kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11006         kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11007
11008         update_cr8_intercept(vcpu);
11009
11010         /* Older userspace won't unhalt the vcpu on reset. */
11011         if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11012             sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11013             !is_protmode(vcpu))
11014                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11015
11016         return 0;
11017 }
11018
11019 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11020 {
11021         int pending_vec, max_bits;
11022         int mmu_reset_needed = 0;
11023         int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11024
11025         if (ret)
11026                 return ret;
11027
11028         if (mmu_reset_needed)
11029                 kvm_mmu_reset_context(vcpu);
11030
11031         max_bits = KVM_NR_INTERRUPTS;
11032         pending_vec = find_first_bit(
11033                 (const unsigned long *)sregs->interrupt_bitmap, max_bits);
11034
11035         if (pending_vec < max_bits) {
11036                 kvm_queue_interrupt(vcpu, pending_vec, false);
11037                 pr_debug("Set back pending irq %d\n", pending_vec);
11038                 kvm_make_request(KVM_REQ_EVENT, vcpu);
11039         }
11040         return 0;
11041 }
11042
11043 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11044 {
11045         int mmu_reset_needed = 0;
11046         bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11047         bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11048                 !(sregs2->efer & EFER_LMA);
11049         int i, ret;
11050
11051         if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11052                 return -EINVAL;
11053
11054         if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11055                 return -EINVAL;
11056
11057         ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11058                                  &mmu_reset_needed, !valid_pdptrs);
11059         if (ret)
11060                 return ret;
11061
11062         if (valid_pdptrs) {
11063                 for (i = 0; i < 4 ; i++)
11064                         kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11065
11066                 kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11067                 mmu_reset_needed = 1;
11068                 vcpu->arch.pdptrs_from_userspace = true;
11069         }
11070         if (mmu_reset_needed)
11071                 kvm_mmu_reset_context(vcpu);
11072         return 0;
11073 }
11074
11075 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11076                                   struct kvm_sregs *sregs)
11077 {
11078         int ret;
11079
11080         vcpu_load(vcpu);
11081         ret = __set_sregs(vcpu, sregs);
11082         vcpu_put(vcpu);
11083         return ret;
11084 }
11085
11086 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11087 {
11088         bool set = false;
11089         struct kvm_vcpu *vcpu;
11090         unsigned long i;
11091
11092         if (!enable_apicv)
11093                 return;
11094
11095         down_write(&kvm->arch.apicv_update_lock);
11096
11097         kvm_for_each_vcpu(i, vcpu, kvm) {
11098                 if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11099                         set = true;
11100                         break;
11101                 }
11102         }
11103         __kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11104         up_write(&kvm->arch.apicv_update_lock);
11105 }
11106
11107 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11108                                         struct kvm_guest_debug *dbg)
11109 {
11110         unsigned long rflags;
11111         int i, r;
11112
11113         if (vcpu->arch.guest_state_protected)
11114                 return -EINVAL;
11115
11116         vcpu_load(vcpu);
11117
11118         if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11119                 r = -EBUSY;
11120                 if (vcpu->arch.exception.pending)
11121                         goto out;
11122                 if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11123                         kvm_queue_exception(vcpu, DB_VECTOR);
11124                 else
11125                         kvm_queue_exception(vcpu, BP_VECTOR);
11126         }
11127
11128         /*
11129          * Read rflags as long as potentially injected trace flags are still
11130          * filtered out.
11131          */
11132         rflags = kvm_get_rflags(vcpu);
11133
11134         vcpu->guest_debug = dbg->control;
11135         if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11136                 vcpu->guest_debug = 0;
11137
11138         if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11139                 for (i = 0; i < KVM_NR_DB_REGS; ++i)
11140                         vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11141                 vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11142         } else {
11143                 for (i = 0; i < KVM_NR_DB_REGS; i++)
11144                         vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11145         }
11146         kvm_update_dr7(vcpu);
11147
11148         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11149                 vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11150
11151         /*
11152          * Trigger an rflags update that will inject or remove the trace
11153          * flags.
11154          */
11155         kvm_set_rflags(vcpu, rflags);
11156
11157         static_call(kvm_x86_update_exception_bitmap)(vcpu);
11158
11159         kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11160
11161         r = 0;
11162
11163 out:
11164         vcpu_put(vcpu);
11165         return r;
11166 }
11167
11168 /*
11169  * Translate a guest virtual address to a guest physical address.
11170  */
11171 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11172                                     struct kvm_translation *tr)
11173 {
11174         unsigned long vaddr = tr->linear_address;
11175         gpa_t gpa;
11176         int idx;
11177
11178         vcpu_load(vcpu);
11179
11180         idx = srcu_read_lock(&vcpu->kvm->srcu);
11181         gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11182         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11183         tr->physical_address = gpa;
11184         tr->valid = gpa != UNMAPPED_GVA;
11185         tr->writeable = 1;
11186         tr->usermode = 0;
11187
11188         vcpu_put(vcpu);
11189         return 0;
11190 }
11191
11192 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11193 {
11194         struct fxregs_state *fxsave;
11195
11196         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11197                 return 0;
11198
11199         vcpu_load(vcpu);
11200
11201         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11202         memcpy(fpu->fpr, fxsave->st_space, 128);
11203         fpu->fcw = fxsave->cwd;
11204         fpu->fsw = fxsave->swd;
11205         fpu->ftwx = fxsave->twd;
11206         fpu->last_opcode = fxsave->fop;
11207         fpu->last_ip = fxsave->rip;
11208         fpu->last_dp = fxsave->rdp;
11209         memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11210
11211         vcpu_put(vcpu);
11212         return 0;
11213 }
11214
11215 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11216 {
11217         struct fxregs_state *fxsave;
11218
11219         if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11220                 return 0;
11221
11222         vcpu_load(vcpu);
11223
11224         fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11225
11226         memcpy(fxsave->st_space, fpu->fpr, 128);
11227         fxsave->cwd = fpu->fcw;
11228         fxsave->swd = fpu->fsw;
11229         fxsave->twd = fpu->ftwx;
11230         fxsave->fop = fpu->last_opcode;
11231         fxsave->rip = fpu->last_ip;
11232         fxsave->rdp = fpu->last_dp;
11233         memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11234
11235         vcpu_put(vcpu);
11236         return 0;
11237 }
11238
11239 static void store_regs(struct kvm_vcpu *vcpu)
11240 {
11241         BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11242
11243         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11244                 __get_regs(vcpu, &vcpu->run->s.regs.regs);
11245
11246         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11247                 __get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11248
11249         if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11250                 kvm_vcpu_ioctl_x86_get_vcpu_events(
11251                                 vcpu, &vcpu->run->s.regs.events);
11252 }
11253
11254 static int sync_regs(struct kvm_vcpu *vcpu)
11255 {
11256         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11257                 __set_regs(vcpu, &vcpu->run->s.regs.regs);
11258                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11259         }
11260         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11261                 if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11262                         return -EINVAL;
11263                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11264         }
11265         if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11266                 if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11267                                 vcpu, &vcpu->run->s.regs.events))
11268                         return -EINVAL;
11269                 vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11270         }
11271
11272         return 0;
11273 }
11274
11275 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11276 {
11277         if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11278                 pr_warn_once("kvm: SMP vm created on host with unstable TSC; "
11279                              "guest TSC will not be reliable\n");
11280
11281         if (!kvm->arch.max_vcpu_ids)
11282                 kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11283
11284         if (id >= kvm->arch.max_vcpu_ids)
11285                 return -EINVAL;
11286
11287         return static_call(kvm_x86_vcpu_precreate)(kvm);
11288 }
11289
11290 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11291 {
11292         struct page *page;
11293         int r;
11294
11295         vcpu->arch.last_vmentry_cpu = -1;
11296         vcpu->arch.regs_avail = ~0;
11297         vcpu->arch.regs_dirty = ~0;
11298
11299         if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11300                 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11301         else
11302                 vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11303
11304         r = kvm_mmu_create(vcpu);
11305         if (r < 0)
11306                 return r;
11307
11308         if (irqchip_in_kernel(vcpu->kvm)) {
11309                 r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11310                 if (r < 0)
11311                         goto fail_mmu_destroy;
11312
11313                 /*
11314                  * Defer evaluating inhibits until the vCPU is first run, as
11315                  * this vCPU will not get notified of any changes until this
11316                  * vCPU is visible to other vCPUs (marked online and added to
11317                  * the set of vCPUs).  Opportunistically mark APICv active as
11318                  * VMX in particularly is highly unlikely to have inhibits.
11319                  * Ignore the current per-VM APICv state so that vCPU creation
11320                  * is guaranteed to run with a deterministic value, the request
11321                  * will ensure the vCPU gets the correct state before VM-Entry.
11322                  */
11323                 if (enable_apicv) {
11324                         vcpu->arch.apicv_active = true;
11325                         kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11326                 }
11327         } else
11328                 static_branch_inc(&kvm_has_noapic_vcpu);
11329
11330         r = -ENOMEM;
11331
11332         page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11333         if (!page)
11334                 goto fail_free_lapic;
11335         vcpu->arch.pio_data = page_address(page);
11336
11337         vcpu->arch.mce_banks = kzalloc(KVM_MAX_MCE_BANKS * sizeof(u64) * 4,
11338                                        GFP_KERNEL_ACCOUNT);
11339         if (!vcpu->arch.mce_banks)
11340                 goto fail_free_pio_data;
11341         vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11342
11343         if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11344                                 GFP_KERNEL_ACCOUNT))
11345                 goto fail_free_mce_banks;
11346
11347         if (!alloc_emulate_ctxt(vcpu))
11348                 goto free_wbinvd_dirty_mask;
11349
11350         if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11351                 pr_err("kvm: failed to allocate vcpu's fpu\n");
11352                 goto free_emulate_ctxt;
11353         }
11354
11355         vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11356         vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11357
11358         vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11359
11360         kvm_async_pf_hash_reset(vcpu);
11361         kvm_pmu_init(vcpu);
11362
11363         vcpu->arch.pending_external_vector = -1;
11364         vcpu->arch.preempted_in_kernel = false;
11365
11366 #if IS_ENABLED(CONFIG_HYPERV)
11367         vcpu->arch.hv_root_tdp = INVALID_PAGE;
11368 #endif
11369
11370         r = static_call(kvm_x86_vcpu_create)(vcpu);
11371         if (r)
11372                 goto free_guest_fpu;
11373
11374         vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11375         vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11376         kvm_xen_init_vcpu(vcpu);
11377         kvm_vcpu_mtrr_init(vcpu);
11378         vcpu_load(vcpu);
11379         kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11380         kvm_vcpu_reset(vcpu, false);
11381         kvm_init_mmu(vcpu);
11382         vcpu_put(vcpu);
11383         return 0;
11384
11385 free_guest_fpu:
11386         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11387 free_emulate_ctxt:
11388         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11389 free_wbinvd_dirty_mask:
11390         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11391 fail_free_mce_banks:
11392         kfree(vcpu->arch.mce_banks);
11393 fail_free_pio_data:
11394         free_page((unsigned long)vcpu->arch.pio_data);
11395 fail_free_lapic:
11396         kvm_free_lapic(vcpu);
11397 fail_mmu_destroy:
11398         kvm_mmu_destroy(vcpu);
11399         return r;
11400 }
11401
11402 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11403 {
11404         struct kvm *kvm = vcpu->kvm;
11405
11406         if (mutex_lock_killable(&vcpu->mutex))
11407                 return;
11408         vcpu_load(vcpu);
11409         kvm_synchronize_tsc(vcpu, 0);
11410         vcpu_put(vcpu);
11411
11412         /* poll control enabled by default */
11413         vcpu->arch.msr_kvm_poll_control = 1;
11414
11415         mutex_unlock(&vcpu->mutex);
11416
11417         if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11418                 schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11419                                                 KVMCLOCK_SYNC_PERIOD);
11420 }
11421
11422 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11423 {
11424         int idx;
11425
11426         kvmclock_reset(vcpu);
11427
11428         static_call(kvm_x86_vcpu_free)(vcpu);
11429
11430         kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11431         free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11432         fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11433
11434         kvm_xen_destroy_vcpu(vcpu);
11435         kvm_hv_vcpu_uninit(vcpu);
11436         kvm_pmu_destroy(vcpu);
11437         kfree(vcpu->arch.mce_banks);
11438         kvm_free_lapic(vcpu);
11439         idx = srcu_read_lock(&vcpu->kvm->srcu);
11440         kvm_mmu_destroy(vcpu);
11441         srcu_read_unlock(&vcpu->kvm->srcu, idx);
11442         free_page((unsigned long)vcpu->arch.pio_data);
11443         kvfree(vcpu->arch.cpuid_entries);
11444         if (!lapic_in_kernel(vcpu))
11445                 static_branch_dec(&kvm_has_noapic_vcpu);
11446 }
11447
11448 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11449 {
11450         struct kvm_cpuid_entry2 *cpuid_0x1;
11451         unsigned long old_cr0 = kvm_read_cr0(vcpu);
11452         unsigned long new_cr0;
11453
11454         /*
11455          * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11456          * to handle side effects.  RESET emulation hits those flows and relies
11457          * on emulated/virtualized registers, including those that are loaded
11458          * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
11459          * to detect improper or missing initialization.
11460          */
11461         WARN_ON_ONCE(!init_event &&
11462                      (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
11463
11464         kvm_lapic_reset(vcpu, init_event);
11465
11466         vcpu->arch.hflags = 0;
11467
11468         vcpu->arch.smi_pending = 0;
11469         vcpu->arch.smi_count = 0;
11470         atomic_set(&vcpu->arch.nmi_queued, 0);
11471         vcpu->arch.nmi_pending = 0;
11472         vcpu->arch.nmi_injected = false;
11473         kvm_clear_interrupt_queue(vcpu);
11474         kvm_clear_exception_queue(vcpu);
11475
11476         memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
11477         kvm_update_dr0123(vcpu);
11478         vcpu->arch.dr6 = DR6_ACTIVE_LOW;
11479         vcpu->arch.dr7 = DR7_FIXED_1;
11480         kvm_update_dr7(vcpu);
11481
11482         vcpu->arch.cr2 = 0;
11483
11484         kvm_make_request(KVM_REQ_EVENT, vcpu);
11485         vcpu->arch.apf.msr_en_val = 0;
11486         vcpu->arch.apf.msr_int_val = 0;
11487         vcpu->arch.st.msr_val = 0;
11488
11489         kvmclock_reset(vcpu);
11490
11491         kvm_clear_async_pf_completion_queue(vcpu);
11492         kvm_async_pf_hash_reset(vcpu);
11493         vcpu->arch.apf.halted = false;
11494
11495         if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
11496                 struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
11497
11498                 /*
11499                  * To avoid have the INIT path from kvm_apic_has_events() that be
11500                  * called with loaded FPU and does not let userspace fix the state.
11501                  */
11502                 if (init_event)
11503                         kvm_put_guest_fpu(vcpu);
11504
11505                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
11506                 fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
11507
11508                 if (init_event)
11509                         kvm_load_guest_fpu(vcpu);
11510         }
11511
11512         if (!init_event) {
11513                 kvm_pmu_reset(vcpu);
11514                 vcpu->arch.smbase = 0x30000;
11515
11516                 vcpu->arch.msr_misc_features_enables = 0;
11517
11518                 __kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
11519                 __kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
11520         }
11521
11522         /* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
11523         memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
11524         kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
11525
11526         /*
11527          * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
11528          * if no CPUID match is found.  Note, it's impossible to get a match at
11529          * RESET since KVM emulates RESET before exposing the vCPU to userspace,
11530          * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
11531          * on RESET.  But, go through the motions in case that's ever remedied.
11532          */
11533         cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1, 0);
11534         kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
11535
11536         static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
11537
11538         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
11539         kvm_rip_write(vcpu, 0xfff0);
11540
11541         vcpu->arch.cr3 = 0;
11542         kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11543
11544         /*
11545          * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
11546          * of Intel's SDM list CD/NW as being set on INIT, but they contradict
11547          * (or qualify) that with a footnote stating that CD/NW are preserved.
11548          */
11549         new_cr0 = X86_CR0_ET;
11550         if (init_event)
11551                 new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
11552         else
11553                 new_cr0 |= X86_CR0_NW | X86_CR0_CD;
11554
11555         static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
11556         static_call(kvm_x86_set_cr4)(vcpu, 0);
11557         static_call(kvm_x86_set_efer)(vcpu, 0);
11558         static_call(kvm_x86_update_exception_bitmap)(vcpu);
11559
11560         /*
11561          * On the standard CR0/CR4/EFER modification paths, there are several
11562          * complex conditions determining whether the MMU has to be reset and/or
11563          * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
11564          * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
11565          * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
11566          * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
11567          */
11568         if (old_cr0 & X86_CR0_PG) {
11569                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11570                 kvm_mmu_reset_context(vcpu);
11571         }
11572
11573         /*
11574          * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
11575          * APM states the TLBs are untouched by INIT, but it also states that
11576          * the TLBs are flushed on "External initialization of the processor."
11577          * Flush the guest TLB regardless of vendor, there is no meaningful
11578          * benefit in relying on the guest to flush the TLB immediately after
11579          * INIT.  A spurious TLB flush is benign and likely negligible from a
11580          * performance perspective.
11581          */
11582         if (init_event)
11583                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
11584 }
11585 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
11586
11587 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
11588 {
11589         struct kvm_segment cs;
11590
11591         kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
11592         cs.selector = vector << 8;
11593         cs.base = vector << 12;
11594         kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
11595         kvm_rip_write(vcpu, 0);
11596 }
11597 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
11598
11599 int kvm_arch_hardware_enable(void)
11600 {
11601         struct kvm *kvm;
11602         struct kvm_vcpu *vcpu;
11603         unsigned long i;
11604         int ret;
11605         u64 local_tsc;
11606         u64 max_tsc = 0;
11607         bool stable, backwards_tsc = false;
11608
11609         kvm_user_return_msr_cpu_online();
11610         ret = static_call(kvm_x86_hardware_enable)();
11611         if (ret != 0)
11612                 return ret;
11613
11614         local_tsc = rdtsc();
11615         stable = !kvm_check_tsc_unstable();
11616         list_for_each_entry(kvm, &vm_list, vm_list) {
11617                 kvm_for_each_vcpu(i, vcpu, kvm) {
11618                         if (!stable && vcpu->cpu == smp_processor_id())
11619                                 kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
11620                         if (stable && vcpu->arch.last_host_tsc > local_tsc) {
11621                                 backwards_tsc = true;
11622                                 if (vcpu->arch.last_host_tsc > max_tsc)
11623                                         max_tsc = vcpu->arch.last_host_tsc;
11624                         }
11625                 }
11626         }
11627
11628         /*
11629          * Sometimes, even reliable TSCs go backwards.  This happens on
11630          * platforms that reset TSC during suspend or hibernate actions, but
11631          * maintain synchronization.  We must compensate.  Fortunately, we can
11632          * detect that condition here, which happens early in CPU bringup,
11633          * before any KVM threads can be running.  Unfortunately, we can't
11634          * bring the TSCs fully up to date with real time, as we aren't yet far
11635          * enough into CPU bringup that we know how much real time has actually
11636          * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
11637          * variables that haven't been updated yet.
11638          *
11639          * So we simply find the maximum observed TSC above, then record the
11640          * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
11641          * the adjustment will be applied.  Note that we accumulate
11642          * adjustments, in case multiple suspend cycles happen before some VCPU
11643          * gets a chance to run again.  In the event that no KVM threads get a
11644          * chance to run, we will miss the entire elapsed period, as we'll have
11645          * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
11646          * loose cycle time.  This isn't too big a deal, since the loss will be
11647          * uniform across all VCPUs (not to mention the scenario is extremely
11648          * unlikely). It is possible that a second hibernate recovery happens
11649          * much faster than a first, causing the observed TSC here to be
11650          * smaller; this would require additional padding adjustment, which is
11651          * why we set last_host_tsc to the local tsc observed here.
11652          *
11653          * N.B. - this code below runs only on platforms with reliable TSC,
11654          * as that is the only way backwards_tsc is set above.  Also note
11655          * that this runs for ALL vcpus, which is not a bug; all VCPUs should
11656          * have the same delta_cyc adjustment applied if backwards_tsc
11657          * is detected.  Note further, this adjustment is only done once,
11658          * as we reset last_host_tsc on all VCPUs to stop this from being
11659          * called multiple times (one for each physical CPU bringup).
11660          *
11661          * Platforms with unreliable TSCs don't have to deal with this, they
11662          * will be compensated by the logic in vcpu_load, which sets the TSC to
11663          * catchup mode.  This will catchup all VCPUs to real time, but cannot
11664          * guarantee that they stay in perfect synchronization.
11665          */
11666         if (backwards_tsc) {
11667                 u64 delta_cyc = max_tsc - local_tsc;
11668                 list_for_each_entry(kvm, &vm_list, vm_list) {
11669                         kvm->arch.backwards_tsc_observed = true;
11670                         kvm_for_each_vcpu(i, vcpu, kvm) {
11671                                 vcpu->arch.tsc_offset_adjustment += delta_cyc;
11672                                 vcpu->arch.last_host_tsc = local_tsc;
11673                                 kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
11674                         }
11675
11676                         /*
11677                          * We have to disable TSC offset matching.. if you were
11678                          * booting a VM while issuing an S4 host suspend....
11679                          * you may have some problem.  Solving this issue is
11680                          * left as an exercise to the reader.
11681                          */
11682                         kvm->arch.last_tsc_nsec = 0;
11683                         kvm->arch.last_tsc_write = 0;
11684                 }
11685
11686         }
11687         return 0;
11688 }
11689
11690 void kvm_arch_hardware_disable(void)
11691 {
11692         static_call(kvm_x86_hardware_disable)();
11693         drop_user_return_notifiers();
11694 }
11695
11696 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
11697 {
11698         memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
11699
11700 #define __KVM_X86_OP(func) \
11701         static_call_update(kvm_x86_##func, kvm_x86_ops.func);
11702 #define KVM_X86_OP(func) \
11703         WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
11704 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
11705 #define KVM_X86_OP_OPTIONAL_RET0(func) \
11706         static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
11707                                            (void *)__static_call_return0);
11708 #include <asm/kvm-x86-ops.h>
11709 #undef __KVM_X86_OP
11710
11711         kvm_pmu_ops_update(ops->pmu_ops);
11712 }
11713
11714 int kvm_arch_hardware_setup(void *opaque)
11715 {
11716         struct kvm_x86_init_ops *ops = opaque;
11717         int r;
11718
11719         rdmsrl_safe(MSR_EFER, &host_efer);
11720
11721         if (boot_cpu_has(X86_FEATURE_XSAVES))
11722                 rdmsrl(MSR_IA32_XSS, host_xss);
11723
11724         r = ops->hardware_setup();
11725         if (r != 0)
11726                 return r;
11727
11728         kvm_ops_update(ops);
11729
11730         kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
11731
11732         if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
11733                 supported_xss = 0;
11734
11735 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
11736         cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
11737 #undef __kvm_cpu_cap_has
11738
11739         if (kvm_has_tsc_control) {
11740                 /*
11741                  * Make sure the user can only configure tsc_khz values that
11742                  * fit into a signed integer.
11743                  * A min value is not calculated because it will always
11744                  * be 1 on all machines.
11745                  */
11746                 u64 max = min(0x7fffffffULL,
11747                               __scale_tsc(kvm_max_tsc_scaling_ratio, tsc_khz));
11748                 kvm_max_guest_tsc_khz = max;
11749         }
11750         kvm_default_tsc_scaling_ratio = 1ULL << kvm_tsc_scaling_ratio_frac_bits;
11751         kvm_init_msr_list();
11752         return 0;
11753 }
11754
11755 void kvm_arch_hardware_unsetup(void)
11756 {
11757         kvm_unregister_perf_callbacks();
11758
11759         static_call(kvm_x86_hardware_unsetup)();
11760 }
11761
11762 int kvm_arch_check_processor_compat(void *opaque)
11763 {
11764         struct cpuinfo_x86 *c = &cpu_data(smp_processor_id());
11765         struct kvm_x86_init_ops *ops = opaque;
11766
11767         WARN_ON(!irqs_disabled());
11768
11769         if (__cr4_reserved_bits(cpu_has, c) !=
11770             __cr4_reserved_bits(cpu_has, &boot_cpu_data))
11771                 return -EIO;
11772
11773         return ops->check_processor_compatibility();
11774 }
11775
11776 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
11777 {
11778         return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
11779 }
11780 EXPORT_SYMBOL_GPL(kvm_vcpu_is_reset_bsp);
11781
11782 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
11783 {
11784         return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
11785 }
11786
11787 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
11788 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
11789
11790 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
11791 {
11792         struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
11793
11794         vcpu->arch.l1tf_flush_l1d = true;
11795         if (pmu->version && unlikely(pmu->event_count)) {
11796                 pmu->need_cleanup = true;
11797                 kvm_make_request(KVM_REQ_PMU, vcpu);
11798         }
11799         static_call(kvm_x86_sched_in)(vcpu, cpu);
11800 }
11801
11802 void kvm_arch_free_vm(struct kvm *kvm)
11803 {
11804         kfree(to_kvm_hv(kvm)->hv_pa_pg);
11805         __kvm_arch_free_vm(kvm);
11806 }
11807
11808
11809 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
11810 {
11811         int ret;
11812         unsigned long flags;
11813
11814         if (type)
11815                 return -EINVAL;
11816
11817         ret = kvm_page_track_init(kvm);
11818         if (ret)
11819                 goto out;
11820
11821         ret = kvm_mmu_init_vm(kvm);
11822         if (ret)
11823                 goto out_page_track;
11824
11825         INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
11826         INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
11827         atomic_set(&kvm->arch.noncoherent_dma_count, 0);
11828
11829         /* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
11830         set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
11831         /* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
11832         set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
11833                 &kvm->arch.irq_sources_bitmap);
11834
11835         raw_spin_lock_init(&kvm->arch.tsc_write_lock);
11836         mutex_init(&kvm->arch.apic_map_lock);
11837         seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
11838         kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
11839
11840         raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
11841         pvclock_update_vm_gtod_copy(kvm);
11842         raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
11843
11844         kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
11845         kvm->arch.guest_can_read_msr_platform_info = true;
11846         kvm->arch.enable_pmu = enable_pmu;
11847
11848 #if IS_ENABLED(CONFIG_HYPERV)
11849         spin_lock_init(&kvm->arch.hv_root_tdp_lock);
11850         kvm->arch.hv_root_tdp = INVALID_PAGE;
11851 #endif
11852
11853         INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
11854         INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
11855
11856         kvm_apicv_init(kvm);
11857         kvm_hv_init_vm(kvm);
11858         kvm_xen_init_vm(kvm);
11859
11860         return static_call(kvm_x86_vm_init)(kvm);
11861
11862 out_page_track:
11863         kvm_page_track_cleanup(kvm);
11864 out:
11865         return ret;
11866 }
11867
11868 int kvm_arch_post_init_vm(struct kvm *kvm)
11869 {
11870         return kvm_mmu_post_init_vm(kvm);
11871 }
11872
11873 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
11874 {
11875         vcpu_load(vcpu);
11876         kvm_mmu_unload(vcpu);
11877         vcpu_put(vcpu);
11878 }
11879
11880 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
11881 {
11882         unsigned long i;
11883         struct kvm_vcpu *vcpu;
11884
11885         kvm_for_each_vcpu(i, vcpu, kvm) {
11886                 kvm_clear_async_pf_completion_queue(vcpu);
11887                 kvm_unload_vcpu_mmu(vcpu);
11888         }
11889 }
11890
11891 void kvm_arch_sync_events(struct kvm *kvm)
11892 {
11893         cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
11894         cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
11895         kvm_free_pit(kvm);
11896 }
11897
11898 /**
11899  * __x86_set_memory_region: Setup KVM internal memory slot
11900  *
11901  * @kvm: the kvm pointer to the VM.
11902  * @id: the slot ID to setup.
11903  * @gpa: the GPA to install the slot (unused when @size == 0).
11904  * @size: the size of the slot. Set to zero to uninstall a slot.
11905  *
11906  * This function helps to setup a KVM internal memory slot.  Specify
11907  * @size > 0 to install a new slot, while @size == 0 to uninstall a
11908  * slot.  The return code can be one of the following:
11909  *
11910  *   HVA:           on success (uninstall will return a bogus HVA)
11911  *   -errno:        on error
11912  *
11913  * The caller should always use IS_ERR() to check the return value
11914  * before use.  Note, the KVM internal memory slots are guaranteed to
11915  * remain valid and unchanged until the VM is destroyed, i.e., the
11916  * GPA->HVA translation will not change.  However, the HVA is a user
11917  * address, i.e. its accessibility is not guaranteed, and must be
11918  * accessed via __copy_{to,from}_user().
11919  */
11920 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
11921                                       u32 size)
11922 {
11923         int i, r;
11924         unsigned long hva, old_npages;
11925         struct kvm_memslots *slots = kvm_memslots(kvm);
11926         struct kvm_memory_slot *slot;
11927
11928         /* Called with kvm->slots_lock held.  */
11929         if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
11930                 return ERR_PTR_USR(-EINVAL);
11931
11932         slot = id_to_memslot(slots, id);
11933         if (size) {
11934                 if (slot && slot->npages)
11935                         return ERR_PTR_USR(-EEXIST);
11936
11937                 /*
11938                  * MAP_SHARED to prevent internal slot pages from being moved
11939                  * by fork()/COW.
11940                  */
11941                 hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
11942                               MAP_SHARED | MAP_ANONYMOUS, 0);
11943                 if (IS_ERR((void *)hva))
11944                         return (void __user *)hva;
11945         } else {
11946                 if (!slot || !slot->npages)
11947                         return NULL;
11948
11949                 old_npages = slot->npages;
11950                 hva = slot->userspace_addr;
11951         }
11952
11953         for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
11954                 struct kvm_userspace_memory_region m;
11955
11956                 m.slot = id | (i << 16);
11957                 m.flags = 0;
11958                 m.guest_phys_addr = gpa;
11959                 m.userspace_addr = hva;
11960                 m.memory_size = size;
11961                 r = __kvm_set_memory_region(kvm, &m);
11962                 if (r < 0)
11963                         return ERR_PTR_USR(r);
11964         }
11965
11966         if (!size)
11967                 vm_munmap(hva, old_npages * PAGE_SIZE);
11968
11969         return (void __user *)hva;
11970 }
11971 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
11972
11973 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
11974 {
11975         kvm_mmu_pre_destroy_vm(kvm);
11976 }
11977
11978 void kvm_arch_destroy_vm(struct kvm *kvm)
11979 {
11980         if (current->mm == kvm->mm) {
11981                 /*
11982                  * Free memory regions allocated on behalf of userspace,
11983                  * unless the memory map has changed due to process exit
11984                  * or fd copying.
11985                  */
11986                 mutex_lock(&kvm->slots_lock);
11987                 __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
11988                                         0, 0);
11989                 __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
11990                                         0, 0);
11991                 __x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
11992                 mutex_unlock(&kvm->slots_lock);
11993         }
11994         kvm_unload_vcpu_mmus(kvm);
11995         static_call_cond(kvm_x86_vm_destroy)(kvm);
11996         kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
11997         kvm_pic_destroy(kvm);
11998         kvm_ioapic_destroy(kvm);
11999         kvm_destroy_vcpus(kvm);
12000         kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12001         kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12002         kvm_mmu_uninit_vm(kvm);
12003         kvm_page_track_cleanup(kvm);
12004         kvm_xen_destroy_vm(kvm);
12005         kvm_hv_destroy_vm(kvm);
12006 }
12007
12008 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12009 {
12010         int i;
12011
12012         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12013                 kvfree(slot->arch.rmap[i]);
12014                 slot->arch.rmap[i] = NULL;
12015         }
12016 }
12017
12018 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12019 {
12020         int i;
12021
12022         memslot_rmap_free(slot);
12023
12024         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12025                 kvfree(slot->arch.lpage_info[i - 1]);
12026                 slot->arch.lpage_info[i - 1] = NULL;
12027         }
12028
12029         kvm_page_track_free_memslot(slot);
12030 }
12031
12032 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12033 {
12034         const int sz = sizeof(*slot->arch.rmap[0]);
12035         int i;
12036
12037         for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12038                 int level = i + 1;
12039                 int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12040
12041                 if (slot->arch.rmap[i])
12042                         continue;
12043
12044                 slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12045                 if (!slot->arch.rmap[i]) {
12046                         memslot_rmap_free(slot);
12047                         return -ENOMEM;
12048                 }
12049         }
12050
12051         return 0;
12052 }
12053
12054 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12055                                       struct kvm_memory_slot *slot)
12056 {
12057         unsigned long npages = slot->npages;
12058         int i, r;
12059
12060         /*
12061          * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12062          * old arrays will be freed by __kvm_set_memory_region() if installing
12063          * the new memslot is successful.
12064          */
12065         memset(&slot->arch, 0, sizeof(slot->arch));
12066
12067         if (kvm_memslots_have_rmaps(kvm)) {
12068                 r = memslot_rmap_alloc(slot, npages);
12069                 if (r)
12070                         return r;
12071         }
12072
12073         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12074                 struct kvm_lpage_info *linfo;
12075                 unsigned long ugfn;
12076                 int lpages;
12077                 int level = i + 1;
12078
12079                 lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12080
12081                 linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12082                 if (!linfo)
12083                         goto out_free;
12084
12085                 slot->arch.lpage_info[i - 1] = linfo;
12086
12087                 if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12088                         linfo[0].disallow_lpage = 1;
12089                 if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12090                         linfo[lpages - 1].disallow_lpage = 1;
12091                 ugfn = slot->userspace_addr >> PAGE_SHIFT;
12092                 /*
12093                  * If the gfn and userspace address are not aligned wrt each
12094                  * other, disable large page support for this slot.
12095                  */
12096                 if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12097                         unsigned long j;
12098
12099                         for (j = 0; j < lpages; ++j)
12100                                 linfo[j].disallow_lpage = 1;
12101                 }
12102         }
12103
12104         if (kvm_page_track_create_memslot(kvm, slot, npages))
12105                 goto out_free;
12106
12107         return 0;
12108
12109 out_free:
12110         memslot_rmap_free(slot);
12111
12112         for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12113                 kvfree(slot->arch.lpage_info[i - 1]);
12114                 slot->arch.lpage_info[i - 1] = NULL;
12115         }
12116         return -ENOMEM;
12117 }
12118
12119 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12120 {
12121         struct kvm_vcpu *vcpu;
12122         unsigned long i;
12123
12124         /*
12125          * memslots->generation has been incremented.
12126          * mmio generation may have reached its maximum value.
12127          */
12128         kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12129
12130         /* Force re-initialization of steal_time cache */
12131         kvm_for_each_vcpu(i, vcpu, kvm)
12132                 kvm_vcpu_kick(vcpu);
12133 }
12134
12135 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12136                                    const struct kvm_memory_slot *old,
12137                                    struct kvm_memory_slot *new,
12138                                    enum kvm_mr_change change)
12139 {
12140         if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12141                 if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12142                         return -EINVAL;
12143
12144                 return kvm_alloc_memslot_metadata(kvm, new);
12145         }
12146
12147         if (change == KVM_MR_FLAGS_ONLY)
12148                 memcpy(&new->arch, &old->arch, sizeof(old->arch));
12149         else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12150                 return -EIO;
12151
12152         return 0;
12153 }
12154
12155
12156 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12157 {
12158         struct kvm_arch *ka = &kvm->arch;
12159
12160         if (!kvm_x86_ops.cpu_dirty_log_size)
12161                 return;
12162
12163         if ((enable && ++ka->cpu_dirty_logging_count == 1) ||
12164             (!enable && --ka->cpu_dirty_logging_count == 0))
12165                 kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12166
12167         WARN_ON_ONCE(ka->cpu_dirty_logging_count < 0);
12168 }
12169
12170 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12171                                      struct kvm_memory_slot *old,
12172                                      const struct kvm_memory_slot *new,
12173                                      enum kvm_mr_change change)
12174 {
12175         u32 old_flags = old ? old->flags : 0;
12176         u32 new_flags = new ? new->flags : 0;
12177         bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12178
12179         /*
12180          * Update CPU dirty logging if dirty logging is being toggled.  This
12181          * applies to all operations.
12182          */
12183         if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12184                 kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12185
12186         /*
12187          * Nothing more to do for RO slots (which can't be dirtied and can't be
12188          * made writable) or CREATE/MOVE/DELETE of a slot.
12189          *
12190          * For a memslot with dirty logging disabled:
12191          * CREATE:      No dirty mappings will already exist.
12192          * MOVE/DELETE: The old mappings will already have been cleaned up by
12193          *              kvm_arch_flush_shadow_memslot()
12194          *
12195          * For a memslot with dirty logging enabled:
12196          * CREATE:      No shadow pages exist, thus nothing to write-protect
12197          *              and no dirty bits to clear.
12198          * MOVE/DELETE: The old mappings will already have been cleaned up by
12199          *              kvm_arch_flush_shadow_memslot().
12200          */
12201         if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12202                 return;
12203
12204         /*
12205          * READONLY and non-flags changes were filtered out above, and the only
12206          * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12207          * logging isn't being toggled on or off.
12208          */
12209         if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12210                 return;
12211
12212         if (!log_dirty_pages) {
12213                 /*
12214                  * Dirty logging tracks sptes in 4k granularity, meaning that
12215                  * large sptes have to be split.  If live migration succeeds,
12216                  * the guest in the source machine will be destroyed and large
12217                  * sptes will be created in the destination.  However, if the
12218                  * guest continues to run in the source machine (for example if
12219                  * live migration fails), small sptes will remain around and
12220                  * cause bad performance.
12221                  *
12222                  * Scan sptes if dirty logging has been stopped, dropping those
12223                  * which can be collapsed into a single large-page spte.  Later
12224                  * page faults will create the large-page sptes.
12225                  */
12226                 kvm_mmu_zap_collapsible_sptes(kvm, new);
12227         } else {
12228                 /*
12229                  * Initially-all-set does not require write protecting any page,
12230                  * because they're all assumed to be dirty.
12231                  */
12232                 if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12233                         return;
12234
12235                 if (READ_ONCE(eager_page_split))
12236                         kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12237
12238                 if (kvm_x86_ops.cpu_dirty_log_size) {
12239                         kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12240                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12241                 } else {
12242                         kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12243                 }
12244         }
12245 }
12246
12247 void kvm_arch_commit_memory_region(struct kvm *kvm,
12248                                 struct kvm_memory_slot *old,
12249                                 const struct kvm_memory_slot *new,
12250                                 enum kvm_mr_change change)
12251 {
12252         if (!kvm->arch.n_requested_mmu_pages &&
12253             (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12254                 unsigned long nr_mmu_pages;
12255
12256                 nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12257                 nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12258                 kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12259         }
12260
12261         kvm_mmu_slot_apply_flags(kvm, old, new, change);
12262
12263         /* Free the arrays associated with the old memslot. */
12264         if (change == KVM_MR_MOVE)
12265                 kvm_arch_free_memslot(kvm, old);
12266 }
12267
12268 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12269 {
12270         kvm_mmu_zap_all(kvm);
12271 }
12272
12273 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12274                                    struct kvm_memory_slot *slot)
12275 {
12276         kvm_page_track_flush_slot(kvm, slot);
12277 }
12278
12279 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12280 {
12281         return (is_guest_mode(vcpu) &&
12282                 static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12283 }
12284
12285 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12286 {
12287         if (!list_empty_careful(&vcpu->async_pf.done))
12288                 return true;
12289
12290         if (kvm_apic_has_events(vcpu))
12291                 return true;
12292
12293         if (vcpu->arch.pv.pv_unhalted)
12294                 return true;
12295
12296         if (vcpu->arch.exception.pending)
12297                 return true;
12298
12299         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12300             (vcpu->arch.nmi_pending &&
12301              static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12302                 return true;
12303
12304         if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12305             (vcpu->arch.smi_pending &&
12306              static_call(kvm_x86_smi_allowed)(vcpu, false)))
12307                 return true;
12308
12309         if (kvm_arch_interrupt_allowed(vcpu) &&
12310             (kvm_cpu_has_interrupt(vcpu) ||
12311             kvm_guest_apic_has_interrupt(vcpu)))
12312                 return true;
12313
12314         if (kvm_hv_has_stimer_pending(vcpu))
12315                 return true;
12316
12317         if (is_guest_mode(vcpu) &&
12318             kvm_x86_ops.nested_ops->hv_timer_pending &&
12319             kvm_x86_ops.nested_ops->hv_timer_pending(vcpu))
12320                 return true;
12321
12322         if (kvm_xen_has_pending_events(vcpu))
12323                 return true;
12324
12325         if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu))
12326                 return true;
12327
12328         return false;
12329 }
12330
12331 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12332 {
12333         return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12334 }
12335
12336 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12337 {
12338         if (vcpu->arch.apicv_active && static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12339                 return true;
12340
12341         return false;
12342 }
12343
12344 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12345 {
12346         if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12347                 return true;
12348
12349         if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12350                 kvm_test_request(KVM_REQ_SMI, vcpu) ||
12351                  kvm_test_request(KVM_REQ_EVENT, vcpu))
12352                 return true;
12353
12354         return kvm_arch_dy_has_pending_interrupt(vcpu);
12355 }
12356
12357 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12358 {
12359         if (vcpu->arch.guest_state_protected)
12360                 return true;
12361
12362         return vcpu->arch.preempted_in_kernel;
12363 }
12364
12365 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12366 {
12367         return kvm_rip_read(vcpu);
12368 }
12369
12370 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12371 {
12372         return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12373 }
12374
12375 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12376 {
12377         return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12378 }
12379
12380 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12381 {
12382         /* Can't read the RIP when guest state is protected, just return 0 */
12383         if (vcpu->arch.guest_state_protected)
12384                 return 0;
12385
12386         if (is_64_bit_mode(vcpu))
12387                 return kvm_rip_read(vcpu);
12388         return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12389                      kvm_rip_read(vcpu));
12390 }
12391 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12392
12393 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12394 {
12395         return kvm_get_linear_rip(vcpu) == linear_rip;
12396 }
12397 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12398
12399 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12400 {
12401         unsigned long rflags;
12402
12403         rflags = static_call(kvm_x86_get_rflags)(vcpu);
12404         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12405                 rflags &= ~X86_EFLAGS_TF;
12406         return rflags;
12407 }
12408 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12409
12410 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12411 {
12412         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12413             kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12414                 rflags |= X86_EFLAGS_TF;
12415         static_call(kvm_x86_set_rflags)(vcpu, rflags);
12416 }
12417
12418 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12419 {
12420         __kvm_set_rflags(vcpu, rflags);
12421         kvm_make_request(KVM_REQ_EVENT, vcpu);
12422 }
12423 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12424
12425 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12426 {
12427         BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12428
12429         return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12430 }
12431
12432 static inline u32 kvm_async_pf_next_probe(u32 key)
12433 {
12434         return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12435 }
12436
12437 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12438 {
12439         u32 key = kvm_async_pf_hash_fn(gfn);
12440
12441         while (vcpu->arch.apf.gfns[key] != ~0)
12442                 key = kvm_async_pf_next_probe(key);
12443
12444         vcpu->arch.apf.gfns[key] = gfn;
12445 }
12446
12447 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12448 {
12449         int i;
12450         u32 key = kvm_async_pf_hash_fn(gfn);
12451
12452         for (i = 0; i < ASYNC_PF_PER_VCPU &&
12453                      (vcpu->arch.apf.gfns[key] != gfn &&
12454                       vcpu->arch.apf.gfns[key] != ~0); i++)
12455                 key = kvm_async_pf_next_probe(key);
12456
12457         return key;
12458 }
12459
12460 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12461 {
12462         return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12463 }
12464
12465 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12466 {
12467         u32 i, j, k;
12468
12469         i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
12470
12471         if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12472                 return;
12473
12474         while (true) {
12475                 vcpu->arch.apf.gfns[i] = ~0;
12476                 do {
12477                         j = kvm_async_pf_next_probe(j);
12478                         if (vcpu->arch.apf.gfns[j] == ~0)
12479                                 return;
12480                         k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12481                         /*
12482                          * k lies cyclically in ]i,j]
12483                          * |    i.k.j |
12484                          * |....j i.k.| or  |.k..j i...|
12485                          */
12486                 } while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
12487                 vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
12488                 i = j;
12489         }
12490 }
12491
12492 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
12493 {
12494         u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
12495
12496         return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
12497                                       sizeof(reason));
12498 }
12499
12500 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
12501 {
12502         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12503
12504         return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12505                                              &token, offset, sizeof(token));
12506 }
12507
12508 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
12509 {
12510         unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12511         u32 val;
12512
12513         if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12514                                          &val, offset, sizeof(val)))
12515                 return false;
12516
12517         return !val;
12518 }
12519
12520 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
12521 {
12522
12523         if (!kvm_pv_async_pf_enabled(vcpu))
12524                 return false;
12525
12526         if (vcpu->arch.apf.send_user_only &&
12527             static_call(kvm_x86_get_cpl)(vcpu) == 0)
12528                 return false;
12529
12530         if (is_guest_mode(vcpu)) {
12531                 /*
12532                  * L1 needs to opt into the special #PF vmexits that are
12533                  * used to deliver async page faults.
12534                  */
12535                 return vcpu->arch.apf.delivery_as_pf_vmexit;
12536         } else {
12537                 /*
12538                  * Play it safe in case the guest temporarily disables paging.
12539                  * The real mode IDT in particular is unlikely to have a #PF
12540                  * exception setup.
12541                  */
12542                 return is_paging(vcpu);
12543         }
12544 }
12545
12546 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
12547 {
12548         if (unlikely(!lapic_in_kernel(vcpu) ||
12549                      kvm_event_needs_reinjection(vcpu) ||
12550                      vcpu->arch.exception.pending))
12551                 return false;
12552
12553         if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
12554                 return false;
12555
12556         /*
12557          * If interrupts are off we cannot even use an artificial
12558          * halt state.
12559          */
12560         return kvm_arch_interrupt_allowed(vcpu);
12561 }
12562
12563 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
12564                                      struct kvm_async_pf *work)
12565 {
12566         struct x86_exception fault;
12567
12568         trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
12569         kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
12570
12571         if (kvm_can_deliver_async_pf(vcpu) &&
12572             !apf_put_user_notpresent(vcpu)) {
12573                 fault.vector = PF_VECTOR;
12574                 fault.error_code_valid = true;
12575                 fault.error_code = 0;
12576                 fault.nested_page_fault = false;
12577                 fault.address = work->arch.token;
12578                 fault.async_page_fault = true;
12579                 kvm_inject_page_fault(vcpu, &fault);
12580                 return true;
12581         } else {
12582                 /*
12583                  * It is not possible to deliver a paravirtualized asynchronous
12584                  * page fault, but putting the guest in an artificial halt state
12585                  * can be beneficial nevertheless: if an interrupt arrives, we
12586                  * can deliver it timely and perhaps the guest will schedule
12587                  * another process.  When the instruction that triggered a page
12588                  * fault is retried, hopefully the page will be ready in the host.
12589                  */
12590                 kvm_make_request(KVM_REQ_APF_HALT, vcpu);
12591                 return false;
12592         }
12593 }
12594
12595 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
12596                                  struct kvm_async_pf *work)
12597 {
12598         struct kvm_lapic_irq irq = {
12599                 .delivery_mode = APIC_DM_FIXED,
12600                 .vector = vcpu->arch.apf.vec
12601         };
12602
12603         if (work->wakeup_all)
12604                 work->arch.token = ~0; /* broadcast wakeup */
12605         else
12606                 kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
12607         trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
12608
12609         if ((work->wakeup_all || work->notpresent_injected) &&
12610             kvm_pv_async_pf_enabled(vcpu) &&
12611             !apf_put_user_ready(vcpu, work->arch.token)) {
12612                 vcpu->arch.apf.pageready_pending = true;
12613                 kvm_apic_set_irq(vcpu, &irq, NULL);
12614         }
12615
12616         vcpu->arch.apf.halted = false;
12617         vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
12618 }
12619
12620 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
12621 {
12622         kvm_make_request(KVM_REQ_APF_READY, vcpu);
12623         if (!vcpu->arch.apf.pageready_pending)
12624                 kvm_vcpu_kick(vcpu);
12625 }
12626
12627 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
12628 {
12629         if (!kvm_pv_async_pf_enabled(vcpu))
12630                 return true;
12631         else
12632                 return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
12633 }
12634
12635 void kvm_arch_start_assignment(struct kvm *kvm)
12636 {
12637         if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
12638                 static_call_cond(kvm_x86_pi_start_assignment)(kvm);
12639 }
12640 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
12641
12642 void kvm_arch_end_assignment(struct kvm *kvm)
12643 {
12644         atomic_dec(&kvm->arch.assigned_device_count);
12645 }
12646 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
12647
12648 bool kvm_arch_has_assigned_device(struct kvm *kvm)
12649 {
12650         return atomic_read(&kvm->arch.assigned_device_count);
12651 }
12652 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
12653
12654 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
12655 {
12656         atomic_inc(&kvm->arch.noncoherent_dma_count);
12657 }
12658 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
12659
12660 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
12661 {
12662         atomic_dec(&kvm->arch.noncoherent_dma_count);
12663 }
12664 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
12665
12666 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
12667 {
12668         return atomic_read(&kvm->arch.noncoherent_dma_count);
12669 }
12670 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
12671
12672 bool kvm_arch_has_irq_bypass(void)
12673 {
12674         return true;
12675 }
12676
12677 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
12678                                       struct irq_bypass_producer *prod)
12679 {
12680         struct kvm_kernel_irqfd *irqfd =
12681                 container_of(cons, struct kvm_kernel_irqfd, consumer);
12682         int ret;
12683
12684         irqfd->producer = prod;
12685         kvm_arch_start_assignment(irqfd->kvm);
12686         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
12687                                          prod->irq, irqfd->gsi, 1);
12688
12689         if (ret)
12690                 kvm_arch_end_assignment(irqfd->kvm);
12691
12692         return ret;
12693 }
12694
12695 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
12696                                       struct irq_bypass_producer *prod)
12697 {
12698         int ret;
12699         struct kvm_kernel_irqfd *irqfd =
12700                 container_of(cons, struct kvm_kernel_irqfd, consumer);
12701
12702         WARN_ON(irqfd->producer != prod);
12703         irqfd->producer = NULL;
12704
12705         /*
12706          * When producer of consumer is unregistered, we change back to
12707          * remapped mode, so we can re-use the current implementation
12708          * when the irq is masked/disabled or the consumer side (KVM
12709          * int this case doesn't want to receive the interrupts.
12710         */
12711         ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
12712         if (ret)
12713                 printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
12714                        " fails: %d\n", irqfd->consumer.token, ret);
12715
12716         kvm_arch_end_assignment(irqfd->kvm);
12717 }
12718
12719 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
12720                                    uint32_t guest_irq, bool set)
12721 {
12722         return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
12723 }
12724
12725 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
12726                                   struct kvm_kernel_irq_routing_entry *new)
12727 {
12728         if (new->type != KVM_IRQ_ROUTING_MSI)
12729                 return true;
12730
12731         return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
12732 }
12733
12734 bool kvm_vector_hashing_enabled(void)
12735 {
12736         return vector_hashing;
12737 }
12738
12739 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
12740 {
12741         return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
12742 }
12743 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
12744
12745
12746 int kvm_spec_ctrl_test_value(u64 value)
12747 {
12748         /*
12749          * test that setting IA32_SPEC_CTRL to given value
12750          * is allowed by the host processor
12751          */
12752
12753         u64 saved_value;
12754         unsigned long flags;
12755         int ret = 0;
12756
12757         local_irq_save(flags);
12758
12759         if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
12760                 ret = 1;
12761         else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
12762                 ret = 1;
12763         else
12764                 wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
12765
12766         local_irq_restore(flags);
12767
12768         return ret;
12769 }
12770 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
12771
12772 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
12773 {
12774         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
12775         struct x86_exception fault;
12776         u64 access = error_code &
12777                 (PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
12778
12779         if (!(error_code & PFERR_PRESENT_MASK) ||
12780             mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != UNMAPPED_GVA) {
12781                 /*
12782                  * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
12783                  * tables probably do not match the TLB.  Just proceed
12784                  * with the error code that the processor gave.
12785                  */
12786                 fault.vector = PF_VECTOR;
12787                 fault.error_code_valid = true;
12788                 fault.error_code = error_code;
12789                 fault.nested_page_fault = false;
12790                 fault.address = gva;
12791         }
12792         vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
12793 }
12794 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
12795
12796 /*
12797  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
12798  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
12799  * indicates whether exit to userspace is needed.
12800  */
12801 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
12802                               struct x86_exception *e)
12803 {
12804         if (r == X86EMUL_PROPAGATE_FAULT) {
12805                 kvm_inject_emulated_page_fault(vcpu, e);
12806                 return 1;
12807         }
12808
12809         /*
12810          * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
12811          * while handling a VMX instruction KVM could've handled the request
12812          * correctly by exiting to userspace and performing I/O but there
12813          * doesn't seem to be a real use-case behind such requests, just return
12814          * KVM_EXIT_INTERNAL_ERROR for now.
12815          */
12816         kvm_prepare_emulation_failure_exit(vcpu);
12817
12818         return 0;
12819 }
12820 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
12821
12822 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
12823 {
12824         bool pcid_enabled;
12825         struct x86_exception e;
12826         struct {
12827                 u64 pcid;
12828                 u64 gla;
12829         } operand;
12830         int r;
12831
12832         r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
12833         if (r != X86EMUL_CONTINUE)
12834                 return kvm_handle_memory_failure(vcpu, r, &e);
12835
12836         if (operand.pcid >> 12 != 0) {
12837                 kvm_inject_gp(vcpu, 0);
12838                 return 1;
12839         }
12840
12841         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
12842
12843         switch (type) {
12844         case INVPCID_TYPE_INDIV_ADDR:
12845                 if ((!pcid_enabled && (operand.pcid != 0)) ||
12846                     is_noncanonical_address(operand.gla, vcpu)) {
12847                         kvm_inject_gp(vcpu, 0);
12848                         return 1;
12849                 }
12850                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
12851                 return kvm_skip_emulated_instruction(vcpu);
12852
12853         case INVPCID_TYPE_SINGLE_CTXT:
12854                 if (!pcid_enabled && (operand.pcid != 0)) {
12855                         kvm_inject_gp(vcpu, 0);
12856                         return 1;
12857                 }
12858
12859                 kvm_invalidate_pcid(vcpu, operand.pcid);
12860                 return kvm_skip_emulated_instruction(vcpu);
12861
12862         case INVPCID_TYPE_ALL_NON_GLOBAL:
12863                 /*
12864                  * Currently, KVM doesn't mark global entries in the shadow
12865                  * page tables, so a non-global flush just degenerates to a
12866                  * global flush. If needed, we could optimize this later by
12867                  * keeping track of global entries in shadow page tables.
12868                  */
12869
12870                 fallthrough;
12871         case INVPCID_TYPE_ALL_INCL_GLOBAL:
12872                 kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12873                 return kvm_skip_emulated_instruction(vcpu);
12874
12875         default:
12876                 kvm_inject_gp(vcpu, 0);
12877                 return 1;
12878         }
12879 }
12880 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
12881
12882 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
12883 {
12884         struct kvm_run *run = vcpu->run;
12885         struct kvm_mmio_fragment *frag;
12886         unsigned int len;
12887
12888         BUG_ON(!vcpu->mmio_needed);
12889
12890         /* Complete previous fragment */
12891         frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
12892         len = min(8u, frag->len);
12893         if (!vcpu->mmio_is_write)
12894                 memcpy(frag->data, run->mmio.data, len);
12895
12896         if (frag->len <= 8) {
12897                 /* Switch to the next fragment. */
12898                 frag++;
12899                 vcpu->mmio_cur_fragment++;
12900         } else {
12901                 /* Go forward to the next mmio piece. */
12902                 frag->data += len;
12903                 frag->gpa += len;
12904                 frag->len -= len;
12905         }
12906
12907         if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
12908                 vcpu->mmio_needed = 0;
12909
12910                 // VMG change, at this point, we're always done
12911                 // RIP has already been advanced
12912                 return 1;
12913         }
12914
12915         // More MMIO is needed
12916         run->mmio.phys_addr = frag->gpa;
12917         run->mmio.len = min(8u, frag->len);
12918         run->mmio.is_write = vcpu->mmio_is_write;
12919         if (run->mmio.is_write)
12920                 memcpy(run->mmio.data, frag->data, min(8u, frag->len));
12921         run->exit_reason = KVM_EXIT_MMIO;
12922
12923         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
12924
12925         return 0;
12926 }
12927
12928 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
12929                           void *data)
12930 {
12931         int handled;
12932         struct kvm_mmio_fragment *frag;
12933
12934         if (!data)
12935                 return -EINVAL;
12936
12937         handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
12938         if (handled == bytes)
12939                 return 1;
12940
12941         bytes -= handled;
12942         gpa += handled;
12943         data += handled;
12944
12945         /*TODO: Check if need to increment number of frags */
12946         frag = vcpu->mmio_fragments;
12947         vcpu->mmio_nr_fragments = 1;
12948         frag->len = bytes;
12949         frag->gpa = gpa;
12950         frag->data = data;
12951
12952         vcpu->mmio_needed = 1;
12953         vcpu->mmio_cur_fragment = 0;
12954
12955         vcpu->run->mmio.phys_addr = gpa;
12956         vcpu->run->mmio.len = min(8u, frag->len);
12957         vcpu->run->mmio.is_write = 1;
12958         memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
12959         vcpu->run->exit_reason = KVM_EXIT_MMIO;
12960
12961         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
12962
12963         return 0;
12964 }
12965 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
12966
12967 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
12968                          void *data)
12969 {
12970         int handled;
12971         struct kvm_mmio_fragment *frag;
12972
12973         if (!data)
12974                 return -EINVAL;
12975
12976         handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
12977         if (handled == bytes)
12978                 return 1;
12979
12980         bytes -= handled;
12981         gpa += handled;
12982         data += handled;
12983
12984         /*TODO: Check if need to increment number of frags */
12985         frag = vcpu->mmio_fragments;
12986         vcpu->mmio_nr_fragments = 1;
12987         frag->len = bytes;
12988         frag->gpa = gpa;
12989         frag->data = data;
12990
12991         vcpu->mmio_needed = 1;
12992         vcpu->mmio_cur_fragment = 0;
12993
12994         vcpu->run->mmio.phys_addr = gpa;
12995         vcpu->run->mmio.len = min(8u, frag->len);
12996         vcpu->run->mmio.is_write = 0;
12997         vcpu->run->exit_reason = KVM_EXIT_MMIO;
12998
12999         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13000
13001         return 0;
13002 }
13003 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13004
13005 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13006                            unsigned int port);
13007
13008 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13009 {
13010         int size = vcpu->arch.pio.size;
13011         int port = vcpu->arch.pio.port;
13012
13013         vcpu->arch.pio.count = 0;
13014         if (vcpu->arch.sev_pio_count)
13015                 return kvm_sev_es_outs(vcpu, size, port);
13016         return 1;
13017 }
13018
13019 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13020                            unsigned int port)
13021 {
13022         for (;;) {
13023                 unsigned int count =
13024                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13025                 int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13026
13027                 /* memcpy done already by emulator_pio_out.  */
13028                 vcpu->arch.sev_pio_count -= count;
13029                 vcpu->arch.sev_pio_data += count * vcpu->arch.pio.size;
13030                 if (!ret)
13031                         break;
13032
13033                 /* Emulation done by the kernel.  */
13034                 if (!vcpu->arch.sev_pio_count)
13035                         return 1;
13036         }
13037
13038         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13039         return 0;
13040 }
13041
13042 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13043                           unsigned int port);
13044
13045 static void advance_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13046 {
13047         unsigned count = vcpu->arch.pio.count;
13048         complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13049         vcpu->arch.sev_pio_count -= count;
13050         vcpu->arch.sev_pio_data += count * vcpu->arch.pio.size;
13051 }
13052
13053 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13054 {
13055         int size = vcpu->arch.pio.size;
13056         int port = vcpu->arch.pio.port;
13057
13058         advance_sev_es_emulated_ins(vcpu);
13059         if (vcpu->arch.sev_pio_count)
13060                 return kvm_sev_es_ins(vcpu, size, port);
13061         return 1;
13062 }
13063
13064 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13065                           unsigned int port)
13066 {
13067         for (;;) {
13068                 unsigned int count =
13069                         min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13070                 if (!__emulator_pio_in(vcpu, size, port, count))
13071                         break;
13072
13073                 /* Emulation done by the kernel.  */
13074                 advance_sev_es_emulated_ins(vcpu);
13075                 if (!vcpu->arch.sev_pio_count)
13076                         return 1;
13077         }
13078
13079         vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13080         return 0;
13081 }
13082
13083 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13084                          unsigned int port, void *data,  unsigned int count,
13085                          int in)
13086 {
13087         vcpu->arch.sev_pio_data = data;
13088         vcpu->arch.sev_pio_count = count;
13089         return in ? kvm_sev_es_ins(vcpu, size, port)
13090                   : kvm_sev_es_outs(vcpu, size, port);
13091 }
13092 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13093
13094 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13095 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13096 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13097 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13098 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13099 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13100 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13101 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmrun);
13102 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13103 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13104 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13105 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13106 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13107 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13108 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13109 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13110 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13111 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13112 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13113 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13114 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13115 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13116 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13117 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13118 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13119 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13120 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13121 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13122
13123 static int __init kvm_x86_init(void)
13124 {
13125         kvm_mmu_x86_module_init();
13126         return 0;
13127 }
13128 module_init(kvm_x86_init);
13129
13130 static void __exit kvm_x86_exit(void)
13131 {
13132         /*
13133          * If module_init() is implemented, module_exit() must also be
13134          * implemented to allow module unload.
13135          */
13136 }
13137 module_exit(kvm_x86_exit);