xref: /openbmc/linux/arch/x86/kvm/x86.c (revision 1d54134d)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19 
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "x86.h"
29 #include "cpuid.h"
30 #include "pmu.h"
31 #include "hyperv.h"
32 #include "lapic.h"
33 #include "xen.h"
34 #include "smm.h"
35 
36 #include <linux/clocksource.h>
37 #include <linux/interrupt.h>
38 #include <linux/kvm.h>
39 #include <linux/fs.h>
40 #include <linux/vmalloc.h>
41 #include <linux/export.h>
42 #include <linux/moduleparam.h>
43 #include <linux/mman.h>
44 #include <linux/highmem.h>
45 #include <linux/iommu.h>
46 #include <linux/cpufreq.h>
47 #include <linux/user-return-notifier.h>
48 #include <linux/srcu.h>
49 #include <linux/slab.h>
50 #include <linux/perf_event.h>
51 #include <linux/uaccess.h>
52 #include <linux/hash.h>
53 #include <linux/pci.h>
54 #include <linux/timekeeper_internal.h>
55 #include <linux/pvclock_gtod.h>
56 #include <linux/kvm_irqfd.h>
57 #include <linux/irqbypass.h>
58 #include <linux/sched/stat.h>
59 #include <linux/sched/isolation.h>
60 #include <linux/mem_encrypt.h>
61 #include <linux/entry-kvm.h>
62 #include <linux/suspend.h>
63 #include <linux/smp.h>
64 
65 #include <trace/events/ipi.h>
66 #include <trace/events/kvm.h>
67 
68 #include <asm/debugreg.h>
69 #include <asm/msr.h>
70 #include <asm/desc.h>
71 #include <asm/mce.h>
72 #include <asm/pkru.h>
73 #include <linux/kernel_stat.h>
74 #include <asm/fpu/api.h>
75 #include <asm/fpu/xcr.h>
76 #include <asm/fpu/xstate.h>
77 #include <asm/pvclock.h>
78 #include <asm/div64.h>
79 #include <asm/irq_remapping.h>
80 #include <asm/mshyperv.h>
81 #include <asm/hypervisor.h>
82 #include <asm/tlbflush.h>
83 #include <asm/intel_pt.h>
84 #include <asm/emulate_prefix.h>
85 #include <asm/sgx.h>
86 #include <clocksource/hyperv_timer.h>
87 
88 #define CREATE_TRACE_POINTS
89 #include "trace.h"
90 
91 #define MAX_IO_MSRS 256
92 #define KVM_MAX_MCE_BANKS 32
93 
94 struct kvm_caps kvm_caps __read_mostly = {
95 	.supported_mce_cap = MCG_CTL_P | MCG_SER_P,
96 };
97 EXPORT_SYMBOL_GPL(kvm_caps);
98 
99 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
100 
101 #define emul_to_vcpu(ctxt) \
102 	((struct kvm_vcpu *)(ctxt)->vcpu)
103 
104 /* EFER defaults:
105  * - enable syscall per default because its emulated by KVM
106  * - enable LME and LMA per default on 64 bit KVM
107  */
108 #ifdef CONFIG_X86_64
109 static
110 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
111 #else
112 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
113 #endif
114 
115 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
116 
117 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
118 
119 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
120 
121 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
122                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
123 
124 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
125 static void process_nmi(struct kvm_vcpu *vcpu);
126 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
127 static void store_regs(struct kvm_vcpu *vcpu);
128 static int sync_regs(struct kvm_vcpu *vcpu);
129 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
130 
131 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
132 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133 
134 static DEFINE_MUTEX(vendor_module_lock);
135 struct kvm_x86_ops kvm_x86_ops __read_mostly;
136 
137 #define KVM_X86_OP(func)					     \
138 	DEFINE_STATIC_CALL_NULL(kvm_x86_##func,			     \
139 				*(((struct kvm_x86_ops *)0)->func));
140 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
141 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
142 #include <asm/kvm-x86-ops.h>
143 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
144 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
145 
146 static bool __read_mostly ignore_msrs = 0;
147 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
148 
149 bool __read_mostly report_ignored_msrs = true;
150 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
151 EXPORT_SYMBOL_GPL(report_ignored_msrs);
152 
153 unsigned int min_timer_period_us = 200;
154 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
155 
156 static bool __read_mostly kvmclock_periodic_sync = true;
157 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
158 
159 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
160 static u32 __read_mostly tsc_tolerance_ppm = 250;
161 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
162 
163 /*
164  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
165  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
166  * advancement entirely.  Any other value is used as-is and disables adaptive
167  * tuning, i.e. allows privileged userspace to set an exact advancement time.
168  */
169 static int __read_mostly lapic_timer_advance_ns = -1;
170 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
171 
172 static bool __read_mostly vector_hashing = true;
173 module_param(vector_hashing, bool, S_IRUGO);
174 
175 bool __read_mostly enable_vmware_backdoor = false;
176 module_param(enable_vmware_backdoor, bool, S_IRUGO);
177 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
178 
179 /*
180  * Flags to manipulate forced emulation behavior (any non-zero value will
181  * enable forced emulation).
182  */
183 #define KVM_FEP_CLEAR_RFLAGS_RF	BIT(1)
184 static int __read_mostly force_emulation_prefix;
185 module_param(force_emulation_prefix, int, 0644);
186 
187 int __read_mostly pi_inject_timer = -1;
188 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
189 
190 /* Enable/disable PMU virtualization */
191 bool __read_mostly enable_pmu = true;
192 EXPORT_SYMBOL_GPL(enable_pmu);
193 module_param(enable_pmu, bool, 0444);
194 
195 bool __read_mostly eager_page_split = true;
196 module_param(eager_page_split, bool, 0644);
197 
198 /* Enable/disable SMT_RSB bug mitigation */
199 static bool __read_mostly mitigate_smt_rsb;
200 module_param(mitigate_smt_rsb, bool, 0444);
201 
202 /*
203  * Restoring the host value for MSRs that are only consumed when running in
204  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
205  * returns to userspace, i.e. the kernel can run with the guest's value.
206  */
207 #define KVM_MAX_NR_USER_RETURN_MSRS 16
208 
209 struct kvm_user_return_msrs {
210 	struct user_return_notifier urn;
211 	bool registered;
212 	struct kvm_user_return_msr_values {
213 		u64 host;
214 		u64 curr;
215 	} values[KVM_MAX_NR_USER_RETURN_MSRS];
216 };
217 
218 u32 __read_mostly kvm_nr_uret_msrs;
219 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
220 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
221 static struct kvm_user_return_msrs __percpu *user_return_msrs;
222 
223 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
224 				| XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
225 				| XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
226 				| XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
227 
228 u64 __read_mostly host_efer;
229 EXPORT_SYMBOL_GPL(host_efer);
230 
231 bool __read_mostly allow_smaller_maxphyaddr = 0;
232 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
233 
234 bool __read_mostly enable_apicv = true;
235 EXPORT_SYMBOL_GPL(enable_apicv);
236 
237 u64 __read_mostly host_xss;
238 EXPORT_SYMBOL_GPL(host_xss);
239 
240 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
241 	KVM_GENERIC_VM_STATS(),
242 	STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
243 	STATS_DESC_COUNTER(VM, mmu_pte_write),
244 	STATS_DESC_COUNTER(VM, mmu_pde_zapped),
245 	STATS_DESC_COUNTER(VM, mmu_flooded),
246 	STATS_DESC_COUNTER(VM, mmu_recycled),
247 	STATS_DESC_COUNTER(VM, mmu_cache_miss),
248 	STATS_DESC_ICOUNTER(VM, mmu_unsync),
249 	STATS_DESC_ICOUNTER(VM, pages_4k),
250 	STATS_DESC_ICOUNTER(VM, pages_2m),
251 	STATS_DESC_ICOUNTER(VM, pages_1g),
252 	STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
253 	STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
254 	STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
255 };
256 
257 const struct kvm_stats_header kvm_vm_stats_header = {
258 	.name_size = KVM_STATS_NAME_SIZE,
259 	.num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
260 	.id_offset = sizeof(struct kvm_stats_header),
261 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
262 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
263 		       sizeof(kvm_vm_stats_desc),
264 };
265 
266 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
267 	KVM_GENERIC_VCPU_STATS(),
268 	STATS_DESC_COUNTER(VCPU, pf_taken),
269 	STATS_DESC_COUNTER(VCPU, pf_fixed),
270 	STATS_DESC_COUNTER(VCPU, pf_emulate),
271 	STATS_DESC_COUNTER(VCPU, pf_spurious),
272 	STATS_DESC_COUNTER(VCPU, pf_fast),
273 	STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
274 	STATS_DESC_COUNTER(VCPU, pf_guest),
275 	STATS_DESC_COUNTER(VCPU, tlb_flush),
276 	STATS_DESC_COUNTER(VCPU, invlpg),
277 	STATS_DESC_COUNTER(VCPU, exits),
278 	STATS_DESC_COUNTER(VCPU, io_exits),
279 	STATS_DESC_COUNTER(VCPU, mmio_exits),
280 	STATS_DESC_COUNTER(VCPU, signal_exits),
281 	STATS_DESC_COUNTER(VCPU, irq_window_exits),
282 	STATS_DESC_COUNTER(VCPU, nmi_window_exits),
283 	STATS_DESC_COUNTER(VCPU, l1d_flush),
284 	STATS_DESC_COUNTER(VCPU, halt_exits),
285 	STATS_DESC_COUNTER(VCPU, request_irq_exits),
286 	STATS_DESC_COUNTER(VCPU, irq_exits),
287 	STATS_DESC_COUNTER(VCPU, host_state_reload),
288 	STATS_DESC_COUNTER(VCPU, fpu_reload),
289 	STATS_DESC_COUNTER(VCPU, insn_emulation),
290 	STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
291 	STATS_DESC_COUNTER(VCPU, hypercalls),
292 	STATS_DESC_COUNTER(VCPU, irq_injections),
293 	STATS_DESC_COUNTER(VCPU, nmi_injections),
294 	STATS_DESC_COUNTER(VCPU, req_event),
295 	STATS_DESC_COUNTER(VCPU, nested_run),
296 	STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
297 	STATS_DESC_COUNTER(VCPU, directed_yield_successful),
298 	STATS_DESC_COUNTER(VCPU, preemption_reported),
299 	STATS_DESC_COUNTER(VCPU, preemption_other),
300 	STATS_DESC_IBOOLEAN(VCPU, guest_mode),
301 	STATS_DESC_COUNTER(VCPU, notify_window_exits),
302 };
303 
304 const struct kvm_stats_header kvm_vcpu_stats_header = {
305 	.name_size = KVM_STATS_NAME_SIZE,
306 	.num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
307 	.id_offset = sizeof(struct kvm_stats_header),
308 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
309 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
310 		       sizeof(kvm_vcpu_stats_desc),
311 };
312 
313 u64 __read_mostly host_xcr0;
314 
315 static struct kmem_cache *x86_emulator_cache;
316 
317 /*
318  * When called, it means the previous get/set msr reached an invalid msr.
319  * Return true if we want to ignore/silent this failed msr access.
320  */
321 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
322 {
323 	const char *op = write ? "wrmsr" : "rdmsr";
324 
325 	if (ignore_msrs) {
326 		if (report_ignored_msrs)
327 			kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
328 				      op, msr, data);
329 		/* Mask the error */
330 		return true;
331 	} else {
332 		kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
333 				      op, msr, data);
334 		return false;
335 	}
336 }
337 
338 static struct kmem_cache *kvm_alloc_emulator_cache(void)
339 {
340 	unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
341 	unsigned int size = sizeof(struct x86_emulate_ctxt);
342 
343 	return kmem_cache_create_usercopy("x86_emulator", size,
344 					  __alignof__(struct x86_emulate_ctxt),
345 					  SLAB_ACCOUNT, useroffset,
346 					  size - useroffset, NULL);
347 }
348 
349 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
350 
351 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
352 {
353 	int i;
354 	for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
355 		vcpu->arch.apf.gfns[i] = ~0;
356 }
357 
358 static void kvm_on_user_return(struct user_return_notifier *urn)
359 {
360 	unsigned slot;
361 	struct kvm_user_return_msrs *msrs
362 		= container_of(urn, struct kvm_user_return_msrs, urn);
363 	struct kvm_user_return_msr_values *values;
364 	unsigned long flags;
365 
366 	/*
367 	 * Disabling irqs at this point since the following code could be
368 	 * interrupted and executed through kvm_arch_hardware_disable()
369 	 */
370 	local_irq_save(flags);
371 	if (msrs->registered) {
372 		msrs->registered = false;
373 		user_return_notifier_unregister(urn);
374 	}
375 	local_irq_restore(flags);
376 	for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
377 		values = &msrs->values[slot];
378 		if (values->host != values->curr) {
379 			wrmsrl(kvm_uret_msrs_list[slot], values->host);
380 			values->curr = values->host;
381 		}
382 	}
383 }
384 
385 static int kvm_probe_user_return_msr(u32 msr)
386 {
387 	u64 val;
388 	int ret;
389 
390 	preempt_disable();
391 	ret = rdmsrl_safe(msr, &val);
392 	if (ret)
393 		goto out;
394 	ret = wrmsrl_safe(msr, val);
395 out:
396 	preempt_enable();
397 	return ret;
398 }
399 
400 int kvm_add_user_return_msr(u32 msr)
401 {
402 	BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
403 
404 	if (kvm_probe_user_return_msr(msr))
405 		return -1;
406 
407 	kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
408 	return kvm_nr_uret_msrs++;
409 }
410 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
411 
412 int kvm_find_user_return_msr(u32 msr)
413 {
414 	int i;
415 
416 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
417 		if (kvm_uret_msrs_list[i] == msr)
418 			return i;
419 	}
420 	return -1;
421 }
422 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
423 
424 static void kvm_user_return_msr_cpu_online(void)
425 {
426 	unsigned int cpu = smp_processor_id();
427 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
428 	u64 value;
429 	int i;
430 
431 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
432 		rdmsrl_safe(kvm_uret_msrs_list[i], &value);
433 		msrs->values[i].host = value;
434 		msrs->values[i].curr = value;
435 	}
436 }
437 
438 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
439 {
440 	unsigned int cpu = smp_processor_id();
441 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
442 	int err;
443 
444 	value = (value & mask) | (msrs->values[slot].host & ~mask);
445 	if (value == msrs->values[slot].curr)
446 		return 0;
447 	err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
448 	if (err)
449 		return 1;
450 
451 	msrs->values[slot].curr = value;
452 	if (!msrs->registered) {
453 		msrs->urn.on_user_return = kvm_on_user_return;
454 		user_return_notifier_register(&msrs->urn);
455 		msrs->registered = true;
456 	}
457 	return 0;
458 }
459 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
460 
461 static void drop_user_return_notifiers(void)
462 {
463 	unsigned int cpu = smp_processor_id();
464 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
465 
466 	if (msrs->registered)
467 		kvm_on_user_return(&msrs->urn);
468 }
469 
470 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
471 {
472 	return vcpu->arch.apic_base;
473 }
474 
475 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
476 {
477 	return kvm_apic_mode(kvm_get_apic_base(vcpu));
478 }
479 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
480 
481 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
482 {
483 	enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
484 	enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
485 	u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
486 		(guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
487 
488 	if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
489 		return 1;
490 	if (!msr_info->host_initiated) {
491 		if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
492 			return 1;
493 		if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
494 			return 1;
495 	}
496 
497 	kvm_lapic_set_base(vcpu, msr_info->data);
498 	kvm_recalculate_apic_map(vcpu->kvm);
499 	return 0;
500 }
501 
502 /*
503  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
504  *
505  * Hardware virtualization extension instructions may fault if a reboot turns
506  * off virtualization while processes are running.  Usually after catching the
507  * fault we just panic; during reboot instead the instruction is ignored.
508  */
509 noinstr void kvm_spurious_fault(void)
510 {
511 	/* Fault while not rebooting.  We want the trace. */
512 	BUG_ON(!kvm_rebooting);
513 }
514 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
515 
516 #define EXCPT_BENIGN		0
517 #define EXCPT_CONTRIBUTORY	1
518 #define EXCPT_PF		2
519 
520 static int exception_class(int vector)
521 {
522 	switch (vector) {
523 	case PF_VECTOR:
524 		return EXCPT_PF;
525 	case DE_VECTOR:
526 	case TS_VECTOR:
527 	case NP_VECTOR:
528 	case SS_VECTOR:
529 	case GP_VECTOR:
530 		return EXCPT_CONTRIBUTORY;
531 	default:
532 		break;
533 	}
534 	return EXCPT_BENIGN;
535 }
536 
537 #define EXCPT_FAULT		0
538 #define EXCPT_TRAP		1
539 #define EXCPT_ABORT		2
540 #define EXCPT_INTERRUPT		3
541 #define EXCPT_DB		4
542 
543 static int exception_type(int vector)
544 {
545 	unsigned int mask;
546 
547 	if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
548 		return EXCPT_INTERRUPT;
549 
550 	mask = 1 << vector;
551 
552 	/*
553 	 * #DBs can be trap-like or fault-like, the caller must check other CPU
554 	 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
555 	 */
556 	if (mask & (1 << DB_VECTOR))
557 		return EXCPT_DB;
558 
559 	if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
560 		return EXCPT_TRAP;
561 
562 	if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
563 		return EXCPT_ABORT;
564 
565 	/* Reserved exceptions will result in fault */
566 	return EXCPT_FAULT;
567 }
568 
569 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
570 				   struct kvm_queued_exception *ex)
571 {
572 	if (!ex->has_payload)
573 		return;
574 
575 	switch (ex->vector) {
576 	case DB_VECTOR:
577 		/*
578 		 * "Certain debug exceptions may clear bit 0-3.  The
579 		 * remaining contents of the DR6 register are never
580 		 * cleared by the processor".
581 		 */
582 		vcpu->arch.dr6 &= ~DR_TRAP_BITS;
583 		/*
584 		 * In order to reflect the #DB exception payload in guest
585 		 * dr6, three components need to be considered: active low
586 		 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
587 		 * DR6_BS and DR6_BT)
588 		 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
589 		 * In the target guest dr6:
590 		 * FIXED_1 bits should always be set.
591 		 * Active low bits should be cleared if 1-setting in payload.
592 		 * Active high bits should be set if 1-setting in payload.
593 		 *
594 		 * Note, the payload is compatible with the pending debug
595 		 * exceptions/exit qualification under VMX, that active_low bits
596 		 * are active high in payload.
597 		 * So they need to be flipped for DR6.
598 		 */
599 		vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
600 		vcpu->arch.dr6 |= ex->payload;
601 		vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
602 
603 		/*
604 		 * The #DB payload is defined as compatible with the 'pending
605 		 * debug exceptions' field under VMX, not DR6. While bit 12 is
606 		 * defined in the 'pending debug exceptions' field (enabled
607 		 * breakpoint), it is reserved and must be zero in DR6.
608 		 */
609 		vcpu->arch.dr6 &= ~BIT(12);
610 		break;
611 	case PF_VECTOR:
612 		vcpu->arch.cr2 = ex->payload;
613 		break;
614 	}
615 
616 	ex->has_payload = false;
617 	ex->payload = 0;
618 }
619 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
620 
621 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
622 				       bool has_error_code, u32 error_code,
623 				       bool has_payload, unsigned long payload)
624 {
625 	struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
626 
627 	ex->vector = vector;
628 	ex->injected = false;
629 	ex->pending = true;
630 	ex->has_error_code = has_error_code;
631 	ex->error_code = error_code;
632 	ex->has_payload = has_payload;
633 	ex->payload = payload;
634 }
635 
636 /* Forcibly leave the nested mode in cases like a vCPU reset */
637 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
638 {
639 	kvm_x86_ops.nested_ops->leave_nested(vcpu);
640 }
641 
642 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
643 		unsigned nr, bool has_error, u32 error_code,
644 	        bool has_payload, unsigned long payload, bool reinject)
645 {
646 	u32 prev_nr;
647 	int class1, class2;
648 
649 	kvm_make_request(KVM_REQ_EVENT, vcpu);
650 
651 	/*
652 	 * If the exception is destined for L2 and isn't being reinjected,
653 	 * morph it to a VM-Exit if L1 wants to intercept the exception.  A
654 	 * previously injected exception is not checked because it was checked
655 	 * when it was original queued, and re-checking is incorrect if _L1_
656 	 * injected the exception, in which case it's exempt from interception.
657 	 */
658 	if (!reinject && is_guest_mode(vcpu) &&
659 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
660 		kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
661 					   has_payload, payload);
662 		return;
663 	}
664 
665 	if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
666 	queue:
667 		if (reinject) {
668 			/*
669 			 * On VM-Entry, an exception can be pending if and only
670 			 * if event injection was blocked by nested_run_pending.
671 			 * In that case, however, vcpu_enter_guest() requests an
672 			 * immediate exit, and the guest shouldn't proceed far
673 			 * enough to need reinjection.
674 			 */
675 			WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
676 			vcpu->arch.exception.injected = true;
677 			if (WARN_ON_ONCE(has_payload)) {
678 				/*
679 				 * A reinjected event has already
680 				 * delivered its payload.
681 				 */
682 				has_payload = false;
683 				payload = 0;
684 			}
685 		} else {
686 			vcpu->arch.exception.pending = true;
687 			vcpu->arch.exception.injected = false;
688 		}
689 		vcpu->arch.exception.has_error_code = has_error;
690 		vcpu->arch.exception.vector = nr;
691 		vcpu->arch.exception.error_code = error_code;
692 		vcpu->arch.exception.has_payload = has_payload;
693 		vcpu->arch.exception.payload = payload;
694 		if (!is_guest_mode(vcpu))
695 			kvm_deliver_exception_payload(vcpu,
696 						      &vcpu->arch.exception);
697 		return;
698 	}
699 
700 	/* to check exception */
701 	prev_nr = vcpu->arch.exception.vector;
702 	if (prev_nr == DF_VECTOR) {
703 		/* triple fault -> shutdown */
704 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
705 		return;
706 	}
707 	class1 = exception_class(prev_nr);
708 	class2 = exception_class(nr);
709 	if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
710 	    (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
711 		/*
712 		 * Synthesize #DF.  Clear the previously injected or pending
713 		 * exception so as not to incorrectly trigger shutdown.
714 		 */
715 		vcpu->arch.exception.injected = false;
716 		vcpu->arch.exception.pending = false;
717 
718 		kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
719 	} else {
720 		/* replace previous exception with a new one in a hope
721 		   that instruction re-execution will regenerate lost
722 		   exception */
723 		goto queue;
724 	}
725 }
726 
727 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
728 {
729 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
730 }
731 EXPORT_SYMBOL_GPL(kvm_queue_exception);
732 
733 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
734 {
735 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
736 }
737 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
738 
739 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
740 			   unsigned long payload)
741 {
742 	kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
743 }
744 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
745 
746 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
747 				    u32 error_code, unsigned long payload)
748 {
749 	kvm_multiple_exception(vcpu, nr, true, error_code,
750 			       true, payload, false);
751 }
752 
753 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
754 {
755 	if (err)
756 		kvm_inject_gp(vcpu, 0);
757 	else
758 		return kvm_skip_emulated_instruction(vcpu);
759 
760 	return 1;
761 }
762 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
763 
764 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
765 {
766 	if (err) {
767 		kvm_inject_gp(vcpu, 0);
768 		return 1;
769 	}
770 
771 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
772 				       EMULTYPE_COMPLETE_USER_EXIT);
773 }
774 
775 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
776 {
777 	++vcpu->stat.pf_guest;
778 
779 	/*
780 	 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
781 	 * whether or not L1 wants to intercept "regular" #PF.
782 	 */
783 	if (is_guest_mode(vcpu) && fault->async_page_fault)
784 		kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
785 					   true, fault->error_code,
786 					   true, fault->address);
787 	else
788 		kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
789 					fault->address);
790 }
791 
792 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
793 				    struct x86_exception *fault)
794 {
795 	struct kvm_mmu *fault_mmu;
796 	WARN_ON_ONCE(fault->vector != PF_VECTOR);
797 
798 	fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
799 					       vcpu->arch.walk_mmu;
800 
801 	/*
802 	 * Invalidate the TLB entry for the faulting address, if it exists,
803 	 * else the access will fault indefinitely (and to emulate hardware).
804 	 */
805 	if ((fault->error_code & PFERR_PRESENT_MASK) &&
806 	    !(fault->error_code & PFERR_RSVD_MASK))
807 		kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
808 					KVM_MMU_ROOT_CURRENT);
809 
810 	fault_mmu->inject_page_fault(vcpu, fault);
811 }
812 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
813 
814 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
815 {
816 	atomic_inc(&vcpu->arch.nmi_queued);
817 	kvm_make_request(KVM_REQ_NMI, vcpu);
818 }
819 
820 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
821 {
822 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
823 }
824 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
825 
826 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
827 {
828 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
829 }
830 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
831 
832 /*
833  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
834  * a #GP and return false.
835  */
836 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
837 {
838 	if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
839 		return true;
840 	kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
841 	return false;
842 }
843 
844 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
845 {
846 	if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
847 		return true;
848 
849 	kvm_queue_exception(vcpu, UD_VECTOR);
850 	return false;
851 }
852 EXPORT_SYMBOL_GPL(kvm_require_dr);
853 
854 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
855 {
856 	return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
857 }
858 
859 /*
860  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
861  */
862 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
863 {
864 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
865 	gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
866 	gpa_t real_gpa;
867 	int i;
868 	int ret;
869 	u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
870 
871 	/*
872 	 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
873 	 * to an L1 GPA.
874 	 */
875 	real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
876 				     PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
877 	if (real_gpa == INVALID_GPA)
878 		return 0;
879 
880 	/* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
881 	ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
882 				       cr3 & GENMASK(11, 5), sizeof(pdpte));
883 	if (ret < 0)
884 		return 0;
885 
886 	for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
887 		if ((pdpte[i] & PT_PRESENT_MASK) &&
888 		    (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
889 			return 0;
890 		}
891 	}
892 
893 	/*
894 	 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
895 	 * Shadow page roots need to be reconstructed instead.
896 	 */
897 	if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
898 		kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
899 
900 	memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
901 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
902 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
903 	vcpu->arch.pdptrs_from_userspace = false;
904 
905 	return 1;
906 }
907 EXPORT_SYMBOL_GPL(load_pdptrs);
908 
909 static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
910 {
911 #ifdef CONFIG_X86_64
912 	if (cr0 & 0xffffffff00000000UL)
913 		return false;
914 #endif
915 
916 	if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
917 		return false;
918 
919 	if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
920 		return false;
921 
922 	return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0);
923 }
924 
925 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
926 {
927 	/*
928 	 * CR0.WP is incorporated into the MMU role, but only for non-nested,
929 	 * indirect shadow MMUs.  If paging is disabled, no updates are needed
930 	 * as there are no permission bits to emulate.  If TDP is enabled, the
931 	 * MMU's metadata needs to be updated, e.g. so that emulating guest
932 	 * translations does the right thing, but there's no need to unload the
933 	 * root as CR0.WP doesn't affect SPTEs.
934 	 */
935 	if ((cr0 ^ old_cr0) == X86_CR0_WP) {
936 		if (!(cr0 & X86_CR0_PG))
937 			return;
938 
939 		if (tdp_enabled) {
940 			kvm_init_mmu(vcpu);
941 			return;
942 		}
943 	}
944 
945 	if ((cr0 ^ old_cr0) & X86_CR0_PG) {
946 		kvm_clear_async_pf_completion_queue(vcpu);
947 		kvm_async_pf_hash_reset(vcpu);
948 
949 		/*
950 		 * Clearing CR0.PG is defined to flush the TLB from the guest's
951 		 * perspective.
952 		 */
953 		if (!(cr0 & X86_CR0_PG))
954 			kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
955 	}
956 
957 	if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
958 		kvm_mmu_reset_context(vcpu);
959 
960 	if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
961 	    kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
962 	    !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
963 		kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
964 }
965 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
966 
967 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
968 {
969 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
970 
971 	if (!kvm_is_valid_cr0(vcpu, cr0))
972 		return 1;
973 
974 	cr0 |= X86_CR0_ET;
975 
976 	/* Write to CR0 reserved bits are ignored, even on Intel. */
977 	cr0 &= ~CR0_RESERVED_BITS;
978 
979 #ifdef CONFIG_X86_64
980 	if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
981 	    (cr0 & X86_CR0_PG)) {
982 		int cs_db, cs_l;
983 
984 		if (!is_pae(vcpu))
985 			return 1;
986 		static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
987 		if (cs_l)
988 			return 1;
989 	}
990 #endif
991 	if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
992 	    is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
993 	    !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
994 		return 1;
995 
996 	if (!(cr0 & X86_CR0_PG) &&
997 	    (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
998 		return 1;
999 
1000 	static_call(kvm_x86_set_cr0)(vcpu, cr0);
1001 
1002 	kvm_post_set_cr0(vcpu, old_cr0, cr0);
1003 
1004 	return 0;
1005 }
1006 EXPORT_SYMBOL_GPL(kvm_set_cr0);
1007 
1008 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1009 {
1010 	(void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1011 }
1012 EXPORT_SYMBOL_GPL(kvm_lmsw);
1013 
1014 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1015 {
1016 	if (vcpu->arch.guest_state_protected)
1017 		return;
1018 
1019 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1020 
1021 		if (vcpu->arch.xcr0 != host_xcr0)
1022 			xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1023 
1024 		if (vcpu->arch.xsaves_enabled &&
1025 		    vcpu->arch.ia32_xss != host_xss)
1026 			wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1027 	}
1028 
1029 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1030 	    vcpu->arch.pkru != vcpu->arch.host_pkru &&
1031 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1032 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1033 		write_pkru(vcpu->arch.pkru);
1034 }
1035 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1036 
1037 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1038 {
1039 	if (vcpu->arch.guest_state_protected)
1040 		return;
1041 
1042 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1043 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1044 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1045 		vcpu->arch.pkru = rdpkru();
1046 		if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1047 			write_pkru(vcpu->arch.host_pkru);
1048 	}
1049 
1050 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1051 
1052 		if (vcpu->arch.xcr0 != host_xcr0)
1053 			xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1054 
1055 		if (vcpu->arch.xsaves_enabled &&
1056 		    vcpu->arch.ia32_xss != host_xss)
1057 			wrmsrl(MSR_IA32_XSS, host_xss);
1058 	}
1059 
1060 }
1061 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1062 
1063 #ifdef CONFIG_X86_64
1064 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1065 {
1066 	return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1067 }
1068 #endif
1069 
1070 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1071 {
1072 	u64 xcr0 = xcr;
1073 	u64 old_xcr0 = vcpu->arch.xcr0;
1074 	u64 valid_bits;
1075 
1076 	/* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1077 	if (index != XCR_XFEATURE_ENABLED_MASK)
1078 		return 1;
1079 	if (!(xcr0 & XFEATURE_MASK_FP))
1080 		return 1;
1081 	if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1082 		return 1;
1083 
1084 	/*
1085 	 * Do not allow the guest to set bits that we do not support
1086 	 * saving.  However, xcr0 bit 0 is always set, even if the
1087 	 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1088 	 */
1089 	valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1090 	if (xcr0 & ~valid_bits)
1091 		return 1;
1092 
1093 	if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1094 	    (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1095 		return 1;
1096 
1097 	if (xcr0 & XFEATURE_MASK_AVX512) {
1098 		if (!(xcr0 & XFEATURE_MASK_YMM))
1099 			return 1;
1100 		if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1101 			return 1;
1102 	}
1103 
1104 	if ((xcr0 & XFEATURE_MASK_XTILE) &&
1105 	    ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1106 		return 1;
1107 
1108 	vcpu->arch.xcr0 = xcr0;
1109 
1110 	if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1111 		kvm_update_cpuid_runtime(vcpu);
1112 	return 0;
1113 }
1114 
1115 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1116 {
1117 	/* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1118 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1119 	    __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1120 		kvm_inject_gp(vcpu, 0);
1121 		return 1;
1122 	}
1123 
1124 	return kvm_skip_emulated_instruction(vcpu);
1125 }
1126 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1127 
1128 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1129 {
1130 	if (cr4 & cr4_reserved_bits)
1131 		return false;
1132 
1133 	if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1134 		return false;
1135 
1136 	return true;
1137 }
1138 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1139 
1140 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1141 {
1142 	return __kvm_is_valid_cr4(vcpu, cr4) &&
1143 	       static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1144 }
1145 
1146 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1147 {
1148 	if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1149 		kvm_mmu_reset_context(vcpu);
1150 
1151 	/*
1152 	 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1153 	 * according to the SDM; however, stale prev_roots could be reused
1154 	 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1155 	 * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1156 	 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1157 	 * so fall through.
1158 	 */
1159 	if (!tdp_enabled &&
1160 	    (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1161 		kvm_mmu_unload(vcpu);
1162 
1163 	/*
1164 	 * The TLB has to be flushed for all PCIDs if any of the following
1165 	 * (architecturally required) changes happen:
1166 	 * - CR4.PCIDE is changed from 1 to 0
1167 	 * - CR4.PGE is toggled
1168 	 *
1169 	 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1170 	 */
1171 	if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1172 	    (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1173 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1174 
1175 	/*
1176 	 * The TLB has to be flushed for the current PCID if any of the
1177 	 * following (architecturally required) changes happen:
1178 	 * - CR4.SMEP is changed from 0 to 1
1179 	 * - CR4.PAE is toggled
1180 	 */
1181 	else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1182 		 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1183 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1184 
1185 }
1186 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1187 
1188 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1189 {
1190 	unsigned long old_cr4 = kvm_read_cr4(vcpu);
1191 
1192 	if (!kvm_is_valid_cr4(vcpu, cr4))
1193 		return 1;
1194 
1195 	if (is_long_mode(vcpu)) {
1196 		if (!(cr4 & X86_CR4_PAE))
1197 			return 1;
1198 		if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1199 			return 1;
1200 	} else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1201 		   && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1202 		   && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1203 		return 1;
1204 
1205 	if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1206 		/* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1207 		if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1208 			return 1;
1209 	}
1210 
1211 	static_call(kvm_x86_set_cr4)(vcpu, cr4);
1212 
1213 	kvm_post_set_cr4(vcpu, old_cr4, cr4);
1214 
1215 	return 0;
1216 }
1217 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1218 
1219 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1220 {
1221 	struct kvm_mmu *mmu = vcpu->arch.mmu;
1222 	unsigned long roots_to_free = 0;
1223 	int i;
1224 
1225 	/*
1226 	 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1227 	 * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1228 	 * also via the emulator.  KVM's TDP page tables are not in the scope of
1229 	 * the invalidation, but the guest's TLB entries need to be flushed as
1230 	 * the CPU may have cached entries in its TLB for the target PCID.
1231 	 */
1232 	if (unlikely(tdp_enabled)) {
1233 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1234 		return;
1235 	}
1236 
1237 	/*
1238 	 * If neither the current CR3 nor any of the prev_roots use the given
1239 	 * PCID, then nothing needs to be done here because a resync will
1240 	 * happen anyway before switching to any other CR3.
1241 	 */
1242 	if (kvm_get_active_pcid(vcpu) == pcid) {
1243 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1244 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1245 	}
1246 
1247 	/*
1248 	 * If PCID is disabled, there is no need to free prev_roots even if the
1249 	 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1250 	 * with PCIDE=0.
1251 	 */
1252 	if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1253 		return;
1254 
1255 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1256 		if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1257 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1258 
1259 	kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1260 }
1261 
1262 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1263 {
1264 	bool skip_tlb_flush = false;
1265 	unsigned long pcid = 0;
1266 #ifdef CONFIG_X86_64
1267 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1268 		skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1269 		cr3 &= ~X86_CR3_PCID_NOFLUSH;
1270 		pcid = cr3 & X86_CR3_PCID_MASK;
1271 	}
1272 #endif
1273 
1274 	/* PDPTRs are always reloaded for PAE paging. */
1275 	if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1276 		goto handle_tlb_flush;
1277 
1278 	/*
1279 	 * Do not condition the GPA check on long mode, this helper is used to
1280 	 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1281 	 * the current vCPU mode is accurate.
1282 	 */
1283 	if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1284 		return 1;
1285 
1286 	if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1287 		return 1;
1288 
1289 	if (cr3 != kvm_read_cr3(vcpu))
1290 		kvm_mmu_new_pgd(vcpu, cr3);
1291 
1292 	vcpu->arch.cr3 = cr3;
1293 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1294 	/* Do not call post_set_cr3, we do not get here for confidential guests.  */
1295 
1296 handle_tlb_flush:
1297 	/*
1298 	 * A load of CR3 that flushes the TLB flushes only the current PCID,
1299 	 * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1300 	 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1301 	 * and it's impossible to use a non-zero PCID when PCID is disabled,
1302 	 * i.e. only PCID=0 can be relevant.
1303 	 */
1304 	if (!skip_tlb_flush)
1305 		kvm_invalidate_pcid(vcpu, pcid);
1306 
1307 	return 0;
1308 }
1309 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1310 
1311 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1312 {
1313 	if (cr8 & CR8_RESERVED_BITS)
1314 		return 1;
1315 	if (lapic_in_kernel(vcpu))
1316 		kvm_lapic_set_tpr(vcpu, cr8);
1317 	else
1318 		vcpu->arch.cr8 = cr8;
1319 	return 0;
1320 }
1321 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1322 
1323 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1324 {
1325 	if (lapic_in_kernel(vcpu))
1326 		return kvm_lapic_get_cr8(vcpu);
1327 	else
1328 		return vcpu->arch.cr8;
1329 }
1330 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1331 
1332 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1333 {
1334 	int i;
1335 
1336 	if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1337 		for (i = 0; i < KVM_NR_DB_REGS; i++)
1338 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1339 	}
1340 }
1341 
1342 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1343 {
1344 	unsigned long dr7;
1345 
1346 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1347 		dr7 = vcpu->arch.guest_debug_dr7;
1348 	else
1349 		dr7 = vcpu->arch.dr7;
1350 	static_call(kvm_x86_set_dr7)(vcpu, dr7);
1351 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1352 	if (dr7 & DR7_BP_EN_MASK)
1353 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1354 }
1355 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1356 
1357 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1358 {
1359 	u64 fixed = DR6_FIXED_1;
1360 
1361 	if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1362 		fixed |= DR6_RTM;
1363 
1364 	if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1365 		fixed |= DR6_BUS_LOCK;
1366 	return fixed;
1367 }
1368 
1369 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1370 {
1371 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1372 
1373 	switch (dr) {
1374 	case 0 ... 3:
1375 		vcpu->arch.db[array_index_nospec(dr, size)] = val;
1376 		if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1377 			vcpu->arch.eff_db[dr] = val;
1378 		break;
1379 	case 4:
1380 	case 6:
1381 		if (!kvm_dr6_valid(val))
1382 			return 1; /* #GP */
1383 		vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1384 		break;
1385 	case 5:
1386 	default: /* 7 */
1387 		if (!kvm_dr7_valid(val))
1388 			return 1; /* #GP */
1389 		vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1390 		kvm_update_dr7(vcpu);
1391 		break;
1392 	}
1393 
1394 	return 0;
1395 }
1396 EXPORT_SYMBOL_GPL(kvm_set_dr);
1397 
1398 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1399 {
1400 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1401 
1402 	switch (dr) {
1403 	case 0 ... 3:
1404 		*val = vcpu->arch.db[array_index_nospec(dr, size)];
1405 		break;
1406 	case 4:
1407 	case 6:
1408 		*val = vcpu->arch.dr6;
1409 		break;
1410 	case 5:
1411 	default: /* 7 */
1412 		*val = vcpu->arch.dr7;
1413 		break;
1414 	}
1415 }
1416 EXPORT_SYMBOL_GPL(kvm_get_dr);
1417 
1418 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1419 {
1420 	u32 ecx = kvm_rcx_read(vcpu);
1421 	u64 data;
1422 
1423 	if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1424 		kvm_inject_gp(vcpu, 0);
1425 		return 1;
1426 	}
1427 
1428 	kvm_rax_write(vcpu, (u32)data);
1429 	kvm_rdx_write(vcpu, data >> 32);
1430 	return kvm_skip_emulated_instruction(vcpu);
1431 }
1432 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1433 
1434 /*
1435  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
1436  * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
1437  * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.  msrs_to_save holds MSRs that
1438  * require host support, i.e. should be probed via RDMSR.  emulated_msrs holds
1439  * MSRs that KVM emulates without strictly requiring host support.
1440  * msr_based_features holds MSRs that enumerate features, i.e. are effectively
1441  * CPUID leafs.  Note, msr_based_features isn't mutually exclusive with
1442  * msrs_to_save and emulated_msrs.
1443  */
1444 
1445 static const u32 msrs_to_save_base[] = {
1446 	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1447 	MSR_STAR,
1448 #ifdef CONFIG_X86_64
1449 	MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1450 #endif
1451 	MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1452 	MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1453 	MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
1454 	MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1455 	MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1456 	MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1457 	MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1458 	MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1459 	MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1460 	MSR_IA32_UMWAIT_CONTROL,
1461 
1462 	MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1463 };
1464 
1465 static const u32 msrs_to_save_pmu[] = {
1466 	MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1467 	MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1468 	MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1469 	MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1470 	MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1471 
1472 	/* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1473 	MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1474 	MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1475 	MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1476 	MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1477 	MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1478 	MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1479 	MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1480 	MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1481 
1482 	MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1483 	MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1484 
1485 	/* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1486 	MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1487 	MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1488 	MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1489 	MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1490 
1491 	MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
1492 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
1493 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
1494 };
1495 
1496 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1497 			ARRAY_SIZE(msrs_to_save_pmu)];
1498 static unsigned num_msrs_to_save;
1499 
1500 static const u32 emulated_msrs_all[] = {
1501 	MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1502 	MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1503 	HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1504 	HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1505 	HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1506 	HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1507 	HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1508 	HV_X64_MSR_RESET,
1509 	HV_X64_MSR_VP_INDEX,
1510 	HV_X64_MSR_VP_RUNTIME,
1511 	HV_X64_MSR_SCONTROL,
1512 	HV_X64_MSR_STIMER0_CONFIG,
1513 	HV_X64_MSR_VP_ASSIST_PAGE,
1514 	HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1515 	HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1516 	HV_X64_MSR_SYNDBG_OPTIONS,
1517 	HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1518 	HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1519 	HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1520 
1521 	MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1522 	MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1523 
1524 	MSR_IA32_TSC_ADJUST,
1525 	MSR_IA32_TSC_DEADLINE,
1526 	MSR_IA32_ARCH_CAPABILITIES,
1527 	MSR_IA32_PERF_CAPABILITIES,
1528 	MSR_IA32_MISC_ENABLE,
1529 	MSR_IA32_MCG_STATUS,
1530 	MSR_IA32_MCG_CTL,
1531 	MSR_IA32_MCG_EXT_CTL,
1532 	MSR_IA32_SMBASE,
1533 	MSR_SMI_COUNT,
1534 	MSR_PLATFORM_INFO,
1535 	MSR_MISC_FEATURES_ENABLES,
1536 	MSR_AMD64_VIRT_SPEC_CTRL,
1537 	MSR_AMD64_TSC_RATIO,
1538 	MSR_IA32_POWER_CTL,
1539 	MSR_IA32_UCODE_REV,
1540 
1541 	/*
1542 	 * KVM always supports the "true" VMX control MSRs, even if the host
1543 	 * does not.  The VMX MSRs as a whole are considered "emulated" as KVM
1544 	 * doesn't strictly require them to exist in the host (ignoring that
1545 	 * KVM would refuse to load in the first place if the core set of MSRs
1546 	 * aren't supported).
1547 	 */
1548 	MSR_IA32_VMX_BASIC,
1549 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1550 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1551 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
1552 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1553 	MSR_IA32_VMX_MISC,
1554 	MSR_IA32_VMX_CR0_FIXED0,
1555 	MSR_IA32_VMX_CR4_FIXED0,
1556 	MSR_IA32_VMX_VMCS_ENUM,
1557 	MSR_IA32_VMX_PROCBASED_CTLS2,
1558 	MSR_IA32_VMX_EPT_VPID_CAP,
1559 	MSR_IA32_VMX_VMFUNC,
1560 
1561 	MSR_K7_HWCR,
1562 	MSR_KVM_POLL_CONTROL,
1563 };
1564 
1565 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1566 static unsigned num_emulated_msrs;
1567 
1568 /*
1569  * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1570  * that are effectively CPUID leafs.  VMX MSRs are also included in the set of
1571  * feature MSRs, but are handled separately to allow expedited lookups.
1572  */
1573 static const u32 msr_based_features_all_except_vmx[] = {
1574 	MSR_AMD64_DE_CFG,
1575 	MSR_IA32_UCODE_REV,
1576 	MSR_IA32_ARCH_CAPABILITIES,
1577 	MSR_IA32_PERF_CAPABILITIES,
1578 };
1579 
1580 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1581 			      (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
1582 static unsigned int num_msr_based_features;
1583 
1584 /*
1585  * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1586  * patch, are immutable once the vCPU model is defined.
1587  */
1588 static bool kvm_is_immutable_feature_msr(u32 msr)
1589 {
1590 	int i;
1591 
1592 	if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1593 		return true;
1594 
1595 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1596 		if (msr == msr_based_features_all_except_vmx[i])
1597 			return msr != MSR_IA32_UCODE_REV;
1598 	}
1599 
1600 	return false;
1601 }
1602 
1603 /*
1604  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1605  * does not yet virtualize. These include:
1606  *   10 - MISC_PACKAGE_CTRLS
1607  *   11 - ENERGY_FILTERING_CTL
1608  *   12 - DOITM
1609  *   18 - FB_CLEAR_CTRL
1610  *   21 - XAPIC_DISABLE_STATUS
1611  *   23 - OVERCLOCKING_STATUS
1612  */
1613 
1614 #define KVM_SUPPORTED_ARCH_CAP \
1615 	(ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1616 	 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1617 	 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1618 	 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1619 	 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
1620 
1621 static u64 kvm_get_arch_capabilities(void)
1622 {
1623 	u64 data = 0;
1624 
1625 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
1626 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1627 		data &= KVM_SUPPORTED_ARCH_CAP;
1628 	}
1629 
1630 	/*
1631 	 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1632 	 * the nested hypervisor runs with NX huge pages.  If it is not,
1633 	 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1634 	 * L1 guests, so it need not worry about its own (L2) guests.
1635 	 */
1636 	data |= ARCH_CAP_PSCHANGE_MC_NO;
1637 
1638 	/*
1639 	 * If we're doing cache flushes (either "always" or "cond")
1640 	 * we will do one whenever the guest does a vmlaunch/vmresume.
1641 	 * If an outer hypervisor is doing the cache flush for us
1642 	 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
1643 	 * capability to the guest too, and if EPT is disabled we're not
1644 	 * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1645 	 * require a nested hypervisor to do a flush of its own.
1646 	 */
1647 	if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1648 		data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1649 
1650 	if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1651 		data |= ARCH_CAP_RDCL_NO;
1652 	if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1653 		data |= ARCH_CAP_SSB_NO;
1654 	if (!boot_cpu_has_bug(X86_BUG_MDS))
1655 		data |= ARCH_CAP_MDS_NO;
1656 
1657 	if (!boot_cpu_has(X86_FEATURE_RTM)) {
1658 		/*
1659 		 * If RTM=0 because the kernel has disabled TSX, the host might
1660 		 * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1661 		 * and therefore knows that there cannot be TAA) but keep
1662 		 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1663 		 * and we want to allow migrating those guests to tsx=off hosts.
1664 		 */
1665 		data &= ~ARCH_CAP_TAA_NO;
1666 	} else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1667 		data |= ARCH_CAP_TAA_NO;
1668 	} else {
1669 		/*
1670 		 * Nothing to do here; we emulate TSX_CTRL if present on the
1671 		 * host so the guest can choose between disabling TSX or
1672 		 * using VERW to clear CPU buffers.
1673 		 */
1674 	}
1675 
1676 	return data;
1677 }
1678 
1679 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1680 {
1681 	switch (msr->index) {
1682 	case MSR_IA32_ARCH_CAPABILITIES:
1683 		msr->data = kvm_get_arch_capabilities();
1684 		break;
1685 	case MSR_IA32_PERF_CAPABILITIES:
1686 		msr->data = kvm_caps.supported_perf_cap;
1687 		break;
1688 	case MSR_IA32_UCODE_REV:
1689 		rdmsrl_safe(msr->index, &msr->data);
1690 		break;
1691 	default:
1692 		return static_call(kvm_x86_get_msr_feature)(msr);
1693 	}
1694 	return 0;
1695 }
1696 
1697 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1698 {
1699 	struct kvm_msr_entry msr;
1700 	int r;
1701 
1702 	msr.index = index;
1703 	r = kvm_get_msr_feature(&msr);
1704 
1705 	if (r == KVM_MSR_RET_INVALID) {
1706 		/* Unconditionally clear the output for simplicity */
1707 		*data = 0;
1708 		if (kvm_msr_ignored_check(index, 0, false))
1709 			r = 0;
1710 	}
1711 
1712 	if (r)
1713 		return r;
1714 
1715 	*data = msr.data;
1716 
1717 	return 0;
1718 }
1719 
1720 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1721 {
1722 	if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1723 		return false;
1724 
1725 	if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1726 		return false;
1727 
1728 	if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1729 		return false;
1730 
1731 	if (efer & (EFER_LME | EFER_LMA) &&
1732 	    !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1733 		return false;
1734 
1735 	if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1736 		return false;
1737 
1738 	return true;
1739 
1740 }
1741 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1742 {
1743 	if (efer & efer_reserved_bits)
1744 		return false;
1745 
1746 	return __kvm_valid_efer(vcpu, efer);
1747 }
1748 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1749 
1750 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1751 {
1752 	u64 old_efer = vcpu->arch.efer;
1753 	u64 efer = msr_info->data;
1754 	int r;
1755 
1756 	if (efer & efer_reserved_bits)
1757 		return 1;
1758 
1759 	if (!msr_info->host_initiated) {
1760 		if (!__kvm_valid_efer(vcpu, efer))
1761 			return 1;
1762 
1763 		if (is_paging(vcpu) &&
1764 		    (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1765 			return 1;
1766 	}
1767 
1768 	efer &= ~EFER_LMA;
1769 	efer |= vcpu->arch.efer & EFER_LMA;
1770 
1771 	r = static_call(kvm_x86_set_efer)(vcpu, efer);
1772 	if (r) {
1773 		WARN_ON(r > 0);
1774 		return r;
1775 	}
1776 
1777 	if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1778 		kvm_mmu_reset_context(vcpu);
1779 
1780 	return 0;
1781 }
1782 
1783 void kvm_enable_efer_bits(u64 mask)
1784 {
1785        efer_reserved_bits &= ~mask;
1786 }
1787 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1788 
1789 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1790 {
1791 	struct kvm_x86_msr_filter *msr_filter;
1792 	struct msr_bitmap_range *ranges;
1793 	struct kvm *kvm = vcpu->kvm;
1794 	bool allowed;
1795 	int idx;
1796 	u32 i;
1797 
1798 	/* x2APIC MSRs do not support filtering. */
1799 	if (index >= 0x800 && index <= 0x8ff)
1800 		return true;
1801 
1802 	idx = srcu_read_lock(&kvm->srcu);
1803 
1804 	msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1805 	if (!msr_filter) {
1806 		allowed = true;
1807 		goto out;
1808 	}
1809 
1810 	allowed = msr_filter->default_allow;
1811 	ranges = msr_filter->ranges;
1812 
1813 	for (i = 0; i < msr_filter->count; i++) {
1814 		u32 start = ranges[i].base;
1815 		u32 end = start + ranges[i].nmsrs;
1816 		u32 flags = ranges[i].flags;
1817 		unsigned long *bitmap = ranges[i].bitmap;
1818 
1819 		if ((index >= start) && (index < end) && (flags & type)) {
1820 			allowed = test_bit(index - start, bitmap);
1821 			break;
1822 		}
1823 	}
1824 
1825 out:
1826 	srcu_read_unlock(&kvm->srcu, idx);
1827 
1828 	return allowed;
1829 }
1830 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1831 
1832 /*
1833  * Write @data into the MSR specified by @index.  Select MSR specific fault
1834  * checks are bypassed if @host_initiated is %true.
1835  * Returns 0 on success, non-0 otherwise.
1836  * Assumes vcpu_load() was already called.
1837  */
1838 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1839 			 bool host_initiated)
1840 {
1841 	struct msr_data msr;
1842 
1843 	switch (index) {
1844 	case MSR_FS_BASE:
1845 	case MSR_GS_BASE:
1846 	case MSR_KERNEL_GS_BASE:
1847 	case MSR_CSTAR:
1848 	case MSR_LSTAR:
1849 		if (is_noncanonical_address(data, vcpu))
1850 			return 1;
1851 		break;
1852 	case MSR_IA32_SYSENTER_EIP:
1853 	case MSR_IA32_SYSENTER_ESP:
1854 		/*
1855 		 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1856 		 * non-canonical address is written on Intel but not on
1857 		 * AMD (which ignores the top 32-bits, because it does
1858 		 * not implement 64-bit SYSENTER).
1859 		 *
1860 		 * 64-bit code should hence be able to write a non-canonical
1861 		 * value on AMD.  Making the address canonical ensures that
1862 		 * vmentry does not fail on Intel after writing a non-canonical
1863 		 * value, and that something deterministic happens if the guest
1864 		 * invokes 64-bit SYSENTER.
1865 		 */
1866 		data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1867 		break;
1868 	case MSR_TSC_AUX:
1869 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1870 			return 1;
1871 
1872 		if (!host_initiated &&
1873 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1874 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1875 			return 1;
1876 
1877 		/*
1878 		 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1879 		 * incomplete and conflicting architectural behavior.  Current
1880 		 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1881 		 * reserved and always read as zeros.  Enforce Intel's reserved
1882 		 * bits check if and only if the guest CPU is Intel, and clear
1883 		 * the bits in all other cases.  This ensures cross-vendor
1884 		 * migration will provide consistent behavior for the guest.
1885 		 */
1886 		if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1887 			return 1;
1888 
1889 		data = (u32)data;
1890 		break;
1891 	}
1892 
1893 	msr.data = data;
1894 	msr.index = index;
1895 	msr.host_initiated = host_initiated;
1896 
1897 	return static_call(kvm_x86_set_msr)(vcpu, &msr);
1898 }
1899 
1900 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1901 				     u32 index, u64 data, bool host_initiated)
1902 {
1903 	int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1904 
1905 	if (ret == KVM_MSR_RET_INVALID)
1906 		if (kvm_msr_ignored_check(index, data, true))
1907 			ret = 0;
1908 
1909 	return ret;
1910 }
1911 
1912 /*
1913  * Read the MSR specified by @index into @data.  Select MSR specific fault
1914  * checks are bypassed if @host_initiated is %true.
1915  * Returns 0 on success, non-0 otherwise.
1916  * Assumes vcpu_load() was already called.
1917  */
1918 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1919 		  bool host_initiated)
1920 {
1921 	struct msr_data msr;
1922 	int ret;
1923 
1924 	switch (index) {
1925 	case MSR_TSC_AUX:
1926 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1927 			return 1;
1928 
1929 		if (!host_initiated &&
1930 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1931 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1932 			return 1;
1933 		break;
1934 	}
1935 
1936 	msr.index = index;
1937 	msr.host_initiated = host_initiated;
1938 
1939 	ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1940 	if (!ret)
1941 		*data = msr.data;
1942 	return ret;
1943 }
1944 
1945 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1946 				     u32 index, u64 *data, bool host_initiated)
1947 {
1948 	int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1949 
1950 	if (ret == KVM_MSR_RET_INVALID) {
1951 		/* Unconditionally clear *data for simplicity */
1952 		*data = 0;
1953 		if (kvm_msr_ignored_check(index, 0, false))
1954 			ret = 0;
1955 	}
1956 
1957 	return ret;
1958 }
1959 
1960 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1961 {
1962 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1963 		return KVM_MSR_RET_FILTERED;
1964 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1965 }
1966 
1967 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1968 {
1969 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1970 		return KVM_MSR_RET_FILTERED;
1971 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1972 }
1973 
1974 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1975 {
1976 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1977 }
1978 EXPORT_SYMBOL_GPL(kvm_get_msr);
1979 
1980 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1981 {
1982 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1983 }
1984 EXPORT_SYMBOL_GPL(kvm_set_msr);
1985 
1986 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1987 {
1988 	if (!vcpu->run->msr.error) {
1989 		kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1990 		kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1991 	}
1992 }
1993 
1994 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1995 {
1996 	return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1997 }
1998 
1999 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
2000 {
2001 	complete_userspace_rdmsr(vcpu);
2002 	return complete_emulated_msr_access(vcpu);
2003 }
2004 
2005 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
2006 {
2007 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
2008 }
2009 
2010 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2011 {
2012 	complete_userspace_rdmsr(vcpu);
2013 	return complete_fast_msr_access(vcpu);
2014 }
2015 
2016 static u64 kvm_msr_reason(int r)
2017 {
2018 	switch (r) {
2019 	case KVM_MSR_RET_INVALID:
2020 		return KVM_MSR_EXIT_REASON_UNKNOWN;
2021 	case KVM_MSR_RET_FILTERED:
2022 		return KVM_MSR_EXIT_REASON_FILTER;
2023 	default:
2024 		return KVM_MSR_EXIT_REASON_INVAL;
2025 	}
2026 }
2027 
2028 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2029 			      u32 exit_reason, u64 data,
2030 			      int (*completion)(struct kvm_vcpu *vcpu),
2031 			      int r)
2032 {
2033 	u64 msr_reason = kvm_msr_reason(r);
2034 
2035 	/* Check if the user wanted to know about this MSR fault */
2036 	if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2037 		return 0;
2038 
2039 	vcpu->run->exit_reason = exit_reason;
2040 	vcpu->run->msr.error = 0;
2041 	memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2042 	vcpu->run->msr.reason = msr_reason;
2043 	vcpu->run->msr.index = index;
2044 	vcpu->run->msr.data = data;
2045 	vcpu->arch.complete_userspace_io = completion;
2046 
2047 	return 1;
2048 }
2049 
2050 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2051 {
2052 	u32 ecx = kvm_rcx_read(vcpu);
2053 	u64 data;
2054 	int r;
2055 
2056 	r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2057 
2058 	if (!r) {
2059 		trace_kvm_msr_read(ecx, data);
2060 
2061 		kvm_rax_write(vcpu, data & -1u);
2062 		kvm_rdx_write(vcpu, (data >> 32) & -1u);
2063 	} else {
2064 		/* MSR read failed? See if we should ask user space */
2065 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2066 				       complete_fast_rdmsr, r))
2067 			return 0;
2068 		trace_kvm_msr_read_ex(ecx);
2069 	}
2070 
2071 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2072 }
2073 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2074 
2075 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2076 {
2077 	u32 ecx = kvm_rcx_read(vcpu);
2078 	u64 data = kvm_read_edx_eax(vcpu);
2079 	int r;
2080 
2081 	r = kvm_set_msr_with_filter(vcpu, ecx, data);
2082 
2083 	if (!r) {
2084 		trace_kvm_msr_write(ecx, data);
2085 	} else {
2086 		/* MSR write failed? See if we should ask user space */
2087 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2088 				       complete_fast_msr_access, r))
2089 			return 0;
2090 		/* Signal all other negative errors to userspace */
2091 		if (r < 0)
2092 			return r;
2093 		trace_kvm_msr_write_ex(ecx, data);
2094 	}
2095 
2096 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2097 }
2098 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2099 
2100 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2101 {
2102 	return kvm_skip_emulated_instruction(vcpu);
2103 }
2104 
2105 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2106 {
2107 	/* Treat an INVD instruction as a NOP and just skip it. */
2108 	return kvm_emulate_as_nop(vcpu);
2109 }
2110 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2111 
2112 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2113 {
2114 	kvm_queue_exception(vcpu, UD_VECTOR);
2115 	return 1;
2116 }
2117 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2118 
2119 
2120 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2121 {
2122 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2123 	    !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2124 		return kvm_handle_invalid_op(vcpu);
2125 
2126 	pr_warn_once("%s instruction emulated as NOP!\n", insn);
2127 	return kvm_emulate_as_nop(vcpu);
2128 }
2129 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2130 {
2131 	return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2132 }
2133 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2134 
2135 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2136 {
2137 	return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2138 }
2139 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2140 
2141 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2142 {
2143 	xfer_to_guest_mode_prepare();
2144 	return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2145 		xfer_to_guest_mode_work_pending();
2146 }
2147 
2148 /*
2149  * The fast path for frequent and performance sensitive wrmsr emulation,
2150  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2151  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2152  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2153  * other cases which must be called after interrupts are enabled on the host.
2154  */
2155 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2156 {
2157 	if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2158 		return 1;
2159 
2160 	if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2161 	    ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2162 	    ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2163 	    ((u32)(data >> 32) != X2APIC_BROADCAST))
2164 		return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2165 
2166 	return 1;
2167 }
2168 
2169 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2170 {
2171 	if (!kvm_can_use_hv_timer(vcpu))
2172 		return 1;
2173 
2174 	kvm_set_lapic_tscdeadline_msr(vcpu, data);
2175 	return 0;
2176 }
2177 
2178 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2179 {
2180 	u32 msr = kvm_rcx_read(vcpu);
2181 	u64 data;
2182 	fastpath_t ret = EXIT_FASTPATH_NONE;
2183 
2184 	kvm_vcpu_srcu_read_lock(vcpu);
2185 
2186 	switch (msr) {
2187 	case APIC_BASE_MSR + (APIC_ICR >> 4):
2188 		data = kvm_read_edx_eax(vcpu);
2189 		if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2190 			kvm_skip_emulated_instruction(vcpu);
2191 			ret = EXIT_FASTPATH_EXIT_HANDLED;
2192 		}
2193 		break;
2194 	case MSR_IA32_TSC_DEADLINE:
2195 		data = kvm_read_edx_eax(vcpu);
2196 		if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2197 			kvm_skip_emulated_instruction(vcpu);
2198 			ret = EXIT_FASTPATH_REENTER_GUEST;
2199 		}
2200 		break;
2201 	default:
2202 		break;
2203 	}
2204 
2205 	if (ret != EXIT_FASTPATH_NONE)
2206 		trace_kvm_msr_write(msr, data);
2207 
2208 	kvm_vcpu_srcu_read_unlock(vcpu);
2209 
2210 	return ret;
2211 }
2212 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2213 
2214 /*
2215  * Adapt set_msr() to msr_io()'s calling convention
2216  */
2217 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2218 {
2219 	return kvm_get_msr_ignored_check(vcpu, index, data, true);
2220 }
2221 
2222 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2223 {
2224 	u64 val;
2225 
2226 	/*
2227 	 * Disallow writes to immutable feature MSRs after KVM_RUN.  KVM does
2228 	 * not support modifying the guest vCPU model on the fly, e.g. changing
2229 	 * the nVMX capabilities while L2 is running is nonsensical.  Ignore
2230 	 * writes of the same value, e.g. to allow userspace to blindly stuff
2231 	 * all MSRs when emulating RESET.
2232 	 */
2233 	if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2234 		if (do_get_msr(vcpu, index, &val) || *data != val)
2235 			return -EINVAL;
2236 
2237 		return 0;
2238 	}
2239 
2240 	return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2241 }
2242 
2243 #ifdef CONFIG_X86_64
2244 struct pvclock_clock {
2245 	int vclock_mode;
2246 	u64 cycle_last;
2247 	u64 mask;
2248 	u32 mult;
2249 	u32 shift;
2250 	u64 base_cycles;
2251 	u64 offset;
2252 };
2253 
2254 struct pvclock_gtod_data {
2255 	seqcount_t	seq;
2256 
2257 	struct pvclock_clock clock; /* extract of a clocksource struct */
2258 	struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2259 
2260 	ktime_t		offs_boot;
2261 	u64		wall_time_sec;
2262 };
2263 
2264 static struct pvclock_gtod_data pvclock_gtod_data;
2265 
2266 static void update_pvclock_gtod(struct timekeeper *tk)
2267 {
2268 	struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2269 
2270 	write_seqcount_begin(&vdata->seq);
2271 
2272 	/* copy pvclock gtod data */
2273 	vdata->clock.vclock_mode	= tk->tkr_mono.clock->vdso_clock_mode;
2274 	vdata->clock.cycle_last		= tk->tkr_mono.cycle_last;
2275 	vdata->clock.mask		= tk->tkr_mono.mask;
2276 	vdata->clock.mult		= tk->tkr_mono.mult;
2277 	vdata->clock.shift		= tk->tkr_mono.shift;
2278 	vdata->clock.base_cycles	= tk->tkr_mono.xtime_nsec;
2279 	vdata->clock.offset		= tk->tkr_mono.base;
2280 
2281 	vdata->raw_clock.vclock_mode	= tk->tkr_raw.clock->vdso_clock_mode;
2282 	vdata->raw_clock.cycle_last	= tk->tkr_raw.cycle_last;
2283 	vdata->raw_clock.mask		= tk->tkr_raw.mask;
2284 	vdata->raw_clock.mult		= tk->tkr_raw.mult;
2285 	vdata->raw_clock.shift		= tk->tkr_raw.shift;
2286 	vdata->raw_clock.base_cycles	= tk->tkr_raw.xtime_nsec;
2287 	vdata->raw_clock.offset		= tk->tkr_raw.base;
2288 
2289 	vdata->wall_time_sec            = tk->xtime_sec;
2290 
2291 	vdata->offs_boot		= tk->offs_boot;
2292 
2293 	write_seqcount_end(&vdata->seq);
2294 }
2295 
2296 static s64 get_kvmclock_base_ns(void)
2297 {
2298 	/* Count up from boot time, but with the frequency of the raw clock.  */
2299 	return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2300 }
2301 #else
2302 static s64 get_kvmclock_base_ns(void)
2303 {
2304 	/* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2305 	return ktime_get_boottime_ns();
2306 }
2307 #endif
2308 
2309 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2310 {
2311 	int version;
2312 	int r;
2313 	struct pvclock_wall_clock wc;
2314 	u32 wc_sec_hi;
2315 	u64 wall_nsec;
2316 
2317 	if (!wall_clock)
2318 		return;
2319 
2320 	r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2321 	if (r)
2322 		return;
2323 
2324 	if (version & 1)
2325 		++version;  /* first time write, random junk */
2326 
2327 	++version;
2328 
2329 	if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2330 		return;
2331 
2332 	/*
2333 	 * The guest calculates current wall clock time by adding
2334 	 * system time (updated by kvm_guest_time_update below) to the
2335 	 * wall clock specified here.  We do the reverse here.
2336 	 */
2337 	wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2338 
2339 	wc.nsec = do_div(wall_nsec, 1000000000);
2340 	wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2341 	wc.version = version;
2342 
2343 	kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2344 
2345 	if (sec_hi_ofs) {
2346 		wc_sec_hi = wall_nsec >> 32;
2347 		kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2348 				&wc_sec_hi, sizeof(wc_sec_hi));
2349 	}
2350 
2351 	version++;
2352 	kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2353 }
2354 
2355 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2356 				  bool old_msr, bool host_initiated)
2357 {
2358 	struct kvm_arch *ka = &vcpu->kvm->arch;
2359 
2360 	if (vcpu->vcpu_id == 0 && !host_initiated) {
2361 		if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2362 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2363 
2364 		ka->boot_vcpu_runs_old_kvmclock = old_msr;
2365 	}
2366 
2367 	vcpu->arch.time = system_time;
2368 	kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2369 
2370 	/* we verify if the enable bit is set... */
2371 	if (system_time & 1)
2372 		kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2373 				 sizeof(struct pvclock_vcpu_time_info));
2374 	else
2375 		kvm_gpc_deactivate(&vcpu->arch.pv_time);
2376 
2377 	return;
2378 }
2379 
2380 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2381 {
2382 	do_shl32_div32(dividend, divisor);
2383 	return dividend;
2384 }
2385 
2386 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2387 			       s8 *pshift, u32 *pmultiplier)
2388 {
2389 	uint64_t scaled64;
2390 	int32_t  shift = 0;
2391 	uint64_t tps64;
2392 	uint32_t tps32;
2393 
2394 	tps64 = base_hz;
2395 	scaled64 = scaled_hz;
2396 	while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2397 		tps64 >>= 1;
2398 		shift--;
2399 	}
2400 
2401 	tps32 = (uint32_t)tps64;
2402 	while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2403 		if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2404 			scaled64 >>= 1;
2405 		else
2406 			tps32 <<= 1;
2407 		shift++;
2408 	}
2409 
2410 	*pshift = shift;
2411 	*pmultiplier = div_frac(scaled64, tps32);
2412 }
2413 
2414 #ifdef CONFIG_X86_64
2415 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2416 #endif
2417 
2418 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2419 static unsigned long max_tsc_khz;
2420 
2421 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2422 {
2423 	u64 v = (u64)khz * (1000000 + ppm);
2424 	do_div(v, 1000000);
2425 	return v;
2426 }
2427 
2428 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2429 
2430 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2431 {
2432 	u64 ratio;
2433 
2434 	/* Guest TSC same frequency as host TSC? */
2435 	if (!scale) {
2436 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2437 		return 0;
2438 	}
2439 
2440 	/* TSC scaling supported? */
2441 	if (!kvm_caps.has_tsc_control) {
2442 		if (user_tsc_khz > tsc_khz) {
2443 			vcpu->arch.tsc_catchup = 1;
2444 			vcpu->arch.tsc_always_catchup = 1;
2445 			return 0;
2446 		} else {
2447 			pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2448 			return -1;
2449 		}
2450 	}
2451 
2452 	/* TSC scaling required  - calculate ratio */
2453 	ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2454 				user_tsc_khz, tsc_khz);
2455 
2456 	if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2457 		pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2458 			            user_tsc_khz);
2459 		return -1;
2460 	}
2461 
2462 	kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2463 	return 0;
2464 }
2465 
2466 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2467 {
2468 	u32 thresh_lo, thresh_hi;
2469 	int use_scaling = 0;
2470 
2471 	/* tsc_khz can be zero if TSC calibration fails */
2472 	if (user_tsc_khz == 0) {
2473 		/* set tsc_scaling_ratio to a safe value */
2474 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2475 		return -1;
2476 	}
2477 
2478 	/* Compute a scale to convert nanoseconds in TSC cycles */
2479 	kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2480 			   &vcpu->arch.virtual_tsc_shift,
2481 			   &vcpu->arch.virtual_tsc_mult);
2482 	vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2483 
2484 	/*
2485 	 * Compute the variation in TSC rate which is acceptable
2486 	 * within the range of tolerance and decide if the
2487 	 * rate being applied is within that bounds of the hardware
2488 	 * rate.  If so, no scaling or compensation need be done.
2489 	 */
2490 	thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2491 	thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2492 	if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2493 		pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2494 			 user_tsc_khz, thresh_lo, thresh_hi);
2495 		use_scaling = 1;
2496 	}
2497 	return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2498 }
2499 
2500 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2501 {
2502 	u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2503 				      vcpu->arch.virtual_tsc_mult,
2504 				      vcpu->arch.virtual_tsc_shift);
2505 	tsc += vcpu->arch.this_tsc_write;
2506 	return tsc;
2507 }
2508 
2509 #ifdef CONFIG_X86_64
2510 static inline int gtod_is_based_on_tsc(int mode)
2511 {
2512 	return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2513 }
2514 #endif
2515 
2516 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2517 {
2518 #ifdef CONFIG_X86_64
2519 	bool vcpus_matched;
2520 	struct kvm_arch *ka = &vcpu->kvm->arch;
2521 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2522 
2523 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2524 			 atomic_read(&vcpu->kvm->online_vcpus));
2525 
2526 	/*
2527 	 * Once the masterclock is enabled, always perform request in
2528 	 * order to update it.
2529 	 *
2530 	 * In order to enable masterclock, the host clocksource must be TSC
2531 	 * and the vcpus need to have matched TSCs.  When that happens,
2532 	 * perform request to enable masterclock.
2533 	 */
2534 	if (ka->use_master_clock ||
2535 	    (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2536 		kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2537 
2538 	trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2539 			    atomic_read(&vcpu->kvm->online_vcpus),
2540 		            ka->use_master_clock, gtod->clock.vclock_mode);
2541 #endif
2542 }
2543 
2544 /*
2545  * Multiply tsc by a fixed point number represented by ratio.
2546  *
2547  * The most significant 64-N bits (mult) of ratio represent the
2548  * integral part of the fixed point number; the remaining N bits
2549  * (frac) represent the fractional part, ie. ratio represents a fixed
2550  * point number (mult + frac * 2^(-N)).
2551  *
2552  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2553  */
2554 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2555 {
2556 	return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2557 }
2558 
2559 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2560 {
2561 	u64 _tsc = tsc;
2562 
2563 	if (ratio != kvm_caps.default_tsc_scaling_ratio)
2564 		_tsc = __scale_tsc(ratio, tsc);
2565 
2566 	return _tsc;
2567 }
2568 
2569 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2570 {
2571 	u64 tsc;
2572 
2573 	tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2574 
2575 	return target_tsc - tsc;
2576 }
2577 
2578 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2579 {
2580 	return vcpu->arch.l1_tsc_offset +
2581 		kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2582 }
2583 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2584 
2585 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2586 {
2587 	u64 nested_offset;
2588 
2589 	if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2590 		nested_offset = l1_offset;
2591 	else
2592 		nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2593 						kvm_caps.tsc_scaling_ratio_frac_bits);
2594 
2595 	nested_offset += l2_offset;
2596 	return nested_offset;
2597 }
2598 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2599 
2600 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2601 {
2602 	if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2603 		return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2604 				       kvm_caps.tsc_scaling_ratio_frac_bits);
2605 
2606 	return l1_multiplier;
2607 }
2608 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2609 
2610 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2611 {
2612 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2613 				   vcpu->arch.l1_tsc_offset,
2614 				   l1_offset);
2615 
2616 	vcpu->arch.l1_tsc_offset = l1_offset;
2617 
2618 	/*
2619 	 * If we are here because L1 chose not to trap WRMSR to TSC then
2620 	 * according to the spec this should set L1's TSC (as opposed to
2621 	 * setting L1's offset for L2).
2622 	 */
2623 	if (is_guest_mode(vcpu))
2624 		vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2625 			l1_offset,
2626 			static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2627 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2628 	else
2629 		vcpu->arch.tsc_offset = l1_offset;
2630 
2631 	static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2632 }
2633 
2634 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2635 {
2636 	vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2637 
2638 	/* Userspace is changing the multiplier while L2 is active */
2639 	if (is_guest_mode(vcpu))
2640 		vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2641 			l1_multiplier,
2642 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2643 	else
2644 		vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2645 
2646 	if (kvm_caps.has_tsc_control)
2647 		static_call(kvm_x86_write_tsc_multiplier)(
2648 			vcpu, vcpu->arch.tsc_scaling_ratio);
2649 }
2650 
2651 static inline bool kvm_check_tsc_unstable(void)
2652 {
2653 #ifdef CONFIG_X86_64
2654 	/*
2655 	 * TSC is marked unstable when we're running on Hyper-V,
2656 	 * 'TSC page' clocksource is good.
2657 	 */
2658 	if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2659 		return false;
2660 #endif
2661 	return check_tsc_unstable();
2662 }
2663 
2664 /*
2665  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2666  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2667  * participates in.
2668  */
2669 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2670 				  u64 ns, bool matched)
2671 {
2672 	struct kvm *kvm = vcpu->kvm;
2673 
2674 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2675 
2676 	/*
2677 	 * We also track th most recent recorded KHZ, write and time to
2678 	 * allow the matching interval to be extended at each write.
2679 	 */
2680 	kvm->arch.last_tsc_nsec = ns;
2681 	kvm->arch.last_tsc_write = tsc;
2682 	kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2683 	kvm->arch.last_tsc_offset = offset;
2684 
2685 	vcpu->arch.last_guest_tsc = tsc;
2686 
2687 	kvm_vcpu_write_tsc_offset(vcpu, offset);
2688 
2689 	if (!matched) {
2690 		/*
2691 		 * We split periods of matched TSC writes into generations.
2692 		 * For each generation, we track the original measured
2693 		 * nanosecond time, offset, and write, so if TSCs are in
2694 		 * sync, we can match exact offset, and if not, we can match
2695 		 * exact software computation in compute_guest_tsc()
2696 		 *
2697 		 * These values are tracked in kvm->arch.cur_xxx variables.
2698 		 */
2699 		kvm->arch.cur_tsc_generation++;
2700 		kvm->arch.cur_tsc_nsec = ns;
2701 		kvm->arch.cur_tsc_write = tsc;
2702 		kvm->arch.cur_tsc_offset = offset;
2703 		kvm->arch.nr_vcpus_matched_tsc = 0;
2704 	} else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2705 		kvm->arch.nr_vcpus_matched_tsc++;
2706 	}
2707 
2708 	/* Keep track of which generation this VCPU has synchronized to */
2709 	vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2710 	vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2711 	vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2712 
2713 	kvm_track_tsc_matching(vcpu);
2714 }
2715 
2716 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2717 {
2718 	struct kvm *kvm = vcpu->kvm;
2719 	u64 offset, ns, elapsed;
2720 	unsigned long flags;
2721 	bool matched = false;
2722 	bool synchronizing = false;
2723 
2724 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2725 	offset = kvm_compute_l1_tsc_offset(vcpu, data);
2726 	ns = get_kvmclock_base_ns();
2727 	elapsed = ns - kvm->arch.last_tsc_nsec;
2728 
2729 	if (vcpu->arch.virtual_tsc_khz) {
2730 		if (data == 0) {
2731 			/*
2732 			 * detection of vcpu initialization -- need to sync
2733 			 * with other vCPUs. This particularly helps to keep
2734 			 * kvm_clock stable after CPU hotplug
2735 			 */
2736 			synchronizing = true;
2737 		} else {
2738 			u64 tsc_exp = kvm->arch.last_tsc_write +
2739 						nsec_to_cycles(vcpu, elapsed);
2740 			u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2741 			/*
2742 			 * Special case: TSC write with a small delta (1 second)
2743 			 * of virtual cycle time against real time is
2744 			 * interpreted as an attempt to synchronize the CPU.
2745 			 */
2746 			synchronizing = data < tsc_exp + tsc_hz &&
2747 					data + tsc_hz > tsc_exp;
2748 		}
2749 	}
2750 
2751 	/*
2752 	 * For a reliable TSC, we can match TSC offsets, and for an unstable
2753 	 * TSC, we add elapsed time in this computation.  We could let the
2754 	 * compensation code attempt to catch up if we fall behind, but
2755 	 * it's better to try to match offsets from the beginning.
2756          */
2757 	if (synchronizing &&
2758 	    vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2759 		if (!kvm_check_tsc_unstable()) {
2760 			offset = kvm->arch.cur_tsc_offset;
2761 		} else {
2762 			u64 delta = nsec_to_cycles(vcpu, elapsed);
2763 			data += delta;
2764 			offset = kvm_compute_l1_tsc_offset(vcpu, data);
2765 		}
2766 		matched = true;
2767 	}
2768 
2769 	__kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2770 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2771 }
2772 
2773 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2774 					   s64 adjustment)
2775 {
2776 	u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2777 	kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2778 }
2779 
2780 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2781 {
2782 	if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2783 		WARN_ON(adjustment < 0);
2784 	adjustment = kvm_scale_tsc((u64) adjustment,
2785 				   vcpu->arch.l1_tsc_scaling_ratio);
2786 	adjust_tsc_offset_guest(vcpu, adjustment);
2787 }
2788 
2789 #ifdef CONFIG_X86_64
2790 
2791 static u64 read_tsc(void)
2792 {
2793 	u64 ret = (u64)rdtsc_ordered();
2794 	u64 last = pvclock_gtod_data.clock.cycle_last;
2795 
2796 	if (likely(ret >= last))
2797 		return ret;
2798 
2799 	/*
2800 	 * GCC likes to generate cmov here, but this branch is extremely
2801 	 * predictable (it's just a function of time and the likely is
2802 	 * very likely) and there's a data dependence, so force GCC
2803 	 * to generate a branch instead.  I don't barrier() because
2804 	 * we don't actually need a barrier, and if this function
2805 	 * ever gets inlined it will generate worse code.
2806 	 */
2807 	asm volatile ("");
2808 	return last;
2809 }
2810 
2811 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2812 			  int *mode)
2813 {
2814 	u64 tsc_pg_val;
2815 	long v;
2816 
2817 	switch (clock->vclock_mode) {
2818 	case VDSO_CLOCKMODE_HVCLOCK:
2819 		if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2820 					 tsc_timestamp, &tsc_pg_val)) {
2821 			/* TSC page valid */
2822 			*mode = VDSO_CLOCKMODE_HVCLOCK;
2823 			v = (tsc_pg_val - clock->cycle_last) &
2824 				clock->mask;
2825 		} else {
2826 			/* TSC page invalid */
2827 			*mode = VDSO_CLOCKMODE_NONE;
2828 		}
2829 		break;
2830 	case VDSO_CLOCKMODE_TSC:
2831 		*mode = VDSO_CLOCKMODE_TSC;
2832 		*tsc_timestamp = read_tsc();
2833 		v = (*tsc_timestamp - clock->cycle_last) &
2834 			clock->mask;
2835 		break;
2836 	default:
2837 		*mode = VDSO_CLOCKMODE_NONE;
2838 	}
2839 
2840 	if (*mode == VDSO_CLOCKMODE_NONE)
2841 		*tsc_timestamp = v = 0;
2842 
2843 	return v * clock->mult;
2844 }
2845 
2846 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2847 {
2848 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2849 	unsigned long seq;
2850 	int mode;
2851 	u64 ns;
2852 
2853 	do {
2854 		seq = read_seqcount_begin(&gtod->seq);
2855 		ns = gtod->raw_clock.base_cycles;
2856 		ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2857 		ns >>= gtod->raw_clock.shift;
2858 		ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2859 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2860 	*t = ns;
2861 
2862 	return mode;
2863 }
2864 
2865 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2866 {
2867 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2868 	unsigned long seq;
2869 	int mode;
2870 	u64 ns;
2871 
2872 	do {
2873 		seq = read_seqcount_begin(&gtod->seq);
2874 		ts->tv_sec = gtod->wall_time_sec;
2875 		ns = gtod->clock.base_cycles;
2876 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2877 		ns >>= gtod->clock.shift;
2878 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2879 
2880 	ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2881 	ts->tv_nsec = ns;
2882 
2883 	return mode;
2884 }
2885 
2886 /* returns true if host is using TSC based clocksource */
2887 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2888 {
2889 	/* checked again under seqlock below */
2890 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2891 		return false;
2892 
2893 	return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2894 						      tsc_timestamp));
2895 }
2896 
2897 /* returns true if host is using TSC based clocksource */
2898 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2899 					   u64 *tsc_timestamp)
2900 {
2901 	/* checked again under seqlock below */
2902 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2903 		return false;
2904 
2905 	return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2906 }
2907 #endif
2908 
2909 /*
2910  *
2911  * Assuming a stable TSC across physical CPUS, and a stable TSC
2912  * across virtual CPUs, the following condition is possible.
2913  * Each numbered line represents an event visible to both
2914  * CPUs at the next numbered event.
2915  *
2916  * "timespecX" represents host monotonic time. "tscX" represents
2917  * RDTSC value.
2918  *
2919  * 		VCPU0 on CPU0		|	VCPU1 on CPU1
2920  *
2921  * 1.  read timespec0,tsc0
2922  * 2.					| timespec1 = timespec0 + N
2923  * 					| tsc1 = tsc0 + M
2924  * 3. transition to guest		| transition to guest
2925  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2926  * 5.				        | ret1 = timespec1 + (rdtsc - tsc1)
2927  * 				        | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2928  *
2929  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2930  *
2931  * 	- ret0 < ret1
2932  *	- timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2933  *		...
2934  *	- 0 < N - M => M < N
2935  *
2936  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2937  * always the case (the difference between two distinct xtime instances
2938  * might be smaller then the difference between corresponding TSC reads,
2939  * when updating guest vcpus pvclock areas).
2940  *
2941  * To avoid that problem, do not allow visibility of distinct
2942  * system_timestamp/tsc_timestamp values simultaneously: use a master
2943  * copy of host monotonic time values. Update that master copy
2944  * in lockstep.
2945  *
2946  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2947  *
2948  */
2949 
2950 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2951 {
2952 #ifdef CONFIG_X86_64
2953 	struct kvm_arch *ka = &kvm->arch;
2954 	int vclock_mode;
2955 	bool host_tsc_clocksource, vcpus_matched;
2956 
2957 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2958 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2959 			atomic_read(&kvm->online_vcpus));
2960 
2961 	/*
2962 	 * If the host uses TSC clock, then passthrough TSC as stable
2963 	 * to the guest.
2964 	 */
2965 	host_tsc_clocksource = kvm_get_time_and_clockread(
2966 					&ka->master_kernel_ns,
2967 					&ka->master_cycle_now);
2968 
2969 	ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2970 				&& !ka->backwards_tsc_observed
2971 				&& !ka->boot_vcpu_runs_old_kvmclock;
2972 
2973 	if (ka->use_master_clock)
2974 		atomic_set(&kvm_guest_has_master_clock, 1);
2975 
2976 	vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2977 	trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2978 					vcpus_matched);
2979 #endif
2980 }
2981 
2982 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2983 {
2984 	kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2985 }
2986 
2987 static void __kvm_start_pvclock_update(struct kvm *kvm)
2988 {
2989 	raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2990 	write_seqcount_begin(&kvm->arch.pvclock_sc);
2991 }
2992 
2993 static void kvm_start_pvclock_update(struct kvm *kvm)
2994 {
2995 	kvm_make_mclock_inprogress_request(kvm);
2996 
2997 	/* no guest entries from this point */
2998 	__kvm_start_pvclock_update(kvm);
2999 }
3000 
3001 static void kvm_end_pvclock_update(struct kvm *kvm)
3002 {
3003 	struct kvm_arch *ka = &kvm->arch;
3004 	struct kvm_vcpu *vcpu;
3005 	unsigned long i;
3006 
3007 	write_seqcount_end(&ka->pvclock_sc);
3008 	raw_spin_unlock_irq(&ka->tsc_write_lock);
3009 	kvm_for_each_vcpu(i, vcpu, kvm)
3010 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3011 
3012 	/* guest entries allowed */
3013 	kvm_for_each_vcpu(i, vcpu, kvm)
3014 		kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3015 }
3016 
3017 static void kvm_update_masterclock(struct kvm *kvm)
3018 {
3019 	kvm_hv_request_tsc_page_update(kvm);
3020 	kvm_start_pvclock_update(kvm);
3021 	pvclock_update_vm_gtod_copy(kvm);
3022 	kvm_end_pvclock_update(kvm);
3023 }
3024 
3025 /*
3026  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3027  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
3028  * can change during boot even if the TSC is constant, as it's possible for KVM
3029  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
3030  * notification when calibration completes, but practically speaking calibration
3031  * will complete before userspace is alive enough to create VMs.
3032  */
3033 static unsigned long get_cpu_tsc_khz(void)
3034 {
3035 	if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3036 		return tsc_khz;
3037 	else
3038 		return __this_cpu_read(cpu_tsc_khz);
3039 }
3040 
3041 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
3042 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3043 {
3044 	struct kvm_arch *ka = &kvm->arch;
3045 	struct pvclock_vcpu_time_info hv_clock;
3046 
3047 	/* both __this_cpu_read() and rdtsc() should be on the same cpu */
3048 	get_cpu();
3049 
3050 	data->flags = 0;
3051 	if (ka->use_master_clock &&
3052 	    (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3053 #ifdef CONFIG_X86_64
3054 		struct timespec64 ts;
3055 
3056 		if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3057 			data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3058 			data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3059 		} else
3060 #endif
3061 		data->host_tsc = rdtsc();
3062 
3063 		data->flags |= KVM_CLOCK_TSC_STABLE;
3064 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3065 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3066 		kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3067 				   &hv_clock.tsc_shift,
3068 				   &hv_clock.tsc_to_system_mul);
3069 		data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3070 	} else {
3071 		data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3072 	}
3073 
3074 	put_cpu();
3075 }
3076 
3077 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3078 {
3079 	struct kvm_arch *ka = &kvm->arch;
3080 	unsigned seq;
3081 
3082 	do {
3083 		seq = read_seqcount_begin(&ka->pvclock_sc);
3084 		__get_kvmclock(kvm, data);
3085 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3086 }
3087 
3088 u64 get_kvmclock_ns(struct kvm *kvm)
3089 {
3090 	struct kvm_clock_data data;
3091 
3092 	get_kvmclock(kvm, &data);
3093 	return data.clock;
3094 }
3095 
3096 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3097 				    struct gfn_to_pfn_cache *gpc,
3098 				    unsigned int offset)
3099 {
3100 	struct kvm_vcpu_arch *vcpu = &v->arch;
3101 	struct pvclock_vcpu_time_info *guest_hv_clock;
3102 	unsigned long flags;
3103 
3104 	read_lock_irqsave(&gpc->lock, flags);
3105 	while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3106 		read_unlock_irqrestore(&gpc->lock, flags);
3107 
3108 		if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3109 			return;
3110 
3111 		read_lock_irqsave(&gpc->lock, flags);
3112 	}
3113 
3114 	guest_hv_clock = (void *)(gpc->khva + offset);
3115 
3116 	/*
3117 	 * This VCPU is paused, but it's legal for a guest to read another
3118 	 * VCPU's kvmclock, so we really have to follow the specification where
3119 	 * it says that version is odd if data is being modified, and even after
3120 	 * it is consistent.
3121 	 */
3122 
3123 	guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3124 	smp_wmb();
3125 
3126 	/* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3127 	vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3128 
3129 	if (vcpu->pvclock_set_guest_stopped_request) {
3130 		vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3131 		vcpu->pvclock_set_guest_stopped_request = false;
3132 	}
3133 
3134 	memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3135 	smp_wmb();
3136 
3137 	guest_hv_clock->version = ++vcpu->hv_clock.version;
3138 
3139 	mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3140 	read_unlock_irqrestore(&gpc->lock, flags);
3141 
3142 	trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3143 }
3144 
3145 static int kvm_guest_time_update(struct kvm_vcpu *v)
3146 {
3147 	unsigned long flags, tgt_tsc_khz;
3148 	unsigned seq;
3149 	struct kvm_vcpu_arch *vcpu = &v->arch;
3150 	struct kvm_arch *ka = &v->kvm->arch;
3151 	s64 kernel_ns;
3152 	u64 tsc_timestamp, host_tsc;
3153 	u8 pvclock_flags;
3154 	bool use_master_clock;
3155 
3156 	kernel_ns = 0;
3157 	host_tsc = 0;
3158 
3159 	/*
3160 	 * If the host uses TSC clock, then passthrough TSC as stable
3161 	 * to the guest.
3162 	 */
3163 	do {
3164 		seq = read_seqcount_begin(&ka->pvclock_sc);
3165 		use_master_clock = ka->use_master_clock;
3166 		if (use_master_clock) {
3167 			host_tsc = ka->master_cycle_now;
3168 			kernel_ns = ka->master_kernel_ns;
3169 		}
3170 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3171 
3172 	/* Keep irq disabled to prevent changes to the clock */
3173 	local_irq_save(flags);
3174 	tgt_tsc_khz = get_cpu_tsc_khz();
3175 	if (unlikely(tgt_tsc_khz == 0)) {
3176 		local_irq_restore(flags);
3177 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3178 		return 1;
3179 	}
3180 	if (!use_master_clock) {
3181 		host_tsc = rdtsc();
3182 		kernel_ns = get_kvmclock_base_ns();
3183 	}
3184 
3185 	tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3186 
3187 	/*
3188 	 * We may have to catch up the TSC to match elapsed wall clock
3189 	 * time for two reasons, even if kvmclock is used.
3190 	 *   1) CPU could have been running below the maximum TSC rate
3191 	 *   2) Broken TSC compensation resets the base at each VCPU
3192 	 *      entry to avoid unknown leaps of TSC even when running
3193 	 *      again on the same CPU.  This may cause apparent elapsed
3194 	 *      time to disappear, and the guest to stand still or run
3195 	 *	very slowly.
3196 	 */
3197 	if (vcpu->tsc_catchup) {
3198 		u64 tsc = compute_guest_tsc(v, kernel_ns);
3199 		if (tsc > tsc_timestamp) {
3200 			adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3201 			tsc_timestamp = tsc;
3202 		}
3203 	}
3204 
3205 	local_irq_restore(flags);
3206 
3207 	/* With all the info we got, fill in the values */
3208 
3209 	if (kvm_caps.has_tsc_control)
3210 		tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3211 					    v->arch.l1_tsc_scaling_ratio);
3212 
3213 	if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3214 		kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3215 				   &vcpu->hv_clock.tsc_shift,
3216 				   &vcpu->hv_clock.tsc_to_system_mul);
3217 		vcpu->hw_tsc_khz = tgt_tsc_khz;
3218 		kvm_xen_update_tsc_info(v);
3219 	}
3220 
3221 	vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3222 	vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3223 	vcpu->last_guest_tsc = tsc_timestamp;
3224 
3225 	/* If the host uses TSC clocksource, then it is stable */
3226 	pvclock_flags = 0;
3227 	if (use_master_clock)
3228 		pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3229 
3230 	vcpu->hv_clock.flags = pvclock_flags;
3231 
3232 	if (vcpu->pv_time.active)
3233 		kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3234 	if (vcpu->xen.vcpu_info_cache.active)
3235 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3236 					offsetof(struct compat_vcpu_info, time));
3237 	if (vcpu->xen.vcpu_time_info_cache.active)
3238 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3239 	kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3240 	return 0;
3241 }
3242 
3243 /*
3244  * kvmclock updates which are isolated to a given vcpu, such as
3245  * vcpu->cpu migration, should not allow system_timestamp from
3246  * the rest of the vcpus to remain static. Otherwise ntp frequency
3247  * correction applies to one vcpu's system_timestamp but not
3248  * the others.
3249  *
3250  * So in those cases, request a kvmclock update for all vcpus.
3251  * We need to rate-limit these requests though, as they can
3252  * considerably slow guests that have a large number of vcpus.
3253  * The time for a remote vcpu to update its kvmclock is bound
3254  * by the delay we use to rate-limit the updates.
3255  */
3256 
3257 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3258 
3259 static void kvmclock_update_fn(struct work_struct *work)
3260 {
3261 	unsigned long i;
3262 	struct delayed_work *dwork = to_delayed_work(work);
3263 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3264 					   kvmclock_update_work);
3265 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3266 	struct kvm_vcpu *vcpu;
3267 
3268 	kvm_for_each_vcpu(i, vcpu, kvm) {
3269 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3270 		kvm_vcpu_kick(vcpu);
3271 	}
3272 }
3273 
3274 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3275 {
3276 	struct kvm *kvm = v->kvm;
3277 
3278 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3279 	schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3280 					KVMCLOCK_UPDATE_DELAY);
3281 }
3282 
3283 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3284 
3285 static void kvmclock_sync_fn(struct work_struct *work)
3286 {
3287 	struct delayed_work *dwork = to_delayed_work(work);
3288 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3289 					   kvmclock_sync_work);
3290 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3291 
3292 	if (!kvmclock_periodic_sync)
3293 		return;
3294 
3295 	schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3296 	schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3297 					KVMCLOCK_SYNC_PERIOD);
3298 }
3299 
3300 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3301 static bool is_mci_control_msr(u32 msr)
3302 {
3303 	return (msr & 3) == 0;
3304 }
3305 static bool is_mci_status_msr(u32 msr)
3306 {
3307 	return (msr & 3) == 1;
3308 }
3309 
3310 /*
3311  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3312  */
3313 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3314 {
3315 	/* McStatusWrEn enabled? */
3316 	if (guest_cpuid_is_amd_or_hygon(vcpu))
3317 		return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3318 
3319 	return false;
3320 }
3321 
3322 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3323 {
3324 	u64 mcg_cap = vcpu->arch.mcg_cap;
3325 	unsigned bank_num = mcg_cap & 0xff;
3326 	u32 msr = msr_info->index;
3327 	u64 data = msr_info->data;
3328 	u32 offset, last_msr;
3329 
3330 	switch (msr) {
3331 	case MSR_IA32_MCG_STATUS:
3332 		vcpu->arch.mcg_status = data;
3333 		break;
3334 	case MSR_IA32_MCG_CTL:
3335 		if (!(mcg_cap & MCG_CTL_P) &&
3336 		    (data || !msr_info->host_initiated))
3337 			return 1;
3338 		if (data != 0 && data != ~(u64)0)
3339 			return 1;
3340 		vcpu->arch.mcg_ctl = data;
3341 		break;
3342 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3343 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3344 		if (msr > last_msr)
3345 			return 1;
3346 
3347 		if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3348 			return 1;
3349 		/* An attempt to write a 1 to a reserved bit raises #GP */
3350 		if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3351 			return 1;
3352 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3353 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3354 		vcpu->arch.mci_ctl2_banks[offset] = data;
3355 		break;
3356 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3357 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3358 		if (msr > last_msr)
3359 			return 1;
3360 
3361 		/*
3362 		 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3363 		 * values are architecturally undefined.  But, some Linux
3364 		 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3365 		 * issue on AMD K8s, allow bit 10 to be clear when setting all
3366 		 * other bits in order to avoid an uncaught #GP in the guest.
3367 		 *
3368 		 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3369 		 * single-bit ECC data errors.
3370 		 */
3371 		if (is_mci_control_msr(msr) &&
3372 		    data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3373 			return 1;
3374 
3375 		/*
3376 		 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3377 		 * AMD-based CPUs allow non-zero values, but if and only if
3378 		 * HWCR[McStatusWrEn] is set.
3379 		 */
3380 		if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3381 		    data != 0 && !can_set_mci_status(vcpu))
3382 			return 1;
3383 
3384 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3385 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3386 		vcpu->arch.mce_banks[offset] = data;
3387 		break;
3388 	default:
3389 		return 1;
3390 	}
3391 	return 0;
3392 }
3393 
3394 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3395 {
3396 	u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3397 
3398 	return (vcpu->arch.apf.msr_en_val & mask) == mask;
3399 }
3400 
3401 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3402 {
3403 	gpa_t gpa = data & ~0x3f;
3404 
3405 	/* Bits 4:5 are reserved, Should be zero */
3406 	if (data & 0x30)
3407 		return 1;
3408 
3409 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3410 	    (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3411 		return 1;
3412 
3413 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3414 	    (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3415 		return 1;
3416 
3417 	if (!lapic_in_kernel(vcpu))
3418 		return data ? 1 : 0;
3419 
3420 	vcpu->arch.apf.msr_en_val = data;
3421 
3422 	if (!kvm_pv_async_pf_enabled(vcpu)) {
3423 		kvm_clear_async_pf_completion_queue(vcpu);
3424 		kvm_async_pf_hash_reset(vcpu);
3425 		return 0;
3426 	}
3427 
3428 	if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3429 					sizeof(u64)))
3430 		return 1;
3431 
3432 	vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3433 	vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3434 
3435 	kvm_async_pf_wakeup_all(vcpu);
3436 
3437 	return 0;
3438 }
3439 
3440 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3441 {
3442 	/* Bits 8-63 are reserved */
3443 	if (data >> 8)
3444 		return 1;
3445 
3446 	if (!lapic_in_kernel(vcpu))
3447 		return 1;
3448 
3449 	vcpu->arch.apf.msr_int_val = data;
3450 
3451 	vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3452 
3453 	return 0;
3454 }
3455 
3456 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3457 {
3458 	kvm_gpc_deactivate(&vcpu->arch.pv_time);
3459 	vcpu->arch.time = 0;
3460 }
3461 
3462 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3463 {
3464 	++vcpu->stat.tlb_flush;
3465 	static_call(kvm_x86_flush_tlb_all)(vcpu);
3466 
3467 	/* Flushing all ASIDs flushes the current ASID... */
3468 	kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3469 }
3470 
3471 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3472 {
3473 	++vcpu->stat.tlb_flush;
3474 
3475 	if (!tdp_enabled) {
3476 		/*
3477 		 * A TLB flush on behalf of the guest is equivalent to
3478 		 * INVPCID(all), toggling CR4.PGE, etc., which requires
3479 		 * a forced sync of the shadow page tables.  Ensure all the
3480 		 * roots are synced and the guest TLB in hardware is clean.
3481 		 */
3482 		kvm_mmu_sync_roots(vcpu);
3483 		kvm_mmu_sync_prev_roots(vcpu);
3484 	}
3485 
3486 	static_call(kvm_x86_flush_tlb_guest)(vcpu);
3487 
3488 	/*
3489 	 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3490 	 * grained flushing.
3491 	 */
3492 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3493 }
3494 
3495 
3496 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3497 {
3498 	++vcpu->stat.tlb_flush;
3499 	static_call(kvm_x86_flush_tlb_current)(vcpu);
3500 }
3501 
3502 /*
3503  * Service "local" TLB flush requests, which are specific to the current MMU
3504  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3505  * TLB flushes that are targeted at an MMU context also need to be serviced
3506  * prior before nested VM-Enter/VM-Exit.
3507  */
3508 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3509 {
3510 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3511 		kvm_vcpu_flush_tlb_current(vcpu);
3512 
3513 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3514 		kvm_vcpu_flush_tlb_guest(vcpu);
3515 }
3516 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3517 
3518 static void record_steal_time(struct kvm_vcpu *vcpu)
3519 {
3520 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3521 	struct kvm_steal_time __user *st;
3522 	struct kvm_memslots *slots;
3523 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3524 	u64 steal;
3525 	u32 version;
3526 
3527 	if (kvm_xen_msr_enabled(vcpu->kvm)) {
3528 		kvm_xen_runstate_set_running(vcpu);
3529 		return;
3530 	}
3531 
3532 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3533 		return;
3534 
3535 	if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3536 		return;
3537 
3538 	slots = kvm_memslots(vcpu->kvm);
3539 
3540 	if (unlikely(slots->generation != ghc->generation ||
3541 		     gpa != ghc->gpa ||
3542 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3543 		/* We rely on the fact that it fits in a single page. */
3544 		BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3545 
3546 		if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3547 		    kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3548 			return;
3549 	}
3550 
3551 	st = (struct kvm_steal_time __user *)ghc->hva;
3552 	/*
3553 	 * Doing a TLB flush here, on the guest's behalf, can avoid
3554 	 * expensive IPIs.
3555 	 */
3556 	if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3557 		u8 st_preempted = 0;
3558 		int err = -EFAULT;
3559 
3560 		if (!user_access_begin(st, sizeof(*st)))
3561 			return;
3562 
3563 		asm volatile("1: xchgb %0, %2\n"
3564 			     "xor %1, %1\n"
3565 			     "2:\n"
3566 			     _ASM_EXTABLE_UA(1b, 2b)
3567 			     : "+q" (st_preempted),
3568 			       "+&r" (err),
3569 			       "+m" (st->preempted));
3570 		if (err)
3571 			goto out;
3572 
3573 		user_access_end();
3574 
3575 		vcpu->arch.st.preempted = 0;
3576 
3577 		trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3578 				       st_preempted & KVM_VCPU_FLUSH_TLB);
3579 		if (st_preempted & KVM_VCPU_FLUSH_TLB)
3580 			kvm_vcpu_flush_tlb_guest(vcpu);
3581 
3582 		if (!user_access_begin(st, sizeof(*st)))
3583 			goto dirty;
3584 	} else {
3585 		if (!user_access_begin(st, sizeof(*st)))
3586 			return;
3587 
3588 		unsafe_put_user(0, &st->preempted, out);
3589 		vcpu->arch.st.preempted = 0;
3590 	}
3591 
3592 	unsafe_get_user(version, &st->version, out);
3593 	if (version & 1)
3594 		version += 1;  /* first time write, random junk */
3595 
3596 	version += 1;
3597 	unsafe_put_user(version, &st->version, out);
3598 
3599 	smp_wmb();
3600 
3601 	unsafe_get_user(steal, &st->steal, out);
3602 	steal += current->sched_info.run_delay -
3603 		vcpu->arch.st.last_steal;
3604 	vcpu->arch.st.last_steal = current->sched_info.run_delay;
3605 	unsafe_put_user(steal, &st->steal, out);
3606 
3607 	version += 1;
3608 	unsafe_put_user(version, &st->version, out);
3609 
3610  out:
3611 	user_access_end();
3612  dirty:
3613 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3614 }
3615 
3616 static bool kvm_is_msr_to_save(u32 msr_index)
3617 {
3618 	unsigned int i;
3619 
3620 	for (i = 0; i < num_msrs_to_save; i++) {
3621 		if (msrs_to_save[i] == msr_index)
3622 			return true;
3623 	}
3624 
3625 	return false;
3626 }
3627 
3628 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3629 {
3630 	u32 msr = msr_info->index;
3631 	u64 data = msr_info->data;
3632 
3633 	if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3634 		return kvm_xen_write_hypercall_page(vcpu, data);
3635 
3636 	switch (msr) {
3637 	case MSR_AMD64_NB_CFG:
3638 	case MSR_IA32_UCODE_WRITE:
3639 	case MSR_VM_HSAVE_PA:
3640 	case MSR_AMD64_PATCH_LOADER:
3641 	case MSR_AMD64_BU_CFG2:
3642 	case MSR_AMD64_DC_CFG:
3643 	case MSR_F15H_EX_CFG:
3644 		break;
3645 
3646 	case MSR_IA32_UCODE_REV:
3647 		if (msr_info->host_initiated)
3648 			vcpu->arch.microcode_version = data;
3649 		break;
3650 	case MSR_IA32_ARCH_CAPABILITIES:
3651 		if (!msr_info->host_initiated)
3652 			return 1;
3653 		vcpu->arch.arch_capabilities = data;
3654 		break;
3655 	case MSR_IA32_PERF_CAPABILITIES:
3656 		if (!msr_info->host_initiated)
3657 			return 1;
3658 		if (data & ~kvm_caps.supported_perf_cap)
3659 			return 1;
3660 
3661 		/*
3662 		 * Note, this is not just a performance optimization!  KVM
3663 		 * disallows changing feature MSRs after the vCPU has run; PMU
3664 		 * refresh will bug the VM if called after the vCPU has run.
3665 		 */
3666 		if (vcpu->arch.perf_capabilities == data)
3667 			break;
3668 
3669 		vcpu->arch.perf_capabilities = data;
3670 		kvm_pmu_refresh(vcpu);
3671 		break;
3672 	case MSR_IA32_PRED_CMD:
3673 		if (!msr_info->host_initiated && !guest_has_pred_cmd_msr(vcpu))
3674 			return 1;
3675 
3676 		if (!boot_cpu_has(X86_FEATURE_IBPB) || (data & ~PRED_CMD_IBPB))
3677 			return 1;
3678 		if (!data)
3679 			break;
3680 
3681 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3682 		break;
3683 	case MSR_IA32_FLUSH_CMD:
3684 		if (!msr_info->host_initiated &&
3685 		    !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3686 			return 1;
3687 
3688 		if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3689 			return 1;
3690 		if (!data)
3691 			break;
3692 
3693 		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3694 		break;
3695 	case MSR_EFER:
3696 		return set_efer(vcpu, msr_info);
3697 	case MSR_K7_HWCR:
3698 		data &= ~(u64)0x40;	/* ignore flush filter disable */
3699 		data &= ~(u64)0x100;	/* ignore ignne emulation enable */
3700 		data &= ~(u64)0x8;	/* ignore TLB cache disable */
3701 
3702 		/* Handle McStatusWrEn */
3703 		if (data == BIT_ULL(18)) {
3704 			vcpu->arch.msr_hwcr = data;
3705 		} else if (data != 0) {
3706 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3707 			return 1;
3708 		}
3709 		break;
3710 	case MSR_FAM10H_MMIO_CONF_BASE:
3711 		if (data != 0) {
3712 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3713 			return 1;
3714 		}
3715 		break;
3716 	case MSR_IA32_CR_PAT:
3717 		if (!kvm_pat_valid(data))
3718 			return 1;
3719 
3720 		vcpu->arch.pat = data;
3721 		break;
3722 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3723 	case MSR_MTRRdefType:
3724 		return kvm_mtrr_set_msr(vcpu, msr, data);
3725 	case MSR_IA32_APICBASE:
3726 		return kvm_set_apic_base(vcpu, msr_info);
3727 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3728 		return kvm_x2apic_msr_write(vcpu, msr, data);
3729 	case MSR_IA32_TSC_DEADLINE:
3730 		kvm_set_lapic_tscdeadline_msr(vcpu, data);
3731 		break;
3732 	case MSR_IA32_TSC_ADJUST:
3733 		if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3734 			if (!msr_info->host_initiated) {
3735 				s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3736 				adjust_tsc_offset_guest(vcpu, adj);
3737 				/* Before back to guest, tsc_timestamp must be adjusted
3738 				 * as well, otherwise guest's percpu pvclock time could jump.
3739 				 */
3740 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3741 			}
3742 			vcpu->arch.ia32_tsc_adjust_msr = data;
3743 		}
3744 		break;
3745 	case MSR_IA32_MISC_ENABLE: {
3746 		u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3747 
3748 		if (!msr_info->host_initiated) {
3749 			/* RO bits */
3750 			if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3751 				return 1;
3752 
3753 			/* R bits, i.e. writes are ignored, but don't fault. */
3754 			data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3755 			data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3756 		}
3757 
3758 		if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3759 		    ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3760 			if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3761 				return 1;
3762 			vcpu->arch.ia32_misc_enable_msr = data;
3763 			kvm_update_cpuid_runtime(vcpu);
3764 		} else {
3765 			vcpu->arch.ia32_misc_enable_msr = data;
3766 		}
3767 		break;
3768 	}
3769 	case MSR_IA32_SMBASE:
3770 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3771 			return 1;
3772 		vcpu->arch.smbase = data;
3773 		break;
3774 	case MSR_IA32_POWER_CTL:
3775 		vcpu->arch.msr_ia32_power_ctl = data;
3776 		break;
3777 	case MSR_IA32_TSC:
3778 		if (msr_info->host_initiated) {
3779 			kvm_synchronize_tsc(vcpu, data);
3780 		} else {
3781 			u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3782 			adjust_tsc_offset_guest(vcpu, adj);
3783 			vcpu->arch.ia32_tsc_adjust_msr += adj;
3784 		}
3785 		break;
3786 	case MSR_IA32_XSS:
3787 		if (!msr_info->host_initiated &&
3788 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3789 			return 1;
3790 		/*
3791 		 * KVM supports exposing PT to the guest, but does not support
3792 		 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3793 		 * XSAVES/XRSTORS to save/restore PT MSRs.
3794 		 */
3795 		if (data & ~kvm_caps.supported_xss)
3796 			return 1;
3797 		vcpu->arch.ia32_xss = data;
3798 		kvm_update_cpuid_runtime(vcpu);
3799 		break;
3800 	case MSR_SMI_COUNT:
3801 		if (!msr_info->host_initiated)
3802 			return 1;
3803 		vcpu->arch.smi_count = data;
3804 		break;
3805 	case MSR_KVM_WALL_CLOCK_NEW:
3806 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3807 			return 1;
3808 
3809 		vcpu->kvm->arch.wall_clock = data;
3810 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3811 		break;
3812 	case MSR_KVM_WALL_CLOCK:
3813 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3814 			return 1;
3815 
3816 		vcpu->kvm->arch.wall_clock = data;
3817 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3818 		break;
3819 	case MSR_KVM_SYSTEM_TIME_NEW:
3820 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3821 			return 1;
3822 
3823 		kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3824 		break;
3825 	case MSR_KVM_SYSTEM_TIME:
3826 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3827 			return 1;
3828 
3829 		kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3830 		break;
3831 	case MSR_KVM_ASYNC_PF_EN:
3832 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3833 			return 1;
3834 
3835 		if (kvm_pv_enable_async_pf(vcpu, data))
3836 			return 1;
3837 		break;
3838 	case MSR_KVM_ASYNC_PF_INT:
3839 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3840 			return 1;
3841 
3842 		if (kvm_pv_enable_async_pf_int(vcpu, data))
3843 			return 1;
3844 		break;
3845 	case MSR_KVM_ASYNC_PF_ACK:
3846 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3847 			return 1;
3848 		if (data & 0x1) {
3849 			vcpu->arch.apf.pageready_pending = false;
3850 			kvm_check_async_pf_completion(vcpu);
3851 		}
3852 		break;
3853 	case MSR_KVM_STEAL_TIME:
3854 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3855 			return 1;
3856 
3857 		if (unlikely(!sched_info_on()))
3858 			return 1;
3859 
3860 		if (data & KVM_STEAL_RESERVED_MASK)
3861 			return 1;
3862 
3863 		vcpu->arch.st.msr_val = data;
3864 
3865 		if (!(data & KVM_MSR_ENABLED))
3866 			break;
3867 
3868 		kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3869 
3870 		break;
3871 	case MSR_KVM_PV_EOI_EN:
3872 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3873 			return 1;
3874 
3875 		if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3876 			return 1;
3877 		break;
3878 
3879 	case MSR_KVM_POLL_CONTROL:
3880 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3881 			return 1;
3882 
3883 		/* only enable bit supported */
3884 		if (data & (-1ULL << 1))
3885 			return 1;
3886 
3887 		vcpu->arch.msr_kvm_poll_control = data;
3888 		break;
3889 
3890 	case MSR_IA32_MCG_CTL:
3891 	case MSR_IA32_MCG_STATUS:
3892 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3893 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3894 		return set_msr_mce(vcpu, msr_info);
3895 
3896 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3897 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3898 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3899 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3900 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3901 			return kvm_pmu_set_msr(vcpu, msr_info);
3902 
3903 		if (data)
3904 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3905 		break;
3906 	case MSR_K7_CLK_CTL:
3907 		/*
3908 		 * Ignore all writes to this no longer documented MSR.
3909 		 * Writes are only relevant for old K7 processors,
3910 		 * all pre-dating SVM, but a recommended workaround from
3911 		 * AMD for these chips. It is possible to specify the
3912 		 * affected processor models on the command line, hence
3913 		 * the need to ignore the workaround.
3914 		 */
3915 		break;
3916 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3917 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3918 	case HV_X64_MSR_SYNDBG_OPTIONS:
3919 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3920 	case HV_X64_MSR_CRASH_CTL:
3921 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3922 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3923 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
3924 	case HV_X64_MSR_TSC_EMULATION_STATUS:
3925 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3926 		return kvm_hv_set_msr_common(vcpu, msr, data,
3927 					     msr_info->host_initiated);
3928 	case MSR_IA32_BBL_CR_CTL3:
3929 		/* Drop writes to this legacy MSR -- see rdmsr
3930 		 * counterpart for further detail.
3931 		 */
3932 		kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3933 		break;
3934 	case MSR_AMD64_OSVW_ID_LENGTH:
3935 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3936 			return 1;
3937 		vcpu->arch.osvw.length = data;
3938 		break;
3939 	case MSR_AMD64_OSVW_STATUS:
3940 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3941 			return 1;
3942 		vcpu->arch.osvw.status = data;
3943 		break;
3944 	case MSR_PLATFORM_INFO:
3945 		if (!msr_info->host_initiated ||
3946 		    (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3947 		     cpuid_fault_enabled(vcpu)))
3948 			return 1;
3949 		vcpu->arch.msr_platform_info = data;
3950 		break;
3951 	case MSR_MISC_FEATURES_ENABLES:
3952 		if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3953 		    (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3954 		     !supports_cpuid_fault(vcpu)))
3955 			return 1;
3956 		vcpu->arch.msr_misc_features_enables = data;
3957 		break;
3958 #ifdef CONFIG_X86_64
3959 	case MSR_IA32_XFD:
3960 		if (!msr_info->host_initiated &&
3961 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3962 			return 1;
3963 
3964 		if (data & ~kvm_guest_supported_xfd(vcpu))
3965 			return 1;
3966 
3967 		fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3968 		break;
3969 	case MSR_IA32_XFD_ERR:
3970 		if (!msr_info->host_initiated &&
3971 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3972 			return 1;
3973 
3974 		if (data & ~kvm_guest_supported_xfd(vcpu))
3975 			return 1;
3976 
3977 		vcpu->arch.guest_fpu.xfd_err = data;
3978 		break;
3979 #endif
3980 	default:
3981 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3982 			return kvm_pmu_set_msr(vcpu, msr_info);
3983 
3984 		/*
3985 		 * Userspace is allowed to write '0' to MSRs that KVM reports
3986 		 * as to-be-saved, even if an MSRs isn't fully supported.
3987 		 */
3988 		if (msr_info->host_initiated && !data &&
3989 		    kvm_is_msr_to_save(msr))
3990 			break;
3991 
3992 		return KVM_MSR_RET_INVALID;
3993 	}
3994 	return 0;
3995 }
3996 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3997 
3998 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3999 {
4000 	u64 data;
4001 	u64 mcg_cap = vcpu->arch.mcg_cap;
4002 	unsigned bank_num = mcg_cap & 0xff;
4003 	u32 offset, last_msr;
4004 
4005 	switch (msr) {
4006 	case MSR_IA32_P5_MC_ADDR:
4007 	case MSR_IA32_P5_MC_TYPE:
4008 		data = 0;
4009 		break;
4010 	case MSR_IA32_MCG_CAP:
4011 		data = vcpu->arch.mcg_cap;
4012 		break;
4013 	case MSR_IA32_MCG_CTL:
4014 		if (!(mcg_cap & MCG_CTL_P) && !host)
4015 			return 1;
4016 		data = vcpu->arch.mcg_ctl;
4017 		break;
4018 	case MSR_IA32_MCG_STATUS:
4019 		data = vcpu->arch.mcg_status;
4020 		break;
4021 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4022 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4023 		if (msr > last_msr)
4024 			return 1;
4025 
4026 		if (!(mcg_cap & MCG_CMCI_P) && !host)
4027 			return 1;
4028 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4029 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
4030 		data = vcpu->arch.mci_ctl2_banks[offset];
4031 		break;
4032 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4033 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4034 		if (msr > last_msr)
4035 			return 1;
4036 
4037 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4038 					    last_msr + 1 - MSR_IA32_MC0_CTL);
4039 		data = vcpu->arch.mce_banks[offset];
4040 		break;
4041 	default:
4042 		return 1;
4043 	}
4044 	*pdata = data;
4045 	return 0;
4046 }
4047 
4048 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4049 {
4050 	switch (msr_info->index) {
4051 	case MSR_IA32_PLATFORM_ID:
4052 	case MSR_IA32_EBL_CR_POWERON:
4053 	case MSR_IA32_LASTBRANCHFROMIP:
4054 	case MSR_IA32_LASTBRANCHTOIP:
4055 	case MSR_IA32_LASTINTFROMIP:
4056 	case MSR_IA32_LASTINTTOIP:
4057 	case MSR_AMD64_SYSCFG:
4058 	case MSR_K8_TSEG_ADDR:
4059 	case MSR_K8_TSEG_MASK:
4060 	case MSR_VM_HSAVE_PA:
4061 	case MSR_K8_INT_PENDING_MSG:
4062 	case MSR_AMD64_NB_CFG:
4063 	case MSR_FAM10H_MMIO_CONF_BASE:
4064 	case MSR_AMD64_BU_CFG2:
4065 	case MSR_IA32_PERF_CTL:
4066 	case MSR_AMD64_DC_CFG:
4067 	case MSR_F15H_EX_CFG:
4068 	/*
4069 	 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4070 	 * limit) MSRs. Just return 0, as we do not want to expose the host
4071 	 * data here. Do not conditionalize this on CPUID, as KVM does not do
4072 	 * so for existing CPU-specific MSRs.
4073 	 */
4074 	case MSR_RAPL_POWER_UNIT:
4075 	case MSR_PP0_ENERGY_STATUS:	/* Power plane 0 (core) */
4076 	case MSR_PP1_ENERGY_STATUS:	/* Power plane 1 (graphics uncore) */
4077 	case MSR_PKG_ENERGY_STATUS:	/* Total package */
4078 	case MSR_DRAM_ENERGY_STATUS:	/* DRAM controller */
4079 		msr_info->data = 0;
4080 		break;
4081 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4082 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4083 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4084 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4085 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4086 			return kvm_pmu_get_msr(vcpu, msr_info);
4087 		msr_info->data = 0;
4088 		break;
4089 	case MSR_IA32_UCODE_REV:
4090 		msr_info->data = vcpu->arch.microcode_version;
4091 		break;
4092 	case MSR_IA32_ARCH_CAPABILITIES:
4093 		if (!msr_info->host_initiated &&
4094 		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4095 			return 1;
4096 		msr_info->data = vcpu->arch.arch_capabilities;
4097 		break;
4098 	case MSR_IA32_PERF_CAPABILITIES:
4099 		if (!msr_info->host_initiated &&
4100 		    !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4101 			return 1;
4102 		msr_info->data = vcpu->arch.perf_capabilities;
4103 		break;
4104 	case MSR_IA32_POWER_CTL:
4105 		msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4106 		break;
4107 	case MSR_IA32_TSC: {
4108 		/*
4109 		 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4110 		 * even when not intercepted. AMD manual doesn't explicitly
4111 		 * state this but appears to behave the same.
4112 		 *
4113 		 * On userspace reads and writes, however, we unconditionally
4114 		 * return L1's TSC value to ensure backwards-compatible
4115 		 * behavior for migration.
4116 		 */
4117 		u64 offset, ratio;
4118 
4119 		if (msr_info->host_initiated) {
4120 			offset = vcpu->arch.l1_tsc_offset;
4121 			ratio = vcpu->arch.l1_tsc_scaling_ratio;
4122 		} else {
4123 			offset = vcpu->arch.tsc_offset;
4124 			ratio = vcpu->arch.tsc_scaling_ratio;
4125 		}
4126 
4127 		msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4128 		break;
4129 	}
4130 	case MSR_IA32_CR_PAT:
4131 		msr_info->data = vcpu->arch.pat;
4132 		break;
4133 	case MSR_MTRRcap:
4134 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4135 	case MSR_MTRRdefType:
4136 		return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4137 	case 0xcd: /* fsb frequency */
4138 		msr_info->data = 3;
4139 		break;
4140 		/*
4141 		 * MSR_EBC_FREQUENCY_ID
4142 		 * Conservative value valid for even the basic CPU models.
4143 		 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4144 		 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4145 		 * and 266MHz for model 3, or 4. Set Core Clock
4146 		 * Frequency to System Bus Frequency Ratio to 1 (bits
4147 		 * 31:24) even though these are only valid for CPU
4148 		 * models > 2, however guests may end up dividing or
4149 		 * multiplying by zero otherwise.
4150 		 */
4151 	case MSR_EBC_FREQUENCY_ID:
4152 		msr_info->data = 1 << 24;
4153 		break;
4154 	case MSR_IA32_APICBASE:
4155 		msr_info->data = kvm_get_apic_base(vcpu);
4156 		break;
4157 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4158 		return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4159 	case MSR_IA32_TSC_DEADLINE:
4160 		msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4161 		break;
4162 	case MSR_IA32_TSC_ADJUST:
4163 		msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4164 		break;
4165 	case MSR_IA32_MISC_ENABLE:
4166 		msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4167 		break;
4168 	case MSR_IA32_SMBASE:
4169 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4170 			return 1;
4171 		msr_info->data = vcpu->arch.smbase;
4172 		break;
4173 	case MSR_SMI_COUNT:
4174 		msr_info->data = vcpu->arch.smi_count;
4175 		break;
4176 	case MSR_IA32_PERF_STATUS:
4177 		/* TSC increment by tick */
4178 		msr_info->data = 1000ULL;
4179 		/* CPU multiplier */
4180 		msr_info->data |= (((uint64_t)4ULL) << 40);
4181 		break;
4182 	case MSR_EFER:
4183 		msr_info->data = vcpu->arch.efer;
4184 		break;
4185 	case MSR_KVM_WALL_CLOCK:
4186 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4187 			return 1;
4188 
4189 		msr_info->data = vcpu->kvm->arch.wall_clock;
4190 		break;
4191 	case MSR_KVM_WALL_CLOCK_NEW:
4192 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4193 			return 1;
4194 
4195 		msr_info->data = vcpu->kvm->arch.wall_clock;
4196 		break;
4197 	case MSR_KVM_SYSTEM_TIME:
4198 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4199 			return 1;
4200 
4201 		msr_info->data = vcpu->arch.time;
4202 		break;
4203 	case MSR_KVM_SYSTEM_TIME_NEW:
4204 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4205 			return 1;
4206 
4207 		msr_info->data = vcpu->arch.time;
4208 		break;
4209 	case MSR_KVM_ASYNC_PF_EN:
4210 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4211 			return 1;
4212 
4213 		msr_info->data = vcpu->arch.apf.msr_en_val;
4214 		break;
4215 	case MSR_KVM_ASYNC_PF_INT:
4216 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4217 			return 1;
4218 
4219 		msr_info->data = vcpu->arch.apf.msr_int_val;
4220 		break;
4221 	case MSR_KVM_ASYNC_PF_ACK:
4222 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4223 			return 1;
4224 
4225 		msr_info->data = 0;
4226 		break;
4227 	case MSR_KVM_STEAL_TIME:
4228 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4229 			return 1;
4230 
4231 		msr_info->data = vcpu->arch.st.msr_val;
4232 		break;
4233 	case MSR_KVM_PV_EOI_EN:
4234 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4235 			return 1;
4236 
4237 		msr_info->data = vcpu->arch.pv_eoi.msr_val;
4238 		break;
4239 	case MSR_KVM_POLL_CONTROL:
4240 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4241 			return 1;
4242 
4243 		msr_info->data = vcpu->arch.msr_kvm_poll_control;
4244 		break;
4245 	case MSR_IA32_P5_MC_ADDR:
4246 	case MSR_IA32_P5_MC_TYPE:
4247 	case MSR_IA32_MCG_CAP:
4248 	case MSR_IA32_MCG_CTL:
4249 	case MSR_IA32_MCG_STATUS:
4250 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4251 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4252 		return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4253 				   msr_info->host_initiated);
4254 	case MSR_IA32_XSS:
4255 		if (!msr_info->host_initiated &&
4256 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4257 			return 1;
4258 		msr_info->data = vcpu->arch.ia32_xss;
4259 		break;
4260 	case MSR_K7_CLK_CTL:
4261 		/*
4262 		 * Provide expected ramp-up count for K7. All other
4263 		 * are set to zero, indicating minimum divisors for
4264 		 * every field.
4265 		 *
4266 		 * This prevents guest kernels on AMD host with CPU
4267 		 * type 6, model 8 and higher from exploding due to
4268 		 * the rdmsr failing.
4269 		 */
4270 		msr_info->data = 0x20000000;
4271 		break;
4272 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4273 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4274 	case HV_X64_MSR_SYNDBG_OPTIONS:
4275 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4276 	case HV_X64_MSR_CRASH_CTL:
4277 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4278 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4279 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4280 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4281 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4282 		return kvm_hv_get_msr_common(vcpu,
4283 					     msr_info->index, &msr_info->data,
4284 					     msr_info->host_initiated);
4285 	case MSR_IA32_BBL_CR_CTL3:
4286 		/* This legacy MSR exists but isn't fully documented in current
4287 		 * silicon.  It is however accessed by winxp in very narrow
4288 		 * scenarios where it sets bit #19, itself documented as
4289 		 * a "reserved" bit.  Best effort attempt to source coherent
4290 		 * read data here should the balance of the register be
4291 		 * interpreted by the guest:
4292 		 *
4293 		 * L2 cache control register 3: 64GB range, 256KB size,
4294 		 * enabled, latency 0x1, configured
4295 		 */
4296 		msr_info->data = 0xbe702111;
4297 		break;
4298 	case MSR_AMD64_OSVW_ID_LENGTH:
4299 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4300 			return 1;
4301 		msr_info->data = vcpu->arch.osvw.length;
4302 		break;
4303 	case MSR_AMD64_OSVW_STATUS:
4304 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4305 			return 1;
4306 		msr_info->data = vcpu->arch.osvw.status;
4307 		break;
4308 	case MSR_PLATFORM_INFO:
4309 		if (!msr_info->host_initiated &&
4310 		    !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4311 			return 1;
4312 		msr_info->data = vcpu->arch.msr_platform_info;
4313 		break;
4314 	case MSR_MISC_FEATURES_ENABLES:
4315 		msr_info->data = vcpu->arch.msr_misc_features_enables;
4316 		break;
4317 	case MSR_K7_HWCR:
4318 		msr_info->data = vcpu->arch.msr_hwcr;
4319 		break;
4320 #ifdef CONFIG_X86_64
4321 	case MSR_IA32_XFD:
4322 		if (!msr_info->host_initiated &&
4323 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4324 			return 1;
4325 
4326 		msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4327 		break;
4328 	case MSR_IA32_XFD_ERR:
4329 		if (!msr_info->host_initiated &&
4330 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4331 			return 1;
4332 
4333 		msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4334 		break;
4335 #endif
4336 	default:
4337 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4338 			return kvm_pmu_get_msr(vcpu, msr_info);
4339 
4340 		/*
4341 		 * Userspace is allowed to read MSRs that KVM reports as
4342 		 * to-be-saved, even if an MSR isn't fully supported.
4343 		 */
4344 		if (msr_info->host_initiated &&
4345 		    kvm_is_msr_to_save(msr_info->index)) {
4346 			msr_info->data = 0;
4347 			break;
4348 		}
4349 
4350 		return KVM_MSR_RET_INVALID;
4351 	}
4352 	return 0;
4353 }
4354 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4355 
4356 /*
4357  * Read or write a bunch of msrs. All parameters are kernel addresses.
4358  *
4359  * @return number of msrs set successfully.
4360  */
4361 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4362 		    struct kvm_msr_entry *entries,
4363 		    int (*do_msr)(struct kvm_vcpu *vcpu,
4364 				  unsigned index, u64 *data))
4365 {
4366 	int i;
4367 
4368 	for (i = 0; i < msrs->nmsrs; ++i)
4369 		if (do_msr(vcpu, entries[i].index, &entries[i].data))
4370 			break;
4371 
4372 	return i;
4373 }
4374 
4375 /*
4376  * Read or write a bunch of msrs. Parameters are user addresses.
4377  *
4378  * @return number of msrs set successfully.
4379  */
4380 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4381 		  int (*do_msr)(struct kvm_vcpu *vcpu,
4382 				unsigned index, u64 *data),
4383 		  int writeback)
4384 {
4385 	struct kvm_msrs msrs;
4386 	struct kvm_msr_entry *entries;
4387 	unsigned size;
4388 	int r;
4389 
4390 	r = -EFAULT;
4391 	if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4392 		goto out;
4393 
4394 	r = -E2BIG;
4395 	if (msrs.nmsrs >= MAX_IO_MSRS)
4396 		goto out;
4397 
4398 	size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4399 	entries = memdup_user(user_msrs->entries, size);
4400 	if (IS_ERR(entries)) {
4401 		r = PTR_ERR(entries);
4402 		goto out;
4403 	}
4404 
4405 	r = __msr_io(vcpu, &msrs, entries, do_msr);
4406 
4407 	if (writeback && copy_to_user(user_msrs->entries, entries, size))
4408 		r = -EFAULT;
4409 
4410 	kfree(entries);
4411 out:
4412 	return r;
4413 }
4414 
4415 static inline bool kvm_can_mwait_in_guest(void)
4416 {
4417 	return boot_cpu_has(X86_FEATURE_MWAIT) &&
4418 		!boot_cpu_has_bug(X86_BUG_MONITOR) &&
4419 		boot_cpu_has(X86_FEATURE_ARAT);
4420 }
4421 
4422 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4423 					    struct kvm_cpuid2 __user *cpuid_arg)
4424 {
4425 	struct kvm_cpuid2 cpuid;
4426 	int r;
4427 
4428 	r = -EFAULT;
4429 	if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4430 		return r;
4431 
4432 	r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4433 	if (r)
4434 		return r;
4435 
4436 	r = -EFAULT;
4437 	if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4438 		return r;
4439 
4440 	return 0;
4441 }
4442 
4443 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4444 {
4445 	int r = 0;
4446 
4447 	switch (ext) {
4448 	case KVM_CAP_IRQCHIP:
4449 	case KVM_CAP_HLT:
4450 	case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4451 	case KVM_CAP_SET_TSS_ADDR:
4452 	case KVM_CAP_EXT_CPUID:
4453 	case KVM_CAP_EXT_EMUL_CPUID:
4454 	case KVM_CAP_CLOCKSOURCE:
4455 	case KVM_CAP_PIT:
4456 	case KVM_CAP_NOP_IO_DELAY:
4457 	case KVM_CAP_MP_STATE:
4458 	case KVM_CAP_SYNC_MMU:
4459 	case KVM_CAP_USER_NMI:
4460 	case KVM_CAP_REINJECT_CONTROL:
4461 	case KVM_CAP_IRQ_INJECT_STATUS:
4462 	case KVM_CAP_IOEVENTFD:
4463 	case KVM_CAP_IOEVENTFD_NO_LENGTH:
4464 	case KVM_CAP_PIT2:
4465 	case KVM_CAP_PIT_STATE2:
4466 	case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4467 	case KVM_CAP_VCPU_EVENTS:
4468 	case KVM_CAP_HYPERV:
4469 	case KVM_CAP_HYPERV_VAPIC:
4470 	case KVM_CAP_HYPERV_SPIN:
4471 	case KVM_CAP_HYPERV_SYNIC:
4472 	case KVM_CAP_HYPERV_SYNIC2:
4473 	case KVM_CAP_HYPERV_VP_INDEX:
4474 	case KVM_CAP_HYPERV_EVENTFD:
4475 	case KVM_CAP_HYPERV_TLBFLUSH:
4476 	case KVM_CAP_HYPERV_SEND_IPI:
4477 	case KVM_CAP_HYPERV_CPUID:
4478 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
4479 	case KVM_CAP_SYS_HYPERV_CPUID:
4480 	case KVM_CAP_PCI_SEGMENT:
4481 	case KVM_CAP_DEBUGREGS:
4482 	case KVM_CAP_X86_ROBUST_SINGLESTEP:
4483 	case KVM_CAP_XSAVE:
4484 	case KVM_CAP_ASYNC_PF:
4485 	case KVM_CAP_ASYNC_PF_INT:
4486 	case KVM_CAP_GET_TSC_KHZ:
4487 	case KVM_CAP_KVMCLOCK_CTRL:
4488 	case KVM_CAP_READONLY_MEM:
4489 	case KVM_CAP_HYPERV_TIME:
4490 	case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4491 	case KVM_CAP_TSC_DEADLINE_TIMER:
4492 	case KVM_CAP_DISABLE_QUIRKS:
4493 	case KVM_CAP_SET_BOOT_CPU_ID:
4494  	case KVM_CAP_SPLIT_IRQCHIP:
4495 	case KVM_CAP_IMMEDIATE_EXIT:
4496 	case KVM_CAP_PMU_EVENT_FILTER:
4497 	case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4498 	case KVM_CAP_GET_MSR_FEATURES:
4499 	case KVM_CAP_MSR_PLATFORM_INFO:
4500 	case KVM_CAP_EXCEPTION_PAYLOAD:
4501 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4502 	case KVM_CAP_SET_GUEST_DEBUG:
4503 	case KVM_CAP_LAST_CPU:
4504 	case KVM_CAP_X86_USER_SPACE_MSR:
4505 	case KVM_CAP_X86_MSR_FILTER:
4506 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4507 #ifdef CONFIG_X86_SGX_KVM
4508 	case KVM_CAP_SGX_ATTRIBUTE:
4509 #endif
4510 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4511 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4512 	case KVM_CAP_SREGS2:
4513 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4514 	case KVM_CAP_VCPU_ATTRIBUTES:
4515 	case KVM_CAP_SYS_ATTRIBUTES:
4516 	case KVM_CAP_VAPIC:
4517 	case KVM_CAP_ENABLE_CAP:
4518 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4519 	case KVM_CAP_IRQFD_RESAMPLE:
4520 		r = 1;
4521 		break;
4522 	case KVM_CAP_EXIT_HYPERCALL:
4523 		r = KVM_EXIT_HYPERCALL_VALID_MASK;
4524 		break;
4525 	case KVM_CAP_SET_GUEST_DEBUG2:
4526 		return KVM_GUESTDBG_VALID_MASK;
4527 #ifdef CONFIG_KVM_XEN
4528 	case KVM_CAP_XEN_HVM:
4529 		r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4530 		    KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4531 		    KVM_XEN_HVM_CONFIG_SHARED_INFO |
4532 		    KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4533 		    KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4534 		if (sched_info_on())
4535 			r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4536 			     KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4537 		break;
4538 #endif
4539 	case KVM_CAP_SYNC_REGS:
4540 		r = KVM_SYNC_X86_VALID_FIELDS;
4541 		break;
4542 	case KVM_CAP_ADJUST_CLOCK:
4543 		r = KVM_CLOCK_VALID_FLAGS;
4544 		break;
4545 	case KVM_CAP_X86_DISABLE_EXITS:
4546 		r = KVM_X86_DISABLE_EXITS_PAUSE;
4547 
4548 		if (!mitigate_smt_rsb) {
4549 			r |= KVM_X86_DISABLE_EXITS_HLT |
4550 			     KVM_X86_DISABLE_EXITS_CSTATE;
4551 
4552 			if (kvm_can_mwait_in_guest())
4553 				r |= KVM_X86_DISABLE_EXITS_MWAIT;
4554 		}
4555 		break;
4556 	case KVM_CAP_X86_SMM:
4557 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4558 			break;
4559 
4560 		/* SMBASE is usually relocated above 1M on modern chipsets,
4561 		 * and SMM handlers might indeed rely on 4G segment limits,
4562 		 * so do not report SMM to be available if real mode is
4563 		 * emulated via vm86 mode.  Still, do not go to great lengths
4564 		 * to avoid userspace's usage of the feature, because it is a
4565 		 * fringe case that is not enabled except via specific settings
4566 		 * of the module parameters.
4567 		 */
4568 		r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4569 		break;
4570 	case KVM_CAP_NR_VCPUS:
4571 		r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4572 		break;
4573 	case KVM_CAP_MAX_VCPUS:
4574 		r = KVM_MAX_VCPUS;
4575 		break;
4576 	case KVM_CAP_MAX_VCPU_ID:
4577 		r = KVM_MAX_VCPU_IDS;
4578 		break;
4579 	case KVM_CAP_PV_MMU:	/* obsolete */
4580 		r = 0;
4581 		break;
4582 	case KVM_CAP_MCE:
4583 		r = KVM_MAX_MCE_BANKS;
4584 		break;
4585 	case KVM_CAP_XCRS:
4586 		r = boot_cpu_has(X86_FEATURE_XSAVE);
4587 		break;
4588 	case KVM_CAP_TSC_CONTROL:
4589 	case KVM_CAP_VM_TSC_CONTROL:
4590 		r = kvm_caps.has_tsc_control;
4591 		break;
4592 	case KVM_CAP_X2APIC_API:
4593 		r = KVM_X2APIC_API_VALID_FLAGS;
4594 		break;
4595 	case KVM_CAP_NESTED_STATE:
4596 		r = kvm_x86_ops.nested_ops->get_state ?
4597 			kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4598 		break;
4599 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4600 		r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4601 		break;
4602 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4603 		r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4604 		break;
4605 	case KVM_CAP_SMALLER_MAXPHYADDR:
4606 		r = (int) allow_smaller_maxphyaddr;
4607 		break;
4608 	case KVM_CAP_STEAL_TIME:
4609 		r = sched_info_on();
4610 		break;
4611 	case KVM_CAP_X86_BUS_LOCK_EXIT:
4612 		if (kvm_caps.has_bus_lock_exit)
4613 			r = KVM_BUS_LOCK_DETECTION_OFF |
4614 			    KVM_BUS_LOCK_DETECTION_EXIT;
4615 		else
4616 			r = 0;
4617 		break;
4618 	case KVM_CAP_XSAVE2: {
4619 		r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4620 		if (r < sizeof(struct kvm_xsave))
4621 			r = sizeof(struct kvm_xsave);
4622 		break;
4623 	}
4624 	case KVM_CAP_PMU_CAPABILITY:
4625 		r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4626 		break;
4627 	case KVM_CAP_DISABLE_QUIRKS2:
4628 		r = KVM_X86_VALID_QUIRKS;
4629 		break;
4630 	case KVM_CAP_X86_NOTIFY_VMEXIT:
4631 		r = kvm_caps.has_notify_vmexit;
4632 		break;
4633 	default:
4634 		break;
4635 	}
4636 	return r;
4637 }
4638 
4639 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4640 {
4641 	void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4642 
4643 	if ((u64)(unsigned long)uaddr != attr->addr)
4644 		return ERR_PTR_USR(-EFAULT);
4645 	return uaddr;
4646 }
4647 
4648 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4649 {
4650 	u64 __user *uaddr = kvm_get_attr_addr(attr);
4651 
4652 	if (attr->group)
4653 		return -ENXIO;
4654 
4655 	if (IS_ERR(uaddr))
4656 		return PTR_ERR(uaddr);
4657 
4658 	switch (attr->attr) {
4659 	case KVM_X86_XCOMP_GUEST_SUPP:
4660 		if (put_user(kvm_caps.supported_xcr0, uaddr))
4661 			return -EFAULT;
4662 		return 0;
4663 	default:
4664 		return -ENXIO;
4665 		break;
4666 	}
4667 }
4668 
4669 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4670 {
4671 	if (attr->group)
4672 		return -ENXIO;
4673 
4674 	switch (attr->attr) {
4675 	case KVM_X86_XCOMP_GUEST_SUPP:
4676 		return 0;
4677 	default:
4678 		return -ENXIO;
4679 	}
4680 }
4681 
4682 long kvm_arch_dev_ioctl(struct file *filp,
4683 			unsigned int ioctl, unsigned long arg)
4684 {
4685 	void __user *argp = (void __user *)arg;
4686 	long r;
4687 
4688 	switch (ioctl) {
4689 	case KVM_GET_MSR_INDEX_LIST: {
4690 		struct kvm_msr_list __user *user_msr_list = argp;
4691 		struct kvm_msr_list msr_list;
4692 		unsigned n;
4693 
4694 		r = -EFAULT;
4695 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4696 			goto out;
4697 		n = msr_list.nmsrs;
4698 		msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4699 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4700 			goto out;
4701 		r = -E2BIG;
4702 		if (n < msr_list.nmsrs)
4703 			goto out;
4704 		r = -EFAULT;
4705 		if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4706 				 num_msrs_to_save * sizeof(u32)))
4707 			goto out;
4708 		if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4709 				 &emulated_msrs,
4710 				 num_emulated_msrs * sizeof(u32)))
4711 			goto out;
4712 		r = 0;
4713 		break;
4714 	}
4715 	case KVM_GET_SUPPORTED_CPUID:
4716 	case KVM_GET_EMULATED_CPUID: {
4717 		struct kvm_cpuid2 __user *cpuid_arg = argp;
4718 		struct kvm_cpuid2 cpuid;
4719 
4720 		r = -EFAULT;
4721 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4722 			goto out;
4723 
4724 		r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4725 					    ioctl);
4726 		if (r)
4727 			goto out;
4728 
4729 		r = -EFAULT;
4730 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4731 			goto out;
4732 		r = 0;
4733 		break;
4734 	}
4735 	case KVM_X86_GET_MCE_CAP_SUPPORTED:
4736 		r = -EFAULT;
4737 		if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4738 				 sizeof(kvm_caps.supported_mce_cap)))
4739 			goto out;
4740 		r = 0;
4741 		break;
4742 	case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4743 		struct kvm_msr_list __user *user_msr_list = argp;
4744 		struct kvm_msr_list msr_list;
4745 		unsigned int n;
4746 
4747 		r = -EFAULT;
4748 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4749 			goto out;
4750 		n = msr_list.nmsrs;
4751 		msr_list.nmsrs = num_msr_based_features;
4752 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4753 			goto out;
4754 		r = -E2BIG;
4755 		if (n < msr_list.nmsrs)
4756 			goto out;
4757 		r = -EFAULT;
4758 		if (copy_to_user(user_msr_list->indices, &msr_based_features,
4759 				 num_msr_based_features * sizeof(u32)))
4760 			goto out;
4761 		r = 0;
4762 		break;
4763 	}
4764 	case KVM_GET_MSRS:
4765 		r = msr_io(NULL, argp, do_get_msr_feature, 1);
4766 		break;
4767 	case KVM_GET_SUPPORTED_HV_CPUID:
4768 		r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4769 		break;
4770 	case KVM_GET_DEVICE_ATTR: {
4771 		struct kvm_device_attr attr;
4772 		r = -EFAULT;
4773 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4774 			break;
4775 		r = kvm_x86_dev_get_attr(&attr);
4776 		break;
4777 	}
4778 	case KVM_HAS_DEVICE_ATTR: {
4779 		struct kvm_device_attr attr;
4780 		r = -EFAULT;
4781 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4782 			break;
4783 		r = kvm_x86_dev_has_attr(&attr);
4784 		break;
4785 	}
4786 	default:
4787 		r = -EINVAL;
4788 		break;
4789 	}
4790 out:
4791 	return r;
4792 }
4793 
4794 static void wbinvd_ipi(void *garbage)
4795 {
4796 	wbinvd();
4797 }
4798 
4799 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4800 {
4801 	return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4802 }
4803 
4804 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4805 {
4806 	/* Address WBINVD may be executed by guest */
4807 	if (need_emulate_wbinvd(vcpu)) {
4808 		if (static_call(kvm_x86_has_wbinvd_exit)())
4809 			cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4810 		else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4811 			smp_call_function_single(vcpu->cpu,
4812 					wbinvd_ipi, NULL, 1);
4813 	}
4814 
4815 	static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4816 
4817 	/* Save host pkru register if supported */
4818 	vcpu->arch.host_pkru = read_pkru();
4819 
4820 	/* Apply any externally detected TSC adjustments (due to suspend) */
4821 	if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4822 		adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4823 		vcpu->arch.tsc_offset_adjustment = 0;
4824 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4825 	}
4826 
4827 	if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4828 		s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4829 				rdtsc() - vcpu->arch.last_host_tsc;
4830 		if (tsc_delta < 0)
4831 			mark_tsc_unstable("KVM discovered backwards TSC");
4832 
4833 		if (kvm_check_tsc_unstable()) {
4834 			u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4835 						vcpu->arch.last_guest_tsc);
4836 			kvm_vcpu_write_tsc_offset(vcpu, offset);
4837 			vcpu->arch.tsc_catchup = 1;
4838 		}
4839 
4840 		if (kvm_lapic_hv_timer_in_use(vcpu))
4841 			kvm_lapic_restart_hv_timer(vcpu);
4842 
4843 		/*
4844 		 * On a host with synchronized TSC, there is no need to update
4845 		 * kvmclock on vcpu->cpu migration
4846 		 */
4847 		if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4848 			kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4849 		if (vcpu->cpu != cpu)
4850 			kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4851 		vcpu->cpu = cpu;
4852 	}
4853 
4854 	kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4855 }
4856 
4857 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4858 {
4859 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4860 	struct kvm_steal_time __user *st;
4861 	struct kvm_memslots *slots;
4862 	static const u8 preempted = KVM_VCPU_PREEMPTED;
4863 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4864 
4865 	/*
4866 	 * The vCPU can be marked preempted if and only if the VM-Exit was on
4867 	 * an instruction boundary and will not trigger guest emulation of any
4868 	 * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4869 	 * when this is true, for example allowing the vCPU to be marked
4870 	 * preempted if and only if the VM-Exit was due to a host interrupt.
4871 	 */
4872 	if (!vcpu->arch.at_instruction_boundary) {
4873 		vcpu->stat.preemption_other++;
4874 		return;
4875 	}
4876 
4877 	vcpu->stat.preemption_reported++;
4878 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4879 		return;
4880 
4881 	if (vcpu->arch.st.preempted)
4882 		return;
4883 
4884 	/* This happens on process exit */
4885 	if (unlikely(current->mm != vcpu->kvm->mm))
4886 		return;
4887 
4888 	slots = kvm_memslots(vcpu->kvm);
4889 
4890 	if (unlikely(slots->generation != ghc->generation ||
4891 		     gpa != ghc->gpa ||
4892 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4893 		return;
4894 
4895 	st = (struct kvm_steal_time __user *)ghc->hva;
4896 	BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4897 
4898 	if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4899 		vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4900 
4901 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4902 }
4903 
4904 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4905 {
4906 	int idx;
4907 
4908 	if (vcpu->preempted) {
4909 		if (!vcpu->arch.guest_state_protected)
4910 			vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4911 
4912 		/*
4913 		 * Take the srcu lock as memslots will be accessed to check the gfn
4914 		 * cache generation against the memslots generation.
4915 		 */
4916 		idx = srcu_read_lock(&vcpu->kvm->srcu);
4917 		if (kvm_xen_msr_enabled(vcpu->kvm))
4918 			kvm_xen_runstate_set_preempted(vcpu);
4919 		else
4920 			kvm_steal_time_set_preempted(vcpu);
4921 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
4922 	}
4923 
4924 	static_call(kvm_x86_vcpu_put)(vcpu);
4925 	vcpu->arch.last_host_tsc = rdtsc();
4926 }
4927 
4928 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4929 				    struct kvm_lapic_state *s)
4930 {
4931 	static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4932 
4933 	return kvm_apic_get_state(vcpu, s);
4934 }
4935 
4936 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4937 				    struct kvm_lapic_state *s)
4938 {
4939 	int r;
4940 
4941 	r = kvm_apic_set_state(vcpu, s);
4942 	if (r)
4943 		return r;
4944 	update_cr8_intercept(vcpu);
4945 
4946 	return 0;
4947 }
4948 
4949 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4950 {
4951 	/*
4952 	 * We can accept userspace's request for interrupt injection
4953 	 * as long as we have a place to store the interrupt number.
4954 	 * The actual injection will happen when the CPU is able to
4955 	 * deliver the interrupt.
4956 	 */
4957 	if (kvm_cpu_has_extint(vcpu))
4958 		return false;
4959 
4960 	/* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4961 	return (!lapic_in_kernel(vcpu) ||
4962 		kvm_apic_accept_pic_intr(vcpu));
4963 }
4964 
4965 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4966 {
4967 	/*
4968 	 * Do not cause an interrupt window exit if an exception
4969 	 * is pending or an event needs reinjection; userspace
4970 	 * might want to inject the interrupt manually using KVM_SET_REGS
4971 	 * or KVM_SET_SREGS.  For that to work, we must be at an
4972 	 * instruction boundary and with no events half-injected.
4973 	 */
4974 	return (kvm_arch_interrupt_allowed(vcpu) &&
4975 		kvm_cpu_accept_dm_intr(vcpu) &&
4976 		!kvm_event_needs_reinjection(vcpu) &&
4977 		!kvm_is_exception_pending(vcpu));
4978 }
4979 
4980 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4981 				    struct kvm_interrupt *irq)
4982 {
4983 	if (irq->irq >= KVM_NR_INTERRUPTS)
4984 		return -EINVAL;
4985 
4986 	if (!irqchip_in_kernel(vcpu->kvm)) {
4987 		kvm_queue_interrupt(vcpu, irq->irq, false);
4988 		kvm_make_request(KVM_REQ_EVENT, vcpu);
4989 		return 0;
4990 	}
4991 
4992 	/*
4993 	 * With in-kernel LAPIC, we only use this to inject EXTINT, so
4994 	 * fail for in-kernel 8259.
4995 	 */
4996 	if (pic_in_kernel(vcpu->kvm))
4997 		return -ENXIO;
4998 
4999 	if (vcpu->arch.pending_external_vector != -1)
5000 		return -EEXIST;
5001 
5002 	vcpu->arch.pending_external_vector = irq->irq;
5003 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5004 	return 0;
5005 }
5006 
5007 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
5008 {
5009 	kvm_inject_nmi(vcpu);
5010 
5011 	return 0;
5012 }
5013 
5014 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5015 					   struct kvm_tpr_access_ctl *tac)
5016 {
5017 	if (tac->flags)
5018 		return -EINVAL;
5019 	vcpu->arch.tpr_access_reporting = !!tac->enabled;
5020 	return 0;
5021 }
5022 
5023 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5024 					u64 mcg_cap)
5025 {
5026 	int r;
5027 	unsigned bank_num = mcg_cap & 0xff, bank;
5028 
5029 	r = -EINVAL;
5030 	if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5031 		goto out;
5032 	if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5033 		goto out;
5034 	r = 0;
5035 	vcpu->arch.mcg_cap = mcg_cap;
5036 	/* Init IA32_MCG_CTL to all 1s */
5037 	if (mcg_cap & MCG_CTL_P)
5038 		vcpu->arch.mcg_ctl = ~(u64)0;
5039 	/* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5040 	for (bank = 0; bank < bank_num; bank++) {
5041 		vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5042 		if (mcg_cap & MCG_CMCI_P)
5043 			vcpu->arch.mci_ctl2_banks[bank] = 0;
5044 	}
5045 
5046 	kvm_apic_after_set_mcg_cap(vcpu);
5047 
5048 	static_call(kvm_x86_setup_mce)(vcpu);
5049 out:
5050 	return r;
5051 }
5052 
5053 /*
5054  * Validate this is an UCNA (uncorrectable no action) error by checking the
5055  * MCG_STATUS and MCi_STATUS registers:
5056  * - none of the bits for Machine Check Exceptions are set
5057  * - both the VAL (valid) and UC (uncorrectable) bits are set
5058  * MCI_STATUS_PCC - Processor Context Corrupted
5059  * MCI_STATUS_S - Signaled as a Machine Check Exception
5060  * MCI_STATUS_AR - Software recoverable Action Required
5061  */
5062 static bool is_ucna(struct kvm_x86_mce *mce)
5063 {
5064 	return	!mce->mcg_status &&
5065 		!(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5066 		(mce->status & MCI_STATUS_VAL) &&
5067 		(mce->status & MCI_STATUS_UC);
5068 }
5069 
5070 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5071 {
5072 	u64 mcg_cap = vcpu->arch.mcg_cap;
5073 
5074 	banks[1] = mce->status;
5075 	banks[2] = mce->addr;
5076 	banks[3] = mce->misc;
5077 	vcpu->arch.mcg_status = mce->mcg_status;
5078 
5079 	if (!(mcg_cap & MCG_CMCI_P) ||
5080 	    !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5081 		return 0;
5082 
5083 	if (lapic_in_kernel(vcpu))
5084 		kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5085 
5086 	return 0;
5087 }
5088 
5089 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5090 				      struct kvm_x86_mce *mce)
5091 {
5092 	u64 mcg_cap = vcpu->arch.mcg_cap;
5093 	unsigned bank_num = mcg_cap & 0xff;
5094 	u64 *banks = vcpu->arch.mce_banks;
5095 
5096 	if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5097 		return -EINVAL;
5098 
5099 	banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5100 
5101 	if (is_ucna(mce))
5102 		return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5103 
5104 	/*
5105 	 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5106 	 * reporting is disabled
5107 	 */
5108 	if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5109 	    vcpu->arch.mcg_ctl != ~(u64)0)
5110 		return 0;
5111 	/*
5112 	 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5113 	 * reporting is disabled for the bank
5114 	 */
5115 	if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5116 		return 0;
5117 	if (mce->status & MCI_STATUS_UC) {
5118 		if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5119 		    !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5120 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5121 			return 0;
5122 		}
5123 		if (banks[1] & MCI_STATUS_VAL)
5124 			mce->status |= MCI_STATUS_OVER;
5125 		banks[2] = mce->addr;
5126 		banks[3] = mce->misc;
5127 		vcpu->arch.mcg_status = mce->mcg_status;
5128 		banks[1] = mce->status;
5129 		kvm_queue_exception(vcpu, MC_VECTOR);
5130 	} else if (!(banks[1] & MCI_STATUS_VAL)
5131 		   || !(banks[1] & MCI_STATUS_UC)) {
5132 		if (banks[1] & MCI_STATUS_VAL)
5133 			mce->status |= MCI_STATUS_OVER;
5134 		banks[2] = mce->addr;
5135 		banks[3] = mce->misc;
5136 		banks[1] = mce->status;
5137 	} else
5138 		banks[1] |= MCI_STATUS_OVER;
5139 	return 0;
5140 }
5141 
5142 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5143 					       struct kvm_vcpu_events *events)
5144 {
5145 	struct kvm_queued_exception *ex;
5146 
5147 	process_nmi(vcpu);
5148 
5149 #ifdef CONFIG_KVM_SMM
5150 	if (kvm_check_request(KVM_REQ_SMI, vcpu))
5151 		process_smi(vcpu);
5152 #endif
5153 
5154 	/*
5155 	 * KVM's ABI only allows for one exception to be migrated.  Luckily,
5156 	 * the only time there can be two queued exceptions is if there's a
5157 	 * non-exiting _injected_ exception, and a pending exiting exception.
5158 	 * In that case, ignore the VM-Exiting exception as it's an extension
5159 	 * of the injected exception.
5160 	 */
5161 	if (vcpu->arch.exception_vmexit.pending &&
5162 	    !vcpu->arch.exception.pending &&
5163 	    !vcpu->arch.exception.injected)
5164 		ex = &vcpu->arch.exception_vmexit;
5165 	else
5166 		ex = &vcpu->arch.exception;
5167 
5168 	/*
5169 	 * In guest mode, payload delivery should be deferred if the exception
5170 	 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5171 	 * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5172 	 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5173 	 * propagate the payload and so it cannot be safely deferred.  Deliver
5174 	 * the payload if the capability hasn't been requested.
5175 	 */
5176 	if (!vcpu->kvm->arch.exception_payload_enabled &&
5177 	    ex->pending && ex->has_payload)
5178 		kvm_deliver_exception_payload(vcpu, ex);
5179 
5180 	memset(events, 0, sizeof(*events));
5181 
5182 	/*
5183 	 * The API doesn't provide the instruction length for software
5184 	 * exceptions, so don't report them. As long as the guest RIP
5185 	 * isn't advanced, we should expect to encounter the exception
5186 	 * again.
5187 	 */
5188 	if (!kvm_exception_is_soft(ex->vector)) {
5189 		events->exception.injected = ex->injected;
5190 		events->exception.pending = ex->pending;
5191 		/*
5192 		 * For ABI compatibility, deliberately conflate
5193 		 * pending and injected exceptions when
5194 		 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5195 		 */
5196 		if (!vcpu->kvm->arch.exception_payload_enabled)
5197 			events->exception.injected |= ex->pending;
5198 	}
5199 	events->exception.nr = ex->vector;
5200 	events->exception.has_error_code = ex->has_error_code;
5201 	events->exception.error_code = ex->error_code;
5202 	events->exception_has_payload = ex->has_payload;
5203 	events->exception_payload = ex->payload;
5204 
5205 	events->interrupt.injected =
5206 		vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5207 	events->interrupt.nr = vcpu->arch.interrupt.nr;
5208 	events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5209 
5210 	events->nmi.injected = vcpu->arch.nmi_injected;
5211 	events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5212 	events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5213 
5214 	/* events->sipi_vector is never valid when reporting to user space */
5215 
5216 #ifdef CONFIG_KVM_SMM
5217 	events->smi.smm = is_smm(vcpu);
5218 	events->smi.pending = vcpu->arch.smi_pending;
5219 	events->smi.smm_inside_nmi =
5220 		!!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5221 #endif
5222 	events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5223 
5224 	events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5225 			 | KVM_VCPUEVENT_VALID_SHADOW
5226 			 | KVM_VCPUEVENT_VALID_SMM);
5227 	if (vcpu->kvm->arch.exception_payload_enabled)
5228 		events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5229 	if (vcpu->kvm->arch.triple_fault_event) {
5230 		events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5231 		events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5232 	}
5233 }
5234 
5235 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5236 					      struct kvm_vcpu_events *events)
5237 {
5238 	if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5239 			      | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5240 			      | KVM_VCPUEVENT_VALID_SHADOW
5241 			      | KVM_VCPUEVENT_VALID_SMM
5242 			      | KVM_VCPUEVENT_VALID_PAYLOAD
5243 			      | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5244 		return -EINVAL;
5245 
5246 	if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5247 		if (!vcpu->kvm->arch.exception_payload_enabled)
5248 			return -EINVAL;
5249 		if (events->exception.pending)
5250 			events->exception.injected = 0;
5251 		else
5252 			events->exception_has_payload = 0;
5253 	} else {
5254 		events->exception.pending = 0;
5255 		events->exception_has_payload = 0;
5256 	}
5257 
5258 	if ((events->exception.injected || events->exception.pending) &&
5259 	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5260 		return -EINVAL;
5261 
5262 	/* INITs are latched while in SMM */
5263 	if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5264 	    (events->smi.smm || events->smi.pending) &&
5265 	    vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5266 		return -EINVAL;
5267 
5268 	process_nmi(vcpu);
5269 
5270 	/*
5271 	 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5272 	 * morph the exception to a VM-Exit if appropriate.  Do this only for
5273 	 * pending exceptions, already-injected exceptions are not subject to
5274 	 * intercpetion.  Note, userspace that conflates pending and injected
5275 	 * is hosed, and will incorrectly convert an injected exception into a
5276 	 * pending exception, which in turn may cause a spurious VM-Exit.
5277 	 */
5278 	vcpu->arch.exception_from_userspace = events->exception.pending;
5279 
5280 	vcpu->arch.exception_vmexit.pending = false;
5281 
5282 	vcpu->arch.exception.injected = events->exception.injected;
5283 	vcpu->arch.exception.pending = events->exception.pending;
5284 	vcpu->arch.exception.vector = events->exception.nr;
5285 	vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5286 	vcpu->arch.exception.error_code = events->exception.error_code;
5287 	vcpu->arch.exception.has_payload = events->exception_has_payload;
5288 	vcpu->arch.exception.payload = events->exception_payload;
5289 
5290 	vcpu->arch.interrupt.injected = events->interrupt.injected;
5291 	vcpu->arch.interrupt.nr = events->interrupt.nr;
5292 	vcpu->arch.interrupt.soft = events->interrupt.soft;
5293 	if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5294 		static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5295 						events->interrupt.shadow);
5296 
5297 	vcpu->arch.nmi_injected = events->nmi.injected;
5298 	if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5299 		vcpu->arch.nmi_pending = 0;
5300 		atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5301 		kvm_make_request(KVM_REQ_NMI, vcpu);
5302 	}
5303 	static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5304 
5305 	if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5306 	    lapic_in_kernel(vcpu))
5307 		vcpu->arch.apic->sipi_vector = events->sipi_vector;
5308 
5309 	if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5310 #ifdef CONFIG_KVM_SMM
5311 		if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5312 			kvm_leave_nested(vcpu);
5313 			kvm_smm_changed(vcpu, events->smi.smm);
5314 		}
5315 
5316 		vcpu->arch.smi_pending = events->smi.pending;
5317 
5318 		if (events->smi.smm) {
5319 			if (events->smi.smm_inside_nmi)
5320 				vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5321 			else
5322 				vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5323 		}
5324 
5325 #else
5326 		if (events->smi.smm || events->smi.pending ||
5327 		    events->smi.smm_inside_nmi)
5328 			return -EINVAL;
5329 #endif
5330 
5331 		if (lapic_in_kernel(vcpu)) {
5332 			if (events->smi.latched_init)
5333 				set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5334 			else
5335 				clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5336 		}
5337 	}
5338 
5339 	if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5340 		if (!vcpu->kvm->arch.triple_fault_event)
5341 			return -EINVAL;
5342 		if (events->triple_fault.pending)
5343 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5344 		else
5345 			kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5346 	}
5347 
5348 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5349 
5350 	return 0;
5351 }
5352 
5353 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5354 					     struct kvm_debugregs *dbgregs)
5355 {
5356 	unsigned long val;
5357 
5358 	memset(dbgregs, 0, sizeof(*dbgregs));
5359 	memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5360 	kvm_get_dr(vcpu, 6, &val);
5361 	dbgregs->dr6 = val;
5362 	dbgregs->dr7 = vcpu->arch.dr7;
5363 }
5364 
5365 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5366 					    struct kvm_debugregs *dbgregs)
5367 {
5368 	if (dbgregs->flags)
5369 		return -EINVAL;
5370 
5371 	if (!kvm_dr6_valid(dbgregs->dr6))
5372 		return -EINVAL;
5373 	if (!kvm_dr7_valid(dbgregs->dr7))
5374 		return -EINVAL;
5375 
5376 	memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5377 	kvm_update_dr0123(vcpu);
5378 	vcpu->arch.dr6 = dbgregs->dr6;
5379 	vcpu->arch.dr7 = dbgregs->dr7;
5380 	kvm_update_dr7(vcpu);
5381 
5382 	return 0;
5383 }
5384 
5385 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5386 					 struct kvm_xsave *guest_xsave)
5387 {
5388 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5389 		return;
5390 
5391 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5392 				       guest_xsave->region,
5393 				       sizeof(guest_xsave->region),
5394 				       vcpu->arch.pkru);
5395 }
5396 
5397 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5398 					  u8 *state, unsigned int size)
5399 {
5400 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5401 		return;
5402 
5403 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5404 				       state, size, vcpu->arch.pkru);
5405 }
5406 
5407 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5408 					struct kvm_xsave *guest_xsave)
5409 {
5410 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5411 		return 0;
5412 
5413 	return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5414 					      guest_xsave->region,
5415 					      kvm_caps.supported_xcr0,
5416 					      &vcpu->arch.pkru);
5417 }
5418 
5419 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5420 					struct kvm_xcrs *guest_xcrs)
5421 {
5422 	if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5423 		guest_xcrs->nr_xcrs = 0;
5424 		return;
5425 	}
5426 
5427 	guest_xcrs->nr_xcrs = 1;
5428 	guest_xcrs->flags = 0;
5429 	guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5430 	guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5431 }
5432 
5433 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5434 				       struct kvm_xcrs *guest_xcrs)
5435 {
5436 	int i, r = 0;
5437 
5438 	if (!boot_cpu_has(X86_FEATURE_XSAVE))
5439 		return -EINVAL;
5440 
5441 	if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5442 		return -EINVAL;
5443 
5444 	for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5445 		/* Only support XCR0 currently */
5446 		if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5447 			r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5448 				guest_xcrs->xcrs[i].value);
5449 			break;
5450 		}
5451 	if (r)
5452 		r = -EINVAL;
5453 	return r;
5454 }
5455 
5456 /*
5457  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5458  * stopped by the hypervisor.  This function will be called from the host only.
5459  * EINVAL is returned when the host attempts to set the flag for a guest that
5460  * does not support pv clocks.
5461  */
5462 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5463 {
5464 	if (!vcpu->arch.pv_time.active)
5465 		return -EINVAL;
5466 	vcpu->arch.pvclock_set_guest_stopped_request = true;
5467 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5468 	return 0;
5469 }
5470 
5471 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5472 				 struct kvm_device_attr *attr)
5473 {
5474 	int r;
5475 
5476 	switch (attr->attr) {
5477 	case KVM_VCPU_TSC_OFFSET:
5478 		r = 0;
5479 		break;
5480 	default:
5481 		r = -ENXIO;
5482 	}
5483 
5484 	return r;
5485 }
5486 
5487 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5488 				 struct kvm_device_attr *attr)
5489 {
5490 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5491 	int r;
5492 
5493 	if (IS_ERR(uaddr))
5494 		return PTR_ERR(uaddr);
5495 
5496 	switch (attr->attr) {
5497 	case KVM_VCPU_TSC_OFFSET:
5498 		r = -EFAULT;
5499 		if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5500 			break;
5501 		r = 0;
5502 		break;
5503 	default:
5504 		r = -ENXIO;
5505 	}
5506 
5507 	return r;
5508 }
5509 
5510 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5511 				 struct kvm_device_attr *attr)
5512 {
5513 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5514 	struct kvm *kvm = vcpu->kvm;
5515 	int r;
5516 
5517 	if (IS_ERR(uaddr))
5518 		return PTR_ERR(uaddr);
5519 
5520 	switch (attr->attr) {
5521 	case KVM_VCPU_TSC_OFFSET: {
5522 		u64 offset, tsc, ns;
5523 		unsigned long flags;
5524 		bool matched;
5525 
5526 		r = -EFAULT;
5527 		if (get_user(offset, uaddr))
5528 			break;
5529 
5530 		raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5531 
5532 		matched = (vcpu->arch.virtual_tsc_khz &&
5533 			   kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5534 			   kvm->arch.last_tsc_offset == offset);
5535 
5536 		tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5537 		ns = get_kvmclock_base_ns();
5538 
5539 		__kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5540 		raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5541 
5542 		r = 0;
5543 		break;
5544 	}
5545 	default:
5546 		r = -ENXIO;
5547 	}
5548 
5549 	return r;
5550 }
5551 
5552 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5553 				      unsigned int ioctl,
5554 				      void __user *argp)
5555 {
5556 	struct kvm_device_attr attr;
5557 	int r;
5558 
5559 	if (copy_from_user(&attr, argp, sizeof(attr)))
5560 		return -EFAULT;
5561 
5562 	if (attr.group != KVM_VCPU_TSC_CTRL)
5563 		return -ENXIO;
5564 
5565 	switch (ioctl) {
5566 	case KVM_HAS_DEVICE_ATTR:
5567 		r = kvm_arch_tsc_has_attr(vcpu, &attr);
5568 		break;
5569 	case KVM_GET_DEVICE_ATTR:
5570 		r = kvm_arch_tsc_get_attr(vcpu, &attr);
5571 		break;
5572 	case KVM_SET_DEVICE_ATTR:
5573 		r = kvm_arch_tsc_set_attr(vcpu, &attr);
5574 		break;
5575 	}
5576 
5577 	return r;
5578 }
5579 
5580 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5581 				     struct kvm_enable_cap *cap)
5582 {
5583 	int r;
5584 	uint16_t vmcs_version;
5585 	void __user *user_ptr;
5586 
5587 	if (cap->flags)
5588 		return -EINVAL;
5589 
5590 	switch (cap->cap) {
5591 	case KVM_CAP_HYPERV_SYNIC2:
5592 		if (cap->args[0])
5593 			return -EINVAL;
5594 		fallthrough;
5595 
5596 	case KVM_CAP_HYPERV_SYNIC:
5597 		if (!irqchip_in_kernel(vcpu->kvm))
5598 			return -EINVAL;
5599 		return kvm_hv_activate_synic(vcpu, cap->cap ==
5600 					     KVM_CAP_HYPERV_SYNIC2);
5601 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5602 		if (!kvm_x86_ops.nested_ops->enable_evmcs)
5603 			return -ENOTTY;
5604 		r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5605 		if (!r) {
5606 			user_ptr = (void __user *)(uintptr_t)cap->args[0];
5607 			if (copy_to_user(user_ptr, &vmcs_version,
5608 					 sizeof(vmcs_version)))
5609 				r = -EFAULT;
5610 		}
5611 		return r;
5612 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5613 		if (!kvm_x86_ops.enable_l2_tlb_flush)
5614 			return -ENOTTY;
5615 
5616 		return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5617 
5618 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
5619 		return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5620 
5621 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5622 		vcpu->arch.pv_cpuid.enforce = cap->args[0];
5623 		if (vcpu->arch.pv_cpuid.enforce)
5624 			kvm_update_pv_runtime(vcpu);
5625 
5626 		return 0;
5627 	default:
5628 		return -EINVAL;
5629 	}
5630 }
5631 
5632 long kvm_arch_vcpu_ioctl(struct file *filp,
5633 			 unsigned int ioctl, unsigned long arg)
5634 {
5635 	struct kvm_vcpu *vcpu = filp->private_data;
5636 	void __user *argp = (void __user *)arg;
5637 	int r;
5638 	union {
5639 		struct kvm_sregs2 *sregs2;
5640 		struct kvm_lapic_state *lapic;
5641 		struct kvm_xsave *xsave;
5642 		struct kvm_xcrs *xcrs;
5643 		void *buffer;
5644 	} u;
5645 
5646 	vcpu_load(vcpu);
5647 
5648 	u.buffer = NULL;
5649 	switch (ioctl) {
5650 	case KVM_GET_LAPIC: {
5651 		r = -EINVAL;
5652 		if (!lapic_in_kernel(vcpu))
5653 			goto out;
5654 		u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5655 				GFP_KERNEL_ACCOUNT);
5656 
5657 		r = -ENOMEM;
5658 		if (!u.lapic)
5659 			goto out;
5660 		r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5661 		if (r)
5662 			goto out;
5663 		r = -EFAULT;
5664 		if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5665 			goto out;
5666 		r = 0;
5667 		break;
5668 	}
5669 	case KVM_SET_LAPIC: {
5670 		r = -EINVAL;
5671 		if (!lapic_in_kernel(vcpu))
5672 			goto out;
5673 		u.lapic = memdup_user(argp, sizeof(*u.lapic));
5674 		if (IS_ERR(u.lapic)) {
5675 			r = PTR_ERR(u.lapic);
5676 			goto out_nofree;
5677 		}
5678 
5679 		r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5680 		break;
5681 	}
5682 	case KVM_INTERRUPT: {
5683 		struct kvm_interrupt irq;
5684 
5685 		r = -EFAULT;
5686 		if (copy_from_user(&irq, argp, sizeof(irq)))
5687 			goto out;
5688 		r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5689 		break;
5690 	}
5691 	case KVM_NMI: {
5692 		r = kvm_vcpu_ioctl_nmi(vcpu);
5693 		break;
5694 	}
5695 	case KVM_SMI: {
5696 		r = kvm_inject_smi(vcpu);
5697 		break;
5698 	}
5699 	case KVM_SET_CPUID: {
5700 		struct kvm_cpuid __user *cpuid_arg = argp;
5701 		struct kvm_cpuid cpuid;
5702 
5703 		r = -EFAULT;
5704 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5705 			goto out;
5706 		r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5707 		break;
5708 	}
5709 	case KVM_SET_CPUID2: {
5710 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5711 		struct kvm_cpuid2 cpuid;
5712 
5713 		r = -EFAULT;
5714 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5715 			goto out;
5716 		r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5717 					      cpuid_arg->entries);
5718 		break;
5719 	}
5720 	case KVM_GET_CPUID2: {
5721 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5722 		struct kvm_cpuid2 cpuid;
5723 
5724 		r = -EFAULT;
5725 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5726 			goto out;
5727 		r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5728 					      cpuid_arg->entries);
5729 		if (r)
5730 			goto out;
5731 		r = -EFAULT;
5732 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5733 			goto out;
5734 		r = 0;
5735 		break;
5736 	}
5737 	case KVM_GET_MSRS: {
5738 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5739 		r = msr_io(vcpu, argp, do_get_msr, 1);
5740 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5741 		break;
5742 	}
5743 	case KVM_SET_MSRS: {
5744 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5745 		r = msr_io(vcpu, argp, do_set_msr, 0);
5746 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5747 		break;
5748 	}
5749 	case KVM_TPR_ACCESS_REPORTING: {
5750 		struct kvm_tpr_access_ctl tac;
5751 
5752 		r = -EFAULT;
5753 		if (copy_from_user(&tac, argp, sizeof(tac)))
5754 			goto out;
5755 		r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5756 		if (r)
5757 			goto out;
5758 		r = -EFAULT;
5759 		if (copy_to_user(argp, &tac, sizeof(tac)))
5760 			goto out;
5761 		r = 0;
5762 		break;
5763 	};
5764 	case KVM_SET_VAPIC_ADDR: {
5765 		struct kvm_vapic_addr va;
5766 		int idx;
5767 
5768 		r = -EINVAL;
5769 		if (!lapic_in_kernel(vcpu))
5770 			goto out;
5771 		r = -EFAULT;
5772 		if (copy_from_user(&va, argp, sizeof(va)))
5773 			goto out;
5774 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5775 		r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5776 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5777 		break;
5778 	}
5779 	case KVM_X86_SETUP_MCE: {
5780 		u64 mcg_cap;
5781 
5782 		r = -EFAULT;
5783 		if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5784 			goto out;
5785 		r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5786 		break;
5787 	}
5788 	case KVM_X86_SET_MCE: {
5789 		struct kvm_x86_mce mce;
5790 
5791 		r = -EFAULT;
5792 		if (copy_from_user(&mce, argp, sizeof(mce)))
5793 			goto out;
5794 		r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5795 		break;
5796 	}
5797 	case KVM_GET_VCPU_EVENTS: {
5798 		struct kvm_vcpu_events events;
5799 
5800 		kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5801 
5802 		r = -EFAULT;
5803 		if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5804 			break;
5805 		r = 0;
5806 		break;
5807 	}
5808 	case KVM_SET_VCPU_EVENTS: {
5809 		struct kvm_vcpu_events events;
5810 
5811 		r = -EFAULT;
5812 		if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5813 			break;
5814 
5815 		r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5816 		break;
5817 	}
5818 	case KVM_GET_DEBUGREGS: {
5819 		struct kvm_debugregs dbgregs;
5820 
5821 		kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5822 
5823 		r = -EFAULT;
5824 		if (copy_to_user(argp, &dbgregs,
5825 				 sizeof(struct kvm_debugregs)))
5826 			break;
5827 		r = 0;
5828 		break;
5829 	}
5830 	case KVM_SET_DEBUGREGS: {
5831 		struct kvm_debugregs dbgregs;
5832 
5833 		r = -EFAULT;
5834 		if (copy_from_user(&dbgregs, argp,
5835 				   sizeof(struct kvm_debugregs)))
5836 			break;
5837 
5838 		r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5839 		break;
5840 	}
5841 	case KVM_GET_XSAVE: {
5842 		r = -EINVAL;
5843 		if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5844 			break;
5845 
5846 		u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5847 		r = -ENOMEM;
5848 		if (!u.xsave)
5849 			break;
5850 
5851 		kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5852 
5853 		r = -EFAULT;
5854 		if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5855 			break;
5856 		r = 0;
5857 		break;
5858 	}
5859 	case KVM_SET_XSAVE: {
5860 		int size = vcpu->arch.guest_fpu.uabi_size;
5861 
5862 		u.xsave = memdup_user(argp, size);
5863 		if (IS_ERR(u.xsave)) {
5864 			r = PTR_ERR(u.xsave);
5865 			goto out_nofree;
5866 		}
5867 
5868 		r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5869 		break;
5870 	}
5871 
5872 	case KVM_GET_XSAVE2: {
5873 		int size = vcpu->arch.guest_fpu.uabi_size;
5874 
5875 		u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5876 		r = -ENOMEM;
5877 		if (!u.xsave)
5878 			break;
5879 
5880 		kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5881 
5882 		r = -EFAULT;
5883 		if (copy_to_user(argp, u.xsave, size))
5884 			break;
5885 
5886 		r = 0;
5887 		break;
5888 	}
5889 
5890 	case KVM_GET_XCRS: {
5891 		u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5892 		r = -ENOMEM;
5893 		if (!u.xcrs)
5894 			break;
5895 
5896 		kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5897 
5898 		r = -EFAULT;
5899 		if (copy_to_user(argp, u.xcrs,
5900 				 sizeof(struct kvm_xcrs)))
5901 			break;
5902 		r = 0;
5903 		break;
5904 	}
5905 	case KVM_SET_XCRS: {
5906 		u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5907 		if (IS_ERR(u.xcrs)) {
5908 			r = PTR_ERR(u.xcrs);
5909 			goto out_nofree;
5910 		}
5911 
5912 		r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5913 		break;
5914 	}
5915 	case KVM_SET_TSC_KHZ: {
5916 		u32 user_tsc_khz;
5917 
5918 		r = -EINVAL;
5919 		user_tsc_khz = (u32)arg;
5920 
5921 		if (kvm_caps.has_tsc_control &&
5922 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5923 			goto out;
5924 
5925 		if (user_tsc_khz == 0)
5926 			user_tsc_khz = tsc_khz;
5927 
5928 		if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5929 			r = 0;
5930 
5931 		goto out;
5932 	}
5933 	case KVM_GET_TSC_KHZ: {
5934 		r = vcpu->arch.virtual_tsc_khz;
5935 		goto out;
5936 	}
5937 	case KVM_KVMCLOCK_CTRL: {
5938 		r = kvm_set_guest_paused(vcpu);
5939 		goto out;
5940 	}
5941 	case KVM_ENABLE_CAP: {
5942 		struct kvm_enable_cap cap;
5943 
5944 		r = -EFAULT;
5945 		if (copy_from_user(&cap, argp, sizeof(cap)))
5946 			goto out;
5947 		r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5948 		break;
5949 	}
5950 	case KVM_GET_NESTED_STATE: {
5951 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5952 		u32 user_data_size;
5953 
5954 		r = -EINVAL;
5955 		if (!kvm_x86_ops.nested_ops->get_state)
5956 			break;
5957 
5958 		BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5959 		r = -EFAULT;
5960 		if (get_user(user_data_size, &user_kvm_nested_state->size))
5961 			break;
5962 
5963 		r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5964 						     user_data_size);
5965 		if (r < 0)
5966 			break;
5967 
5968 		if (r > user_data_size) {
5969 			if (put_user(r, &user_kvm_nested_state->size))
5970 				r = -EFAULT;
5971 			else
5972 				r = -E2BIG;
5973 			break;
5974 		}
5975 
5976 		r = 0;
5977 		break;
5978 	}
5979 	case KVM_SET_NESTED_STATE: {
5980 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5981 		struct kvm_nested_state kvm_state;
5982 		int idx;
5983 
5984 		r = -EINVAL;
5985 		if (!kvm_x86_ops.nested_ops->set_state)
5986 			break;
5987 
5988 		r = -EFAULT;
5989 		if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5990 			break;
5991 
5992 		r = -EINVAL;
5993 		if (kvm_state.size < sizeof(kvm_state))
5994 			break;
5995 
5996 		if (kvm_state.flags &
5997 		    ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5998 		      | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5999 		      | KVM_STATE_NESTED_GIF_SET))
6000 			break;
6001 
6002 		/* nested_run_pending implies guest_mode.  */
6003 		if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
6004 		    && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
6005 			break;
6006 
6007 		idx = srcu_read_lock(&vcpu->kvm->srcu);
6008 		r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
6009 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
6010 		break;
6011 	}
6012 	case KVM_GET_SUPPORTED_HV_CPUID:
6013 		r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
6014 		break;
6015 #ifdef CONFIG_KVM_XEN
6016 	case KVM_XEN_VCPU_GET_ATTR: {
6017 		struct kvm_xen_vcpu_attr xva;
6018 
6019 		r = -EFAULT;
6020 		if (copy_from_user(&xva, argp, sizeof(xva)))
6021 			goto out;
6022 		r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6023 		if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6024 			r = -EFAULT;
6025 		break;
6026 	}
6027 	case KVM_XEN_VCPU_SET_ATTR: {
6028 		struct kvm_xen_vcpu_attr xva;
6029 
6030 		r = -EFAULT;
6031 		if (copy_from_user(&xva, argp, sizeof(xva)))
6032 			goto out;
6033 		r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6034 		break;
6035 	}
6036 #endif
6037 	case KVM_GET_SREGS2: {
6038 		u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6039 		r = -ENOMEM;
6040 		if (!u.sregs2)
6041 			goto out;
6042 		__get_sregs2(vcpu, u.sregs2);
6043 		r = -EFAULT;
6044 		if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6045 			goto out;
6046 		r = 0;
6047 		break;
6048 	}
6049 	case KVM_SET_SREGS2: {
6050 		u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6051 		if (IS_ERR(u.sregs2)) {
6052 			r = PTR_ERR(u.sregs2);
6053 			u.sregs2 = NULL;
6054 			goto out;
6055 		}
6056 		r = __set_sregs2(vcpu, u.sregs2);
6057 		break;
6058 	}
6059 	case KVM_HAS_DEVICE_ATTR:
6060 	case KVM_GET_DEVICE_ATTR:
6061 	case KVM_SET_DEVICE_ATTR:
6062 		r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6063 		break;
6064 	default:
6065 		r = -EINVAL;
6066 	}
6067 out:
6068 	kfree(u.buffer);
6069 out_nofree:
6070 	vcpu_put(vcpu);
6071 	return r;
6072 }
6073 
6074 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6075 {
6076 	return VM_FAULT_SIGBUS;
6077 }
6078 
6079 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6080 {
6081 	int ret;
6082 
6083 	if (addr > (unsigned int)(-3 * PAGE_SIZE))
6084 		return -EINVAL;
6085 	ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6086 	return ret;
6087 }
6088 
6089 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6090 					      u64 ident_addr)
6091 {
6092 	return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6093 }
6094 
6095 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6096 					 unsigned long kvm_nr_mmu_pages)
6097 {
6098 	if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6099 		return -EINVAL;
6100 
6101 	mutex_lock(&kvm->slots_lock);
6102 
6103 	kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6104 	kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6105 
6106 	mutex_unlock(&kvm->slots_lock);
6107 	return 0;
6108 }
6109 
6110 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6111 {
6112 	struct kvm_pic *pic = kvm->arch.vpic;
6113 	int r;
6114 
6115 	r = 0;
6116 	switch (chip->chip_id) {
6117 	case KVM_IRQCHIP_PIC_MASTER:
6118 		memcpy(&chip->chip.pic, &pic->pics[0],
6119 			sizeof(struct kvm_pic_state));
6120 		break;
6121 	case KVM_IRQCHIP_PIC_SLAVE:
6122 		memcpy(&chip->chip.pic, &pic->pics[1],
6123 			sizeof(struct kvm_pic_state));
6124 		break;
6125 	case KVM_IRQCHIP_IOAPIC:
6126 		kvm_get_ioapic(kvm, &chip->chip.ioapic);
6127 		break;
6128 	default:
6129 		r = -EINVAL;
6130 		break;
6131 	}
6132 	return r;
6133 }
6134 
6135 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6136 {
6137 	struct kvm_pic *pic = kvm->arch.vpic;
6138 	int r;
6139 
6140 	r = 0;
6141 	switch (chip->chip_id) {
6142 	case KVM_IRQCHIP_PIC_MASTER:
6143 		spin_lock(&pic->lock);
6144 		memcpy(&pic->pics[0], &chip->chip.pic,
6145 			sizeof(struct kvm_pic_state));
6146 		spin_unlock(&pic->lock);
6147 		break;
6148 	case KVM_IRQCHIP_PIC_SLAVE:
6149 		spin_lock(&pic->lock);
6150 		memcpy(&pic->pics[1], &chip->chip.pic,
6151 			sizeof(struct kvm_pic_state));
6152 		spin_unlock(&pic->lock);
6153 		break;
6154 	case KVM_IRQCHIP_IOAPIC:
6155 		kvm_set_ioapic(kvm, &chip->chip.ioapic);
6156 		break;
6157 	default:
6158 		r = -EINVAL;
6159 		break;
6160 	}
6161 	kvm_pic_update_irq(pic);
6162 	return r;
6163 }
6164 
6165 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6166 {
6167 	struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6168 
6169 	BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6170 
6171 	mutex_lock(&kps->lock);
6172 	memcpy(ps, &kps->channels, sizeof(*ps));
6173 	mutex_unlock(&kps->lock);
6174 	return 0;
6175 }
6176 
6177 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6178 {
6179 	int i;
6180 	struct kvm_pit *pit = kvm->arch.vpit;
6181 
6182 	mutex_lock(&pit->pit_state.lock);
6183 	memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6184 	for (i = 0; i < 3; i++)
6185 		kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6186 	mutex_unlock(&pit->pit_state.lock);
6187 	return 0;
6188 }
6189 
6190 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6191 {
6192 	mutex_lock(&kvm->arch.vpit->pit_state.lock);
6193 	memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6194 		sizeof(ps->channels));
6195 	ps->flags = kvm->arch.vpit->pit_state.flags;
6196 	mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6197 	memset(&ps->reserved, 0, sizeof(ps->reserved));
6198 	return 0;
6199 }
6200 
6201 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6202 {
6203 	int start = 0;
6204 	int i;
6205 	u32 prev_legacy, cur_legacy;
6206 	struct kvm_pit *pit = kvm->arch.vpit;
6207 
6208 	mutex_lock(&pit->pit_state.lock);
6209 	prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6210 	cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6211 	if (!prev_legacy && cur_legacy)
6212 		start = 1;
6213 	memcpy(&pit->pit_state.channels, &ps->channels,
6214 	       sizeof(pit->pit_state.channels));
6215 	pit->pit_state.flags = ps->flags;
6216 	for (i = 0; i < 3; i++)
6217 		kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6218 				   start && i == 0);
6219 	mutex_unlock(&pit->pit_state.lock);
6220 	return 0;
6221 }
6222 
6223 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6224 				 struct kvm_reinject_control *control)
6225 {
6226 	struct kvm_pit *pit = kvm->arch.vpit;
6227 
6228 	/* pit->pit_state.lock was overloaded to prevent userspace from getting
6229 	 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6230 	 * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6231 	 */
6232 	mutex_lock(&pit->pit_state.lock);
6233 	kvm_pit_set_reinject(pit, control->pit_reinject);
6234 	mutex_unlock(&pit->pit_state.lock);
6235 
6236 	return 0;
6237 }
6238 
6239 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6240 {
6241 
6242 	/*
6243 	 * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6244 	 * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6245 	 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6246 	 * VM-Exit.
6247 	 */
6248 	struct kvm_vcpu *vcpu;
6249 	unsigned long i;
6250 
6251 	kvm_for_each_vcpu(i, vcpu, kvm)
6252 		kvm_vcpu_kick(vcpu);
6253 }
6254 
6255 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6256 			bool line_status)
6257 {
6258 	if (!irqchip_in_kernel(kvm))
6259 		return -ENXIO;
6260 
6261 	irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6262 					irq_event->irq, irq_event->level,
6263 					line_status);
6264 	return 0;
6265 }
6266 
6267 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6268 			    struct kvm_enable_cap *cap)
6269 {
6270 	int r;
6271 
6272 	if (cap->flags)
6273 		return -EINVAL;
6274 
6275 	switch (cap->cap) {
6276 	case KVM_CAP_DISABLE_QUIRKS2:
6277 		r = -EINVAL;
6278 		if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6279 			break;
6280 		fallthrough;
6281 	case KVM_CAP_DISABLE_QUIRKS:
6282 		kvm->arch.disabled_quirks = cap->args[0];
6283 		r = 0;
6284 		break;
6285 	case KVM_CAP_SPLIT_IRQCHIP: {
6286 		mutex_lock(&kvm->lock);
6287 		r = -EINVAL;
6288 		if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6289 			goto split_irqchip_unlock;
6290 		r = -EEXIST;
6291 		if (irqchip_in_kernel(kvm))
6292 			goto split_irqchip_unlock;
6293 		if (kvm->created_vcpus)
6294 			goto split_irqchip_unlock;
6295 		r = kvm_setup_empty_irq_routing(kvm);
6296 		if (r)
6297 			goto split_irqchip_unlock;
6298 		/* Pairs with irqchip_in_kernel. */
6299 		smp_wmb();
6300 		kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6301 		kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6302 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6303 		r = 0;
6304 split_irqchip_unlock:
6305 		mutex_unlock(&kvm->lock);
6306 		break;
6307 	}
6308 	case KVM_CAP_X2APIC_API:
6309 		r = -EINVAL;
6310 		if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6311 			break;
6312 
6313 		if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6314 			kvm->arch.x2apic_format = true;
6315 		if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6316 			kvm->arch.x2apic_broadcast_quirk_disabled = true;
6317 
6318 		r = 0;
6319 		break;
6320 	case KVM_CAP_X86_DISABLE_EXITS:
6321 		r = -EINVAL;
6322 		if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6323 			break;
6324 
6325 		if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6326 			kvm->arch.pause_in_guest = true;
6327 
6328 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6329 		    "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6330 
6331 		if (!mitigate_smt_rsb) {
6332 			if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6333 			    (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6334 				pr_warn_once(SMT_RSB_MSG);
6335 
6336 			if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6337 			    kvm_can_mwait_in_guest())
6338 				kvm->arch.mwait_in_guest = true;
6339 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6340 				kvm->arch.hlt_in_guest = true;
6341 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6342 				kvm->arch.cstate_in_guest = true;
6343 		}
6344 
6345 		r = 0;
6346 		break;
6347 	case KVM_CAP_MSR_PLATFORM_INFO:
6348 		kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6349 		r = 0;
6350 		break;
6351 	case KVM_CAP_EXCEPTION_PAYLOAD:
6352 		kvm->arch.exception_payload_enabled = cap->args[0];
6353 		r = 0;
6354 		break;
6355 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6356 		kvm->arch.triple_fault_event = cap->args[0];
6357 		r = 0;
6358 		break;
6359 	case KVM_CAP_X86_USER_SPACE_MSR:
6360 		r = -EINVAL;
6361 		if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6362 			break;
6363 		kvm->arch.user_space_msr_mask = cap->args[0];
6364 		r = 0;
6365 		break;
6366 	case KVM_CAP_X86_BUS_LOCK_EXIT:
6367 		r = -EINVAL;
6368 		if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6369 			break;
6370 
6371 		if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6372 		    (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6373 			break;
6374 
6375 		if (kvm_caps.has_bus_lock_exit &&
6376 		    cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6377 			kvm->arch.bus_lock_detection_enabled = true;
6378 		r = 0;
6379 		break;
6380 #ifdef CONFIG_X86_SGX_KVM
6381 	case KVM_CAP_SGX_ATTRIBUTE: {
6382 		unsigned long allowed_attributes = 0;
6383 
6384 		r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6385 		if (r)
6386 			break;
6387 
6388 		/* KVM only supports the PROVISIONKEY privileged attribute. */
6389 		if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6390 		    !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6391 			kvm->arch.sgx_provisioning_allowed = true;
6392 		else
6393 			r = -EINVAL;
6394 		break;
6395 	}
6396 #endif
6397 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6398 		r = -EINVAL;
6399 		if (!kvm_x86_ops.vm_copy_enc_context_from)
6400 			break;
6401 
6402 		r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6403 		break;
6404 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6405 		r = -EINVAL;
6406 		if (!kvm_x86_ops.vm_move_enc_context_from)
6407 			break;
6408 
6409 		r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6410 		break;
6411 	case KVM_CAP_EXIT_HYPERCALL:
6412 		if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6413 			r = -EINVAL;
6414 			break;
6415 		}
6416 		kvm->arch.hypercall_exit_enabled = cap->args[0];
6417 		r = 0;
6418 		break;
6419 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6420 		r = -EINVAL;
6421 		if (cap->args[0] & ~1)
6422 			break;
6423 		kvm->arch.exit_on_emulation_error = cap->args[0];
6424 		r = 0;
6425 		break;
6426 	case KVM_CAP_PMU_CAPABILITY:
6427 		r = -EINVAL;
6428 		if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6429 			break;
6430 
6431 		mutex_lock(&kvm->lock);
6432 		if (!kvm->created_vcpus) {
6433 			kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6434 			r = 0;
6435 		}
6436 		mutex_unlock(&kvm->lock);
6437 		break;
6438 	case KVM_CAP_MAX_VCPU_ID:
6439 		r = -EINVAL;
6440 		if (cap->args[0] > KVM_MAX_VCPU_IDS)
6441 			break;
6442 
6443 		mutex_lock(&kvm->lock);
6444 		if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6445 			r = 0;
6446 		} else if (!kvm->arch.max_vcpu_ids) {
6447 			kvm->arch.max_vcpu_ids = cap->args[0];
6448 			r = 0;
6449 		}
6450 		mutex_unlock(&kvm->lock);
6451 		break;
6452 	case KVM_CAP_X86_NOTIFY_VMEXIT:
6453 		r = -EINVAL;
6454 		if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6455 			break;
6456 		if (!kvm_caps.has_notify_vmexit)
6457 			break;
6458 		if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6459 			break;
6460 		mutex_lock(&kvm->lock);
6461 		if (!kvm->created_vcpus) {
6462 			kvm->arch.notify_window = cap->args[0] >> 32;
6463 			kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6464 			r = 0;
6465 		}
6466 		mutex_unlock(&kvm->lock);
6467 		break;
6468 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6469 		r = -EINVAL;
6470 
6471 		/*
6472 		 * Since the risk of disabling NX hugepages is a guest crashing
6473 		 * the system, ensure the userspace process has permission to
6474 		 * reboot the system.
6475 		 *
6476 		 * Note that unlike the reboot() syscall, the process must have
6477 		 * this capability in the root namespace because exposing
6478 		 * /dev/kvm into a container does not limit the scope of the
6479 		 * iTLB multihit bug to that container. In other words,
6480 		 * this must use capable(), not ns_capable().
6481 		 */
6482 		if (!capable(CAP_SYS_BOOT)) {
6483 			r = -EPERM;
6484 			break;
6485 		}
6486 
6487 		if (cap->args[0])
6488 			break;
6489 
6490 		mutex_lock(&kvm->lock);
6491 		if (!kvm->created_vcpus) {
6492 			kvm->arch.disable_nx_huge_pages = true;
6493 			r = 0;
6494 		}
6495 		mutex_unlock(&kvm->lock);
6496 		break;
6497 	default:
6498 		r = -EINVAL;
6499 		break;
6500 	}
6501 	return r;
6502 }
6503 
6504 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6505 {
6506 	struct kvm_x86_msr_filter *msr_filter;
6507 
6508 	msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6509 	if (!msr_filter)
6510 		return NULL;
6511 
6512 	msr_filter->default_allow = default_allow;
6513 	return msr_filter;
6514 }
6515 
6516 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6517 {
6518 	u32 i;
6519 
6520 	if (!msr_filter)
6521 		return;
6522 
6523 	for (i = 0; i < msr_filter->count; i++)
6524 		kfree(msr_filter->ranges[i].bitmap);
6525 
6526 	kfree(msr_filter);
6527 }
6528 
6529 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6530 			      struct kvm_msr_filter_range *user_range)
6531 {
6532 	unsigned long *bitmap = NULL;
6533 	size_t bitmap_size;
6534 
6535 	if (!user_range->nmsrs)
6536 		return 0;
6537 
6538 	if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6539 		return -EINVAL;
6540 
6541 	if (!user_range->flags)
6542 		return -EINVAL;
6543 
6544 	bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6545 	if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6546 		return -EINVAL;
6547 
6548 	bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6549 	if (IS_ERR(bitmap))
6550 		return PTR_ERR(bitmap);
6551 
6552 	msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6553 		.flags = user_range->flags,
6554 		.base = user_range->base,
6555 		.nmsrs = user_range->nmsrs,
6556 		.bitmap = bitmap,
6557 	};
6558 
6559 	msr_filter->count++;
6560 	return 0;
6561 }
6562 
6563 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6564 				       struct kvm_msr_filter *filter)
6565 {
6566 	struct kvm_x86_msr_filter *new_filter, *old_filter;
6567 	bool default_allow;
6568 	bool empty = true;
6569 	int r;
6570 	u32 i;
6571 
6572 	if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6573 		return -EINVAL;
6574 
6575 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6576 		empty &= !filter->ranges[i].nmsrs;
6577 
6578 	default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6579 	if (empty && !default_allow)
6580 		return -EINVAL;
6581 
6582 	new_filter = kvm_alloc_msr_filter(default_allow);
6583 	if (!new_filter)
6584 		return -ENOMEM;
6585 
6586 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6587 		r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6588 		if (r) {
6589 			kvm_free_msr_filter(new_filter);
6590 			return r;
6591 		}
6592 	}
6593 
6594 	mutex_lock(&kvm->lock);
6595 	old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6596 					 mutex_is_locked(&kvm->lock));
6597 	mutex_unlock(&kvm->lock);
6598 	synchronize_srcu(&kvm->srcu);
6599 
6600 	kvm_free_msr_filter(old_filter);
6601 
6602 	kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6603 
6604 	return 0;
6605 }
6606 
6607 #ifdef CONFIG_KVM_COMPAT
6608 /* for KVM_X86_SET_MSR_FILTER */
6609 struct kvm_msr_filter_range_compat {
6610 	__u32 flags;
6611 	__u32 nmsrs;
6612 	__u32 base;
6613 	__u32 bitmap;
6614 };
6615 
6616 struct kvm_msr_filter_compat {
6617 	__u32 flags;
6618 	struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6619 };
6620 
6621 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6622 
6623 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6624 			      unsigned long arg)
6625 {
6626 	void __user *argp = (void __user *)arg;
6627 	struct kvm *kvm = filp->private_data;
6628 	long r = -ENOTTY;
6629 
6630 	switch (ioctl) {
6631 	case KVM_X86_SET_MSR_FILTER_COMPAT: {
6632 		struct kvm_msr_filter __user *user_msr_filter = argp;
6633 		struct kvm_msr_filter_compat filter_compat;
6634 		struct kvm_msr_filter filter;
6635 		int i;
6636 
6637 		if (copy_from_user(&filter_compat, user_msr_filter,
6638 				   sizeof(filter_compat)))
6639 			return -EFAULT;
6640 
6641 		filter.flags = filter_compat.flags;
6642 		for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6643 			struct kvm_msr_filter_range_compat *cr;
6644 
6645 			cr = &filter_compat.ranges[i];
6646 			filter.ranges[i] = (struct kvm_msr_filter_range) {
6647 				.flags = cr->flags,
6648 				.nmsrs = cr->nmsrs,
6649 				.base = cr->base,
6650 				.bitmap = (__u8 *)(ulong)cr->bitmap,
6651 			};
6652 		}
6653 
6654 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6655 		break;
6656 	}
6657 	}
6658 
6659 	return r;
6660 }
6661 #endif
6662 
6663 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6664 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6665 {
6666 	struct kvm_vcpu *vcpu;
6667 	unsigned long i;
6668 	int ret = 0;
6669 
6670 	mutex_lock(&kvm->lock);
6671 	kvm_for_each_vcpu(i, vcpu, kvm) {
6672 		if (!vcpu->arch.pv_time.active)
6673 			continue;
6674 
6675 		ret = kvm_set_guest_paused(vcpu);
6676 		if (ret) {
6677 			kvm_err("Failed to pause guest VCPU%d: %d\n",
6678 				vcpu->vcpu_id, ret);
6679 			break;
6680 		}
6681 	}
6682 	mutex_unlock(&kvm->lock);
6683 
6684 	return ret ? NOTIFY_BAD : NOTIFY_DONE;
6685 }
6686 
6687 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6688 {
6689 	switch (state) {
6690 	case PM_HIBERNATION_PREPARE:
6691 	case PM_SUSPEND_PREPARE:
6692 		return kvm_arch_suspend_notifier(kvm);
6693 	}
6694 
6695 	return NOTIFY_DONE;
6696 }
6697 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6698 
6699 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6700 {
6701 	struct kvm_clock_data data = { 0 };
6702 
6703 	get_kvmclock(kvm, &data);
6704 	if (copy_to_user(argp, &data, sizeof(data)))
6705 		return -EFAULT;
6706 
6707 	return 0;
6708 }
6709 
6710 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6711 {
6712 	struct kvm_arch *ka = &kvm->arch;
6713 	struct kvm_clock_data data;
6714 	u64 now_raw_ns;
6715 
6716 	if (copy_from_user(&data, argp, sizeof(data)))
6717 		return -EFAULT;
6718 
6719 	/*
6720 	 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6721 	 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6722 	 */
6723 	if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6724 		return -EINVAL;
6725 
6726 	kvm_hv_request_tsc_page_update(kvm);
6727 	kvm_start_pvclock_update(kvm);
6728 	pvclock_update_vm_gtod_copy(kvm);
6729 
6730 	/*
6731 	 * This pairs with kvm_guest_time_update(): when masterclock is
6732 	 * in use, we use master_kernel_ns + kvmclock_offset to set
6733 	 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6734 	 * is slightly ahead) here we risk going negative on unsigned
6735 	 * 'system_time' when 'data.clock' is very small.
6736 	 */
6737 	if (data.flags & KVM_CLOCK_REALTIME) {
6738 		u64 now_real_ns = ktime_get_real_ns();
6739 
6740 		/*
6741 		 * Avoid stepping the kvmclock backwards.
6742 		 */
6743 		if (now_real_ns > data.realtime)
6744 			data.clock += now_real_ns - data.realtime;
6745 	}
6746 
6747 	if (ka->use_master_clock)
6748 		now_raw_ns = ka->master_kernel_ns;
6749 	else
6750 		now_raw_ns = get_kvmclock_base_ns();
6751 	ka->kvmclock_offset = data.clock - now_raw_ns;
6752 	kvm_end_pvclock_update(kvm);
6753 	return 0;
6754 }
6755 
6756 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
6757 {
6758 	struct kvm *kvm = filp->private_data;
6759 	void __user *argp = (void __user *)arg;
6760 	int r = -ENOTTY;
6761 	/*
6762 	 * This union makes it completely explicit to gcc-3.x
6763 	 * that these two variables' stack usage should be
6764 	 * combined, not added together.
6765 	 */
6766 	union {
6767 		struct kvm_pit_state ps;
6768 		struct kvm_pit_state2 ps2;
6769 		struct kvm_pit_config pit_config;
6770 	} u;
6771 
6772 	switch (ioctl) {
6773 	case KVM_SET_TSS_ADDR:
6774 		r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6775 		break;
6776 	case KVM_SET_IDENTITY_MAP_ADDR: {
6777 		u64 ident_addr;
6778 
6779 		mutex_lock(&kvm->lock);
6780 		r = -EINVAL;
6781 		if (kvm->created_vcpus)
6782 			goto set_identity_unlock;
6783 		r = -EFAULT;
6784 		if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6785 			goto set_identity_unlock;
6786 		r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6787 set_identity_unlock:
6788 		mutex_unlock(&kvm->lock);
6789 		break;
6790 	}
6791 	case KVM_SET_NR_MMU_PAGES:
6792 		r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6793 		break;
6794 	case KVM_CREATE_IRQCHIP: {
6795 		mutex_lock(&kvm->lock);
6796 
6797 		r = -EEXIST;
6798 		if (irqchip_in_kernel(kvm))
6799 			goto create_irqchip_unlock;
6800 
6801 		r = -EINVAL;
6802 		if (kvm->created_vcpus)
6803 			goto create_irqchip_unlock;
6804 
6805 		r = kvm_pic_init(kvm);
6806 		if (r)
6807 			goto create_irqchip_unlock;
6808 
6809 		r = kvm_ioapic_init(kvm);
6810 		if (r) {
6811 			kvm_pic_destroy(kvm);
6812 			goto create_irqchip_unlock;
6813 		}
6814 
6815 		r = kvm_setup_default_irq_routing(kvm);
6816 		if (r) {
6817 			kvm_ioapic_destroy(kvm);
6818 			kvm_pic_destroy(kvm);
6819 			goto create_irqchip_unlock;
6820 		}
6821 		/* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6822 		smp_wmb();
6823 		kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6824 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6825 	create_irqchip_unlock:
6826 		mutex_unlock(&kvm->lock);
6827 		break;
6828 	}
6829 	case KVM_CREATE_PIT:
6830 		u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6831 		goto create_pit;
6832 	case KVM_CREATE_PIT2:
6833 		r = -EFAULT;
6834 		if (copy_from_user(&u.pit_config, argp,
6835 				   sizeof(struct kvm_pit_config)))
6836 			goto out;
6837 	create_pit:
6838 		mutex_lock(&kvm->lock);
6839 		r = -EEXIST;
6840 		if (kvm->arch.vpit)
6841 			goto create_pit_unlock;
6842 		r = -ENOMEM;
6843 		kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6844 		if (kvm->arch.vpit)
6845 			r = 0;
6846 	create_pit_unlock:
6847 		mutex_unlock(&kvm->lock);
6848 		break;
6849 	case KVM_GET_IRQCHIP: {
6850 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6851 		struct kvm_irqchip *chip;
6852 
6853 		chip = memdup_user(argp, sizeof(*chip));
6854 		if (IS_ERR(chip)) {
6855 			r = PTR_ERR(chip);
6856 			goto out;
6857 		}
6858 
6859 		r = -ENXIO;
6860 		if (!irqchip_kernel(kvm))
6861 			goto get_irqchip_out;
6862 		r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6863 		if (r)
6864 			goto get_irqchip_out;
6865 		r = -EFAULT;
6866 		if (copy_to_user(argp, chip, sizeof(*chip)))
6867 			goto get_irqchip_out;
6868 		r = 0;
6869 	get_irqchip_out:
6870 		kfree(chip);
6871 		break;
6872 	}
6873 	case KVM_SET_IRQCHIP: {
6874 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6875 		struct kvm_irqchip *chip;
6876 
6877 		chip = memdup_user(argp, sizeof(*chip));
6878 		if (IS_ERR(chip)) {
6879 			r = PTR_ERR(chip);
6880 			goto out;
6881 		}
6882 
6883 		r = -ENXIO;
6884 		if (!irqchip_kernel(kvm))
6885 			goto set_irqchip_out;
6886 		r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6887 	set_irqchip_out:
6888 		kfree(chip);
6889 		break;
6890 	}
6891 	case KVM_GET_PIT: {
6892 		r = -EFAULT;
6893 		if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6894 			goto out;
6895 		r = -ENXIO;
6896 		if (!kvm->arch.vpit)
6897 			goto out;
6898 		r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6899 		if (r)
6900 			goto out;
6901 		r = -EFAULT;
6902 		if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6903 			goto out;
6904 		r = 0;
6905 		break;
6906 	}
6907 	case KVM_SET_PIT: {
6908 		r = -EFAULT;
6909 		if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6910 			goto out;
6911 		mutex_lock(&kvm->lock);
6912 		r = -ENXIO;
6913 		if (!kvm->arch.vpit)
6914 			goto set_pit_out;
6915 		r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6916 set_pit_out:
6917 		mutex_unlock(&kvm->lock);
6918 		break;
6919 	}
6920 	case KVM_GET_PIT2: {
6921 		r = -ENXIO;
6922 		if (!kvm->arch.vpit)
6923 			goto out;
6924 		r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6925 		if (r)
6926 			goto out;
6927 		r = -EFAULT;
6928 		if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6929 			goto out;
6930 		r = 0;
6931 		break;
6932 	}
6933 	case KVM_SET_PIT2: {
6934 		r = -EFAULT;
6935 		if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6936 			goto out;
6937 		mutex_lock(&kvm->lock);
6938 		r = -ENXIO;
6939 		if (!kvm->arch.vpit)
6940 			goto set_pit2_out;
6941 		r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6942 set_pit2_out:
6943 		mutex_unlock(&kvm->lock);
6944 		break;
6945 	}
6946 	case KVM_REINJECT_CONTROL: {
6947 		struct kvm_reinject_control control;
6948 		r =  -EFAULT;
6949 		if (copy_from_user(&control, argp, sizeof(control)))
6950 			goto out;
6951 		r = -ENXIO;
6952 		if (!kvm->arch.vpit)
6953 			goto out;
6954 		r = kvm_vm_ioctl_reinject(kvm, &control);
6955 		break;
6956 	}
6957 	case KVM_SET_BOOT_CPU_ID:
6958 		r = 0;
6959 		mutex_lock(&kvm->lock);
6960 		if (kvm->created_vcpus)
6961 			r = -EBUSY;
6962 		else
6963 			kvm->arch.bsp_vcpu_id = arg;
6964 		mutex_unlock(&kvm->lock);
6965 		break;
6966 #ifdef CONFIG_KVM_XEN
6967 	case KVM_XEN_HVM_CONFIG: {
6968 		struct kvm_xen_hvm_config xhc;
6969 		r = -EFAULT;
6970 		if (copy_from_user(&xhc, argp, sizeof(xhc)))
6971 			goto out;
6972 		r = kvm_xen_hvm_config(kvm, &xhc);
6973 		break;
6974 	}
6975 	case KVM_XEN_HVM_GET_ATTR: {
6976 		struct kvm_xen_hvm_attr xha;
6977 
6978 		r = -EFAULT;
6979 		if (copy_from_user(&xha, argp, sizeof(xha)))
6980 			goto out;
6981 		r = kvm_xen_hvm_get_attr(kvm, &xha);
6982 		if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6983 			r = -EFAULT;
6984 		break;
6985 	}
6986 	case KVM_XEN_HVM_SET_ATTR: {
6987 		struct kvm_xen_hvm_attr xha;
6988 
6989 		r = -EFAULT;
6990 		if (copy_from_user(&xha, argp, sizeof(xha)))
6991 			goto out;
6992 		r = kvm_xen_hvm_set_attr(kvm, &xha);
6993 		break;
6994 	}
6995 	case KVM_XEN_HVM_EVTCHN_SEND: {
6996 		struct kvm_irq_routing_xen_evtchn uxe;
6997 
6998 		r = -EFAULT;
6999 		if (copy_from_user(&uxe, argp, sizeof(uxe)))
7000 			goto out;
7001 		r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
7002 		break;
7003 	}
7004 #endif
7005 	case KVM_SET_CLOCK:
7006 		r = kvm_vm_ioctl_set_clock(kvm, argp);
7007 		break;
7008 	case KVM_GET_CLOCK:
7009 		r = kvm_vm_ioctl_get_clock(kvm, argp);
7010 		break;
7011 	case KVM_SET_TSC_KHZ: {
7012 		u32 user_tsc_khz;
7013 
7014 		r = -EINVAL;
7015 		user_tsc_khz = (u32)arg;
7016 
7017 		if (kvm_caps.has_tsc_control &&
7018 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
7019 			goto out;
7020 
7021 		if (user_tsc_khz == 0)
7022 			user_tsc_khz = tsc_khz;
7023 
7024 		WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7025 		r = 0;
7026 
7027 		goto out;
7028 	}
7029 	case KVM_GET_TSC_KHZ: {
7030 		r = READ_ONCE(kvm->arch.default_tsc_khz);
7031 		goto out;
7032 	}
7033 	case KVM_MEMORY_ENCRYPT_OP: {
7034 		r = -ENOTTY;
7035 		if (!kvm_x86_ops.mem_enc_ioctl)
7036 			goto out;
7037 
7038 		r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
7039 		break;
7040 	}
7041 	case KVM_MEMORY_ENCRYPT_REG_REGION: {
7042 		struct kvm_enc_region region;
7043 
7044 		r = -EFAULT;
7045 		if (copy_from_user(&region, argp, sizeof(region)))
7046 			goto out;
7047 
7048 		r = -ENOTTY;
7049 		if (!kvm_x86_ops.mem_enc_register_region)
7050 			goto out;
7051 
7052 		r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
7053 		break;
7054 	}
7055 	case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7056 		struct kvm_enc_region region;
7057 
7058 		r = -EFAULT;
7059 		if (copy_from_user(&region, argp, sizeof(region)))
7060 			goto out;
7061 
7062 		r = -ENOTTY;
7063 		if (!kvm_x86_ops.mem_enc_unregister_region)
7064 			goto out;
7065 
7066 		r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
7067 		break;
7068 	}
7069 	case KVM_HYPERV_EVENTFD: {
7070 		struct kvm_hyperv_eventfd hvevfd;
7071 
7072 		r = -EFAULT;
7073 		if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7074 			goto out;
7075 		r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7076 		break;
7077 	}
7078 	case KVM_SET_PMU_EVENT_FILTER:
7079 		r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7080 		break;
7081 	case KVM_X86_SET_MSR_FILTER: {
7082 		struct kvm_msr_filter __user *user_msr_filter = argp;
7083 		struct kvm_msr_filter filter;
7084 
7085 		if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7086 			return -EFAULT;
7087 
7088 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7089 		break;
7090 	}
7091 	default:
7092 		r = -ENOTTY;
7093 	}
7094 out:
7095 	return r;
7096 }
7097 
7098 static void kvm_probe_feature_msr(u32 msr_index)
7099 {
7100 	struct kvm_msr_entry msr = {
7101 		.index = msr_index,
7102 	};
7103 
7104 	if (kvm_get_msr_feature(&msr))
7105 		return;
7106 
7107 	msr_based_features[num_msr_based_features++] = msr_index;
7108 }
7109 
7110 static void kvm_probe_msr_to_save(u32 msr_index)
7111 {
7112 	u32 dummy[2];
7113 
7114 	if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7115 		return;
7116 
7117 	/*
7118 	 * Even MSRs that are valid in the host may not be exposed to guests in
7119 	 * some cases.
7120 	 */
7121 	switch (msr_index) {
7122 	case MSR_IA32_BNDCFGS:
7123 		if (!kvm_mpx_supported())
7124 			return;
7125 		break;
7126 	case MSR_TSC_AUX:
7127 		if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7128 		    !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7129 			return;
7130 		break;
7131 	case MSR_IA32_UMWAIT_CONTROL:
7132 		if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7133 			return;
7134 		break;
7135 	case MSR_IA32_RTIT_CTL:
7136 	case MSR_IA32_RTIT_STATUS:
7137 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7138 			return;
7139 		break;
7140 	case MSR_IA32_RTIT_CR3_MATCH:
7141 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7142 		    !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7143 			return;
7144 		break;
7145 	case MSR_IA32_RTIT_OUTPUT_BASE:
7146 	case MSR_IA32_RTIT_OUTPUT_MASK:
7147 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7148 		    (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7149 		     !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7150 			return;
7151 		break;
7152 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7153 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7154 		    (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7155 		     intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7156 			return;
7157 		break;
7158 	case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7159 		if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7160 		    kvm_pmu_cap.num_counters_gp)
7161 			return;
7162 		break;
7163 	case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7164 		if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7165 		    kvm_pmu_cap.num_counters_gp)
7166 			return;
7167 		break;
7168 	case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7169 		if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7170 		    kvm_pmu_cap.num_counters_fixed)
7171 			return;
7172 		break;
7173 	case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7174 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7175 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7176 		if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7177 			return;
7178 		break;
7179 	case MSR_IA32_XFD:
7180 	case MSR_IA32_XFD_ERR:
7181 		if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7182 			return;
7183 		break;
7184 	case MSR_IA32_TSX_CTRL:
7185 		if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7186 			return;
7187 		break;
7188 	default:
7189 		break;
7190 	}
7191 
7192 	msrs_to_save[num_msrs_to_save++] = msr_index;
7193 }
7194 
7195 static void kvm_init_msr_lists(void)
7196 {
7197 	unsigned i;
7198 
7199 	BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7200 			 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7201 
7202 	num_msrs_to_save = 0;
7203 	num_emulated_msrs = 0;
7204 	num_msr_based_features = 0;
7205 
7206 	for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7207 		kvm_probe_msr_to_save(msrs_to_save_base[i]);
7208 
7209 	if (enable_pmu) {
7210 		for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7211 			kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7212 	}
7213 
7214 	for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7215 		if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7216 			continue;
7217 
7218 		emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7219 	}
7220 
7221 	for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7222 		kvm_probe_feature_msr(i);
7223 
7224 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7225 		kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7226 }
7227 
7228 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7229 			   const void *v)
7230 {
7231 	int handled = 0;
7232 	int n;
7233 
7234 	do {
7235 		n = min(len, 8);
7236 		if (!(lapic_in_kernel(vcpu) &&
7237 		      !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7238 		    && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7239 			break;
7240 		handled += n;
7241 		addr += n;
7242 		len -= n;
7243 		v += n;
7244 	} while (len);
7245 
7246 	return handled;
7247 }
7248 
7249 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7250 {
7251 	int handled = 0;
7252 	int n;
7253 
7254 	do {
7255 		n = min(len, 8);
7256 		if (!(lapic_in_kernel(vcpu) &&
7257 		      !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7258 					 addr, n, v))
7259 		    && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7260 			break;
7261 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7262 		handled += n;
7263 		addr += n;
7264 		len -= n;
7265 		v += n;
7266 	} while (len);
7267 
7268 	return handled;
7269 }
7270 
7271 void kvm_set_segment(struct kvm_vcpu *vcpu,
7272 		     struct kvm_segment *var, int seg)
7273 {
7274 	static_call(kvm_x86_set_segment)(vcpu, var, seg);
7275 }
7276 
7277 void kvm_get_segment(struct kvm_vcpu *vcpu,
7278 		     struct kvm_segment *var, int seg)
7279 {
7280 	static_call(kvm_x86_get_segment)(vcpu, var, seg);
7281 }
7282 
7283 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7284 			   struct x86_exception *exception)
7285 {
7286 	struct kvm_mmu *mmu = vcpu->arch.mmu;
7287 	gpa_t t_gpa;
7288 
7289 	BUG_ON(!mmu_is_nested(vcpu));
7290 
7291 	/* NPT walks are always user-walks */
7292 	access |= PFERR_USER_MASK;
7293 	t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7294 
7295 	return t_gpa;
7296 }
7297 
7298 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7299 			      struct x86_exception *exception)
7300 {
7301 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7302 
7303 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7304 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7305 }
7306 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7307 
7308 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7309 			       struct x86_exception *exception)
7310 {
7311 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7312 
7313 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7314 	access |= PFERR_WRITE_MASK;
7315 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7316 }
7317 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7318 
7319 /* uses this to access any guest's mapped memory without checking CPL */
7320 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7321 				struct x86_exception *exception)
7322 {
7323 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7324 
7325 	return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7326 }
7327 
7328 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7329 				      struct kvm_vcpu *vcpu, u64 access,
7330 				      struct x86_exception *exception)
7331 {
7332 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7333 	void *data = val;
7334 	int r = X86EMUL_CONTINUE;
7335 
7336 	while (bytes) {
7337 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7338 		unsigned offset = addr & (PAGE_SIZE-1);
7339 		unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7340 		int ret;
7341 
7342 		if (gpa == INVALID_GPA)
7343 			return X86EMUL_PROPAGATE_FAULT;
7344 		ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7345 					       offset, toread);
7346 		if (ret < 0) {
7347 			r = X86EMUL_IO_NEEDED;
7348 			goto out;
7349 		}
7350 
7351 		bytes -= toread;
7352 		data += toread;
7353 		addr += toread;
7354 	}
7355 out:
7356 	return r;
7357 }
7358 
7359 /* used for instruction fetching */
7360 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7361 				gva_t addr, void *val, unsigned int bytes,
7362 				struct x86_exception *exception)
7363 {
7364 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7365 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7366 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7367 	unsigned offset;
7368 	int ret;
7369 
7370 	/* Inline kvm_read_guest_virt_helper for speed.  */
7371 	gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7372 				    exception);
7373 	if (unlikely(gpa == INVALID_GPA))
7374 		return X86EMUL_PROPAGATE_FAULT;
7375 
7376 	offset = addr & (PAGE_SIZE-1);
7377 	if (WARN_ON(offset + bytes > PAGE_SIZE))
7378 		bytes = (unsigned)PAGE_SIZE - offset;
7379 	ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7380 				       offset, bytes);
7381 	if (unlikely(ret < 0))
7382 		return X86EMUL_IO_NEEDED;
7383 
7384 	return X86EMUL_CONTINUE;
7385 }
7386 
7387 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7388 			       gva_t addr, void *val, unsigned int bytes,
7389 			       struct x86_exception *exception)
7390 {
7391 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7392 
7393 	/*
7394 	 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7395 	 * is returned, but our callers are not ready for that and they blindly
7396 	 * call kvm_inject_page_fault.  Ensure that they at least do not leak
7397 	 * uninitialized kernel stack memory into cr2 and error code.
7398 	 */
7399 	memset(exception, 0, sizeof(*exception));
7400 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7401 					  exception);
7402 }
7403 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7404 
7405 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7406 			     gva_t addr, void *val, unsigned int bytes,
7407 			     struct x86_exception *exception, bool system)
7408 {
7409 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7410 	u64 access = 0;
7411 
7412 	if (system)
7413 		access |= PFERR_IMPLICIT_ACCESS;
7414 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7415 		access |= PFERR_USER_MASK;
7416 
7417 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7418 }
7419 
7420 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7421 				      struct kvm_vcpu *vcpu, u64 access,
7422 				      struct x86_exception *exception)
7423 {
7424 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7425 	void *data = val;
7426 	int r = X86EMUL_CONTINUE;
7427 
7428 	while (bytes) {
7429 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7430 		unsigned offset = addr & (PAGE_SIZE-1);
7431 		unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7432 		int ret;
7433 
7434 		if (gpa == INVALID_GPA)
7435 			return X86EMUL_PROPAGATE_FAULT;
7436 		ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7437 		if (ret < 0) {
7438 			r = X86EMUL_IO_NEEDED;
7439 			goto out;
7440 		}
7441 
7442 		bytes -= towrite;
7443 		data += towrite;
7444 		addr += towrite;
7445 	}
7446 out:
7447 	return r;
7448 }
7449 
7450 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7451 			      unsigned int bytes, struct x86_exception *exception,
7452 			      bool system)
7453 {
7454 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7455 	u64 access = PFERR_WRITE_MASK;
7456 
7457 	if (system)
7458 		access |= PFERR_IMPLICIT_ACCESS;
7459 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7460 		access |= PFERR_USER_MASK;
7461 
7462 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7463 					   access, exception);
7464 }
7465 
7466 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7467 				unsigned int bytes, struct x86_exception *exception)
7468 {
7469 	/* kvm_write_guest_virt_system can pull in tons of pages. */
7470 	vcpu->arch.l1tf_flush_l1d = true;
7471 
7472 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7473 					   PFERR_WRITE_MASK, exception);
7474 }
7475 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7476 
7477 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7478 				void *insn, int insn_len)
7479 {
7480 	return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7481 							    insn, insn_len);
7482 }
7483 
7484 int handle_ud(struct kvm_vcpu *vcpu)
7485 {
7486 	static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7487 	int fep_flags = READ_ONCE(force_emulation_prefix);
7488 	int emul_type = EMULTYPE_TRAP_UD;
7489 	char sig[5]; /* ud2; .ascii "kvm" */
7490 	struct x86_exception e;
7491 
7492 	if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7493 		return 1;
7494 
7495 	if (fep_flags &&
7496 	    kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7497 				sig, sizeof(sig), &e) == 0 &&
7498 	    memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7499 		if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7500 			kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7501 		kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7502 		emul_type = EMULTYPE_TRAP_UD_FORCED;
7503 	}
7504 
7505 	return kvm_emulate_instruction(vcpu, emul_type);
7506 }
7507 EXPORT_SYMBOL_GPL(handle_ud);
7508 
7509 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7510 			    gpa_t gpa, bool write)
7511 {
7512 	/* For APIC access vmexit */
7513 	if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7514 		return 1;
7515 
7516 	if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7517 		trace_vcpu_match_mmio(gva, gpa, write, true);
7518 		return 1;
7519 	}
7520 
7521 	return 0;
7522 }
7523 
7524 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7525 				gpa_t *gpa, struct x86_exception *exception,
7526 				bool write)
7527 {
7528 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7529 	u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7530 		| (write ? PFERR_WRITE_MASK : 0);
7531 
7532 	/*
7533 	 * currently PKRU is only applied to ept enabled guest so
7534 	 * there is no pkey in EPT page table for L1 guest or EPT
7535 	 * shadow page table for L2 guest.
7536 	 */
7537 	if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7538 	    !permission_fault(vcpu, vcpu->arch.walk_mmu,
7539 			      vcpu->arch.mmio_access, 0, access))) {
7540 		*gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7541 					(gva & (PAGE_SIZE - 1));
7542 		trace_vcpu_match_mmio(gva, *gpa, write, false);
7543 		return 1;
7544 	}
7545 
7546 	*gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7547 
7548 	if (*gpa == INVALID_GPA)
7549 		return -1;
7550 
7551 	return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7552 }
7553 
7554 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7555 			const void *val, int bytes)
7556 {
7557 	int ret;
7558 
7559 	ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7560 	if (ret < 0)
7561 		return 0;
7562 	kvm_page_track_write(vcpu, gpa, val, bytes);
7563 	return 1;
7564 }
7565 
7566 struct read_write_emulator_ops {
7567 	int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7568 				  int bytes);
7569 	int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7570 				  void *val, int bytes);
7571 	int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7572 			       int bytes, void *val);
7573 	int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7574 				    void *val, int bytes);
7575 	bool write;
7576 };
7577 
7578 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7579 {
7580 	if (vcpu->mmio_read_completed) {
7581 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7582 			       vcpu->mmio_fragments[0].gpa, val);
7583 		vcpu->mmio_read_completed = 0;
7584 		return 1;
7585 	}
7586 
7587 	return 0;
7588 }
7589 
7590 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7591 			void *val, int bytes)
7592 {
7593 	return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7594 }
7595 
7596 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7597 			 void *val, int bytes)
7598 {
7599 	return emulator_write_phys(vcpu, gpa, val, bytes);
7600 }
7601 
7602 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7603 {
7604 	trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7605 	return vcpu_mmio_write(vcpu, gpa, bytes, val);
7606 }
7607 
7608 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7609 			  void *val, int bytes)
7610 {
7611 	trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7612 	return X86EMUL_IO_NEEDED;
7613 }
7614 
7615 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7616 			   void *val, int bytes)
7617 {
7618 	struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7619 
7620 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7621 	return X86EMUL_CONTINUE;
7622 }
7623 
7624 static const struct read_write_emulator_ops read_emultor = {
7625 	.read_write_prepare = read_prepare,
7626 	.read_write_emulate = read_emulate,
7627 	.read_write_mmio = vcpu_mmio_read,
7628 	.read_write_exit_mmio = read_exit_mmio,
7629 };
7630 
7631 static const struct read_write_emulator_ops write_emultor = {
7632 	.read_write_emulate = write_emulate,
7633 	.read_write_mmio = write_mmio,
7634 	.read_write_exit_mmio = write_exit_mmio,
7635 	.write = true,
7636 };
7637 
7638 static int emulator_read_write_onepage(unsigned long addr, void *val,
7639 				       unsigned int bytes,
7640 				       struct x86_exception *exception,
7641 				       struct kvm_vcpu *vcpu,
7642 				       const struct read_write_emulator_ops *ops)
7643 {
7644 	gpa_t gpa;
7645 	int handled, ret;
7646 	bool write = ops->write;
7647 	struct kvm_mmio_fragment *frag;
7648 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7649 
7650 	/*
7651 	 * If the exit was due to a NPF we may already have a GPA.
7652 	 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7653 	 * Note, this cannot be used on string operations since string
7654 	 * operation using rep will only have the initial GPA from the NPF
7655 	 * occurred.
7656 	 */
7657 	if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7658 	    (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7659 		gpa = ctxt->gpa_val;
7660 		ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7661 	} else {
7662 		ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7663 		if (ret < 0)
7664 			return X86EMUL_PROPAGATE_FAULT;
7665 	}
7666 
7667 	if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7668 		return X86EMUL_CONTINUE;
7669 
7670 	/*
7671 	 * Is this MMIO handled locally?
7672 	 */
7673 	handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7674 	if (handled == bytes)
7675 		return X86EMUL_CONTINUE;
7676 
7677 	gpa += handled;
7678 	bytes -= handled;
7679 	val += handled;
7680 
7681 	WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7682 	frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7683 	frag->gpa = gpa;
7684 	frag->data = val;
7685 	frag->len = bytes;
7686 	return X86EMUL_CONTINUE;
7687 }
7688 
7689 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7690 			unsigned long addr,
7691 			void *val, unsigned int bytes,
7692 			struct x86_exception *exception,
7693 			const struct read_write_emulator_ops *ops)
7694 {
7695 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7696 	gpa_t gpa;
7697 	int rc;
7698 
7699 	if (ops->read_write_prepare &&
7700 		  ops->read_write_prepare(vcpu, val, bytes))
7701 		return X86EMUL_CONTINUE;
7702 
7703 	vcpu->mmio_nr_fragments = 0;
7704 
7705 	/* Crossing a page boundary? */
7706 	if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7707 		int now;
7708 
7709 		now = -addr & ~PAGE_MASK;
7710 		rc = emulator_read_write_onepage(addr, val, now, exception,
7711 						 vcpu, ops);
7712 
7713 		if (rc != X86EMUL_CONTINUE)
7714 			return rc;
7715 		addr += now;
7716 		if (ctxt->mode != X86EMUL_MODE_PROT64)
7717 			addr = (u32)addr;
7718 		val += now;
7719 		bytes -= now;
7720 	}
7721 
7722 	rc = emulator_read_write_onepage(addr, val, bytes, exception,
7723 					 vcpu, ops);
7724 	if (rc != X86EMUL_CONTINUE)
7725 		return rc;
7726 
7727 	if (!vcpu->mmio_nr_fragments)
7728 		return rc;
7729 
7730 	gpa = vcpu->mmio_fragments[0].gpa;
7731 
7732 	vcpu->mmio_needed = 1;
7733 	vcpu->mmio_cur_fragment = 0;
7734 
7735 	vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7736 	vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7737 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
7738 	vcpu->run->mmio.phys_addr = gpa;
7739 
7740 	return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7741 }
7742 
7743 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7744 				  unsigned long addr,
7745 				  void *val,
7746 				  unsigned int bytes,
7747 				  struct x86_exception *exception)
7748 {
7749 	return emulator_read_write(ctxt, addr, val, bytes,
7750 				   exception, &read_emultor);
7751 }
7752 
7753 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7754 			    unsigned long addr,
7755 			    const void *val,
7756 			    unsigned int bytes,
7757 			    struct x86_exception *exception)
7758 {
7759 	return emulator_read_write(ctxt, addr, (void *)val, bytes,
7760 				   exception, &write_emultor);
7761 }
7762 
7763 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7764 	(__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7765 
7766 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7767 				     unsigned long addr,
7768 				     const void *old,
7769 				     const void *new,
7770 				     unsigned int bytes,
7771 				     struct x86_exception *exception)
7772 {
7773 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7774 	u64 page_line_mask;
7775 	unsigned long hva;
7776 	gpa_t gpa;
7777 	int r;
7778 
7779 	/* guests cmpxchg8b have to be emulated atomically */
7780 	if (bytes > 8 || (bytes & (bytes - 1)))
7781 		goto emul_write;
7782 
7783 	gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7784 
7785 	if (gpa == INVALID_GPA ||
7786 	    (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7787 		goto emul_write;
7788 
7789 	/*
7790 	 * Emulate the atomic as a straight write to avoid #AC if SLD is
7791 	 * enabled in the host and the access splits a cache line.
7792 	 */
7793 	if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7794 		page_line_mask = ~(cache_line_size() - 1);
7795 	else
7796 		page_line_mask = PAGE_MASK;
7797 
7798 	if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7799 		goto emul_write;
7800 
7801 	hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7802 	if (kvm_is_error_hva(hva))
7803 		goto emul_write;
7804 
7805 	hva += offset_in_page(gpa);
7806 
7807 	switch (bytes) {
7808 	case 1:
7809 		r = emulator_try_cmpxchg_user(u8, hva, old, new);
7810 		break;
7811 	case 2:
7812 		r = emulator_try_cmpxchg_user(u16, hva, old, new);
7813 		break;
7814 	case 4:
7815 		r = emulator_try_cmpxchg_user(u32, hva, old, new);
7816 		break;
7817 	case 8:
7818 		r = emulator_try_cmpxchg_user(u64, hva, old, new);
7819 		break;
7820 	default:
7821 		BUG();
7822 	}
7823 
7824 	if (r < 0)
7825 		return X86EMUL_UNHANDLEABLE;
7826 	if (r)
7827 		return X86EMUL_CMPXCHG_FAILED;
7828 
7829 	kvm_page_track_write(vcpu, gpa, new, bytes);
7830 
7831 	return X86EMUL_CONTINUE;
7832 
7833 emul_write:
7834 	pr_warn_once("emulating exchange as write\n");
7835 
7836 	return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7837 }
7838 
7839 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7840 			       unsigned short port, void *data,
7841 			       unsigned int count, bool in)
7842 {
7843 	unsigned i;
7844 	int r;
7845 
7846 	WARN_ON_ONCE(vcpu->arch.pio.count);
7847 	for (i = 0; i < count; i++) {
7848 		if (in)
7849 			r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7850 		else
7851 			r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7852 
7853 		if (r) {
7854 			if (i == 0)
7855 				goto userspace_io;
7856 
7857 			/*
7858 			 * Userspace must have unregistered the device while PIO
7859 			 * was running.  Drop writes / read as 0.
7860 			 */
7861 			if (in)
7862 				memset(data, 0, size * (count - i));
7863 			break;
7864 		}
7865 
7866 		data += size;
7867 	}
7868 	return 1;
7869 
7870 userspace_io:
7871 	vcpu->arch.pio.port = port;
7872 	vcpu->arch.pio.in = in;
7873 	vcpu->arch.pio.count = count;
7874 	vcpu->arch.pio.size = size;
7875 
7876 	if (in)
7877 		memset(vcpu->arch.pio_data, 0, size * count);
7878 	else
7879 		memcpy(vcpu->arch.pio_data, data, size * count);
7880 
7881 	vcpu->run->exit_reason = KVM_EXIT_IO;
7882 	vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7883 	vcpu->run->io.size = size;
7884 	vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7885 	vcpu->run->io.count = count;
7886 	vcpu->run->io.port = port;
7887 	return 0;
7888 }
7889 
7890 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7891       			   unsigned short port, void *val, unsigned int count)
7892 {
7893 	int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7894 	if (r)
7895 		trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7896 
7897 	return r;
7898 }
7899 
7900 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7901 {
7902 	int size = vcpu->arch.pio.size;
7903 	unsigned int count = vcpu->arch.pio.count;
7904 	memcpy(val, vcpu->arch.pio_data, size * count);
7905 	trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7906 	vcpu->arch.pio.count = 0;
7907 }
7908 
7909 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7910 				    int size, unsigned short port, void *val,
7911 				    unsigned int count)
7912 {
7913 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7914 	if (vcpu->arch.pio.count) {
7915 		/*
7916 		 * Complete a previous iteration that required userspace I/O.
7917 		 * Note, @count isn't guaranteed to match pio.count as userspace
7918 		 * can modify ECX before rerunning the vCPU.  Ignore any such
7919 		 * shenanigans as KVM doesn't support modifying the rep count,
7920 		 * and the emulator ensures @count doesn't overflow the buffer.
7921 		 */
7922 		complete_emulator_pio_in(vcpu, val);
7923 		return 1;
7924 	}
7925 
7926 	return emulator_pio_in(vcpu, size, port, val, count);
7927 }
7928 
7929 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7930 			    unsigned short port, const void *val,
7931 			    unsigned int count)
7932 {
7933 	trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7934 	return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7935 }
7936 
7937 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7938 				     int size, unsigned short port,
7939 				     const void *val, unsigned int count)
7940 {
7941 	return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7942 }
7943 
7944 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7945 {
7946 	return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7947 }
7948 
7949 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7950 {
7951 	kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7952 }
7953 
7954 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7955 {
7956 	if (!need_emulate_wbinvd(vcpu))
7957 		return X86EMUL_CONTINUE;
7958 
7959 	if (static_call(kvm_x86_has_wbinvd_exit)()) {
7960 		int cpu = get_cpu();
7961 
7962 		cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7963 		on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7964 				wbinvd_ipi, NULL, 1);
7965 		put_cpu();
7966 		cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7967 	} else
7968 		wbinvd();
7969 	return X86EMUL_CONTINUE;
7970 }
7971 
7972 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7973 {
7974 	kvm_emulate_wbinvd_noskip(vcpu);
7975 	return kvm_skip_emulated_instruction(vcpu);
7976 }
7977 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7978 
7979 
7980 
7981 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7982 {
7983 	kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7984 }
7985 
7986 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7987 			    unsigned long *dest)
7988 {
7989 	kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7990 }
7991 
7992 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7993 			   unsigned long value)
7994 {
7995 
7996 	return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7997 }
7998 
7999 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
8000 {
8001 	return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
8002 }
8003 
8004 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
8005 {
8006 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8007 	unsigned long value;
8008 
8009 	switch (cr) {
8010 	case 0:
8011 		value = kvm_read_cr0(vcpu);
8012 		break;
8013 	case 2:
8014 		value = vcpu->arch.cr2;
8015 		break;
8016 	case 3:
8017 		value = kvm_read_cr3(vcpu);
8018 		break;
8019 	case 4:
8020 		value = kvm_read_cr4(vcpu);
8021 		break;
8022 	case 8:
8023 		value = kvm_get_cr8(vcpu);
8024 		break;
8025 	default:
8026 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8027 		return 0;
8028 	}
8029 
8030 	return value;
8031 }
8032 
8033 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8034 {
8035 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8036 	int res = 0;
8037 
8038 	switch (cr) {
8039 	case 0:
8040 		res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8041 		break;
8042 	case 2:
8043 		vcpu->arch.cr2 = val;
8044 		break;
8045 	case 3:
8046 		res = kvm_set_cr3(vcpu, val);
8047 		break;
8048 	case 4:
8049 		res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8050 		break;
8051 	case 8:
8052 		res = kvm_set_cr8(vcpu, val);
8053 		break;
8054 	default:
8055 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8056 		res = -1;
8057 	}
8058 
8059 	return res;
8060 }
8061 
8062 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8063 {
8064 	return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
8065 }
8066 
8067 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8068 {
8069 	static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
8070 }
8071 
8072 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8073 {
8074 	static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
8075 }
8076 
8077 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8078 {
8079 	static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
8080 }
8081 
8082 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8083 {
8084 	static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
8085 }
8086 
8087 static unsigned long emulator_get_cached_segment_base(
8088 	struct x86_emulate_ctxt *ctxt, int seg)
8089 {
8090 	return get_segment_base(emul_to_vcpu(ctxt), seg);
8091 }
8092 
8093 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8094 				 struct desc_struct *desc, u32 *base3,
8095 				 int seg)
8096 {
8097 	struct kvm_segment var;
8098 
8099 	kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8100 	*selector = var.selector;
8101 
8102 	if (var.unusable) {
8103 		memset(desc, 0, sizeof(*desc));
8104 		if (base3)
8105 			*base3 = 0;
8106 		return false;
8107 	}
8108 
8109 	if (var.g)
8110 		var.limit >>= 12;
8111 	set_desc_limit(desc, var.limit);
8112 	set_desc_base(desc, (unsigned long)var.base);
8113 #ifdef CONFIG_X86_64
8114 	if (base3)
8115 		*base3 = var.base >> 32;
8116 #endif
8117 	desc->type = var.type;
8118 	desc->s = var.s;
8119 	desc->dpl = var.dpl;
8120 	desc->p = var.present;
8121 	desc->avl = var.avl;
8122 	desc->l = var.l;
8123 	desc->d = var.db;
8124 	desc->g = var.g;
8125 
8126 	return true;
8127 }
8128 
8129 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8130 				 struct desc_struct *desc, u32 base3,
8131 				 int seg)
8132 {
8133 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8134 	struct kvm_segment var;
8135 
8136 	var.selector = selector;
8137 	var.base = get_desc_base(desc);
8138 #ifdef CONFIG_X86_64
8139 	var.base |= ((u64)base3) << 32;
8140 #endif
8141 	var.limit = get_desc_limit(desc);
8142 	if (desc->g)
8143 		var.limit = (var.limit << 12) | 0xfff;
8144 	var.type = desc->type;
8145 	var.dpl = desc->dpl;
8146 	var.db = desc->d;
8147 	var.s = desc->s;
8148 	var.l = desc->l;
8149 	var.g = desc->g;
8150 	var.avl = desc->avl;
8151 	var.present = desc->p;
8152 	var.unusable = !var.present;
8153 	var.padding = 0;
8154 
8155 	kvm_set_segment(vcpu, &var, seg);
8156 	return;
8157 }
8158 
8159 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8160 					u32 msr_index, u64 *pdata)
8161 {
8162 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8163 	int r;
8164 
8165 	r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8166 	if (r < 0)
8167 		return X86EMUL_UNHANDLEABLE;
8168 
8169 	if (r) {
8170 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8171 				       complete_emulated_rdmsr, r))
8172 			return X86EMUL_IO_NEEDED;
8173 
8174 		trace_kvm_msr_read_ex(msr_index);
8175 		return X86EMUL_PROPAGATE_FAULT;
8176 	}
8177 
8178 	trace_kvm_msr_read(msr_index, *pdata);
8179 	return X86EMUL_CONTINUE;
8180 }
8181 
8182 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8183 					u32 msr_index, u64 data)
8184 {
8185 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8186 	int r;
8187 
8188 	r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8189 	if (r < 0)
8190 		return X86EMUL_UNHANDLEABLE;
8191 
8192 	if (r) {
8193 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8194 				       complete_emulated_msr_access, r))
8195 			return X86EMUL_IO_NEEDED;
8196 
8197 		trace_kvm_msr_write_ex(msr_index, data);
8198 		return X86EMUL_PROPAGATE_FAULT;
8199 	}
8200 
8201 	trace_kvm_msr_write(msr_index, data);
8202 	return X86EMUL_CONTINUE;
8203 }
8204 
8205 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8206 			    u32 msr_index, u64 *pdata)
8207 {
8208 	return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8209 }
8210 
8211 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8212 			      u32 pmc)
8213 {
8214 	if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8215 		return 0;
8216 	return -EINVAL;
8217 }
8218 
8219 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8220 			     u32 pmc, u64 *pdata)
8221 {
8222 	return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8223 }
8224 
8225 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8226 {
8227 	emul_to_vcpu(ctxt)->arch.halt_request = 1;
8228 }
8229 
8230 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8231 			      struct x86_instruction_info *info,
8232 			      enum x86_intercept_stage stage)
8233 {
8234 	return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8235 					    &ctxt->exception);
8236 }
8237 
8238 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8239 			      u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8240 			      bool exact_only)
8241 {
8242 	return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8243 }
8244 
8245 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
8246 {
8247 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
8248 }
8249 
8250 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8251 {
8252 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8253 }
8254 
8255 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8256 {
8257 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8258 }
8259 
8260 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8261 {
8262 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8263 }
8264 
8265 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8266 {
8267 	return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8268 }
8269 
8270 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8271 {
8272 	kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8273 }
8274 
8275 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8276 {
8277 	static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8278 }
8279 
8280 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8281 {
8282 	return is_smm(emul_to_vcpu(ctxt));
8283 }
8284 
8285 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8286 {
8287 	return is_guest_mode(emul_to_vcpu(ctxt));
8288 }
8289 
8290 #ifndef CONFIG_KVM_SMM
8291 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8292 {
8293 	WARN_ON_ONCE(1);
8294 	return X86EMUL_UNHANDLEABLE;
8295 }
8296 #endif
8297 
8298 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8299 {
8300 	kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8301 }
8302 
8303 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8304 {
8305 	return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8306 }
8307 
8308 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8309 {
8310 	struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8311 
8312 	if (!kvm->vm_bugged)
8313 		kvm_vm_bugged(kvm);
8314 }
8315 
8316 static const struct x86_emulate_ops emulate_ops = {
8317 	.vm_bugged           = emulator_vm_bugged,
8318 	.read_gpr            = emulator_read_gpr,
8319 	.write_gpr           = emulator_write_gpr,
8320 	.read_std            = emulator_read_std,
8321 	.write_std           = emulator_write_std,
8322 	.fetch               = kvm_fetch_guest_virt,
8323 	.read_emulated       = emulator_read_emulated,
8324 	.write_emulated      = emulator_write_emulated,
8325 	.cmpxchg_emulated    = emulator_cmpxchg_emulated,
8326 	.invlpg              = emulator_invlpg,
8327 	.pio_in_emulated     = emulator_pio_in_emulated,
8328 	.pio_out_emulated    = emulator_pio_out_emulated,
8329 	.get_segment         = emulator_get_segment,
8330 	.set_segment         = emulator_set_segment,
8331 	.get_cached_segment_base = emulator_get_cached_segment_base,
8332 	.get_gdt             = emulator_get_gdt,
8333 	.get_idt	     = emulator_get_idt,
8334 	.set_gdt             = emulator_set_gdt,
8335 	.set_idt	     = emulator_set_idt,
8336 	.get_cr              = emulator_get_cr,
8337 	.set_cr              = emulator_set_cr,
8338 	.cpl                 = emulator_get_cpl,
8339 	.get_dr              = emulator_get_dr,
8340 	.set_dr              = emulator_set_dr,
8341 	.set_msr_with_filter = emulator_set_msr_with_filter,
8342 	.get_msr_with_filter = emulator_get_msr_with_filter,
8343 	.get_msr             = emulator_get_msr,
8344 	.check_pmc	     = emulator_check_pmc,
8345 	.read_pmc            = emulator_read_pmc,
8346 	.halt                = emulator_halt,
8347 	.wbinvd              = emulator_wbinvd,
8348 	.fix_hypercall       = emulator_fix_hypercall,
8349 	.intercept           = emulator_intercept,
8350 	.get_cpuid           = emulator_get_cpuid,
8351 	.guest_has_long_mode = emulator_guest_has_long_mode,
8352 	.guest_has_movbe     = emulator_guest_has_movbe,
8353 	.guest_has_fxsr      = emulator_guest_has_fxsr,
8354 	.guest_has_rdpid     = emulator_guest_has_rdpid,
8355 	.set_nmi_mask        = emulator_set_nmi_mask,
8356 	.is_smm              = emulator_is_smm,
8357 	.is_guest_mode       = emulator_is_guest_mode,
8358 	.leave_smm           = emulator_leave_smm,
8359 	.triple_fault        = emulator_triple_fault,
8360 	.set_xcr             = emulator_set_xcr,
8361 };
8362 
8363 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8364 {
8365 	u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8366 	/*
8367 	 * an sti; sti; sequence only disable interrupts for the first
8368 	 * instruction. So, if the last instruction, be it emulated or
8369 	 * not, left the system with the INT_STI flag enabled, it
8370 	 * means that the last instruction is an sti. We should not
8371 	 * leave the flag on in this case. The same goes for mov ss
8372 	 */
8373 	if (int_shadow & mask)
8374 		mask = 0;
8375 	if (unlikely(int_shadow || mask)) {
8376 		static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8377 		if (!mask)
8378 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8379 	}
8380 }
8381 
8382 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8383 {
8384 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8385 
8386 	if (ctxt->exception.vector == PF_VECTOR)
8387 		kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8388 	else if (ctxt->exception.error_code_valid)
8389 		kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8390 				      ctxt->exception.error_code);
8391 	else
8392 		kvm_queue_exception(vcpu, ctxt->exception.vector);
8393 }
8394 
8395 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8396 {
8397 	struct x86_emulate_ctxt *ctxt;
8398 
8399 	ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8400 	if (!ctxt) {
8401 		pr_err("failed to allocate vcpu's emulator\n");
8402 		return NULL;
8403 	}
8404 
8405 	ctxt->vcpu = vcpu;
8406 	ctxt->ops = &emulate_ops;
8407 	vcpu->arch.emulate_ctxt = ctxt;
8408 
8409 	return ctxt;
8410 }
8411 
8412 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8413 {
8414 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8415 	int cs_db, cs_l;
8416 
8417 	static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8418 
8419 	ctxt->gpa_available = false;
8420 	ctxt->eflags = kvm_get_rflags(vcpu);
8421 	ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8422 
8423 	ctxt->eip = kvm_rip_read(vcpu);
8424 	ctxt->mode = (!is_protmode(vcpu))		? X86EMUL_MODE_REAL :
8425 		     (ctxt->eflags & X86_EFLAGS_VM)	? X86EMUL_MODE_VM86 :
8426 		     (cs_l && is_long_mode(vcpu))	? X86EMUL_MODE_PROT64 :
8427 		     cs_db				? X86EMUL_MODE_PROT32 :
8428 							  X86EMUL_MODE_PROT16;
8429 	ctxt->interruptibility = 0;
8430 	ctxt->have_exception = false;
8431 	ctxt->exception.vector = -1;
8432 	ctxt->perm_ok = false;
8433 
8434 	init_decode_cache(ctxt);
8435 	vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8436 }
8437 
8438 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8439 {
8440 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8441 	int ret;
8442 
8443 	init_emulate_ctxt(vcpu);
8444 
8445 	ctxt->op_bytes = 2;
8446 	ctxt->ad_bytes = 2;
8447 	ctxt->_eip = ctxt->eip + inc_eip;
8448 	ret = emulate_int_real(ctxt, irq);
8449 
8450 	if (ret != X86EMUL_CONTINUE) {
8451 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8452 	} else {
8453 		ctxt->eip = ctxt->_eip;
8454 		kvm_rip_write(vcpu, ctxt->eip);
8455 		kvm_set_rflags(vcpu, ctxt->eflags);
8456 	}
8457 }
8458 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8459 
8460 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8461 					   u8 ndata, u8 *insn_bytes, u8 insn_size)
8462 {
8463 	struct kvm_run *run = vcpu->run;
8464 	u64 info[5];
8465 	u8 info_start;
8466 
8467 	/*
8468 	 * Zero the whole array used to retrieve the exit info, as casting to
8469 	 * u32 for select entries will leave some chunks uninitialized.
8470 	 */
8471 	memset(&info, 0, sizeof(info));
8472 
8473 	static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8474 					   &info[2], (u32 *)&info[3],
8475 					   (u32 *)&info[4]);
8476 
8477 	run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8478 	run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8479 
8480 	/*
8481 	 * There's currently space for 13 entries, but 5 are used for the exit
8482 	 * reason and info.  Restrict to 4 to reduce the maintenance burden
8483 	 * when expanding kvm_run.emulation_failure in the future.
8484 	 */
8485 	if (WARN_ON_ONCE(ndata > 4))
8486 		ndata = 4;
8487 
8488 	/* Always include the flags as a 'data' entry. */
8489 	info_start = 1;
8490 	run->emulation_failure.flags = 0;
8491 
8492 	if (insn_size) {
8493 		BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8494 			      sizeof(run->emulation_failure.insn_bytes) != 16));
8495 		info_start += 2;
8496 		run->emulation_failure.flags |=
8497 			KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8498 		run->emulation_failure.insn_size = insn_size;
8499 		memset(run->emulation_failure.insn_bytes, 0x90,
8500 		       sizeof(run->emulation_failure.insn_bytes));
8501 		memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8502 	}
8503 
8504 	memcpy(&run->internal.data[info_start], info, sizeof(info));
8505 	memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8506 	       ndata * sizeof(data[0]));
8507 
8508 	run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8509 }
8510 
8511 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8512 {
8513 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8514 
8515 	prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8516 				       ctxt->fetch.end - ctxt->fetch.data);
8517 }
8518 
8519 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8520 					  u8 ndata)
8521 {
8522 	prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8523 }
8524 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8525 
8526 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8527 {
8528 	__kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8529 }
8530 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8531 
8532 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8533 {
8534 	struct kvm *kvm = vcpu->kvm;
8535 
8536 	++vcpu->stat.insn_emulation_fail;
8537 	trace_kvm_emulate_insn_failed(vcpu);
8538 
8539 	if (emulation_type & EMULTYPE_VMWARE_GP) {
8540 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8541 		return 1;
8542 	}
8543 
8544 	if (kvm->arch.exit_on_emulation_error ||
8545 	    (emulation_type & EMULTYPE_SKIP)) {
8546 		prepare_emulation_ctxt_failure_exit(vcpu);
8547 		return 0;
8548 	}
8549 
8550 	kvm_queue_exception(vcpu, UD_VECTOR);
8551 
8552 	if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8553 		prepare_emulation_ctxt_failure_exit(vcpu);
8554 		return 0;
8555 	}
8556 
8557 	return 1;
8558 }
8559 
8560 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8561 				  int emulation_type)
8562 {
8563 	gpa_t gpa = cr2_or_gpa;
8564 	kvm_pfn_t pfn;
8565 
8566 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8567 		return false;
8568 
8569 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8570 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8571 		return false;
8572 
8573 	if (!vcpu->arch.mmu->root_role.direct) {
8574 		/*
8575 		 * Write permission should be allowed since only
8576 		 * write access need to be emulated.
8577 		 */
8578 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8579 
8580 		/*
8581 		 * If the mapping is invalid in guest, let cpu retry
8582 		 * it to generate fault.
8583 		 */
8584 		if (gpa == INVALID_GPA)
8585 			return true;
8586 	}
8587 
8588 	/*
8589 	 * Do not retry the unhandleable instruction if it faults on the
8590 	 * readonly host memory, otherwise it will goto a infinite loop:
8591 	 * retry instruction -> write #PF -> emulation fail -> retry
8592 	 * instruction -> ...
8593 	 */
8594 	pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8595 
8596 	/*
8597 	 * If the instruction failed on the error pfn, it can not be fixed,
8598 	 * report the error to userspace.
8599 	 */
8600 	if (is_error_noslot_pfn(pfn))
8601 		return false;
8602 
8603 	kvm_release_pfn_clean(pfn);
8604 
8605 	/* The instructions are well-emulated on direct mmu. */
8606 	if (vcpu->arch.mmu->root_role.direct) {
8607 		unsigned int indirect_shadow_pages;
8608 
8609 		write_lock(&vcpu->kvm->mmu_lock);
8610 		indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8611 		write_unlock(&vcpu->kvm->mmu_lock);
8612 
8613 		if (indirect_shadow_pages)
8614 			kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8615 
8616 		return true;
8617 	}
8618 
8619 	/*
8620 	 * if emulation was due to access to shadowed page table
8621 	 * and it failed try to unshadow page and re-enter the
8622 	 * guest to let CPU execute the instruction.
8623 	 */
8624 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8625 
8626 	/*
8627 	 * If the access faults on its page table, it can not
8628 	 * be fixed by unprotecting shadow page and it should
8629 	 * be reported to userspace.
8630 	 */
8631 	return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
8632 }
8633 
8634 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8635 			      gpa_t cr2_or_gpa,  int emulation_type)
8636 {
8637 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8638 	unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8639 
8640 	last_retry_eip = vcpu->arch.last_retry_eip;
8641 	last_retry_addr = vcpu->arch.last_retry_addr;
8642 
8643 	/*
8644 	 * If the emulation is caused by #PF and it is non-page_table
8645 	 * writing instruction, it means the VM-EXIT is caused by shadow
8646 	 * page protected, we can zap the shadow page and retry this
8647 	 * instruction directly.
8648 	 *
8649 	 * Note: if the guest uses a non-page-table modifying instruction
8650 	 * on the PDE that points to the instruction, then we will unmap
8651 	 * the instruction and go to an infinite loop. So, we cache the
8652 	 * last retried eip and the last fault address, if we meet the eip
8653 	 * and the address again, we can break out of the potential infinite
8654 	 * loop.
8655 	 */
8656 	vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8657 
8658 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8659 		return false;
8660 
8661 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8662 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8663 		return false;
8664 
8665 	if (x86_page_table_writing_insn(ctxt))
8666 		return false;
8667 
8668 	if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8669 		return false;
8670 
8671 	vcpu->arch.last_retry_eip = ctxt->eip;
8672 	vcpu->arch.last_retry_addr = cr2_or_gpa;
8673 
8674 	if (!vcpu->arch.mmu->root_role.direct)
8675 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8676 
8677 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8678 
8679 	return true;
8680 }
8681 
8682 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8683 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8684 
8685 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8686 				unsigned long *db)
8687 {
8688 	u32 dr6 = 0;
8689 	int i;
8690 	u32 enable, rwlen;
8691 
8692 	enable = dr7;
8693 	rwlen = dr7 >> 16;
8694 	for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8695 		if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8696 			dr6 |= (1 << i);
8697 	return dr6;
8698 }
8699 
8700 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8701 {
8702 	struct kvm_run *kvm_run = vcpu->run;
8703 
8704 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8705 		kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8706 		kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8707 		kvm_run->debug.arch.exception = DB_VECTOR;
8708 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
8709 		return 0;
8710 	}
8711 	kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8712 	return 1;
8713 }
8714 
8715 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8716 {
8717 	unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8718 	int r;
8719 
8720 	r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8721 	if (unlikely(!r))
8722 		return 0;
8723 
8724 	kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8725 
8726 	/*
8727 	 * rflags is the old, "raw" value of the flags.  The new value has
8728 	 * not been saved yet.
8729 	 *
8730 	 * This is correct even for TF set by the guest, because "the
8731 	 * processor will not generate this exception after the instruction
8732 	 * that sets the TF flag".
8733 	 */
8734 	if (unlikely(rflags & X86_EFLAGS_TF))
8735 		r = kvm_vcpu_do_singlestep(vcpu);
8736 	return r;
8737 }
8738 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8739 
8740 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8741 {
8742 	u32 shadow;
8743 
8744 	if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8745 		return true;
8746 
8747 	/*
8748 	 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8749 	 * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8750 	 * to avoid the relatively expensive CPUID lookup.
8751 	 */
8752 	shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8753 	return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8754 	       guest_cpuid_is_intel(vcpu);
8755 }
8756 
8757 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8758 					   int emulation_type, int *r)
8759 {
8760 	WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8761 
8762 	/*
8763 	 * Do not check for code breakpoints if hardware has already done the
8764 	 * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8765 	 * the instruction has passed all exception checks, and all intercepted
8766 	 * exceptions that trigger emulation have lower priority than code
8767 	 * breakpoints, i.e. the fact that the intercepted exception occurred
8768 	 * means any code breakpoints have already been serviced.
8769 	 *
8770 	 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8771 	 * hardware has checked the RIP of the magic prefix, but not the RIP of
8772 	 * the instruction being emulated.  The intent of forced emulation is
8773 	 * to behave as if KVM intercepted the instruction without an exception
8774 	 * and without a prefix.
8775 	 */
8776 	if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8777 			      EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8778 		return false;
8779 
8780 	if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8781 	    (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8782 		struct kvm_run *kvm_run = vcpu->run;
8783 		unsigned long eip = kvm_get_linear_rip(vcpu);
8784 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8785 					   vcpu->arch.guest_debug_dr7,
8786 					   vcpu->arch.eff_db);
8787 
8788 		if (dr6 != 0) {
8789 			kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8790 			kvm_run->debug.arch.pc = eip;
8791 			kvm_run->debug.arch.exception = DB_VECTOR;
8792 			kvm_run->exit_reason = KVM_EXIT_DEBUG;
8793 			*r = 0;
8794 			return true;
8795 		}
8796 	}
8797 
8798 	if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8799 	    !kvm_is_code_breakpoint_inhibited(vcpu)) {
8800 		unsigned long eip = kvm_get_linear_rip(vcpu);
8801 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8802 					   vcpu->arch.dr7,
8803 					   vcpu->arch.db);
8804 
8805 		if (dr6 != 0) {
8806 			kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8807 			*r = 1;
8808 			return true;
8809 		}
8810 	}
8811 
8812 	return false;
8813 }
8814 
8815 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8816 {
8817 	switch (ctxt->opcode_len) {
8818 	case 1:
8819 		switch (ctxt->b) {
8820 		case 0xe4:	/* IN */
8821 		case 0xe5:
8822 		case 0xec:
8823 		case 0xed:
8824 		case 0xe6:	/* OUT */
8825 		case 0xe7:
8826 		case 0xee:
8827 		case 0xef:
8828 		case 0x6c:	/* INS */
8829 		case 0x6d:
8830 		case 0x6e:	/* OUTS */
8831 		case 0x6f:
8832 			return true;
8833 		}
8834 		break;
8835 	case 2:
8836 		switch (ctxt->b) {
8837 		case 0x33:	/* RDPMC */
8838 			return true;
8839 		}
8840 		break;
8841 	}
8842 
8843 	return false;
8844 }
8845 
8846 /*
8847  * Decode an instruction for emulation.  The caller is responsible for handling
8848  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8849  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8850  * code breakpoints have higher priority and thus have already been done by
8851  * hardware.
8852  *
8853  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8854  *     response to a machine check.
8855  */
8856 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8857 				    void *insn, int insn_len)
8858 {
8859 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8860 	int r;
8861 
8862 	init_emulate_ctxt(vcpu);
8863 
8864 	r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8865 
8866 	trace_kvm_emulate_insn_start(vcpu);
8867 	++vcpu->stat.insn_emulation;
8868 
8869 	return r;
8870 }
8871 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8872 
8873 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8874 			    int emulation_type, void *insn, int insn_len)
8875 {
8876 	int r;
8877 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8878 	bool writeback = true;
8879 
8880 	if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8881 		return 1;
8882 
8883 	vcpu->arch.l1tf_flush_l1d = true;
8884 
8885 	if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8886 		kvm_clear_exception_queue(vcpu);
8887 
8888 		/*
8889 		 * Return immediately if RIP hits a code breakpoint, such #DBs
8890 		 * are fault-like and are higher priority than any faults on
8891 		 * the code fetch itself.
8892 		 */
8893 		if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8894 			return r;
8895 
8896 		r = x86_decode_emulated_instruction(vcpu, emulation_type,
8897 						    insn, insn_len);
8898 		if (r != EMULATION_OK)  {
8899 			if ((emulation_type & EMULTYPE_TRAP_UD) ||
8900 			    (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8901 				kvm_queue_exception(vcpu, UD_VECTOR);
8902 				return 1;
8903 			}
8904 			if (reexecute_instruction(vcpu, cr2_or_gpa,
8905 						  emulation_type))
8906 				return 1;
8907 
8908 			if (ctxt->have_exception &&
8909 			    !(emulation_type & EMULTYPE_SKIP)) {
8910 				/*
8911 				 * #UD should result in just EMULATION_FAILED, and trap-like
8912 				 * exception should not be encountered during decode.
8913 				 */
8914 				WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8915 					     exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8916 				inject_emulated_exception(vcpu);
8917 				return 1;
8918 			}
8919 			return handle_emulation_failure(vcpu, emulation_type);
8920 		}
8921 	}
8922 
8923 	if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8924 	    !is_vmware_backdoor_opcode(ctxt)) {
8925 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8926 		return 1;
8927 	}
8928 
8929 	/*
8930 	 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8931 	 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8932 	 * The caller is responsible for updating interruptibility state and
8933 	 * injecting single-step #DBs.
8934 	 */
8935 	if (emulation_type & EMULTYPE_SKIP) {
8936 		if (ctxt->mode != X86EMUL_MODE_PROT64)
8937 			ctxt->eip = (u32)ctxt->_eip;
8938 		else
8939 			ctxt->eip = ctxt->_eip;
8940 
8941 		if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8942 			r = 1;
8943 			goto writeback;
8944 		}
8945 
8946 		kvm_rip_write(vcpu, ctxt->eip);
8947 		if (ctxt->eflags & X86_EFLAGS_RF)
8948 			kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8949 		return 1;
8950 	}
8951 
8952 	if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8953 		return 1;
8954 
8955 	/* this is needed for vmware backdoor interface to work since it
8956 	   changes registers values  during IO operation */
8957 	if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8958 		vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8959 		emulator_invalidate_register_cache(ctxt);
8960 	}
8961 
8962 restart:
8963 	if (emulation_type & EMULTYPE_PF) {
8964 		/* Save the faulting GPA (cr2) in the address field */
8965 		ctxt->exception.address = cr2_or_gpa;
8966 
8967 		/* With shadow page tables, cr2 contains a GVA or nGPA. */
8968 		if (vcpu->arch.mmu->root_role.direct) {
8969 			ctxt->gpa_available = true;
8970 			ctxt->gpa_val = cr2_or_gpa;
8971 		}
8972 	} else {
8973 		/* Sanitize the address out of an abundance of paranoia. */
8974 		ctxt->exception.address = 0;
8975 	}
8976 
8977 	r = x86_emulate_insn(ctxt);
8978 
8979 	if (r == EMULATION_INTERCEPTED)
8980 		return 1;
8981 
8982 	if (r == EMULATION_FAILED) {
8983 		if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
8984 			return 1;
8985 
8986 		return handle_emulation_failure(vcpu, emulation_type);
8987 	}
8988 
8989 	if (ctxt->have_exception) {
8990 		WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
8991 		vcpu->mmio_needed = false;
8992 		r = 1;
8993 		inject_emulated_exception(vcpu);
8994 	} else if (vcpu->arch.pio.count) {
8995 		if (!vcpu->arch.pio.in) {
8996 			/* FIXME: return into emulator if single-stepping.  */
8997 			vcpu->arch.pio.count = 0;
8998 		} else {
8999 			writeback = false;
9000 			vcpu->arch.complete_userspace_io = complete_emulated_pio;
9001 		}
9002 		r = 0;
9003 	} else if (vcpu->mmio_needed) {
9004 		++vcpu->stat.mmio_exits;
9005 
9006 		if (!vcpu->mmio_is_write)
9007 			writeback = false;
9008 		r = 0;
9009 		vcpu->arch.complete_userspace_io = complete_emulated_mmio;
9010 	} else if (vcpu->arch.complete_userspace_io) {
9011 		writeback = false;
9012 		r = 0;
9013 	} else if (r == EMULATION_RESTART)
9014 		goto restart;
9015 	else
9016 		r = 1;
9017 
9018 writeback:
9019 	if (writeback) {
9020 		unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9021 		toggle_interruptibility(vcpu, ctxt->interruptibility);
9022 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
9023 
9024 		/*
9025 		 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9026 		 * only supports code breakpoints and general detect #DB, both
9027 		 * of which are fault-like.
9028 		 */
9029 		if (!ctxt->have_exception ||
9030 		    exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9031 			kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
9032 			if (ctxt->is_branch)
9033 				kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
9034 			kvm_rip_write(vcpu, ctxt->eip);
9035 			if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9036 				r = kvm_vcpu_do_singlestep(vcpu);
9037 			static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
9038 			__kvm_set_rflags(vcpu, ctxt->eflags);
9039 		}
9040 
9041 		/*
9042 		 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9043 		 * do nothing, and it will be requested again as soon as
9044 		 * the shadow expires.  But we still need to check here,
9045 		 * because POPF has no interrupt shadow.
9046 		 */
9047 		if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9048 			kvm_make_request(KVM_REQ_EVENT, vcpu);
9049 	} else
9050 		vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9051 
9052 	return r;
9053 }
9054 
9055 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9056 {
9057 	return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9058 }
9059 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9060 
9061 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9062 					void *insn, int insn_len)
9063 {
9064 	return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9065 }
9066 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9067 
9068 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9069 {
9070 	vcpu->arch.pio.count = 0;
9071 	return 1;
9072 }
9073 
9074 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9075 {
9076 	vcpu->arch.pio.count = 0;
9077 
9078 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9079 		return 1;
9080 
9081 	return kvm_skip_emulated_instruction(vcpu);
9082 }
9083 
9084 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9085 			    unsigned short port)
9086 {
9087 	unsigned long val = kvm_rax_read(vcpu);
9088 	int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9089 
9090 	if (ret)
9091 		return ret;
9092 
9093 	/*
9094 	 * Workaround userspace that relies on old KVM behavior of %rip being
9095 	 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9096 	 */
9097 	if (port == 0x7e &&
9098 	    kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9099 		vcpu->arch.complete_userspace_io =
9100 			complete_fast_pio_out_port_0x7e;
9101 		kvm_skip_emulated_instruction(vcpu);
9102 	} else {
9103 		vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9104 		vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9105 	}
9106 	return 0;
9107 }
9108 
9109 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9110 {
9111 	unsigned long val;
9112 
9113 	/* We should only ever be called with arch.pio.count equal to 1 */
9114 	BUG_ON(vcpu->arch.pio.count != 1);
9115 
9116 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9117 		vcpu->arch.pio.count = 0;
9118 		return 1;
9119 	}
9120 
9121 	/* For size less than 4 we merge, else we zero extend */
9122 	val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9123 
9124 	complete_emulator_pio_in(vcpu, &val);
9125 	kvm_rax_write(vcpu, val);
9126 
9127 	return kvm_skip_emulated_instruction(vcpu);
9128 }
9129 
9130 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9131 			   unsigned short port)
9132 {
9133 	unsigned long val;
9134 	int ret;
9135 
9136 	/* For size less than 4 we merge, else we zero extend */
9137 	val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9138 
9139 	ret = emulator_pio_in(vcpu, size, port, &val, 1);
9140 	if (ret) {
9141 		kvm_rax_write(vcpu, val);
9142 		return ret;
9143 	}
9144 
9145 	vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9146 	vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9147 
9148 	return 0;
9149 }
9150 
9151 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9152 {
9153 	int ret;
9154 
9155 	if (in)
9156 		ret = kvm_fast_pio_in(vcpu, size, port);
9157 	else
9158 		ret = kvm_fast_pio_out(vcpu, size, port);
9159 	return ret && kvm_skip_emulated_instruction(vcpu);
9160 }
9161 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9162 
9163 static int kvmclock_cpu_down_prep(unsigned int cpu)
9164 {
9165 	__this_cpu_write(cpu_tsc_khz, 0);
9166 	return 0;
9167 }
9168 
9169 static void tsc_khz_changed(void *data)
9170 {
9171 	struct cpufreq_freqs *freq = data;
9172 	unsigned long khz = 0;
9173 
9174 	WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9175 
9176 	if (data)
9177 		khz = freq->new;
9178 	else
9179 		khz = cpufreq_quick_get(raw_smp_processor_id());
9180 	if (!khz)
9181 		khz = tsc_khz;
9182 	__this_cpu_write(cpu_tsc_khz, khz);
9183 }
9184 
9185 #ifdef CONFIG_X86_64
9186 static void kvm_hyperv_tsc_notifier(void)
9187 {
9188 	struct kvm *kvm;
9189 	int cpu;
9190 
9191 	mutex_lock(&kvm_lock);
9192 	list_for_each_entry(kvm, &vm_list, vm_list)
9193 		kvm_make_mclock_inprogress_request(kvm);
9194 
9195 	/* no guest entries from this point */
9196 	hyperv_stop_tsc_emulation();
9197 
9198 	/* TSC frequency always matches when on Hyper-V */
9199 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9200 		for_each_present_cpu(cpu)
9201 			per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9202 	}
9203 	kvm_caps.max_guest_tsc_khz = tsc_khz;
9204 
9205 	list_for_each_entry(kvm, &vm_list, vm_list) {
9206 		__kvm_start_pvclock_update(kvm);
9207 		pvclock_update_vm_gtod_copy(kvm);
9208 		kvm_end_pvclock_update(kvm);
9209 	}
9210 
9211 	mutex_unlock(&kvm_lock);
9212 }
9213 #endif
9214 
9215 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9216 {
9217 	struct kvm *kvm;
9218 	struct kvm_vcpu *vcpu;
9219 	int send_ipi = 0;
9220 	unsigned long i;
9221 
9222 	/*
9223 	 * We allow guests to temporarily run on slowing clocks,
9224 	 * provided we notify them after, or to run on accelerating
9225 	 * clocks, provided we notify them before.  Thus time never
9226 	 * goes backwards.
9227 	 *
9228 	 * However, we have a problem.  We can't atomically update
9229 	 * the frequency of a given CPU from this function; it is
9230 	 * merely a notifier, which can be called from any CPU.
9231 	 * Changing the TSC frequency at arbitrary points in time
9232 	 * requires a recomputation of local variables related to
9233 	 * the TSC for each VCPU.  We must flag these local variables
9234 	 * to be updated and be sure the update takes place with the
9235 	 * new frequency before any guests proceed.
9236 	 *
9237 	 * Unfortunately, the combination of hotplug CPU and frequency
9238 	 * change creates an intractable locking scenario; the order
9239 	 * of when these callouts happen is undefined with respect to
9240 	 * CPU hotplug, and they can race with each other.  As such,
9241 	 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9242 	 * undefined; you can actually have a CPU frequency change take
9243 	 * place in between the computation of X and the setting of the
9244 	 * variable.  To protect against this problem, all updates of
9245 	 * the per_cpu tsc_khz variable are done in an interrupt
9246 	 * protected IPI, and all callers wishing to update the value
9247 	 * must wait for a synchronous IPI to complete (which is trivial
9248 	 * if the caller is on the CPU already).  This establishes the
9249 	 * necessary total order on variable updates.
9250 	 *
9251 	 * Note that because a guest time update may take place
9252 	 * anytime after the setting of the VCPU's request bit, the
9253 	 * correct TSC value must be set before the request.  However,
9254 	 * to ensure the update actually makes it to any guest which
9255 	 * starts running in hardware virtualization between the set
9256 	 * and the acquisition of the spinlock, we must also ping the
9257 	 * CPU after setting the request bit.
9258 	 *
9259 	 */
9260 
9261 	smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9262 
9263 	mutex_lock(&kvm_lock);
9264 	list_for_each_entry(kvm, &vm_list, vm_list) {
9265 		kvm_for_each_vcpu(i, vcpu, kvm) {
9266 			if (vcpu->cpu != cpu)
9267 				continue;
9268 			kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9269 			if (vcpu->cpu != raw_smp_processor_id())
9270 				send_ipi = 1;
9271 		}
9272 	}
9273 	mutex_unlock(&kvm_lock);
9274 
9275 	if (freq->old < freq->new && send_ipi) {
9276 		/*
9277 		 * We upscale the frequency.  Must make the guest
9278 		 * doesn't see old kvmclock values while running with
9279 		 * the new frequency, otherwise we risk the guest sees
9280 		 * time go backwards.
9281 		 *
9282 		 * In case we update the frequency for another cpu
9283 		 * (which might be in guest context) send an interrupt
9284 		 * to kick the cpu out of guest context.  Next time
9285 		 * guest context is entered kvmclock will be updated,
9286 		 * so the guest will not see stale values.
9287 		 */
9288 		smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9289 	}
9290 }
9291 
9292 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9293 				     void *data)
9294 {
9295 	struct cpufreq_freqs *freq = data;
9296 	int cpu;
9297 
9298 	if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9299 		return 0;
9300 	if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9301 		return 0;
9302 
9303 	for_each_cpu(cpu, freq->policy->cpus)
9304 		__kvmclock_cpufreq_notifier(freq, cpu);
9305 
9306 	return 0;
9307 }
9308 
9309 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9310 	.notifier_call  = kvmclock_cpufreq_notifier
9311 };
9312 
9313 static int kvmclock_cpu_online(unsigned int cpu)
9314 {
9315 	tsc_khz_changed(NULL);
9316 	return 0;
9317 }
9318 
9319 static void kvm_timer_init(void)
9320 {
9321 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9322 		max_tsc_khz = tsc_khz;
9323 
9324 		if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9325 			struct cpufreq_policy *policy;
9326 			int cpu;
9327 
9328 			cpu = get_cpu();
9329 			policy = cpufreq_cpu_get(cpu);
9330 			if (policy) {
9331 				if (policy->cpuinfo.max_freq)
9332 					max_tsc_khz = policy->cpuinfo.max_freq;
9333 				cpufreq_cpu_put(policy);
9334 			}
9335 			put_cpu();
9336 		}
9337 		cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9338 					  CPUFREQ_TRANSITION_NOTIFIER);
9339 
9340 		cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9341 				  kvmclock_cpu_online, kvmclock_cpu_down_prep);
9342 	}
9343 }
9344 
9345 #ifdef CONFIG_X86_64
9346 static void pvclock_gtod_update_fn(struct work_struct *work)
9347 {
9348 	struct kvm *kvm;
9349 	struct kvm_vcpu *vcpu;
9350 	unsigned long i;
9351 
9352 	mutex_lock(&kvm_lock);
9353 	list_for_each_entry(kvm, &vm_list, vm_list)
9354 		kvm_for_each_vcpu(i, vcpu, kvm)
9355 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9356 	atomic_set(&kvm_guest_has_master_clock, 0);
9357 	mutex_unlock(&kvm_lock);
9358 }
9359 
9360 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9361 
9362 /*
9363  * Indirection to move queue_work() out of the tk_core.seq write held
9364  * region to prevent possible deadlocks against time accessors which
9365  * are invoked with work related locks held.
9366  */
9367 static void pvclock_irq_work_fn(struct irq_work *w)
9368 {
9369 	queue_work(system_long_wq, &pvclock_gtod_work);
9370 }
9371 
9372 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9373 
9374 /*
9375  * Notification about pvclock gtod data update.
9376  */
9377 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9378 			       void *priv)
9379 {
9380 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9381 	struct timekeeper *tk = priv;
9382 
9383 	update_pvclock_gtod(tk);
9384 
9385 	/*
9386 	 * Disable master clock if host does not trust, or does not use,
9387 	 * TSC based clocksource. Delegate queue_work() to irq_work as
9388 	 * this is invoked with tk_core.seq write held.
9389 	 */
9390 	if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9391 	    atomic_read(&kvm_guest_has_master_clock) != 0)
9392 		irq_work_queue(&pvclock_irq_work);
9393 	return 0;
9394 }
9395 
9396 static struct notifier_block pvclock_gtod_notifier = {
9397 	.notifier_call = pvclock_gtod_notify,
9398 };
9399 #endif
9400 
9401 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9402 {
9403 	memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9404 
9405 #define __KVM_X86_OP(func) \
9406 	static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9407 #define KVM_X86_OP(func) \
9408 	WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9409 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9410 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9411 	static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9412 					   (void *)__static_call_return0);
9413 #include <asm/kvm-x86-ops.h>
9414 #undef __KVM_X86_OP
9415 
9416 	kvm_pmu_ops_update(ops->pmu_ops);
9417 }
9418 
9419 static int kvm_x86_check_processor_compatibility(void)
9420 {
9421 	int cpu = smp_processor_id();
9422 	struct cpuinfo_x86 *c = &cpu_data(cpu);
9423 
9424 	/*
9425 	 * Compatibility checks are done when loading KVM and when enabling
9426 	 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9427 	 * compatible, i.e. KVM should never perform a compatibility check on
9428 	 * an offline CPU.
9429 	 */
9430 	WARN_ON(!cpu_online(cpu));
9431 
9432 	if (__cr4_reserved_bits(cpu_has, c) !=
9433 	    __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9434 		return -EIO;
9435 
9436 	return static_call(kvm_x86_check_processor_compatibility)();
9437 }
9438 
9439 static void kvm_x86_check_cpu_compat(void *ret)
9440 {
9441 	*(int *)ret = kvm_x86_check_processor_compatibility();
9442 }
9443 
9444 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9445 {
9446 	u64 host_pat;
9447 	int r, cpu;
9448 
9449 	if (kvm_x86_ops.hardware_enable) {
9450 		pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9451 		return -EEXIST;
9452 	}
9453 
9454 	/*
9455 	 * KVM explicitly assumes that the guest has an FPU and
9456 	 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9457 	 * vCPU's FPU state as a fxregs_state struct.
9458 	 */
9459 	if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9460 		pr_err("inadequate fpu\n");
9461 		return -EOPNOTSUPP;
9462 	}
9463 
9464 	if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9465 		pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9466 		return -EOPNOTSUPP;
9467 	}
9468 
9469 	/*
9470 	 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9471 	 * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9472 	 * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9473 	 * with an exception.  PAT[0] is set to WB on RESET and also by the
9474 	 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9475 	 */
9476 	if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9477 	    (host_pat & GENMASK(2, 0)) != 6) {
9478 		pr_err("host PAT[0] is not WB\n");
9479 		return -EIO;
9480 	}
9481 
9482 	x86_emulator_cache = kvm_alloc_emulator_cache();
9483 	if (!x86_emulator_cache) {
9484 		pr_err("failed to allocate cache for x86 emulator\n");
9485 		return -ENOMEM;
9486 	}
9487 
9488 	user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9489 	if (!user_return_msrs) {
9490 		pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9491 		r = -ENOMEM;
9492 		goto out_free_x86_emulator_cache;
9493 	}
9494 	kvm_nr_uret_msrs = 0;
9495 
9496 	r = kvm_mmu_vendor_module_init();
9497 	if (r)
9498 		goto out_free_percpu;
9499 
9500 	if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9501 		host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9502 		kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9503 	}
9504 
9505 	rdmsrl_safe(MSR_EFER, &host_efer);
9506 
9507 	if (boot_cpu_has(X86_FEATURE_XSAVES))
9508 		rdmsrl(MSR_IA32_XSS, host_xss);
9509 
9510 	kvm_init_pmu_capability(ops->pmu_ops);
9511 
9512 	r = ops->hardware_setup();
9513 	if (r != 0)
9514 		goto out_mmu_exit;
9515 
9516 	kvm_ops_update(ops);
9517 
9518 	for_each_online_cpu(cpu) {
9519 		smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9520 		if (r < 0)
9521 			goto out_unwind_ops;
9522 	}
9523 
9524 	/*
9525 	 * Point of no return!  DO NOT add error paths below this point unless
9526 	 * absolutely necessary, as most operations from this point forward
9527 	 * require unwinding.
9528 	 */
9529 	kvm_timer_init();
9530 
9531 	if (pi_inject_timer == -1)
9532 		pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9533 #ifdef CONFIG_X86_64
9534 	pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9535 
9536 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9537 		set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9538 #endif
9539 
9540 	kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9541 
9542 	if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9543 		kvm_caps.supported_xss = 0;
9544 
9545 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9546 	cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9547 #undef __kvm_cpu_cap_has
9548 
9549 	if (kvm_caps.has_tsc_control) {
9550 		/*
9551 		 * Make sure the user can only configure tsc_khz values that
9552 		 * fit into a signed integer.
9553 		 * A min value is not calculated because it will always
9554 		 * be 1 on all machines.
9555 		 */
9556 		u64 max = min(0x7fffffffULL,
9557 			      __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9558 		kvm_caps.max_guest_tsc_khz = max;
9559 	}
9560 	kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9561 	kvm_init_msr_lists();
9562 	return 0;
9563 
9564 out_unwind_ops:
9565 	kvm_x86_ops.hardware_enable = NULL;
9566 	static_call(kvm_x86_hardware_unsetup)();
9567 out_mmu_exit:
9568 	kvm_mmu_vendor_module_exit();
9569 out_free_percpu:
9570 	free_percpu(user_return_msrs);
9571 out_free_x86_emulator_cache:
9572 	kmem_cache_destroy(x86_emulator_cache);
9573 	return r;
9574 }
9575 
9576 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9577 {
9578 	int r;
9579 
9580 	mutex_lock(&vendor_module_lock);
9581 	r = __kvm_x86_vendor_init(ops);
9582 	mutex_unlock(&vendor_module_lock);
9583 
9584 	return r;
9585 }
9586 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9587 
9588 void kvm_x86_vendor_exit(void)
9589 {
9590 	kvm_unregister_perf_callbacks();
9591 
9592 #ifdef CONFIG_X86_64
9593 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9594 		clear_hv_tscchange_cb();
9595 #endif
9596 	kvm_lapic_exit();
9597 
9598 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9599 		cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9600 					    CPUFREQ_TRANSITION_NOTIFIER);
9601 		cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9602 	}
9603 #ifdef CONFIG_X86_64
9604 	pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9605 	irq_work_sync(&pvclock_irq_work);
9606 	cancel_work_sync(&pvclock_gtod_work);
9607 #endif
9608 	static_call(kvm_x86_hardware_unsetup)();
9609 	kvm_mmu_vendor_module_exit();
9610 	free_percpu(user_return_msrs);
9611 	kmem_cache_destroy(x86_emulator_cache);
9612 #ifdef CONFIG_KVM_XEN
9613 	static_key_deferred_flush(&kvm_xen_enabled);
9614 	WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9615 #endif
9616 	mutex_lock(&vendor_module_lock);
9617 	kvm_x86_ops.hardware_enable = NULL;
9618 	mutex_unlock(&vendor_module_lock);
9619 }
9620 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9621 
9622 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9623 {
9624 	/*
9625 	 * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9626 	 * local APIC is in-kernel, the run loop will detect the non-runnable
9627 	 * state and halt the vCPU.  Exit to userspace if the local APIC is
9628 	 * managed by userspace, in which case userspace is responsible for
9629 	 * handling wake events.
9630 	 */
9631 	++vcpu->stat.halt_exits;
9632 	if (lapic_in_kernel(vcpu)) {
9633 		vcpu->arch.mp_state = state;
9634 		return 1;
9635 	} else {
9636 		vcpu->run->exit_reason = reason;
9637 		return 0;
9638 	}
9639 }
9640 
9641 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9642 {
9643 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9644 }
9645 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9646 
9647 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9648 {
9649 	int ret = kvm_skip_emulated_instruction(vcpu);
9650 	/*
9651 	 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9652 	 * KVM_EXIT_DEBUG here.
9653 	 */
9654 	return kvm_emulate_halt_noskip(vcpu) && ret;
9655 }
9656 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9657 
9658 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9659 {
9660 	int ret = kvm_skip_emulated_instruction(vcpu);
9661 
9662 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9663 					KVM_EXIT_AP_RESET_HOLD) && ret;
9664 }
9665 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9666 
9667 #ifdef CONFIG_X86_64
9668 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9669 			        unsigned long clock_type)
9670 {
9671 	struct kvm_clock_pairing clock_pairing;
9672 	struct timespec64 ts;
9673 	u64 cycle;
9674 	int ret;
9675 
9676 	if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9677 		return -KVM_EOPNOTSUPP;
9678 
9679 	/*
9680 	 * When tsc is in permanent catchup mode guests won't be able to use
9681 	 * pvclock_read_retry loop to get consistent view of pvclock
9682 	 */
9683 	if (vcpu->arch.tsc_always_catchup)
9684 		return -KVM_EOPNOTSUPP;
9685 
9686 	if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9687 		return -KVM_EOPNOTSUPP;
9688 
9689 	clock_pairing.sec = ts.tv_sec;
9690 	clock_pairing.nsec = ts.tv_nsec;
9691 	clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9692 	clock_pairing.flags = 0;
9693 	memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9694 
9695 	ret = 0;
9696 	if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9697 			    sizeof(struct kvm_clock_pairing)))
9698 		ret = -KVM_EFAULT;
9699 
9700 	return ret;
9701 }
9702 #endif
9703 
9704 /*
9705  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9706  *
9707  * @apicid - apicid of vcpu to be kicked.
9708  */
9709 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9710 {
9711 	/*
9712 	 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9713 	 * common code, e.g. for tracing. Defer initialization to the compiler.
9714 	 */
9715 	struct kvm_lapic_irq lapic_irq = {
9716 		.delivery_mode = APIC_DM_REMRD,
9717 		.dest_mode = APIC_DEST_PHYSICAL,
9718 		.shorthand = APIC_DEST_NOSHORT,
9719 		.dest_id = apicid,
9720 	};
9721 
9722 	kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9723 }
9724 
9725 bool kvm_apicv_activated(struct kvm *kvm)
9726 {
9727 	return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9728 }
9729 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9730 
9731 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9732 {
9733 	ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9734 	ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9735 
9736 	return (vm_reasons | vcpu_reasons) == 0;
9737 }
9738 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9739 
9740 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9741 				       enum kvm_apicv_inhibit reason, bool set)
9742 {
9743 	if (set)
9744 		__set_bit(reason, inhibits);
9745 	else
9746 		__clear_bit(reason, inhibits);
9747 
9748 	trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9749 }
9750 
9751 static void kvm_apicv_init(struct kvm *kvm)
9752 {
9753 	unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9754 
9755 	init_rwsem(&kvm->arch.apicv_update_lock);
9756 
9757 	set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9758 
9759 	if (!enable_apicv)
9760 		set_or_clear_apicv_inhibit(inhibits,
9761 					   APICV_INHIBIT_REASON_DISABLE, true);
9762 }
9763 
9764 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9765 {
9766 	struct kvm_vcpu *target = NULL;
9767 	struct kvm_apic_map *map;
9768 
9769 	vcpu->stat.directed_yield_attempted++;
9770 
9771 	if (single_task_running())
9772 		goto no_yield;
9773 
9774 	rcu_read_lock();
9775 	map = rcu_dereference(vcpu->kvm->arch.apic_map);
9776 
9777 	if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9778 		target = map->phys_map[dest_id]->vcpu;
9779 
9780 	rcu_read_unlock();
9781 
9782 	if (!target || !READ_ONCE(target->ready))
9783 		goto no_yield;
9784 
9785 	/* Ignore requests to yield to self */
9786 	if (vcpu == target)
9787 		goto no_yield;
9788 
9789 	if (kvm_vcpu_yield_to(target) <= 0)
9790 		goto no_yield;
9791 
9792 	vcpu->stat.directed_yield_successful++;
9793 
9794 no_yield:
9795 	return;
9796 }
9797 
9798 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9799 {
9800 	u64 ret = vcpu->run->hypercall.ret;
9801 
9802 	if (!is_64_bit_mode(vcpu))
9803 		ret = (u32)ret;
9804 	kvm_rax_write(vcpu, ret);
9805 	++vcpu->stat.hypercalls;
9806 	return kvm_skip_emulated_instruction(vcpu);
9807 }
9808 
9809 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9810 {
9811 	unsigned long nr, a0, a1, a2, a3, ret;
9812 	int op_64_bit;
9813 
9814 	if (kvm_xen_hypercall_enabled(vcpu->kvm))
9815 		return kvm_xen_hypercall(vcpu);
9816 
9817 	if (kvm_hv_hypercall_enabled(vcpu))
9818 		return kvm_hv_hypercall(vcpu);
9819 
9820 	nr = kvm_rax_read(vcpu);
9821 	a0 = kvm_rbx_read(vcpu);
9822 	a1 = kvm_rcx_read(vcpu);
9823 	a2 = kvm_rdx_read(vcpu);
9824 	a3 = kvm_rsi_read(vcpu);
9825 
9826 	trace_kvm_hypercall(nr, a0, a1, a2, a3);
9827 
9828 	op_64_bit = is_64_bit_hypercall(vcpu);
9829 	if (!op_64_bit) {
9830 		nr &= 0xFFFFFFFF;
9831 		a0 &= 0xFFFFFFFF;
9832 		a1 &= 0xFFFFFFFF;
9833 		a2 &= 0xFFFFFFFF;
9834 		a3 &= 0xFFFFFFFF;
9835 	}
9836 
9837 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9838 		ret = -KVM_EPERM;
9839 		goto out;
9840 	}
9841 
9842 	ret = -KVM_ENOSYS;
9843 
9844 	switch (nr) {
9845 	case KVM_HC_VAPIC_POLL_IRQ:
9846 		ret = 0;
9847 		break;
9848 	case KVM_HC_KICK_CPU:
9849 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9850 			break;
9851 
9852 		kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9853 		kvm_sched_yield(vcpu, a1);
9854 		ret = 0;
9855 		break;
9856 #ifdef CONFIG_X86_64
9857 	case KVM_HC_CLOCK_PAIRING:
9858 		ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9859 		break;
9860 #endif
9861 	case KVM_HC_SEND_IPI:
9862 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9863 			break;
9864 
9865 		ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9866 		break;
9867 	case KVM_HC_SCHED_YIELD:
9868 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9869 			break;
9870 
9871 		kvm_sched_yield(vcpu, a0);
9872 		ret = 0;
9873 		break;
9874 	case KVM_HC_MAP_GPA_RANGE: {
9875 		u64 gpa = a0, npages = a1, attrs = a2;
9876 
9877 		ret = -KVM_ENOSYS;
9878 		if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9879 			break;
9880 
9881 		if (!PAGE_ALIGNED(gpa) || !npages ||
9882 		    gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9883 			ret = -KVM_EINVAL;
9884 			break;
9885 		}
9886 
9887 		vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9888 		vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9889 		vcpu->run->hypercall.args[0]  = gpa;
9890 		vcpu->run->hypercall.args[1]  = npages;
9891 		vcpu->run->hypercall.args[2]  = attrs;
9892 		vcpu->run->hypercall.flags    = 0;
9893 		if (op_64_bit)
9894 			vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
9895 
9896 		WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
9897 		vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9898 		return 0;
9899 	}
9900 	default:
9901 		ret = -KVM_ENOSYS;
9902 		break;
9903 	}
9904 out:
9905 	if (!op_64_bit)
9906 		ret = (u32)ret;
9907 	kvm_rax_write(vcpu, ret);
9908 
9909 	++vcpu->stat.hypercalls;
9910 	return kvm_skip_emulated_instruction(vcpu);
9911 }
9912 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9913 
9914 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9915 {
9916 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9917 	char instruction[3];
9918 	unsigned long rip = kvm_rip_read(vcpu);
9919 
9920 	/*
9921 	 * If the quirk is disabled, synthesize a #UD and let the guest pick up
9922 	 * the pieces.
9923 	 */
9924 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9925 		ctxt->exception.error_code_valid = false;
9926 		ctxt->exception.vector = UD_VECTOR;
9927 		ctxt->have_exception = true;
9928 		return X86EMUL_PROPAGATE_FAULT;
9929 	}
9930 
9931 	static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9932 
9933 	return emulator_write_emulated(ctxt, rip, instruction, 3,
9934 		&ctxt->exception);
9935 }
9936 
9937 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9938 {
9939 	return vcpu->run->request_interrupt_window &&
9940 		likely(!pic_in_kernel(vcpu->kvm));
9941 }
9942 
9943 /* Called within kvm->srcu read side.  */
9944 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9945 {
9946 	struct kvm_run *kvm_run = vcpu->run;
9947 
9948 	kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9949 	kvm_run->cr8 = kvm_get_cr8(vcpu);
9950 	kvm_run->apic_base = kvm_get_apic_base(vcpu);
9951 
9952 	kvm_run->ready_for_interrupt_injection =
9953 		pic_in_kernel(vcpu->kvm) ||
9954 		kvm_vcpu_ready_for_interrupt_injection(vcpu);
9955 
9956 	if (is_smm(vcpu))
9957 		kvm_run->flags |= KVM_RUN_X86_SMM;
9958 }
9959 
9960 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9961 {
9962 	int max_irr, tpr;
9963 
9964 	if (!kvm_x86_ops.update_cr8_intercept)
9965 		return;
9966 
9967 	if (!lapic_in_kernel(vcpu))
9968 		return;
9969 
9970 	if (vcpu->arch.apic->apicv_active)
9971 		return;
9972 
9973 	if (!vcpu->arch.apic->vapic_addr)
9974 		max_irr = kvm_lapic_find_highest_irr(vcpu);
9975 	else
9976 		max_irr = -1;
9977 
9978 	if (max_irr != -1)
9979 		max_irr >>= 4;
9980 
9981 	tpr = kvm_lapic_get_cr8(vcpu);
9982 
9983 	static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9984 }
9985 
9986 
9987 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9988 {
9989 	if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9990 		kvm_x86_ops.nested_ops->triple_fault(vcpu);
9991 		return 1;
9992 	}
9993 
9994 	return kvm_x86_ops.nested_ops->check_events(vcpu);
9995 }
9996 
9997 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9998 {
9999 	/*
10000 	 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
10001 	 * exceptions don't report error codes.  The presence of an error code
10002 	 * is carried with the exception and only stripped when the exception
10003 	 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
10004 	 * report an error code despite the CPU being in Real Mode.
10005 	 */
10006 	vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
10007 
10008 	trace_kvm_inj_exception(vcpu->arch.exception.vector,
10009 				vcpu->arch.exception.has_error_code,
10010 				vcpu->arch.exception.error_code,
10011 				vcpu->arch.exception.injected);
10012 
10013 	static_call(kvm_x86_inject_exception)(vcpu);
10014 }
10015 
10016 /*
10017  * Check for any event (interrupt or exception) that is ready to be injected,
10018  * and if there is at least one event, inject the event with the highest
10019  * priority.  This handles both "pending" events, i.e. events that have never
10020  * been injected into the guest, and "injected" events, i.e. events that were
10021  * injected as part of a previous VM-Enter, but weren't successfully delivered
10022  * and need to be re-injected.
10023  *
10024  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10025  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
10026  * be able to inject exceptions in the "middle" of an instruction, and so must
10027  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10028  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10029  * boundaries is necessary and correct.
10030  *
10031  * For simplicity, KVM uses a single path to inject all events (except events
10032  * that are injected directly from L1 to L2) and doesn't explicitly track
10033  * instruction boundaries for asynchronous events.  However, because VM-Exits
10034  * that can occur during instruction execution typically result in KVM skipping
10035  * the instruction or injecting an exception, e.g. instruction and exception
10036  * intercepts, and because pending exceptions have higher priority than pending
10037  * interrupts, KVM still honors instruction boundaries in most scenarios.
10038  *
10039  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10040  * the instruction or inject an exception, then KVM can incorrecty inject a new
10041  * asynchrounous event if the event became pending after the CPU fetched the
10042  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
10043  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10044  * injected on the restarted instruction instead of being deferred until the
10045  * instruction completes.
10046  *
10047  * In practice, this virtualization hole is unlikely to be observed by the
10048  * guest, and even less likely to cause functional problems.  To detect the
10049  * hole, the guest would have to trigger an event on a side effect of an early
10050  * phase of instruction execution, e.g. on the instruction fetch from memory.
10051  * And for it to be a functional problem, the guest would need to depend on the
10052  * ordering between that side effect, the instruction completing, _and_ the
10053  * delivery of the asynchronous event.
10054  */
10055 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10056 				       bool *req_immediate_exit)
10057 {
10058 	bool can_inject;
10059 	int r;
10060 
10061 	/*
10062 	 * Process nested events first, as nested VM-Exit supercedes event
10063 	 * re-injection.  If there's an event queued for re-injection, it will
10064 	 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10065 	 */
10066 	if (is_guest_mode(vcpu))
10067 		r = kvm_check_nested_events(vcpu);
10068 	else
10069 		r = 0;
10070 
10071 	/*
10072 	 * Re-inject exceptions and events *especially* if immediate entry+exit
10073 	 * to/from L2 is needed, as any event that has already been injected
10074 	 * into L2 needs to complete its lifecycle before injecting a new event.
10075 	 *
10076 	 * Don't re-inject an NMI or interrupt if there is a pending exception.
10077 	 * This collision arises if an exception occurred while vectoring the
10078 	 * injected event, KVM intercepted said exception, and KVM ultimately
10079 	 * determined the fault belongs to the guest and queues the exception
10080 	 * for injection back into the guest.
10081 	 *
10082 	 * "Injected" interrupts can also collide with pending exceptions if
10083 	 * userspace ignores the "ready for injection" flag and blindly queues
10084 	 * an interrupt.  In that case, prioritizing the exception is correct,
10085 	 * as the exception "occurred" before the exit to userspace.  Trap-like
10086 	 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10087 	 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10088 	 * priority, they're only generated (pended) during instruction
10089 	 * execution, and interrupts are recognized at instruction boundaries.
10090 	 * Thus a pending fault-like exception means the fault occurred on the
10091 	 * *previous* instruction and must be serviced prior to recognizing any
10092 	 * new events in order to fully complete the previous instruction.
10093 	 */
10094 	if (vcpu->arch.exception.injected)
10095 		kvm_inject_exception(vcpu);
10096 	else if (kvm_is_exception_pending(vcpu))
10097 		; /* see above */
10098 	else if (vcpu->arch.nmi_injected)
10099 		static_call(kvm_x86_inject_nmi)(vcpu);
10100 	else if (vcpu->arch.interrupt.injected)
10101 		static_call(kvm_x86_inject_irq)(vcpu, true);
10102 
10103 	/*
10104 	 * Exceptions that morph to VM-Exits are handled above, and pending
10105 	 * exceptions on top of injected exceptions that do not VM-Exit should
10106 	 * either morph to #DF or, sadly, override the injected exception.
10107 	 */
10108 	WARN_ON_ONCE(vcpu->arch.exception.injected &&
10109 		     vcpu->arch.exception.pending);
10110 
10111 	/*
10112 	 * Bail if immediate entry+exit to/from the guest is needed to complete
10113 	 * nested VM-Enter or event re-injection so that a different pending
10114 	 * event can be serviced (or if KVM needs to exit to userspace).
10115 	 *
10116 	 * Otherwise, continue processing events even if VM-Exit occurred.  The
10117 	 * VM-Exit will have cleared exceptions that were meant for L2, but
10118 	 * there may now be events that can be injected into L1.
10119 	 */
10120 	if (r < 0)
10121 		goto out;
10122 
10123 	/*
10124 	 * A pending exception VM-Exit should either result in nested VM-Exit
10125 	 * or force an immediate re-entry and exit to/from L2, and exception
10126 	 * VM-Exits cannot be injected (flag should _never_ be set).
10127 	 */
10128 	WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10129 		     vcpu->arch.exception_vmexit.pending);
10130 
10131 	/*
10132 	 * New events, other than exceptions, cannot be injected if KVM needs
10133 	 * to re-inject a previous event.  See above comments on re-injecting
10134 	 * for why pending exceptions get priority.
10135 	 */
10136 	can_inject = !kvm_event_needs_reinjection(vcpu);
10137 
10138 	if (vcpu->arch.exception.pending) {
10139 		/*
10140 		 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10141 		 * value pushed on the stack.  Trap-like exception and all #DBs
10142 		 * leave RF as-is (KVM follows Intel's behavior in this regard;
10143 		 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10144 		 *
10145 		 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10146 		 * describe the behavior of General Detect #DBs, which are
10147 		 * fault-like.  They do _not_ set RF, a la code breakpoints.
10148 		 */
10149 		if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10150 			__kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10151 					     X86_EFLAGS_RF);
10152 
10153 		if (vcpu->arch.exception.vector == DB_VECTOR) {
10154 			kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10155 			if (vcpu->arch.dr7 & DR7_GD) {
10156 				vcpu->arch.dr7 &= ~DR7_GD;
10157 				kvm_update_dr7(vcpu);
10158 			}
10159 		}
10160 
10161 		kvm_inject_exception(vcpu);
10162 
10163 		vcpu->arch.exception.pending = false;
10164 		vcpu->arch.exception.injected = true;
10165 
10166 		can_inject = false;
10167 	}
10168 
10169 	/* Don't inject interrupts if the user asked to avoid doing so */
10170 	if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10171 		return 0;
10172 
10173 	/*
10174 	 * Finally, inject interrupt events.  If an event cannot be injected
10175 	 * due to architectural conditions (e.g. IF=0) a window-open exit
10176 	 * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10177 	 * and can architecturally be injected, but we cannot do it right now:
10178 	 * an interrupt could have arrived just now and we have to inject it
10179 	 * as a vmexit, or there could already an event in the queue, which is
10180 	 * indicated by can_inject.  In that case we request an immediate exit
10181 	 * in order to make progress and get back here for another iteration.
10182 	 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10183 	 */
10184 #ifdef CONFIG_KVM_SMM
10185 	if (vcpu->arch.smi_pending) {
10186 		r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10187 		if (r < 0)
10188 			goto out;
10189 		if (r) {
10190 			vcpu->arch.smi_pending = false;
10191 			++vcpu->arch.smi_count;
10192 			enter_smm(vcpu);
10193 			can_inject = false;
10194 		} else
10195 			static_call(kvm_x86_enable_smi_window)(vcpu);
10196 	}
10197 #endif
10198 
10199 	if (vcpu->arch.nmi_pending) {
10200 		r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10201 		if (r < 0)
10202 			goto out;
10203 		if (r) {
10204 			--vcpu->arch.nmi_pending;
10205 			vcpu->arch.nmi_injected = true;
10206 			static_call(kvm_x86_inject_nmi)(vcpu);
10207 			can_inject = false;
10208 			WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10209 		}
10210 		if (vcpu->arch.nmi_pending)
10211 			static_call(kvm_x86_enable_nmi_window)(vcpu);
10212 	}
10213 
10214 	if (kvm_cpu_has_injectable_intr(vcpu)) {
10215 		r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10216 		if (r < 0)
10217 			goto out;
10218 		if (r) {
10219 			int irq = kvm_cpu_get_interrupt(vcpu);
10220 
10221 			if (!WARN_ON_ONCE(irq == -1)) {
10222 				kvm_queue_interrupt(vcpu, irq, false);
10223 				static_call(kvm_x86_inject_irq)(vcpu, false);
10224 				WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10225 			}
10226 		}
10227 		if (kvm_cpu_has_injectable_intr(vcpu))
10228 			static_call(kvm_x86_enable_irq_window)(vcpu);
10229 	}
10230 
10231 	if (is_guest_mode(vcpu) &&
10232 	    kvm_x86_ops.nested_ops->has_events &&
10233 	    kvm_x86_ops.nested_ops->has_events(vcpu))
10234 		*req_immediate_exit = true;
10235 
10236 	/*
10237 	 * KVM must never queue a new exception while injecting an event; KVM
10238 	 * is done emulating and should only propagate the to-be-injected event
10239 	 * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10240 	 * infinite loop as KVM will bail from VM-Enter to inject the pending
10241 	 * exception and start the cycle all over.
10242 	 *
10243 	 * Exempt triple faults as they have special handling and won't put the
10244 	 * vCPU into an infinite loop.  Triple fault can be queued when running
10245 	 * VMX without unrestricted guest, as that requires KVM to emulate Real
10246 	 * Mode events (see kvm_inject_realmode_interrupt()).
10247 	 */
10248 	WARN_ON_ONCE(vcpu->arch.exception.pending ||
10249 		     vcpu->arch.exception_vmexit.pending);
10250 	return 0;
10251 
10252 out:
10253 	if (r == -EBUSY) {
10254 		*req_immediate_exit = true;
10255 		r = 0;
10256 	}
10257 	return r;
10258 }
10259 
10260 static void process_nmi(struct kvm_vcpu *vcpu)
10261 {
10262 	unsigned int limit;
10263 
10264 	/*
10265 	 * x86 is limited to one NMI pending, but because KVM can't react to
10266 	 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10267 	 * scheduled out, KVM needs to play nice with two queued NMIs showing
10268 	 * up at the same time.  To handle this scenario, allow two NMIs to be
10269 	 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10270 	 * waiting for a previous NMI injection to complete (which effectively
10271 	 * blocks NMIs).  KVM will immediately inject one of the two NMIs, and
10272 	 * will request an NMI window to handle the second NMI.
10273 	 */
10274 	if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10275 		limit = 1;
10276 	else
10277 		limit = 2;
10278 
10279 	/*
10280 	 * Adjust the limit to account for pending virtual NMIs, which aren't
10281 	 * tracked in vcpu->arch.nmi_pending.
10282 	 */
10283 	if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10284 		limit--;
10285 
10286 	vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10287 	vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10288 
10289 	if (vcpu->arch.nmi_pending &&
10290 	    (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10291 		vcpu->arch.nmi_pending--;
10292 
10293 	if (vcpu->arch.nmi_pending)
10294 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10295 }
10296 
10297 /* Return total number of NMIs pending injection to the VM */
10298 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10299 {
10300 	return vcpu->arch.nmi_pending +
10301 	       static_call(kvm_x86_is_vnmi_pending)(vcpu);
10302 }
10303 
10304 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10305 				       unsigned long *vcpu_bitmap)
10306 {
10307 	kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10308 }
10309 
10310 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10311 {
10312 	kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10313 }
10314 
10315 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10316 {
10317 	struct kvm_lapic *apic = vcpu->arch.apic;
10318 	bool activate;
10319 
10320 	if (!lapic_in_kernel(vcpu))
10321 		return;
10322 
10323 	down_read(&vcpu->kvm->arch.apicv_update_lock);
10324 	preempt_disable();
10325 
10326 	/* Do not activate APICV when APIC is disabled */
10327 	activate = kvm_vcpu_apicv_activated(vcpu) &&
10328 		   (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10329 
10330 	if (apic->apicv_active == activate)
10331 		goto out;
10332 
10333 	apic->apicv_active = activate;
10334 	kvm_apic_update_apicv(vcpu);
10335 	static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10336 
10337 	/*
10338 	 * When APICv gets disabled, we may still have injected interrupts
10339 	 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10340 	 * still active when the interrupt got accepted. Make sure
10341 	 * kvm_check_and_inject_events() is called to check for that.
10342 	 */
10343 	if (!apic->apicv_active)
10344 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10345 
10346 out:
10347 	preempt_enable();
10348 	up_read(&vcpu->kvm->arch.apicv_update_lock);
10349 }
10350 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10351 
10352 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10353 {
10354 	if (!lapic_in_kernel(vcpu))
10355 		return;
10356 
10357 	/*
10358 	 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10359 	 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10360 	 * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10361 	 * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10362 	 * this case so that KVM can the AVIC doorbell to inject interrupts to
10363 	 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10364 	 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10365 	 * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10366 	 * access page is sticky.
10367 	 */
10368 	if (apic_x2apic_mode(vcpu->arch.apic) &&
10369 	    kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10370 		kvm_inhibit_apic_access_page(vcpu);
10371 
10372 	__kvm_vcpu_update_apicv(vcpu);
10373 }
10374 
10375 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10376 				      enum kvm_apicv_inhibit reason, bool set)
10377 {
10378 	unsigned long old, new;
10379 
10380 	lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10381 
10382 	if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10383 		return;
10384 
10385 	old = new = kvm->arch.apicv_inhibit_reasons;
10386 
10387 	set_or_clear_apicv_inhibit(&new, reason, set);
10388 
10389 	if (!!old != !!new) {
10390 		/*
10391 		 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10392 		 * false positives in the sanity check WARN in svm_vcpu_run().
10393 		 * This task will wait for all vCPUs to ack the kick IRQ before
10394 		 * updating apicv_inhibit_reasons, and all other vCPUs will
10395 		 * block on acquiring apicv_update_lock so that vCPUs can't
10396 		 * redo svm_vcpu_run() without seeing the new inhibit state.
10397 		 *
10398 		 * Note, holding apicv_update_lock and taking it in the read
10399 		 * side (handling the request) also prevents other vCPUs from
10400 		 * servicing the request with a stale apicv_inhibit_reasons.
10401 		 */
10402 		kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10403 		kvm->arch.apicv_inhibit_reasons = new;
10404 		if (new) {
10405 			unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10406 			int idx = srcu_read_lock(&kvm->srcu);
10407 
10408 			kvm_zap_gfn_range(kvm, gfn, gfn+1);
10409 			srcu_read_unlock(&kvm->srcu, idx);
10410 		}
10411 	} else {
10412 		kvm->arch.apicv_inhibit_reasons = new;
10413 	}
10414 }
10415 
10416 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10417 				    enum kvm_apicv_inhibit reason, bool set)
10418 {
10419 	if (!enable_apicv)
10420 		return;
10421 
10422 	down_write(&kvm->arch.apicv_update_lock);
10423 	__kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10424 	up_write(&kvm->arch.apicv_update_lock);
10425 }
10426 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10427 
10428 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10429 {
10430 	if (!kvm_apic_present(vcpu))
10431 		return;
10432 
10433 	bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10434 
10435 	if (irqchip_split(vcpu->kvm))
10436 		kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10437 	else {
10438 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10439 		if (ioapic_in_kernel(vcpu->kvm))
10440 			kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10441 	}
10442 
10443 	if (is_guest_mode(vcpu))
10444 		vcpu->arch.load_eoi_exitmap_pending = true;
10445 	else
10446 		kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10447 }
10448 
10449 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10450 {
10451 	u64 eoi_exit_bitmap[4];
10452 
10453 	if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10454 		return;
10455 
10456 	if (to_hv_vcpu(vcpu)) {
10457 		bitmap_or((ulong *)eoi_exit_bitmap,
10458 			  vcpu->arch.ioapic_handled_vectors,
10459 			  to_hv_synic(vcpu)->vec_bitmap, 256);
10460 		static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10461 		return;
10462 	}
10463 
10464 	static_call_cond(kvm_x86_load_eoi_exitmap)(
10465 		vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10466 }
10467 
10468 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10469 {
10470 	static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10471 }
10472 
10473 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10474 {
10475 	if (!lapic_in_kernel(vcpu))
10476 		return;
10477 
10478 	static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10479 }
10480 
10481 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10482 {
10483 	smp_send_reschedule(vcpu->cpu);
10484 }
10485 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10486 
10487 /*
10488  * Called within kvm->srcu read side.
10489  * Returns 1 to let vcpu_run() continue the guest execution loop without
10490  * exiting to the userspace.  Otherwise, the value will be returned to the
10491  * userspace.
10492  */
10493 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10494 {
10495 	int r;
10496 	bool req_int_win =
10497 		dm_request_for_irq_injection(vcpu) &&
10498 		kvm_cpu_accept_dm_intr(vcpu);
10499 	fastpath_t exit_fastpath;
10500 
10501 	bool req_immediate_exit = false;
10502 
10503 	if (kvm_request_pending(vcpu)) {
10504 		if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10505 			r = -EIO;
10506 			goto out;
10507 		}
10508 
10509 		if (kvm_dirty_ring_check_request(vcpu)) {
10510 			r = 0;
10511 			goto out;
10512 		}
10513 
10514 		if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10515 			if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10516 				r = 0;
10517 				goto out;
10518 			}
10519 		}
10520 		if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10521 			kvm_mmu_free_obsolete_roots(vcpu);
10522 		if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10523 			__kvm_migrate_timers(vcpu);
10524 		if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10525 			kvm_update_masterclock(vcpu->kvm);
10526 		if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10527 			kvm_gen_kvmclock_update(vcpu);
10528 		if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10529 			r = kvm_guest_time_update(vcpu);
10530 			if (unlikely(r))
10531 				goto out;
10532 		}
10533 		if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10534 			kvm_mmu_sync_roots(vcpu);
10535 		if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10536 			kvm_mmu_load_pgd(vcpu);
10537 
10538 		/*
10539 		 * Note, the order matters here, as flushing "all" TLB entries
10540 		 * also flushes the "current" TLB entries, i.e. servicing the
10541 		 * flush "all" will clear any request to flush "current".
10542 		 */
10543 		if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10544 			kvm_vcpu_flush_tlb_all(vcpu);
10545 
10546 		kvm_service_local_tlb_flush_requests(vcpu);
10547 
10548 		/*
10549 		 * Fall back to a "full" guest flush if Hyper-V's precise
10550 		 * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10551 		 * the flushes are considered "remote" and not "local" because
10552 		 * the requests can be initiated from other vCPUs.
10553 		 */
10554 		if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10555 		    kvm_hv_vcpu_flush_tlb(vcpu))
10556 			kvm_vcpu_flush_tlb_guest(vcpu);
10557 
10558 		if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10559 			vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10560 			r = 0;
10561 			goto out;
10562 		}
10563 		if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10564 			if (is_guest_mode(vcpu))
10565 				kvm_x86_ops.nested_ops->triple_fault(vcpu);
10566 
10567 			if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10568 				vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10569 				vcpu->mmio_needed = 0;
10570 				r = 0;
10571 				goto out;
10572 			}
10573 		}
10574 		if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10575 			/* Page is swapped out. Do synthetic halt */
10576 			vcpu->arch.apf.halted = true;
10577 			r = 1;
10578 			goto out;
10579 		}
10580 		if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10581 			record_steal_time(vcpu);
10582 #ifdef CONFIG_KVM_SMM
10583 		if (kvm_check_request(KVM_REQ_SMI, vcpu))
10584 			process_smi(vcpu);
10585 #endif
10586 		if (kvm_check_request(KVM_REQ_NMI, vcpu))
10587 			process_nmi(vcpu);
10588 		if (kvm_check_request(KVM_REQ_PMU, vcpu))
10589 			kvm_pmu_handle_event(vcpu);
10590 		if (kvm_check_request(KVM_REQ_PMI, vcpu))
10591 			kvm_pmu_deliver_pmi(vcpu);
10592 		if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10593 			BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10594 			if (test_bit(vcpu->arch.pending_ioapic_eoi,
10595 				     vcpu->arch.ioapic_handled_vectors)) {
10596 				vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10597 				vcpu->run->eoi.vector =
10598 						vcpu->arch.pending_ioapic_eoi;
10599 				r = 0;
10600 				goto out;
10601 			}
10602 		}
10603 		if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10604 			vcpu_scan_ioapic(vcpu);
10605 		if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10606 			vcpu_load_eoi_exitmap(vcpu);
10607 		if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10608 			kvm_vcpu_reload_apic_access_page(vcpu);
10609 		if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10610 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10611 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10612 			vcpu->run->system_event.ndata = 0;
10613 			r = 0;
10614 			goto out;
10615 		}
10616 		if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10617 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10618 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10619 			vcpu->run->system_event.ndata = 0;
10620 			r = 0;
10621 			goto out;
10622 		}
10623 		if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10624 			struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10625 
10626 			vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10627 			vcpu->run->hyperv = hv_vcpu->exit;
10628 			r = 0;
10629 			goto out;
10630 		}
10631 
10632 		/*
10633 		 * KVM_REQ_HV_STIMER has to be processed after
10634 		 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10635 		 * depend on the guest clock being up-to-date
10636 		 */
10637 		if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10638 			kvm_hv_process_stimers(vcpu);
10639 		if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10640 			kvm_vcpu_update_apicv(vcpu);
10641 		if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10642 			kvm_check_async_pf_completion(vcpu);
10643 		if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10644 			static_call(kvm_x86_msr_filter_changed)(vcpu);
10645 
10646 		if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10647 			static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10648 	}
10649 
10650 	if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10651 	    kvm_xen_has_interrupt(vcpu)) {
10652 		++vcpu->stat.req_event;
10653 		r = kvm_apic_accept_events(vcpu);
10654 		if (r < 0) {
10655 			r = 0;
10656 			goto out;
10657 		}
10658 		if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10659 			r = 1;
10660 			goto out;
10661 		}
10662 
10663 		r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10664 		if (r < 0) {
10665 			r = 0;
10666 			goto out;
10667 		}
10668 		if (req_int_win)
10669 			static_call(kvm_x86_enable_irq_window)(vcpu);
10670 
10671 		if (kvm_lapic_enabled(vcpu)) {
10672 			update_cr8_intercept(vcpu);
10673 			kvm_lapic_sync_to_vapic(vcpu);
10674 		}
10675 	}
10676 
10677 	r = kvm_mmu_reload(vcpu);
10678 	if (unlikely(r)) {
10679 		goto cancel_injection;
10680 	}
10681 
10682 	preempt_disable();
10683 
10684 	static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10685 
10686 	/*
10687 	 * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10688 	 * IPI are then delayed after guest entry, which ensures that they
10689 	 * result in virtual interrupt delivery.
10690 	 */
10691 	local_irq_disable();
10692 
10693 	/* Store vcpu->apicv_active before vcpu->mode.  */
10694 	smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10695 
10696 	kvm_vcpu_srcu_read_unlock(vcpu);
10697 
10698 	/*
10699 	 * 1) We should set ->mode before checking ->requests.  Please see
10700 	 * the comment in kvm_vcpu_exiting_guest_mode().
10701 	 *
10702 	 * 2) For APICv, we should set ->mode before checking PID.ON. This
10703 	 * pairs with the memory barrier implicit in pi_test_and_set_on
10704 	 * (see vmx_deliver_posted_interrupt).
10705 	 *
10706 	 * 3) This also orders the write to mode from any reads to the page
10707 	 * tables done while the VCPU is running.  Please see the comment
10708 	 * in kvm_flush_remote_tlbs.
10709 	 */
10710 	smp_mb__after_srcu_read_unlock();
10711 
10712 	/*
10713 	 * Process pending posted interrupts to handle the case where the
10714 	 * notification IRQ arrived in the host, or was never sent (because the
10715 	 * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10716 	 * status, KVM doesn't update assigned devices when APICv is inhibited,
10717 	 * i.e. they can post interrupts even if APICv is temporarily disabled.
10718 	 */
10719 	if (kvm_lapic_enabled(vcpu))
10720 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10721 
10722 	if (kvm_vcpu_exit_request(vcpu)) {
10723 		vcpu->mode = OUTSIDE_GUEST_MODE;
10724 		smp_wmb();
10725 		local_irq_enable();
10726 		preempt_enable();
10727 		kvm_vcpu_srcu_read_lock(vcpu);
10728 		r = 1;
10729 		goto cancel_injection;
10730 	}
10731 
10732 	if (req_immediate_exit) {
10733 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10734 		static_call(kvm_x86_request_immediate_exit)(vcpu);
10735 	}
10736 
10737 	fpregs_assert_state_consistent();
10738 	if (test_thread_flag(TIF_NEED_FPU_LOAD))
10739 		switch_fpu_return();
10740 
10741 	if (vcpu->arch.guest_fpu.xfd_err)
10742 		wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10743 
10744 	if (unlikely(vcpu->arch.switch_db_regs)) {
10745 		set_debugreg(0, 7);
10746 		set_debugreg(vcpu->arch.eff_db[0], 0);
10747 		set_debugreg(vcpu->arch.eff_db[1], 1);
10748 		set_debugreg(vcpu->arch.eff_db[2], 2);
10749 		set_debugreg(vcpu->arch.eff_db[3], 3);
10750 	} else if (unlikely(hw_breakpoint_active())) {
10751 		set_debugreg(0, 7);
10752 	}
10753 
10754 	guest_timing_enter_irqoff();
10755 
10756 	for (;;) {
10757 		/*
10758 		 * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10759 		 * update must kick and wait for all vCPUs before toggling the
10760 		 * per-VM state, and responsing vCPUs must wait for the update
10761 		 * to complete before servicing KVM_REQ_APICV_UPDATE.
10762 		 */
10763 		WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10764 			     (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10765 
10766 		exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10767 		if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10768 			break;
10769 
10770 		if (kvm_lapic_enabled(vcpu))
10771 			static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10772 
10773 		if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10774 			exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10775 			break;
10776 		}
10777 
10778 		/* Note, VM-Exits that go down the "slow" path are accounted below. */
10779 		++vcpu->stat.exits;
10780 	}
10781 
10782 	/*
10783 	 * Do this here before restoring debug registers on the host.  And
10784 	 * since we do this before handling the vmexit, a DR access vmexit
10785 	 * can (a) read the correct value of the debug registers, (b) set
10786 	 * KVM_DEBUGREG_WONT_EXIT again.
10787 	 */
10788 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10789 		WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10790 		static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10791 		kvm_update_dr0123(vcpu);
10792 		kvm_update_dr7(vcpu);
10793 	}
10794 
10795 	/*
10796 	 * If the guest has used debug registers, at least dr7
10797 	 * will be disabled while returning to the host.
10798 	 * If we don't have active breakpoints in the host, we don't
10799 	 * care about the messed up debug address registers. But if
10800 	 * we have some of them active, restore the old state.
10801 	 */
10802 	if (hw_breakpoint_active())
10803 		hw_breakpoint_restore();
10804 
10805 	vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10806 	vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10807 
10808 	vcpu->mode = OUTSIDE_GUEST_MODE;
10809 	smp_wmb();
10810 
10811 	/*
10812 	 * Sync xfd before calling handle_exit_irqoff() which may
10813 	 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10814 	 * in #NM irqoff handler).
10815 	 */
10816 	if (vcpu->arch.xfd_no_write_intercept)
10817 		fpu_sync_guest_vmexit_xfd_state();
10818 
10819 	static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10820 
10821 	if (vcpu->arch.guest_fpu.xfd_err)
10822 		wrmsrl(MSR_IA32_XFD_ERR, 0);
10823 
10824 	/*
10825 	 * Consume any pending interrupts, including the possible source of
10826 	 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10827 	 * An instruction is required after local_irq_enable() to fully unblock
10828 	 * interrupts on processors that implement an interrupt shadow, the
10829 	 * stat.exits increment will do nicely.
10830 	 */
10831 	kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10832 	local_irq_enable();
10833 	++vcpu->stat.exits;
10834 	local_irq_disable();
10835 	kvm_after_interrupt(vcpu);
10836 
10837 	/*
10838 	 * Wait until after servicing IRQs to account guest time so that any
10839 	 * ticks that occurred while running the guest are properly accounted
10840 	 * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10841 	 * of accounting via context tracking, but the loss of accuracy is
10842 	 * acceptable for all known use cases.
10843 	 */
10844 	guest_timing_exit_irqoff();
10845 
10846 	local_irq_enable();
10847 	preempt_enable();
10848 
10849 	kvm_vcpu_srcu_read_lock(vcpu);
10850 
10851 	/*
10852 	 * Profile KVM exit RIPs:
10853 	 */
10854 	if (unlikely(prof_on == KVM_PROFILING)) {
10855 		unsigned long rip = kvm_rip_read(vcpu);
10856 		profile_hit(KVM_PROFILING, (void *)rip);
10857 	}
10858 
10859 	if (unlikely(vcpu->arch.tsc_always_catchup))
10860 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10861 
10862 	if (vcpu->arch.apic_attention)
10863 		kvm_lapic_sync_from_vapic(vcpu);
10864 
10865 	r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10866 	return r;
10867 
10868 cancel_injection:
10869 	if (req_immediate_exit)
10870 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10871 	static_call(kvm_x86_cancel_injection)(vcpu);
10872 	if (unlikely(vcpu->arch.apic_attention))
10873 		kvm_lapic_sync_from_vapic(vcpu);
10874 out:
10875 	return r;
10876 }
10877 
10878 /* Called within kvm->srcu read side.  */
10879 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10880 {
10881 	bool hv_timer;
10882 
10883 	if (!kvm_arch_vcpu_runnable(vcpu)) {
10884 		/*
10885 		 * Switch to the software timer before halt-polling/blocking as
10886 		 * the guest's timer may be a break event for the vCPU, and the
10887 		 * hypervisor timer runs only when the CPU is in guest mode.
10888 		 * Switch before halt-polling so that KVM recognizes an expired
10889 		 * timer before blocking.
10890 		 */
10891 		hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10892 		if (hv_timer)
10893 			kvm_lapic_switch_to_sw_timer(vcpu);
10894 
10895 		kvm_vcpu_srcu_read_unlock(vcpu);
10896 		if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10897 			kvm_vcpu_halt(vcpu);
10898 		else
10899 			kvm_vcpu_block(vcpu);
10900 		kvm_vcpu_srcu_read_lock(vcpu);
10901 
10902 		if (hv_timer)
10903 			kvm_lapic_switch_to_hv_timer(vcpu);
10904 
10905 		/*
10906 		 * If the vCPU is not runnable, a signal or another host event
10907 		 * of some kind is pending; service it without changing the
10908 		 * vCPU's activity state.
10909 		 */
10910 		if (!kvm_arch_vcpu_runnable(vcpu))
10911 			return 1;
10912 	}
10913 
10914 	/*
10915 	 * Evaluate nested events before exiting the halted state.  This allows
10916 	 * the halt state to be recorded properly in the VMCS12's activity
10917 	 * state field (AMD does not have a similar field and a VM-Exit always
10918 	 * causes a spurious wakeup from HLT).
10919 	 */
10920 	if (is_guest_mode(vcpu)) {
10921 		if (kvm_check_nested_events(vcpu) < 0)
10922 			return 0;
10923 	}
10924 
10925 	if (kvm_apic_accept_events(vcpu) < 0)
10926 		return 0;
10927 	switch(vcpu->arch.mp_state) {
10928 	case KVM_MP_STATE_HALTED:
10929 	case KVM_MP_STATE_AP_RESET_HOLD:
10930 		vcpu->arch.pv.pv_unhalted = false;
10931 		vcpu->arch.mp_state =
10932 			KVM_MP_STATE_RUNNABLE;
10933 		fallthrough;
10934 	case KVM_MP_STATE_RUNNABLE:
10935 		vcpu->arch.apf.halted = false;
10936 		break;
10937 	case KVM_MP_STATE_INIT_RECEIVED:
10938 		break;
10939 	default:
10940 		WARN_ON_ONCE(1);
10941 		break;
10942 	}
10943 	return 1;
10944 }
10945 
10946 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10947 {
10948 	return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10949 		!vcpu->arch.apf.halted);
10950 }
10951 
10952 /* Called within kvm->srcu read side.  */
10953 static int vcpu_run(struct kvm_vcpu *vcpu)
10954 {
10955 	int r;
10956 
10957 	vcpu->arch.l1tf_flush_l1d = true;
10958 
10959 	for (;;) {
10960 		/*
10961 		 * If another guest vCPU requests a PV TLB flush in the middle
10962 		 * of instruction emulation, the rest of the emulation could
10963 		 * use a stale page translation. Assume that any code after
10964 		 * this point can start executing an instruction.
10965 		 */
10966 		vcpu->arch.at_instruction_boundary = false;
10967 		if (kvm_vcpu_running(vcpu)) {
10968 			r = vcpu_enter_guest(vcpu);
10969 		} else {
10970 			r = vcpu_block(vcpu);
10971 		}
10972 
10973 		if (r <= 0)
10974 			break;
10975 
10976 		kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10977 		if (kvm_xen_has_pending_events(vcpu))
10978 			kvm_xen_inject_pending_events(vcpu);
10979 
10980 		if (kvm_cpu_has_pending_timer(vcpu))
10981 			kvm_inject_pending_timer_irqs(vcpu);
10982 
10983 		if (dm_request_for_irq_injection(vcpu) &&
10984 			kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10985 			r = 0;
10986 			vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10987 			++vcpu->stat.request_irq_exits;
10988 			break;
10989 		}
10990 
10991 		if (__xfer_to_guest_mode_work_pending()) {
10992 			kvm_vcpu_srcu_read_unlock(vcpu);
10993 			r = xfer_to_guest_mode_handle_work(vcpu);
10994 			kvm_vcpu_srcu_read_lock(vcpu);
10995 			if (r)
10996 				return r;
10997 		}
10998 	}
10999 
11000 	return r;
11001 }
11002 
11003 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
11004 {
11005 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
11006 }
11007 
11008 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
11009 {
11010 	BUG_ON(!vcpu->arch.pio.count);
11011 
11012 	return complete_emulated_io(vcpu);
11013 }
11014 
11015 /*
11016  * Implements the following, as a state machine:
11017  *
11018  * read:
11019  *   for each fragment
11020  *     for each mmio piece in the fragment
11021  *       write gpa, len
11022  *       exit
11023  *       copy data
11024  *   execute insn
11025  *
11026  * write:
11027  *   for each fragment
11028  *     for each mmio piece in the fragment
11029  *       write gpa, len
11030  *       copy data
11031  *       exit
11032  */
11033 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11034 {
11035 	struct kvm_run *run = vcpu->run;
11036 	struct kvm_mmio_fragment *frag;
11037 	unsigned len;
11038 
11039 	BUG_ON(!vcpu->mmio_needed);
11040 
11041 	/* Complete previous fragment */
11042 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11043 	len = min(8u, frag->len);
11044 	if (!vcpu->mmio_is_write)
11045 		memcpy(frag->data, run->mmio.data, len);
11046 
11047 	if (frag->len <= 8) {
11048 		/* Switch to the next fragment. */
11049 		frag++;
11050 		vcpu->mmio_cur_fragment++;
11051 	} else {
11052 		/* Go forward to the next mmio piece. */
11053 		frag->data += len;
11054 		frag->gpa += len;
11055 		frag->len -= len;
11056 	}
11057 
11058 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11059 		vcpu->mmio_needed = 0;
11060 
11061 		/* FIXME: return into emulator if single-stepping.  */
11062 		if (vcpu->mmio_is_write)
11063 			return 1;
11064 		vcpu->mmio_read_completed = 1;
11065 		return complete_emulated_io(vcpu);
11066 	}
11067 
11068 	run->exit_reason = KVM_EXIT_MMIO;
11069 	run->mmio.phys_addr = frag->gpa;
11070 	if (vcpu->mmio_is_write)
11071 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11072 	run->mmio.len = min(8u, frag->len);
11073 	run->mmio.is_write = vcpu->mmio_is_write;
11074 	vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11075 	return 0;
11076 }
11077 
11078 /* Swap (qemu) user FPU context for the guest FPU context. */
11079 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11080 {
11081 	/* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11082 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11083 	trace_kvm_fpu(1);
11084 }
11085 
11086 /* When vcpu_run ends, restore user space FPU context. */
11087 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11088 {
11089 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11090 	++vcpu->stat.fpu_reload;
11091 	trace_kvm_fpu(0);
11092 }
11093 
11094 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11095 {
11096 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
11097 	struct kvm_run *kvm_run = vcpu->run;
11098 	int r;
11099 
11100 	vcpu_load(vcpu);
11101 	kvm_sigset_activate(vcpu);
11102 	kvm_run->flags = 0;
11103 	kvm_load_guest_fpu(vcpu);
11104 
11105 	kvm_vcpu_srcu_read_lock(vcpu);
11106 	if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11107 		if (kvm_run->immediate_exit) {
11108 			r = -EINTR;
11109 			goto out;
11110 		}
11111 		/*
11112 		 * It should be impossible for the hypervisor timer to be in
11113 		 * use before KVM has ever run the vCPU.
11114 		 */
11115 		WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
11116 
11117 		kvm_vcpu_srcu_read_unlock(vcpu);
11118 		kvm_vcpu_block(vcpu);
11119 		kvm_vcpu_srcu_read_lock(vcpu);
11120 
11121 		if (kvm_apic_accept_events(vcpu) < 0) {
11122 			r = 0;
11123 			goto out;
11124 		}
11125 		r = -EAGAIN;
11126 		if (signal_pending(current)) {
11127 			r = -EINTR;
11128 			kvm_run->exit_reason = KVM_EXIT_INTR;
11129 			++vcpu->stat.signal_exits;
11130 		}
11131 		goto out;
11132 	}
11133 
11134 	if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11135 	    (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11136 		r = -EINVAL;
11137 		goto out;
11138 	}
11139 
11140 	if (kvm_run->kvm_dirty_regs) {
11141 		r = sync_regs(vcpu);
11142 		if (r != 0)
11143 			goto out;
11144 	}
11145 
11146 	/* re-sync apic's tpr */
11147 	if (!lapic_in_kernel(vcpu)) {
11148 		if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11149 			r = -EINVAL;
11150 			goto out;
11151 		}
11152 	}
11153 
11154 	/*
11155 	 * If userspace set a pending exception and L2 is active, convert it to
11156 	 * a pending VM-Exit if L1 wants to intercept the exception.
11157 	 */
11158 	if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11159 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11160 							ex->error_code)) {
11161 		kvm_queue_exception_vmexit(vcpu, ex->vector,
11162 					   ex->has_error_code, ex->error_code,
11163 					   ex->has_payload, ex->payload);
11164 		ex->injected = false;
11165 		ex->pending = false;
11166 	}
11167 	vcpu->arch.exception_from_userspace = false;
11168 
11169 	if (unlikely(vcpu->arch.complete_userspace_io)) {
11170 		int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11171 		vcpu->arch.complete_userspace_io = NULL;
11172 		r = cui(vcpu);
11173 		if (r <= 0)
11174 			goto out;
11175 	} else {
11176 		WARN_ON_ONCE(vcpu->arch.pio.count);
11177 		WARN_ON_ONCE(vcpu->mmio_needed);
11178 	}
11179 
11180 	if (kvm_run->immediate_exit) {
11181 		r = -EINTR;
11182 		goto out;
11183 	}
11184 
11185 	r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11186 	if (r <= 0)
11187 		goto out;
11188 
11189 	r = vcpu_run(vcpu);
11190 
11191 out:
11192 	kvm_put_guest_fpu(vcpu);
11193 	if (kvm_run->kvm_valid_regs)
11194 		store_regs(vcpu);
11195 	post_kvm_run_save(vcpu);
11196 	kvm_vcpu_srcu_read_unlock(vcpu);
11197 
11198 	kvm_sigset_deactivate(vcpu);
11199 	vcpu_put(vcpu);
11200 	return r;
11201 }
11202 
11203 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11204 {
11205 	if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11206 		/*
11207 		 * We are here if userspace calls get_regs() in the middle of
11208 		 * instruction emulation. Registers state needs to be copied
11209 		 * back from emulation context to vcpu. Userspace shouldn't do
11210 		 * that usually, but some bad designed PV devices (vmware
11211 		 * backdoor interface) need this to work
11212 		 */
11213 		emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11214 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11215 	}
11216 	regs->rax = kvm_rax_read(vcpu);
11217 	regs->rbx = kvm_rbx_read(vcpu);
11218 	regs->rcx = kvm_rcx_read(vcpu);
11219 	regs->rdx = kvm_rdx_read(vcpu);
11220 	regs->rsi = kvm_rsi_read(vcpu);
11221 	regs->rdi = kvm_rdi_read(vcpu);
11222 	regs->rsp = kvm_rsp_read(vcpu);
11223 	regs->rbp = kvm_rbp_read(vcpu);
11224 #ifdef CONFIG_X86_64
11225 	regs->r8 = kvm_r8_read(vcpu);
11226 	regs->r9 = kvm_r9_read(vcpu);
11227 	regs->r10 = kvm_r10_read(vcpu);
11228 	regs->r11 = kvm_r11_read(vcpu);
11229 	regs->r12 = kvm_r12_read(vcpu);
11230 	regs->r13 = kvm_r13_read(vcpu);
11231 	regs->r14 = kvm_r14_read(vcpu);
11232 	regs->r15 = kvm_r15_read(vcpu);
11233 #endif
11234 
11235 	regs->rip = kvm_rip_read(vcpu);
11236 	regs->rflags = kvm_get_rflags(vcpu);
11237 }
11238 
11239 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11240 {
11241 	vcpu_load(vcpu);
11242 	__get_regs(vcpu, regs);
11243 	vcpu_put(vcpu);
11244 	return 0;
11245 }
11246 
11247 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11248 {
11249 	vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11250 	vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11251 
11252 	kvm_rax_write(vcpu, regs->rax);
11253 	kvm_rbx_write(vcpu, regs->rbx);
11254 	kvm_rcx_write(vcpu, regs->rcx);
11255 	kvm_rdx_write(vcpu, regs->rdx);
11256 	kvm_rsi_write(vcpu, regs->rsi);
11257 	kvm_rdi_write(vcpu, regs->rdi);
11258 	kvm_rsp_write(vcpu, regs->rsp);
11259 	kvm_rbp_write(vcpu, regs->rbp);
11260 #ifdef CONFIG_X86_64
11261 	kvm_r8_write(vcpu, regs->r8);
11262 	kvm_r9_write(vcpu, regs->r9);
11263 	kvm_r10_write(vcpu, regs->r10);
11264 	kvm_r11_write(vcpu, regs->r11);
11265 	kvm_r12_write(vcpu, regs->r12);
11266 	kvm_r13_write(vcpu, regs->r13);
11267 	kvm_r14_write(vcpu, regs->r14);
11268 	kvm_r15_write(vcpu, regs->r15);
11269 #endif
11270 
11271 	kvm_rip_write(vcpu, regs->rip);
11272 	kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11273 
11274 	vcpu->arch.exception.pending = false;
11275 	vcpu->arch.exception_vmexit.pending = false;
11276 
11277 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11278 }
11279 
11280 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11281 {
11282 	vcpu_load(vcpu);
11283 	__set_regs(vcpu, regs);
11284 	vcpu_put(vcpu);
11285 	return 0;
11286 }
11287 
11288 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11289 {
11290 	struct desc_ptr dt;
11291 
11292 	if (vcpu->arch.guest_state_protected)
11293 		goto skip_protected_regs;
11294 
11295 	kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11296 	kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11297 	kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11298 	kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11299 	kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11300 	kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11301 
11302 	kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11303 	kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11304 
11305 	static_call(kvm_x86_get_idt)(vcpu, &dt);
11306 	sregs->idt.limit = dt.size;
11307 	sregs->idt.base = dt.address;
11308 	static_call(kvm_x86_get_gdt)(vcpu, &dt);
11309 	sregs->gdt.limit = dt.size;
11310 	sregs->gdt.base = dt.address;
11311 
11312 	sregs->cr2 = vcpu->arch.cr2;
11313 	sregs->cr3 = kvm_read_cr3(vcpu);
11314 
11315 skip_protected_regs:
11316 	sregs->cr0 = kvm_read_cr0(vcpu);
11317 	sregs->cr4 = kvm_read_cr4(vcpu);
11318 	sregs->cr8 = kvm_get_cr8(vcpu);
11319 	sregs->efer = vcpu->arch.efer;
11320 	sregs->apic_base = kvm_get_apic_base(vcpu);
11321 }
11322 
11323 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11324 {
11325 	__get_sregs_common(vcpu, sregs);
11326 
11327 	if (vcpu->arch.guest_state_protected)
11328 		return;
11329 
11330 	if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11331 		set_bit(vcpu->arch.interrupt.nr,
11332 			(unsigned long *)sregs->interrupt_bitmap);
11333 }
11334 
11335 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11336 {
11337 	int i;
11338 
11339 	__get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11340 
11341 	if (vcpu->arch.guest_state_protected)
11342 		return;
11343 
11344 	if (is_pae_paging(vcpu)) {
11345 		for (i = 0 ; i < 4 ; i++)
11346 			sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11347 		sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11348 	}
11349 }
11350 
11351 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11352 				  struct kvm_sregs *sregs)
11353 {
11354 	vcpu_load(vcpu);
11355 	__get_sregs(vcpu, sregs);
11356 	vcpu_put(vcpu);
11357 	return 0;
11358 }
11359 
11360 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11361 				    struct kvm_mp_state *mp_state)
11362 {
11363 	int r;
11364 
11365 	vcpu_load(vcpu);
11366 	if (kvm_mpx_supported())
11367 		kvm_load_guest_fpu(vcpu);
11368 
11369 	r = kvm_apic_accept_events(vcpu);
11370 	if (r < 0)
11371 		goto out;
11372 	r = 0;
11373 
11374 	if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11375 	     vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11376 	    vcpu->arch.pv.pv_unhalted)
11377 		mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11378 	else
11379 		mp_state->mp_state = vcpu->arch.mp_state;
11380 
11381 out:
11382 	if (kvm_mpx_supported())
11383 		kvm_put_guest_fpu(vcpu);
11384 	vcpu_put(vcpu);
11385 	return r;
11386 }
11387 
11388 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11389 				    struct kvm_mp_state *mp_state)
11390 {
11391 	int ret = -EINVAL;
11392 
11393 	vcpu_load(vcpu);
11394 
11395 	switch (mp_state->mp_state) {
11396 	case KVM_MP_STATE_UNINITIALIZED:
11397 	case KVM_MP_STATE_HALTED:
11398 	case KVM_MP_STATE_AP_RESET_HOLD:
11399 	case KVM_MP_STATE_INIT_RECEIVED:
11400 	case KVM_MP_STATE_SIPI_RECEIVED:
11401 		if (!lapic_in_kernel(vcpu))
11402 			goto out;
11403 		break;
11404 
11405 	case KVM_MP_STATE_RUNNABLE:
11406 		break;
11407 
11408 	default:
11409 		goto out;
11410 	}
11411 
11412 	/*
11413 	 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11414 	 * forcing the guest into INIT/SIPI if those events are supposed to be
11415 	 * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11416 	 * if an SMI is pending as well.
11417 	 */
11418 	if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11419 	    (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11420 	     mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11421 		goto out;
11422 
11423 	if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11424 		vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11425 		set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11426 	} else
11427 		vcpu->arch.mp_state = mp_state->mp_state;
11428 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11429 
11430 	ret = 0;
11431 out:
11432 	vcpu_put(vcpu);
11433 	return ret;
11434 }
11435 
11436 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11437 		    int reason, bool has_error_code, u32 error_code)
11438 {
11439 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11440 	int ret;
11441 
11442 	init_emulate_ctxt(vcpu);
11443 
11444 	ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11445 				   has_error_code, error_code);
11446 	if (ret) {
11447 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11448 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11449 		vcpu->run->internal.ndata = 0;
11450 		return 0;
11451 	}
11452 
11453 	kvm_rip_write(vcpu, ctxt->eip);
11454 	kvm_set_rflags(vcpu, ctxt->eflags);
11455 	return 1;
11456 }
11457 EXPORT_SYMBOL_GPL(kvm_task_switch);
11458 
11459 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11460 {
11461 	if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11462 		/*
11463 		 * When EFER.LME and CR0.PG are set, the processor is in
11464 		 * 64-bit mode (though maybe in a 32-bit code segment).
11465 		 * CR4.PAE and EFER.LMA must be set.
11466 		 */
11467 		if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11468 			return false;
11469 		if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11470 			return false;
11471 	} else {
11472 		/*
11473 		 * Not in 64-bit mode: EFER.LMA is clear and the code
11474 		 * segment cannot be 64-bit.
11475 		 */
11476 		if (sregs->efer & EFER_LMA || sregs->cs.l)
11477 			return false;
11478 	}
11479 
11480 	return kvm_is_valid_cr4(vcpu, sregs->cr4) &&
11481 	       kvm_is_valid_cr0(vcpu, sregs->cr0);
11482 }
11483 
11484 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11485 		int *mmu_reset_needed, bool update_pdptrs)
11486 {
11487 	struct msr_data apic_base_msr;
11488 	int idx;
11489 	struct desc_ptr dt;
11490 
11491 	if (!kvm_is_valid_sregs(vcpu, sregs))
11492 		return -EINVAL;
11493 
11494 	apic_base_msr.data = sregs->apic_base;
11495 	apic_base_msr.host_initiated = true;
11496 	if (kvm_set_apic_base(vcpu, &apic_base_msr))
11497 		return -EINVAL;
11498 
11499 	if (vcpu->arch.guest_state_protected)
11500 		return 0;
11501 
11502 	dt.size = sregs->idt.limit;
11503 	dt.address = sregs->idt.base;
11504 	static_call(kvm_x86_set_idt)(vcpu, &dt);
11505 	dt.size = sregs->gdt.limit;
11506 	dt.address = sregs->gdt.base;
11507 	static_call(kvm_x86_set_gdt)(vcpu, &dt);
11508 
11509 	vcpu->arch.cr2 = sregs->cr2;
11510 	*mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11511 	vcpu->arch.cr3 = sregs->cr3;
11512 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11513 	static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11514 
11515 	kvm_set_cr8(vcpu, sregs->cr8);
11516 
11517 	*mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11518 	static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11519 
11520 	*mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11521 	static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11522 	vcpu->arch.cr0 = sregs->cr0;
11523 
11524 	*mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11525 	static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11526 
11527 	if (update_pdptrs) {
11528 		idx = srcu_read_lock(&vcpu->kvm->srcu);
11529 		if (is_pae_paging(vcpu)) {
11530 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11531 			*mmu_reset_needed = 1;
11532 		}
11533 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
11534 	}
11535 
11536 	kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11537 	kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11538 	kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11539 	kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11540 	kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11541 	kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11542 
11543 	kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11544 	kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11545 
11546 	update_cr8_intercept(vcpu);
11547 
11548 	/* Older userspace won't unhalt the vcpu on reset. */
11549 	if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11550 	    sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11551 	    !is_protmode(vcpu))
11552 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11553 
11554 	return 0;
11555 }
11556 
11557 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11558 {
11559 	int pending_vec, max_bits;
11560 	int mmu_reset_needed = 0;
11561 	int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11562 
11563 	if (ret)
11564 		return ret;
11565 
11566 	if (mmu_reset_needed)
11567 		kvm_mmu_reset_context(vcpu);
11568 
11569 	max_bits = KVM_NR_INTERRUPTS;
11570 	pending_vec = find_first_bit(
11571 		(const unsigned long *)sregs->interrupt_bitmap, max_bits);
11572 
11573 	if (pending_vec < max_bits) {
11574 		kvm_queue_interrupt(vcpu, pending_vec, false);
11575 		pr_debug("Set back pending irq %d\n", pending_vec);
11576 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11577 	}
11578 	return 0;
11579 }
11580 
11581 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11582 {
11583 	int mmu_reset_needed = 0;
11584 	bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11585 	bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11586 		!(sregs2->efer & EFER_LMA);
11587 	int i, ret;
11588 
11589 	if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11590 		return -EINVAL;
11591 
11592 	if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11593 		return -EINVAL;
11594 
11595 	ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11596 				 &mmu_reset_needed, !valid_pdptrs);
11597 	if (ret)
11598 		return ret;
11599 
11600 	if (valid_pdptrs) {
11601 		for (i = 0; i < 4 ; i++)
11602 			kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11603 
11604 		kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11605 		mmu_reset_needed = 1;
11606 		vcpu->arch.pdptrs_from_userspace = true;
11607 	}
11608 	if (mmu_reset_needed)
11609 		kvm_mmu_reset_context(vcpu);
11610 	return 0;
11611 }
11612 
11613 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11614 				  struct kvm_sregs *sregs)
11615 {
11616 	int ret;
11617 
11618 	vcpu_load(vcpu);
11619 	ret = __set_sregs(vcpu, sregs);
11620 	vcpu_put(vcpu);
11621 	return ret;
11622 }
11623 
11624 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11625 {
11626 	bool set = false;
11627 	struct kvm_vcpu *vcpu;
11628 	unsigned long i;
11629 
11630 	if (!enable_apicv)
11631 		return;
11632 
11633 	down_write(&kvm->arch.apicv_update_lock);
11634 
11635 	kvm_for_each_vcpu(i, vcpu, kvm) {
11636 		if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11637 			set = true;
11638 			break;
11639 		}
11640 	}
11641 	__kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11642 	up_write(&kvm->arch.apicv_update_lock);
11643 }
11644 
11645 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11646 					struct kvm_guest_debug *dbg)
11647 {
11648 	unsigned long rflags;
11649 	int i, r;
11650 
11651 	if (vcpu->arch.guest_state_protected)
11652 		return -EINVAL;
11653 
11654 	vcpu_load(vcpu);
11655 
11656 	if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11657 		r = -EBUSY;
11658 		if (kvm_is_exception_pending(vcpu))
11659 			goto out;
11660 		if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11661 			kvm_queue_exception(vcpu, DB_VECTOR);
11662 		else
11663 			kvm_queue_exception(vcpu, BP_VECTOR);
11664 	}
11665 
11666 	/*
11667 	 * Read rflags as long as potentially injected trace flags are still
11668 	 * filtered out.
11669 	 */
11670 	rflags = kvm_get_rflags(vcpu);
11671 
11672 	vcpu->guest_debug = dbg->control;
11673 	if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11674 		vcpu->guest_debug = 0;
11675 
11676 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11677 		for (i = 0; i < KVM_NR_DB_REGS; ++i)
11678 			vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11679 		vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11680 	} else {
11681 		for (i = 0; i < KVM_NR_DB_REGS; i++)
11682 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11683 	}
11684 	kvm_update_dr7(vcpu);
11685 
11686 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11687 		vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11688 
11689 	/*
11690 	 * Trigger an rflags update that will inject or remove the trace
11691 	 * flags.
11692 	 */
11693 	kvm_set_rflags(vcpu, rflags);
11694 
11695 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
11696 
11697 	kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11698 
11699 	r = 0;
11700 
11701 out:
11702 	vcpu_put(vcpu);
11703 	return r;
11704 }
11705 
11706 /*
11707  * Translate a guest virtual address to a guest physical address.
11708  */
11709 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11710 				    struct kvm_translation *tr)
11711 {
11712 	unsigned long vaddr = tr->linear_address;
11713 	gpa_t gpa;
11714 	int idx;
11715 
11716 	vcpu_load(vcpu);
11717 
11718 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11719 	gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11720 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11721 	tr->physical_address = gpa;
11722 	tr->valid = gpa != INVALID_GPA;
11723 	tr->writeable = 1;
11724 	tr->usermode = 0;
11725 
11726 	vcpu_put(vcpu);
11727 	return 0;
11728 }
11729 
11730 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11731 {
11732 	struct fxregs_state *fxsave;
11733 
11734 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11735 		return 0;
11736 
11737 	vcpu_load(vcpu);
11738 
11739 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11740 	memcpy(fpu->fpr, fxsave->st_space, 128);
11741 	fpu->fcw = fxsave->cwd;
11742 	fpu->fsw = fxsave->swd;
11743 	fpu->ftwx = fxsave->twd;
11744 	fpu->last_opcode = fxsave->fop;
11745 	fpu->last_ip = fxsave->rip;
11746 	fpu->last_dp = fxsave->rdp;
11747 	memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11748 
11749 	vcpu_put(vcpu);
11750 	return 0;
11751 }
11752 
11753 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11754 {
11755 	struct fxregs_state *fxsave;
11756 
11757 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11758 		return 0;
11759 
11760 	vcpu_load(vcpu);
11761 
11762 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11763 
11764 	memcpy(fxsave->st_space, fpu->fpr, 128);
11765 	fxsave->cwd = fpu->fcw;
11766 	fxsave->swd = fpu->fsw;
11767 	fxsave->twd = fpu->ftwx;
11768 	fxsave->fop = fpu->last_opcode;
11769 	fxsave->rip = fpu->last_ip;
11770 	fxsave->rdp = fpu->last_dp;
11771 	memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11772 
11773 	vcpu_put(vcpu);
11774 	return 0;
11775 }
11776 
11777 static void store_regs(struct kvm_vcpu *vcpu)
11778 {
11779 	BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11780 
11781 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11782 		__get_regs(vcpu, &vcpu->run->s.regs.regs);
11783 
11784 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11785 		__get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11786 
11787 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11788 		kvm_vcpu_ioctl_x86_get_vcpu_events(
11789 				vcpu, &vcpu->run->s.regs.events);
11790 }
11791 
11792 static int sync_regs(struct kvm_vcpu *vcpu)
11793 {
11794 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11795 		__set_regs(vcpu, &vcpu->run->s.regs.regs);
11796 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11797 	}
11798 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11799 		if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11800 			return -EINVAL;
11801 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11802 	}
11803 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11804 		if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11805 				vcpu, &vcpu->run->s.regs.events))
11806 			return -EINVAL;
11807 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11808 	}
11809 
11810 	return 0;
11811 }
11812 
11813 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11814 {
11815 	if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11816 		pr_warn_once("SMP vm created on host with unstable TSC; "
11817 			     "guest TSC will not be reliable\n");
11818 
11819 	if (!kvm->arch.max_vcpu_ids)
11820 		kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11821 
11822 	if (id >= kvm->arch.max_vcpu_ids)
11823 		return -EINVAL;
11824 
11825 	return static_call(kvm_x86_vcpu_precreate)(kvm);
11826 }
11827 
11828 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11829 {
11830 	struct page *page;
11831 	int r;
11832 
11833 	vcpu->arch.last_vmentry_cpu = -1;
11834 	vcpu->arch.regs_avail = ~0;
11835 	vcpu->arch.regs_dirty = ~0;
11836 
11837 	kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11838 
11839 	if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11840 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11841 	else
11842 		vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11843 
11844 	r = kvm_mmu_create(vcpu);
11845 	if (r < 0)
11846 		return r;
11847 
11848 	if (irqchip_in_kernel(vcpu->kvm)) {
11849 		r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11850 		if (r < 0)
11851 			goto fail_mmu_destroy;
11852 
11853 		/*
11854 		 * Defer evaluating inhibits until the vCPU is first run, as
11855 		 * this vCPU will not get notified of any changes until this
11856 		 * vCPU is visible to other vCPUs (marked online and added to
11857 		 * the set of vCPUs).  Opportunistically mark APICv active as
11858 		 * VMX in particularly is highly unlikely to have inhibits.
11859 		 * Ignore the current per-VM APICv state so that vCPU creation
11860 		 * is guaranteed to run with a deterministic value, the request
11861 		 * will ensure the vCPU gets the correct state before VM-Entry.
11862 		 */
11863 		if (enable_apicv) {
11864 			vcpu->arch.apic->apicv_active = true;
11865 			kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11866 		}
11867 	} else
11868 		static_branch_inc(&kvm_has_noapic_vcpu);
11869 
11870 	r = -ENOMEM;
11871 
11872 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11873 	if (!page)
11874 		goto fail_free_lapic;
11875 	vcpu->arch.pio_data = page_address(page);
11876 
11877 	vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11878 				       GFP_KERNEL_ACCOUNT);
11879 	vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11880 					    GFP_KERNEL_ACCOUNT);
11881 	if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11882 		goto fail_free_mce_banks;
11883 	vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11884 
11885 	if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11886 				GFP_KERNEL_ACCOUNT))
11887 		goto fail_free_mce_banks;
11888 
11889 	if (!alloc_emulate_ctxt(vcpu))
11890 		goto free_wbinvd_dirty_mask;
11891 
11892 	if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11893 		pr_err("failed to allocate vcpu's fpu\n");
11894 		goto free_emulate_ctxt;
11895 	}
11896 
11897 	vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11898 	vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11899 
11900 	vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11901 
11902 	kvm_async_pf_hash_reset(vcpu);
11903 
11904 	vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11905 	kvm_pmu_init(vcpu);
11906 
11907 	vcpu->arch.pending_external_vector = -1;
11908 	vcpu->arch.preempted_in_kernel = false;
11909 
11910 #if IS_ENABLED(CONFIG_HYPERV)
11911 	vcpu->arch.hv_root_tdp = INVALID_PAGE;
11912 #endif
11913 
11914 	r = static_call(kvm_x86_vcpu_create)(vcpu);
11915 	if (r)
11916 		goto free_guest_fpu;
11917 
11918 	vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11919 	vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11920 	kvm_xen_init_vcpu(vcpu);
11921 	kvm_vcpu_mtrr_init(vcpu);
11922 	vcpu_load(vcpu);
11923 	kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11924 	kvm_vcpu_reset(vcpu, false);
11925 	kvm_init_mmu(vcpu);
11926 	vcpu_put(vcpu);
11927 	return 0;
11928 
11929 free_guest_fpu:
11930 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11931 free_emulate_ctxt:
11932 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11933 free_wbinvd_dirty_mask:
11934 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11935 fail_free_mce_banks:
11936 	kfree(vcpu->arch.mce_banks);
11937 	kfree(vcpu->arch.mci_ctl2_banks);
11938 	free_page((unsigned long)vcpu->arch.pio_data);
11939 fail_free_lapic:
11940 	kvm_free_lapic(vcpu);
11941 fail_mmu_destroy:
11942 	kvm_mmu_destroy(vcpu);
11943 	return r;
11944 }
11945 
11946 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11947 {
11948 	struct kvm *kvm = vcpu->kvm;
11949 
11950 	if (mutex_lock_killable(&vcpu->mutex))
11951 		return;
11952 	vcpu_load(vcpu);
11953 	kvm_synchronize_tsc(vcpu, 0);
11954 	vcpu_put(vcpu);
11955 
11956 	/* poll control enabled by default */
11957 	vcpu->arch.msr_kvm_poll_control = 1;
11958 
11959 	mutex_unlock(&vcpu->mutex);
11960 
11961 	if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11962 		schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11963 						KVMCLOCK_SYNC_PERIOD);
11964 }
11965 
11966 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11967 {
11968 	int idx;
11969 
11970 	kvmclock_reset(vcpu);
11971 
11972 	static_call(kvm_x86_vcpu_free)(vcpu);
11973 
11974 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11975 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11976 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11977 
11978 	kvm_xen_destroy_vcpu(vcpu);
11979 	kvm_hv_vcpu_uninit(vcpu);
11980 	kvm_pmu_destroy(vcpu);
11981 	kfree(vcpu->arch.mce_banks);
11982 	kfree(vcpu->arch.mci_ctl2_banks);
11983 	kvm_free_lapic(vcpu);
11984 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11985 	kvm_mmu_destroy(vcpu);
11986 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11987 	free_page((unsigned long)vcpu->arch.pio_data);
11988 	kvfree(vcpu->arch.cpuid_entries);
11989 	if (!lapic_in_kernel(vcpu))
11990 		static_branch_dec(&kvm_has_noapic_vcpu);
11991 }
11992 
11993 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11994 {
11995 	struct kvm_cpuid_entry2 *cpuid_0x1;
11996 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
11997 	unsigned long new_cr0;
11998 
11999 	/*
12000 	 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
12001 	 * to handle side effects.  RESET emulation hits those flows and relies
12002 	 * on emulated/virtualized registers, including those that are loaded
12003 	 * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
12004 	 * to detect improper or missing initialization.
12005 	 */
12006 	WARN_ON_ONCE(!init_event &&
12007 		     (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
12008 
12009 	/*
12010 	 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
12011 	 * possible to INIT the vCPU while L2 is active.  Force the vCPU back
12012 	 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
12013 	 * bits), i.e. virtualization is disabled.
12014 	 */
12015 	if (is_guest_mode(vcpu))
12016 		kvm_leave_nested(vcpu);
12017 
12018 	kvm_lapic_reset(vcpu, init_event);
12019 
12020 	WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12021 	vcpu->arch.hflags = 0;
12022 
12023 	vcpu->arch.smi_pending = 0;
12024 	vcpu->arch.smi_count = 0;
12025 	atomic_set(&vcpu->arch.nmi_queued, 0);
12026 	vcpu->arch.nmi_pending = 0;
12027 	vcpu->arch.nmi_injected = false;
12028 	kvm_clear_interrupt_queue(vcpu);
12029 	kvm_clear_exception_queue(vcpu);
12030 
12031 	memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12032 	kvm_update_dr0123(vcpu);
12033 	vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12034 	vcpu->arch.dr7 = DR7_FIXED_1;
12035 	kvm_update_dr7(vcpu);
12036 
12037 	vcpu->arch.cr2 = 0;
12038 
12039 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12040 	vcpu->arch.apf.msr_en_val = 0;
12041 	vcpu->arch.apf.msr_int_val = 0;
12042 	vcpu->arch.st.msr_val = 0;
12043 
12044 	kvmclock_reset(vcpu);
12045 
12046 	kvm_clear_async_pf_completion_queue(vcpu);
12047 	kvm_async_pf_hash_reset(vcpu);
12048 	vcpu->arch.apf.halted = false;
12049 
12050 	if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12051 		struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12052 
12053 		/*
12054 		 * All paths that lead to INIT are required to load the guest's
12055 		 * FPU state (because most paths are buried in KVM_RUN).
12056 		 */
12057 		if (init_event)
12058 			kvm_put_guest_fpu(vcpu);
12059 
12060 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12061 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12062 
12063 		if (init_event)
12064 			kvm_load_guest_fpu(vcpu);
12065 	}
12066 
12067 	if (!init_event) {
12068 		kvm_pmu_reset(vcpu);
12069 		vcpu->arch.smbase = 0x30000;
12070 
12071 		vcpu->arch.msr_misc_features_enables = 0;
12072 		vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12073 						  MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12074 
12075 		__kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12076 		__kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12077 	}
12078 
12079 	/* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12080 	memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12081 	kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12082 
12083 	/*
12084 	 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12085 	 * if no CPUID match is found.  Note, it's impossible to get a match at
12086 	 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12087 	 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12088 	 * on RESET.  But, go through the motions in case that's ever remedied.
12089 	 */
12090 	cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12091 	kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12092 
12093 	static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
12094 
12095 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12096 	kvm_rip_write(vcpu, 0xfff0);
12097 
12098 	vcpu->arch.cr3 = 0;
12099 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12100 
12101 	/*
12102 	 * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
12103 	 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12104 	 * (or qualify) that with a footnote stating that CD/NW are preserved.
12105 	 */
12106 	new_cr0 = X86_CR0_ET;
12107 	if (init_event)
12108 		new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12109 	else
12110 		new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12111 
12112 	static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12113 	static_call(kvm_x86_set_cr4)(vcpu, 0);
12114 	static_call(kvm_x86_set_efer)(vcpu, 0);
12115 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
12116 
12117 	/*
12118 	 * On the standard CR0/CR4/EFER modification paths, there are several
12119 	 * complex conditions determining whether the MMU has to be reset and/or
12120 	 * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12121 	 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12122 	 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12123 	 * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12124 	 */
12125 	if (old_cr0 & X86_CR0_PG) {
12126 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12127 		kvm_mmu_reset_context(vcpu);
12128 	}
12129 
12130 	/*
12131 	 * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12132 	 * APM states the TLBs are untouched by INIT, but it also states that
12133 	 * the TLBs are flushed on "External initialization of the processor."
12134 	 * Flush the guest TLB regardless of vendor, there is no meaningful
12135 	 * benefit in relying on the guest to flush the TLB immediately after
12136 	 * INIT.  A spurious TLB flush is benign and likely negligible from a
12137 	 * performance perspective.
12138 	 */
12139 	if (init_event)
12140 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12141 }
12142 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12143 
12144 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12145 {
12146 	struct kvm_segment cs;
12147 
12148 	kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12149 	cs.selector = vector << 8;
12150 	cs.base = vector << 12;
12151 	kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12152 	kvm_rip_write(vcpu, 0);
12153 }
12154 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12155 
12156 int kvm_arch_hardware_enable(void)
12157 {
12158 	struct kvm *kvm;
12159 	struct kvm_vcpu *vcpu;
12160 	unsigned long i;
12161 	int ret;
12162 	u64 local_tsc;
12163 	u64 max_tsc = 0;
12164 	bool stable, backwards_tsc = false;
12165 
12166 	kvm_user_return_msr_cpu_online();
12167 
12168 	ret = kvm_x86_check_processor_compatibility();
12169 	if (ret)
12170 		return ret;
12171 
12172 	ret = static_call(kvm_x86_hardware_enable)();
12173 	if (ret != 0)
12174 		return ret;
12175 
12176 	local_tsc = rdtsc();
12177 	stable = !kvm_check_tsc_unstable();
12178 	list_for_each_entry(kvm, &vm_list, vm_list) {
12179 		kvm_for_each_vcpu(i, vcpu, kvm) {
12180 			if (!stable && vcpu->cpu == smp_processor_id())
12181 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12182 			if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12183 				backwards_tsc = true;
12184 				if (vcpu->arch.last_host_tsc > max_tsc)
12185 					max_tsc = vcpu->arch.last_host_tsc;
12186 			}
12187 		}
12188 	}
12189 
12190 	/*
12191 	 * Sometimes, even reliable TSCs go backwards.  This happens on
12192 	 * platforms that reset TSC during suspend or hibernate actions, but
12193 	 * maintain synchronization.  We must compensate.  Fortunately, we can
12194 	 * detect that condition here, which happens early in CPU bringup,
12195 	 * before any KVM threads can be running.  Unfortunately, we can't
12196 	 * bring the TSCs fully up to date with real time, as we aren't yet far
12197 	 * enough into CPU bringup that we know how much real time has actually
12198 	 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12199 	 * variables that haven't been updated yet.
12200 	 *
12201 	 * So we simply find the maximum observed TSC above, then record the
12202 	 * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12203 	 * the adjustment will be applied.  Note that we accumulate
12204 	 * adjustments, in case multiple suspend cycles happen before some VCPU
12205 	 * gets a chance to run again.  In the event that no KVM threads get a
12206 	 * chance to run, we will miss the entire elapsed period, as we'll have
12207 	 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12208 	 * loose cycle time.  This isn't too big a deal, since the loss will be
12209 	 * uniform across all VCPUs (not to mention the scenario is extremely
12210 	 * unlikely). It is possible that a second hibernate recovery happens
12211 	 * much faster than a first, causing the observed TSC here to be
12212 	 * smaller; this would require additional padding adjustment, which is
12213 	 * why we set last_host_tsc to the local tsc observed here.
12214 	 *
12215 	 * N.B. - this code below runs only on platforms with reliable TSC,
12216 	 * as that is the only way backwards_tsc is set above.  Also note
12217 	 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12218 	 * have the same delta_cyc adjustment applied if backwards_tsc
12219 	 * is detected.  Note further, this adjustment is only done once,
12220 	 * as we reset last_host_tsc on all VCPUs to stop this from being
12221 	 * called multiple times (one for each physical CPU bringup).
12222 	 *
12223 	 * Platforms with unreliable TSCs don't have to deal with this, they
12224 	 * will be compensated by the logic in vcpu_load, which sets the TSC to
12225 	 * catchup mode.  This will catchup all VCPUs to real time, but cannot
12226 	 * guarantee that they stay in perfect synchronization.
12227 	 */
12228 	if (backwards_tsc) {
12229 		u64 delta_cyc = max_tsc - local_tsc;
12230 		list_for_each_entry(kvm, &vm_list, vm_list) {
12231 			kvm->arch.backwards_tsc_observed = true;
12232 			kvm_for_each_vcpu(i, vcpu, kvm) {
12233 				vcpu->arch.tsc_offset_adjustment += delta_cyc;
12234 				vcpu->arch.last_host_tsc = local_tsc;
12235 				kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12236 			}
12237 
12238 			/*
12239 			 * We have to disable TSC offset matching.. if you were
12240 			 * booting a VM while issuing an S4 host suspend....
12241 			 * you may have some problem.  Solving this issue is
12242 			 * left as an exercise to the reader.
12243 			 */
12244 			kvm->arch.last_tsc_nsec = 0;
12245 			kvm->arch.last_tsc_write = 0;
12246 		}
12247 
12248 	}
12249 	return 0;
12250 }
12251 
12252 void kvm_arch_hardware_disable(void)
12253 {
12254 	static_call(kvm_x86_hardware_disable)();
12255 	drop_user_return_notifiers();
12256 }
12257 
12258 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12259 {
12260 	return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12261 }
12262 
12263 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12264 {
12265 	return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12266 }
12267 
12268 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12269 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12270 
12271 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12272 {
12273 	struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12274 
12275 	vcpu->arch.l1tf_flush_l1d = true;
12276 	if (pmu->version && unlikely(pmu->event_count)) {
12277 		pmu->need_cleanup = true;
12278 		kvm_make_request(KVM_REQ_PMU, vcpu);
12279 	}
12280 	static_call(kvm_x86_sched_in)(vcpu, cpu);
12281 }
12282 
12283 void kvm_arch_free_vm(struct kvm *kvm)
12284 {
12285 	kfree(to_kvm_hv(kvm)->hv_pa_pg);
12286 	__kvm_arch_free_vm(kvm);
12287 }
12288 
12289 
12290 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12291 {
12292 	int ret;
12293 	unsigned long flags;
12294 
12295 	if (type)
12296 		return -EINVAL;
12297 
12298 	ret = kvm_page_track_init(kvm);
12299 	if (ret)
12300 		goto out;
12301 
12302 	ret = kvm_mmu_init_vm(kvm);
12303 	if (ret)
12304 		goto out_page_track;
12305 
12306 	ret = static_call(kvm_x86_vm_init)(kvm);
12307 	if (ret)
12308 		goto out_uninit_mmu;
12309 
12310 	INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12311 	INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12312 	atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12313 
12314 	/* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12315 	set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12316 	/* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12317 	set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12318 		&kvm->arch.irq_sources_bitmap);
12319 
12320 	raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12321 	mutex_init(&kvm->arch.apic_map_lock);
12322 	seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12323 	kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12324 
12325 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12326 	pvclock_update_vm_gtod_copy(kvm);
12327 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12328 
12329 	kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12330 	kvm->arch.guest_can_read_msr_platform_info = true;
12331 	kvm->arch.enable_pmu = enable_pmu;
12332 
12333 #if IS_ENABLED(CONFIG_HYPERV)
12334 	spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12335 	kvm->arch.hv_root_tdp = INVALID_PAGE;
12336 #endif
12337 
12338 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12339 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12340 
12341 	kvm_apicv_init(kvm);
12342 	kvm_hv_init_vm(kvm);
12343 	kvm_xen_init_vm(kvm);
12344 
12345 	return 0;
12346 
12347 out_uninit_mmu:
12348 	kvm_mmu_uninit_vm(kvm);
12349 out_page_track:
12350 	kvm_page_track_cleanup(kvm);
12351 out:
12352 	return ret;
12353 }
12354 
12355 int kvm_arch_post_init_vm(struct kvm *kvm)
12356 {
12357 	return kvm_mmu_post_init_vm(kvm);
12358 }
12359 
12360 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12361 {
12362 	vcpu_load(vcpu);
12363 	kvm_mmu_unload(vcpu);
12364 	vcpu_put(vcpu);
12365 }
12366 
12367 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12368 {
12369 	unsigned long i;
12370 	struct kvm_vcpu *vcpu;
12371 
12372 	kvm_for_each_vcpu(i, vcpu, kvm) {
12373 		kvm_clear_async_pf_completion_queue(vcpu);
12374 		kvm_unload_vcpu_mmu(vcpu);
12375 	}
12376 }
12377 
12378 void kvm_arch_sync_events(struct kvm *kvm)
12379 {
12380 	cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12381 	cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12382 	kvm_free_pit(kvm);
12383 }
12384 
12385 /**
12386  * __x86_set_memory_region: Setup KVM internal memory slot
12387  *
12388  * @kvm: the kvm pointer to the VM.
12389  * @id: the slot ID to setup.
12390  * @gpa: the GPA to install the slot (unused when @size == 0).
12391  * @size: the size of the slot. Set to zero to uninstall a slot.
12392  *
12393  * This function helps to setup a KVM internal memory slot.  Specify
12394  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12395  * slot.  The return code can be one of the following:
12396  *
12397  *   HVA:           on success (uninstall will return a bogus HVA)
12398  *   -errno:        on error
12399  *
12400  * The caller should always use IS_ERR() to check the return value
12401  * before use.  Note, the KVM internal memory slots are guaranteed to
12402  * remain valid and unchanged until the VM is destroyed, i.e., the
12403  * GPA->HVA translation will not change.  However, the HVA is a user
12404  * address, i.e. its accessibility is not guaranteed, and must be
12405  * accessed via __copy_{to,from}_user().
12406  */
12407 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12408 				      u32 size)
12409 {
12410 	int i, r;
12411 	unsigned long hva, old_npages;
12412 	struct kvm_memslots *slots = kvm_memslots(kvm);
12413 	struct kvm_memory_slot *slot;
12414 
12415 	/* Called with kvm->slots_lock held.  */
12416 	if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12417 		return ERR_PTR_USR(-EINVAL);
12418 
12419 	slot = id_to_memslot(slots, id);
12420 	if (size) {
12421 		if (slot && slot->npages)
12422 			return ERR_PTR_USR(-EEXIST);
12423 
12424 		/*
12425 		 * MAP_SHARED to prevent internal slot pages from being moved
12426 		 * by fork()/COW.
12427 		 */
12428 		hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12429 			      MAP_SHARED | MAP_ANONYMOUS, 0);
12430 		if (IS_ERR_VALUE(hva))
12431 			return (void __user *)hva;
12432 	} else {
12433 		if (!slot || !slot->npages)
12434 			return NULL;
12435 
12436 		old_npages = slot->npages;
12437 		hva = slot->userspace_addr;
12438 	}
12439 
12440 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12441 		struct kvm_userspace_memory_region m;
12442 
12443 		m.slot = id | (i << 16);
12444 		m.flags = 0;
12445 		m.guest_phys_addr = gpa;
12446 		m.userspace_addr = hva;
12447 		m.memory_size = size;
12448 		r = __kvm_set_memory_region(kvm, &m);
12449 		if (r < 0)
12450 			return ERR_PTR_USR(r);
12451 	}
12452 
12453 	if (!size)
12454 		vm_munmap(hva, old_npages * PAGE_SIZE);
12455 
12456 	return (void __user *)hva;
12457 }
12458 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12459 
12460 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12461 {
12462 	kvm_mmu_pre_destroy_vm(kvm);
12463 }
12464 
12465 void kvm_arch_destroy_vm(struct kvm *kvm)
12466 {
12467 	if (current->mm == kvm->mm) {
12468 		/*
12469 		 * Free memory regions allocated on behalf of userspace,
12470 		 * unless the memory map has changed due to process exit
12471 		 * or fd copying.
12472 		 */
12473 		mutex_lock(&kvm->slots_lock);
12474 		__x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12475 					0, 0);
12476 		__x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12477 					0, 0);
12478 		__x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12479 		mutex_unlock(&kvm->slots_lock);
12480 	}
12481 	kvm_unload_vcpu_mmus(kvm);
12482 	static_call_cond(kvm_x86_vm_destroy)(kvm);
12483 	kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12484 	kvm_pic_destroy(kvm);
12485 	kvm_ioapic_destroy(kvm);
12486 	kvm_destroy_vcpus(kvm);
12487 	kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12488 	kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12489 	kvm_mmu_uninit_vm(kvm);
12490 	kvm_page_track_cleanup(kvm);
12491 	kvm_xen_destroy_vm(kvm);
12492 	kvm_hv_destroy_vm(kvm);
12493 }
12494 
12495 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12496 {
12497 	int i;
12498 
12499 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12500 		kvfree(slot->arch.rmap[i]);
12501 		slot->arch.rmap[i] = NULL;
12502 	}
12503 }
12504 
12505 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12506 {
12507 	int i;
12508 
12509 	memslot_rmap_free(slot);
12510 
12511 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12512 		kvfree(slot->arch.lpage_info[i - 1]);
12513 		slot->arch.lpage_info[i - 1] = NULL;
12514 	}
12515 
12516 	kvm_page_track_free_memslot(slot);
12517 }
12518 
12519 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12520 {
12521 	const int sz = sizeof(*slot->arch.rmap[0]);
12522 	int i;
12523 
12524 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12525 		int level = i + 1;
12526 		int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12527 
12528 		if (slot->arch.rmap[i])
12529 			continue;
12530 
12531 		slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12532 		if (!slot->arch.rmap[i]) {
12533 			memslot_rmap_free(slot);
12534 			return -ENOMEM;
12535 		}
12536 	}
12537 
12538 	return 0;
12539 }
12540 
12541 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12542 				      struct kvm_memory_slot *slot)
12543 {
12544 	unsigned long npages = slot->npages;
12545 	int i, r;
12546 
12547 	/*
12548 	 * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12549 	 * old arrays will be freed by __kvm_set_memory_region() if installing
12550 	 * the new memslot is successful.
12551 	 */
12552 	memset(&slot->arch, 0, sizeof(slot->arch));
12553 
12554 	if (kvm_memslots_have_rmaps(kvm)) {
12555 		r = memslot_rmap_alloc(slot, npages);
12556 		if (r)
12557 			return r;
12558 	}
12559 
12560 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12561 		struct kvm_lpage_info *linfo;
12562 		unsigned long ugfn;
12563 		int lpages;
12564 		int level = i + 1;
12565 
12566 		lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12567 
12568 		linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12569 		if (!linfo)
12570 			goto out_free;
12571 
12572 		slot->arch.lpage_info[i - 1] = linfo;
12573 
12574 		if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12575 			linfo[0].disallow_lpage = 1;
12576 		if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12577 			linfo[lpages - 1].disallow_lpage = 1;
12578 		ugfn = slot->userspace_addr >> PAGE_SHIFT;
12579 		/*
12580 		 * If the gfn and userspace address are not aligned wrt each
12581 		 * other, disable large page support for this slot.
12582 		 */
12583 		if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12584 			unsigned long j;
12585 
12586 			for (j = 0; j < lpages; ++j)
12587 				linfo[j].disallow_lpage = 1;
12588 		}
12589 	}
12590 
12591 	if (kvm_page_track_create_memslot(kvm, slot, npages))
12592 		goto out_free;
12593 
12594 	return 0;
12595 
12596 out_free:
12597 	memslot_rmap_free(slot);
12598 
12599 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12600 		kvfree(slot->arch.lpage_info[i - 1]);
12601 		slot->arch.lpage_info[i - 1] = NULL;
12602 	}
12603 	return -ENOMEM;
12604 }
12605 
12606 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12607 {
12608 	struct kvm_vcpu *vcpu;
12609 	unsigned long i;
12610 
12611 	/*
12612 	 * memslots->generation has been incremented.
12613 	 * mmio generation may have reached its maximum value.
12614 	 */
12615 	kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12616 
12617 	/* Force re-initialization of steal_time cache */
12618 	kvm_for_each_vcpu(i, vcpu, kvm)
12619 		kvm_vcpu_kick(vcpu);
12620 }
12621 
12622 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12623 				   const struct kvm_memory_slot *old,
12624 				   struct kvm_memory_slot *new,
12625 				   enum kvm_mr_change change)
12626 {
12627 	if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12628 		if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12629 			return -EINVAL;
12630 
12631 		return kvm_alloc_memslot_metadata(kvm, new);
12632 	}
12633 
12634 	if (change == KVM_MR_FLAGS_ONLY)
12635 		memcpy(&new->arch, &old->arch, sizeof(old->arch));
12636 	else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12637 		return -EIO;
12638 
12639 	return 0;
12640 }
12641 
12642 
12643 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12644 {
12645 	int nr_slots;
12646 
12647 	if (!kvm_x86_ops.cpu_dirty_log_size)
12648 		return;
12649 
12650 	nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12651 	if ((enable && nr_slots == 1) || !nr_slots)
12652 		kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12653 }
12654 
12655 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12656 				     struct kvm_memory_slot *old,
12657 				     const struct kvm_memory_slot *new,
12658 				     enum kvm_mr_change change)
12659 {
12660 	u32 old_flags = old ? old->flags : 0;
12661 	u32 new_flags = new ? new->flags : 0;
12662 	bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12663 
12664 	/*
12665 	 * Update CPU dirty logging if dirty logging is being toggled.  This
12666 	 * applies to all operations.
12667 	 */
12668 	if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12669 		kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12670 
12671 	/*
12672 	 * Nothing more to do for RO slots (which can't be dirtied and can't be
12673 	 * made writable) or CREATE/MOVE/DELETE of a slot.
12674 	 *
12675 	 * For a memslot with dirty logging disabled:
12676 	 * CREATE:      No dirty mappings will already exist.
12677 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12678 	 *		kvm_arch_flush_shadow_memslot()
12679 	 *
12680 	 * For a memslot with dirty logging enabled:
12681 	 * CREATE:      No shadow pages exist, thus nothing to write-protect
12682 	 *		and no dirty bits to clear.
12683 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12684 	 *		kvm_arch_flush_shadow_memslot().
12685 	 */
12686 	if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12687 		return;
12688 
12689 	/*
12690 	 * READONLY and non-flags changes were filtered out above, and the only
12691 	 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12692 	 * logging isn't being toggled on or off.
12693 	 */
12694 	if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12695 		return;
12696 
12697 	if (!log_dirty_pages) {
12698 		/*
12699 		 * Dirty logging tracks sptes in 4k granularity, meaning that
12700 		 * large sptes have to be split.  If live migration succeeds,
12701 		 * the guest in the source machine will be destroyed and large
12702 		 * sptes will be created in the destination.  However, if the
12703 		 * guest continues to run in the source machine (for example if
12704 		 * live migration fails), small sptes will remain around and
12705 		 * cause bad performance.
12706 		 *
12707 		 * Scan sptes if dirty logging has been stopped, dropping those
12708 		 * which can be collapsed into a single large-page spte.  Later
12709 		 * page faults will create the large-page sptes.
12710 		 */
12711 		kvm_mmu_zap_collapsible_sptes(kvm, new);
12712 	} else {
12713 		/*
12714 		 * Initially-all-set does not require write protecting any page,
12715 		 * because they're all assumed to be dirty.
12716 		 */
12717 		if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12718 			return;
12719 
12720 		if (READ_ONCE(eager_page_split))
12721 			kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12722 
12723 		if (kvm_x86_ops.cpu_dirty_log_size) {
12724 			kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12725 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12726 		} else {
12727 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12728 		}
12729 
12730 		/*
12731 		 * Unconditionally flush the TLBs after enabling dirty logging.
12732 		 * A flush is almost always going to be necessary (see below),
12733 		 * and unconditionally flushing allows the helpers to omit
12734 		 * the subtly complex checks when removing write access.
12735 		 *
12736 		 * Do the flush outside of mmu_lock to reduce the amount of
12737 		 * time mmu_lock is held.  Flushing after dropping mmu_lock is
12738 		 * safe as KVM only needs to guarantee the slot is fully
12739 		 * write-protected before returning to userspace, i.e. before
12740 		 * userspace can consume the dirty status.
12741 		 *
12742 		 * Flushing outside of mmu_lock requires KVM to be careful when
12743 		 * making decisions based on writable status of an SPTE, e.g. a
12744 		 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12745 		 *
12746 		 * Specifically, KVM also write-protects guest page tables to
12747 		 * monitor changes when using shadow paging, and must guarantee
12748 		 * no CPUs can write to those page before mmu_lock is dropped.
12749 		 * Because CPUs may have stale TLB entries at this point, a
12750 		 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12751 		 *
12752 		 * KVM also allows making SPTES writable outside of mmu_lock,
12753 		 * e.g. to allow dirty logging without taking mmu_lock.
12754 		 *
12755 		 * To handle these scenarios, KVM uses a separate software-only
12756 		 * bit (MMU-writable) to track if a SPTE is !writable due to
12757 		 * a guest page table being write-protected (KVM clears the
12758 		 * MMU-writable flag when write-protecting for shadow paging).
12759 		 *
12760 		 * The use of MMU-writable is also the primary motivation for
12761 		 * the unconditional flush.  Because KVM must guarantee that a
12762 		 * CPU doesn't contain stale, writable TLB entries for a
12763 		 * !MMU-writable SPTE, KVM must flush if it encounters any
12764 		 * MMU-writable SPTE regardless of whether the actual hardware
12765 		 * writable bit was set.  I.e. KVM is almost guaranteed to need
12766 		 * to flush, while unconditionally flushing allows the "remove
12767 		 * write access" helpers to ignore MMU-writable entirely.
12768 		 *
12769 		 * See is_writable_pte() for more details (the case involving
12770 		 * access-tracked SPTEs is particularly relevant).
12771 		 */
12772 		kvm_arch_flush_remote_tlbs_memslot(kvm, new);
12773 	}
12774 }
12775 
12776 void kvm_arch_commit_memory_region(struct kvm *kvm,
12777 				struct kvm_memory_slot *old,
12778 				const struct kvm_memory_slot *new,
12779 				enum kvm_mr_change change)
12780 {
12781 	if (!kvm->arch.n_requested_mmu_pages &&
12782 	    (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12783 		unsigned long nr_mmu_pages;
12784 
12785 		nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12786 		nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12787 		kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12788 	}
12789 
12790 	kvm_mmu_slot_apply_flags(kvm, old, new, change);
12791 
12792 	/* Free the arrays associated with the old memslot. */
12793 	if (change == KVM_MR_MOVE)
12794 		kvm_arch_free_memslot(kvm, old);
12795 }
12796 
12797 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12798 {
12799 	kvm_mmu_zap_all(kvm);
12800 }
12801 
12802 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12803 				   struct kvm_memory_slot *slot)
12804 {
12805 	kvm_page_track_flush_slot(kvm, slot);
12806 }
12807 
12808 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12809 {
12810 	return (is_guest_mode(vcpu) &&
12811 		static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12812 }
12813 
12814 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12815 {
12816 	if (!list_empty_careful(&vcpu->async_pf.done))
12817 		return true;
12818 
12819 	if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12820 	    kvm_apic_init_sipi_allowed(vcpu))
12821 		return true;
12822 
12823 	if (vcpu->arch.pv.pv_unhalted)
12824 		return true;
12825 
12826 	if (kvm_is_exception_pending(vcpu))
12827 		return true;
12828 
12829 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12830 	    (vcpu->arch.nmi_pending &&
12831 	     static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12832 		return true;
12833 
12834 #ifdef CONFIG_KVM_SMM
12835 	if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12836 	    (vcpu->arch.smi_pending &&
12837 	     static_call(kvm_x86_smi_allowed)(vcpu, false)))
12838 		return true;
12839 #endif
12840 
12841 	if (kvm_arch_interrupt_allowed(vcpu) &&
12842 	    (kvm_cpu_has_interrupt(vcpu) ||
12843 	    kvm_guest_apic_has_interrupt(vcpu)))
12844 		return true;
12845 
12846 	if (kvm_hv_has_stimer_pending(vcpu))
12847 		return true;
12848 
12849 	if (is_guest_mode(vcpu) &&
12850 	    kvm_x86_ops.nested_ops->has_events &&
12851 	    kvm_x86_ops.nested_ops->has_events(vcpu))
12852 		return true;
12853 
12854 	if (kvm_xen_has_pending_events(vcpu))
12855 		return true;
12856 
12857 	return false;
12858 }
12859 
12860 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12861 {
12862 	return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12863 }
12864 
12865 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12866 {
12867 	if (kvm_vcpu_apicv_active(vcpu) &&
12868 	    static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12869 		return true;
12870 
12871 	return false;
12872 }
12873 
12874 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12875 {
12876 	if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12877 		return true;
12878 
12879 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12880 #ifdef CONFIG_KVM_SMM
12881 		kvm_test_request(KVM_REQ_SMI, vcpu) ||
12882 #endif
12883 		 kvm_test_request(KVM_REQ_EVENT, vcpu))
12884 		return true;
12885 
12886 	return kvm_arch_dy_has_pending_interrupt(vcpu);
12887 }
12888 
12889 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12890 {
12891 	if (vcpu->arch.guest_state_protected)
12892 		return true;
12893 
12894 	return vcpu->arch.preempted_in_kernel;
12895 }
12896 
12897 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12898 {
12899 	return kvm_rip_read(vcpu);
12900 }
12901 
12902 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12903 {
12904 	return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12905 }
12906 
12907 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12908 {
12909 	return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12910 }
12911 
12912 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12913 {
12914 	/* Can't read the RIP when guest state is protected, just return 0 */
12915 	if (vcpu->arch.guest_state_protected)
12916 		return 0;
12917 
12918 	if (is_64_bit_mode(vcpu))
12919 		return kvm_rip_read(vcpu);
12920 	return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12921 		     kvm_rip_read(vcpu));
12922 }
12923 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12924 
12925 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12926 {
12927 	return kvm_get_linear_rip(vcpu) == linear_rip;
12928 }
12929 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12930 
12931 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12932 {
12933 	unsigned long rflags;
12934 
12935 	rflags = static_call(kvm_x86_get_rflags)(vcpu);
12936 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12937 		rflags &= ~X86_EFLAGS_TF;
12938 	return rflags;
12939 }
12940 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12941 
12942 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12943 {
12944 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12945 	    kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12946 		rflags |= X86_EFLAGS_TF;
12947 	static_call(kvm_x86_set_rflags)(vcpu, rflags);
12948 }
12949 
12950 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12951 {
12952 	__kvm_set_rflags(vcpu, rflags);
12953 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12954 }
12955 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12956 
12957 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12958 {
12959 	BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12960 
12961 	return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12962 }
12963 
12964 static inline u32 kvm_async_pf_next_probe(u32 key)
12965 {
12966 	return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12967 }
12968 
12969 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12970 {
12971 	u32 key = kvm_async_pf_hash_fn(gfn);
12972 
12973 	while (vcpu->arch.apf.gfns[key] != ~0)
12974 		key = kvm_async_pf_next_probe(key);
12975 
12976 	vcpu->arch.apf.gfns[key] = gfn;
12977 }
12978 
12979 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12980 {
12981 	int i;
12982 	u32 key = kvm_async_pf_hash_fn(gfn);
12983 
12984 	for (i = 0; i < ASYNC_PF_PER_VCPU &&
12985 		     (vcpu->arch.apf.gfns[key] != gfn &&
12986 		      vcpu->arch.apf.gfns[key] != ~0); i++)
12987 		key = kvm_async_pf_next_probe(key);
12988 
12989 	return key;
12990 }
12991 
12992 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12993 {
12994 	return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12995 }
12996 
12997 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12998 {
12999 	u32 i, j, k;
13000 
13001 	i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
13002 
13003 	if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
13004 		return;
13005 
13006 	while (true) {
13007 		vcpu->arch.apf.gfns[i] = ~0;
13008 		do {
13009 			j = kvm_async_pf_next_probe(j);
13010 			if (vcpu->arch.apf.gfns[j] == ~0)
13011 				return;
13012 			k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
13013 			/*
13014 			 * k lies cyclically in ]i,j]
13015 			 * |    i.k.j |
13016 			 * |....j i.k.| or  |.k..j i...|
13017 			 */
13018 		} while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13019 		vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13020 		i = j;
13021 	}
13022 }
13023 
13024 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13025 {
13026 	u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13027 
13028 	return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13029 				      sizeof(reason));
13030 }
13031 
13032 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13033 {
13034 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13035 
13036 	return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13037 					     &token, offset, sizeof(token));
13038 }
13039 
13040 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13041 {
13042 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13043 	u32 val;
13044 
13045 	if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13046 					 &val, offset, sizeof(val)))
13047 		return false;
13048 
13049 	return !val;
13050 }
13051 
13052 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13053 {
13054 
13055 	if (!kvm_pv_async_pf_enabled(vcpu))
13056 		return false;
13057 
13058 	if (vcpu->arch.apf.send_user_only &&
13059 	    static_call(kvm_x86_get_cpl)(vcpu) == 0)
13060 		return false;
13061 
13062 	if (is_guest_mode(vcpu)) {
13063 		/*
13064 		 * L1 needs to opt into the special #PF vmexits that are
13065 		 * used to deliver async page faults.
13066 		 */
13067 		return vcpu->arch.apf.delivery_as_pf_vmexit;
13068 	} else {
13069 		/*
13070 		 * Play it safe in case the guest temporarily disables paging.
13071 		 * The real mode IDT in particular is unlikely to have a #PF
13072 		 * exception setup.
13073 		 */
13074 		return is_paging(vcpu);
13075 	}
13076 }
13077 
13078 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13079 {
13080 	if (unlikely(!lapic_in_kernel(vcpu) ||
13081 		     kvm_event_needs_reinjection(vcpu) ||
13082 		     kvm_is_exception_pending(vcpu)))
13083 		return false;
13084 
13085 	if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13086 		return false;
13087 
13088 	/*
13089 	 * If interrupts are off we cannot even use an artificial
13090 	 * halt state.
13091 	 */
13092 	return kvm_arch_interrupt_allowed(vcpu);
13093 }
13094 
13095 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13096 				     struct kvm_async_pf *work)
13097 {
13098 	struct x86_exception fault;
13099 
13100 	trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13101 	kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13102 
13103 	if (kvm_can_deliver_async_pf(vcpu) &&
13104 	    !apf_put_user_notpresent(vcpu)) {
13105 		fault.vector = PF_VECTOR;
13106 		fault.error_code_valid = true;
13107 		fault.error_code = 0;
13108 		fault.nested_page_fault = false;
13109 		fault.address = work->arch.token;
13110 		fault.async_page_fault = true;
13111 		kvm_inject_page_fault(vcpu, &fault);
13112 		return true;
13113 	} else {
13114 		/*
13115 		 * It is not possible to deliver a paravirtualized asynchronous
13116 		 * page fault, but putting the guest in an artificial halt state
13117 		 * can be beneficial nevertheless: if an interrupt arrives, we
13118 		 * can deliver it timely and perhaps the guest will schedule
13119 		 * another process.  When the instruction that triggered a page
13120 		 * fault is retried, hopefully the page will be ready in the host.
13121 		 */
13122 		kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13123 		return false;
13124 	}
13125 }
13126 
13127 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13128 				 struct kvm_async_pf *work)
13129 {
13130 	struct kvm_lapic_irq irq = {
13131 		.delivery_mode = APIC_DM_FIXED,
13132 		.vector = vcpu->arch.apf.vec
13133 	};
13134 
13135 	if (work->wakeup_all)
13136 		work->arch.token = ~0; /* broadcast wakeup */
13137 	else
13138 		kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13139 	trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13140 
13141 	if ((work->wakeup_all || work->notpresent_injected) &&
13142 	    kvm_pv_async_pf_enabled(vcpu) &&
13143 	    !apf_put_user_ready(vcpu, work->arch.token)) {
13144 		vcpu->arch.apf.pageready_pending = true;
13145 		kvm_apic_set_irq(vcpu, &irq, NULL);
13146 	}
13147 
13148 	vcpu->arch.apf.halted = false;
13149 	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13150 }
13151 
13152 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13153 {
13154 	kvm_make_request(KVM_REQ_APF_READY, vcpu);
13155 	if (!vcpu->arch.apf.pageready_pending)
13156 		kvm_vcpu_kick(vcpu);
13157 }
13158 
13159 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13160 {
13161 	if (!kvm_pv_async_pf_enabled(vcpu))
13162 		return true;
13163 	else
13164 		return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13165 }
13166 
13167 void kvm_arch_start_assignment(struct kvm *kvm)
13168 {
13169 	if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13170 		static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13171 }
13172 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13173 
13174 void kvm_arch_end_assignment(struct kvm *kvm)
13175 {
13176 	atomic_dec(&kvm->arch.assigned_device_count);
13177 }
13178 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13179 
13180 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13181 {
13182 	return raw_atomic_read(&kvm->arch.assigned_device_count);
13183 }
13184 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13185 
13186 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13187 {
13188 	atomic_inc(&kvm->arch.noncoherent_dma_count);
13189 }
13190 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13191 
13192 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13193 {
13194 	atomic_dec(&kvm->arch.noncoherent_dma_count);
13195 }
13196 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13197 
13198 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13199 {
13200 	return atomic_read(&kvm->arch.noncoherent_dma_count);
13201 }
13202 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13203 
13204 bool kvm_arch_has_irq_bypass(void)
13205 {
13206 	return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP);
13207 }
13208 
13209 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13210 				      struct irq_bypass_producer *prod)
13211 {
13212 	struct kvm_kernel_irqfd *irqfd =
13213 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13214 	int ret;
13215 
13216 	irqfd->producer = prod;
13217 	kvm_arch_start_assignment(irqfd->kvm);
13218 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13219 					 prod->irq, irqfd->gsi, 1);
13220 
13221 	if (ret)
13222 		kvm_arch_end_assignment(irqfd->kvm);
13223 
13224 	return ret;
13225 }
13226 
13227 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13228 				      struct irq_bypass_producer *prod)
13229 {
13230 	int ret;
13231 	struct kvm_kernel_irqfd *irqfd =
13232 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13233 
13234 	WARN_ON(irqfd->producer != prod);
13235 	irqfd->producer = NULL;
13236 
13237 	/*
13238 	 * When producer of consumer is unregistered, we change back to
13239 	 * remapped mode, so we can re-use the current implementation
13240 	 * when the irq is masked/disabled or the consumer side (KVM
13241 	 * int this case doesn't want to receive the interrupts.
13242 	*/
13243 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13244 	if (ret)
13245 		printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13246 		       " fails: %d\n", irqfd->consumer.token, ret);
13247 
13248 	kvm_arch_end_assignment(irqfd->kvm);
13249 }
13250 
13251 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13252 				   uint32_t guest_irq, bool set)
13253 {
13254 	return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13255 }
13256 
13257 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13258 				  struct kvm_kernel_irq_routing_entry *new)
13259 {
13260 	if (new->type != KVM_IRQ_ROUTING_MSI)
13261 		return true;
13262 
13263 	return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13264 }
13265 
13266 bool kvm_vector_hashing_enabled(void)
13267 {
13268 	return vector_hashing;
13269 }
13270 
13271 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13272 {
13273 	return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13274 }
13275 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13276 
13277 
13278 int kvm_spec_ctrl_test_value(u64 value)
13279 {
13280 	/*
13281 	 * test that setting IA32_SPEC_CTRL to given value
13282 	 * is allowed by the host processor
13283 	 */
13284 
13285 	u64 saved_value;
13286 	unsigned long flags;
13287 	int ret = 0;
13288 
13289 	local_irq_save(flags);
13290 
13291 	if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13292 		ret = 1;
13293 	else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13294 		ret = 1;
13295 	else
13296 		wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13297 
13298 	local_irq_restore(flags);
13299 
13300 	return ret;
13301 }
13302 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13303 
13304 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13305 {
13306 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13307 	struct x86_exception fault;
13308 	u64 access = error_code &
13309 		(PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13310 
13311 	if (!(error_code & PFERR_PRESENT_MASK) ||
13312 	    mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13313 		/*
13314 		 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13315 		 * tables probably do not match the TLB.  Just proceed
13316 		 * with the error code that the processor gave.
13317 		 */
13318 		fault.vector = PF_VECTOR;
13319 		fault.error_code_valid = true;
13320 		fault.error_code = error_code;
13321 		fault.nested_page_fault = false;
13322 		fault.address = gva;
13323 		fault.async_page_fault = false;
13324 	}
13325 	vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13326 }
13327 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13328 
13329 /*
13330  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13331  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13332  * indicates whether exit to userspace is needed.
13333  */
13334 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13335 			      struct x86_exception *e)
13336 {
13337 	if (r == X86EMUL_PROPAGATE_FAULT) {
13338 		if (KVM_BUG_ON(!e, vcpu->kvm))
13339 			return -EIO;
13340 
13341 		kvm_inject_emulated_page_fault(vcpu, e);
13342 		return 1;
13343 	}
13344 
13345 	/*
13346 	 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13347 	 * while handling a VMX instruction KVM could've handled the request
13348 	 * correctly by exiting to userspace and performing I/O but there
13349 	 * doesn't seem to be a real use-case behind such requests, just return
13350 	 * KVM_EXIT_INTERNAL_ERROR for now.
13351 	 */
13352 	kvm_prepare_emulation_failure_exit(vcpu);
13353 
13354 	return 0;
13355 }
13356 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13357 
13358 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13359 {
13360 	bool pcid_enabled;
13361 	struct x86_exception e;
13362 	struct {
13363 		u64 pcid;
13364 		u64 gla;
13365 	} operand;
13366 	int r;
13367 
13368 	r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13369 	if (r != X86EMUL_CONTINUE)
13370 		return kvm_handle_memory_failure(vcpu, r, &e);
13371 
13372 	if (operand.pcid >> 12 != 0) {
13373 		kvm_inject_gp(vcpu, 0);
13374 		return 1;
13375 	}
13376 
13377 	pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13378 
13379 	switch (type) {
13380 	case INVPCID_TYPE_INDIV_ADDR:
13381 		if ((!pcid_enabled && (operand.pcid != 0)) ||
13382 		    is_noncanonical_address(operand.gla, vcpu)) {
13383 			kvm_inject_gp(vcpu, 0);
13384 			return 1;
13385 		}
13386 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13387 		return kvm_skip_emulated_instruction(vcpu);
13388 
13389 	case INVPCID_TYPE_SINGLE_CTXT:
13390 		if (!pcid_enabled && (operand.pcid != 0)) {
13391 			kvm_inject_gp(vcpu, 0);
13392 			return 1;
13393 		}
13394 
13395 		kvm_invalidate_pcid(vcpu, operand.pcid);
13396 		return kvm_skip_emulated_instruction(vcpu);
13397 
13398 	case INVPCID_TYPE_ALL_NON_GLOBAL:
13399 		/*
13400 		 * Currently, KVM doesn't mark global entries in the shadow
13401 		 * page tables, so a non-global flush just degenerates to a
13402 		 * global flush. If needed, we could optimize this later by
13403 		 * keeping track of global entries in shadow page tables.
13404 		 */
13405 
13406 		fallthrough;
13407 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
13408 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13409 		return kvm_skip_emulated_instruction(vcpu);
13410 
13411 	default:
13412 		kvm_inject_gp(vcpu, 0);
13413 		return 1;
13414 	}
13415 }
13416 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13417 
13418 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13419 {
13420 	struct kvm_run *run = vcpu->run;
13421 	struct kvm_mmio_fragment *frag;
13422 	unsigned int len;
13423 
13424 	BUG_ON(!vcpu->mmio_needed);
13425 
13426 	/* Complete previous fragment */
13427 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13428 	len = min(8u, frag->len);
13429 	if (!vcpu->mmio_is_write)
13430 		memcpy(frag->data, run->mmio.data, len);
13431 
13432 	if (frag->len <= 8) {
13433 		/* Switch to the next fragment. */
13434 		frag++;
13435 		vcpu->mmio_cur_fragment++;
13436 	} else {
13437 		/* Go forward to the next mmio piece. */
13438 		frag->data += len;
13439 		frag->gpa += len;
13440 		frag->len -= len;
13441 	}
13442 
13443 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13444 		vcpu->mmio_needed = 0;
13445 
13446 		// VMG change, at this point, we're always done
13447 		// RIP has already been advanced
13448 		return 1;
13449 	}
13450 
13451 	// More MMIO is needed
13452 	run->mmio.phys_addr = frag->gpa;
13453 	run->mmio.len = min(8u, frag->len);
13454 	run->mmio.is_write = vcpu->mmio_is_write;
13455 	if (run->mmio.is_write)
13456 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13457 	run->exit_reason = KVM_EXIT_MMIO;
13458 
13459 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13460 
13461 	return 0;
13462 }
13463 
13464 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13465 			  void *data)
13466 {
13467 	int handled;
13468 	struct kvm_mmio_fragment *frag;
13469 
13470 	if (!data)
13471 		return -EINVAL;
13472 
13473 	handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13474 	if (handled == bytes)
13475 		return 1;
13476 
13477 	bytes -= handled;
13478 	gpa += handled;
13479 	data += handled;
13480 
13481 	/*TODO: Check if need to increment number of frags */
13482 	frag = vcpu->mmio_fragments;
13483 	vcpu->mmio_nr_fragments = 1;
13484 	frag->len = bytes;
13485 	frag->gpa = gpa;
13486 	frag->data = data;
13487 
13488 	vcpu->mmio_needed = 1;
13489 	vcpu->mmio_cur_fragment = 0;
13490 
13491 	vcpu->run->mmio.phys_addr = gpa;
13492 	vcpu->run->mmio.len = min(8u, frag->len);
13493 	vcpu->run->mmio.is_write = 1;
13494 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13495 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13496 
13497 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13498 
13499 	return 0;
13500 }
13501 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13502 
13503 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13504 			 void *data)
13505 {
13506 	int handled;
13507 	struct kvm_mmio_fragment *frag;
13508 
13509 	if (!data)
13510 		return -EINVAL;
13511 
13512 	handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13513 	if (handled == bytes)
13514 		return 1;
13515 
13516 	bytes -= handled;
13517 	gpa += handled;
13518 	data += handled;
13519 
13520 	/*TODO: Check if need to increment number of frags */
13521 	frag = vcpu->mmio_fragments;
13522 	vcpu->mmio_nr_fragments = 1;
13523 	frag->len = bytes;
13524 	frag->gpa = gpa;
13525 	frag->data = data;
13526 
13527 	vcpu->mmio_needed = 1;
13528 	vcpu->mmio_cur_fragment = 0;
13529 
13530 	vcpu->run->mmio.phys_addr = gpa;
13531 	vcpu->run->mmio.len = min(8u, frag->len);
13532 	vcpu->run->mmio.is_write = 0;
13533 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13534 
13535 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13536 
13537 	return 0;
13538 }
13539 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13540 
13541 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13542 {
13543 	vcpu->arch.sev_pio_count -= count;
13544 	vcpu->arch.sev_pio_data += count * size;
13545 }
13546 
13547 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13548 			   unsigned int port);
13549 
13550 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13551 {
13552 	int size = vcpu->arch.pio.size;
13553 	int port = vcpu->arch.pio.port;
13554 
13555 	vcpu->arch.pio.count = 0;
13556 	if (vcpu->arch.sev_pio_count)
13557 		return kvm_sev_es_outs(vcpu, size, port);
13558 	return 1;
13559 }
13560 
13561 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13562 			   unsigned int port)
13563 {
13564 	for (;;) {
13565 		unsigned int count =
13566 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13567 		int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13568 
13569 		/* memcpy done already by emulator_pio_out.  */
13570 		advance_sev_es_emulated_pio(vcpu, count, size);
13571 		if (!ret)
13572 			break;
13573 
13574 		/* Emulation done by the kernel.  */
13575 		if (!vcpu->arch.sev_pio_count)
13576 			return 1;
13577 	}
13578 
13579 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13580 	return 0;
13581 }
13582 
13583 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13584 			  unsigned int port);
13585 
13586 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13587 {
13588 	unsigned count = vcpu->arch.pio.count;
13589 	int size = vcpu->arch.pio.size;
13590 	int port = vcpu->arch.pio.port;
13591 
13592 	complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13593 	advance_sev_es_emulated_pio(vcpu, count, size);
13594 	if (vcpu->arch.sev_pio_count)
13595 		return kvm_sev_es_ins(vcpu, size, port);
13596 	return 1;
13597 }
13598 
13599 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13600 			  unsigned int port)
13601 {
13602 	for (;;) {
13603 		unsigned int count =
13604 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13605 		if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13606 			break;
13607 
13608 		/* Emulation done by the kernel.  */
13609 		advance_sev_es_emulated_pio(vcpu, count, size);
13610 		if (!vcpu->arch.sev_pio_count)
13611 			return 1;
13612 	}
13613 
13614 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13615 	return 0;
13616 }
13617 
13618 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13619 			 unsigned int port, void *data,  unsigned int count,
13620 			 int in)
13621 {
13622 	vcpu->arch.sev_pio_data = data;
13623 	vcpu->arch.sev_pio_count = count;
13624 	return in ? kvm_sev_es_ins(vcpu, size, port)
13625 		  : kvm_sev_es_outs(vcpu, size, port);
13626 }
13627 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13628 
13629 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13630 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13631 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13632 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13633 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13634 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13635 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13636 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13637 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13638 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13639 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13640 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13641 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13642 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13643 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13644 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13645 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13646 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13647 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13648 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13649 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13650 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13651 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13652 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13653 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13654 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13655 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13656 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13657 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13658 
13659 static int __init kvm_x86_init(void)
13660 {
13661 	kvm_mmu_x86_module_init();
13662 	mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13663 	return 0;
13664 }
13665 module_init(kvm_x86_init);
13666 
13667 static void __exit kvm_x86_exit(void)
13668 {
13669 	/*
13670 	 * If module_init() is implemented, module_exit() must also be
13671 	 * implemented to allow module unload.
13672 	 */
13673 }
13674 module_exit(kvm_x86_exit);
13675