xref: /openbmc/linux/arch/x86/kvm/x86.c (revision 57ddeb86)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19 
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "mmu/page_track.h"
29 #include "x86.h"
30 #include "cpuid.h"
31 #include "pmu.h"
32 #include "hyperv.h"
33 #include "lapic.h"
34 #include "xen.h"
35 #include "smm.h"
36 
37 #include <linux/clocksource.h>
38 #include <linux/interrupt.h>
39 #include <linux/kvm.h>
40 #include <linux/fs.h>
41 #include <linux/vmalloc.h>
42 #include <linux/export.h>
43 #include <linux/moduleparam.h>
44 #include <linux/mman.h>
45 #include <linux/highmem.h>
46 #include <linux/iommu.h>
47 #include <linux/cpufreq.h>
48 #include <linux/user-return-notifier.h>
49 #include <linux/srcu.h>
50 #include <linux/slab.h>
51 #include <linux/perf_event.h>
52 #include <linux/uaccess.h>
53 #include <linux/hash.h>
54 #include <linux/pci.h>
55 #include <linux/timekeeper_internal.h>
56 #include <linux/pvclock_gtod.h>
57 #include <linux/kvm_irqfd.h>
58 #include <linux/irqbypass.h>
59 #include <linux/sched/stat.h>
60 #include <linux/sched/isolation.h>
61 #include <linux/mem_encrypt.h>
62 #include <linux/entry-kvm.h>
63 #include <linux/suspend.h>
64 #include <linux/smp.h>
65 
66 #include <trace/events/ipi.h>
67 #include <trace/events/kvm.h>
68 
69 #include <asm/debugreg.h>
70 #include <asm/msr.h>
71 #include <asm/desc.h>
72 #include <asm/mce.h>
73 #include <asm/pkru.h>
74 #include <linux/kernel_stat.h>
75 #include <asm/fpu/api.h>
76 #include <asm/fpu/xcr.h>
77 #include <asm/fpu/xstate.h>
78 #include <asm/pvclock.h>
79 #include <asm/div64.h>
80 #include <asm/irq_remapping.h>
81 #include <asm/mshyperv.h>
82 #include <asm/hypervisor.h>
83 #include <asm/tlbflush.h>
84 #include <asm/intel_pt.h>
85 #include <asm/emulate_prefix.h>
86 #include <asm/sgx.h>
87 #include <clocksource/hyperv_timer.h>
88 
89 #define CREATE_TRACE_POINTS
90 #include "trace.h"
91 
92 #define MAX_IO_MSRS 256
93 #define KVM_MAX_MCE_BANKS 32
94 
95 struct kvm_caps kvm_caps __read_mostly = {
96 	.supported_mce_cap = MCG_CTL_P | MCG_SER_P,
97 };
98 EXPORT_SYMBOL_GPL(kvm_caps);
99 
100 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
101 
102 #define emul_to_vcpu(ctxt) \
103 	((struct kvm_vcpu *)(ctxt)->vcpu)
104 
105 /* EFER defaults:
106  * - enable syscall per default because its emulated by KVM
107  * - enable LME and LMA per default on 64 bit KVM
108  */
109 #ifdef CONFIG_X86_64
110 static
111 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
112 #else
113 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
114 #endif
115 
116 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
117 
118 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
119 
120 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
121 
122 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
123                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
124 
125 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
126 static void process_nmi(struct kvm_vcpu *vcpu);
127 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
128 static void store_regs(struct kvm_vcpu *vcpu);
129 static int sync_regs(struct kvm_vcpu *vcpu);
130 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
131 
132 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
134 
135 static DEFINE_MUTEX(vendor_module_lock);
136 struct kvm_x86_ops kvm_x86_ops __read_mostly;
137 
138 #define KVM_X86_OP(func)					     \
139 	DEFINE_STATIC_CALL_NULL(kvm_x86_##func,			     \
140 				*(((struct kvm_x86_ops *)0)->func));
141 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
142 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
143 #include <asm/kvm-x86-ops.h>
144 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
145 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
146 
147 static bool __read_mostly ignore_msrs = 0;
148 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
149 
150 bool __read_mostly report_ignored_msrs = true;
151 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
152 EXPORT_SYMBOL_GPL(report_ignored_msrs);
153 
154 unsigned int min_timer_period_us = 200;
155 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
156 
157 static bool __read_mostly kvmclock_periodic_sync = true;
158 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
159 
160 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
161 static u32 __read_mostly tsc_tolerance_ppm = 250;
162 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
163 
164 /*
165  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
166  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
167  * advancement entirely.  Any other value is used as-is and disables adaptive
168  * tuning, i.e. allows privileged userspace to set an exact advancement time.
169  */
170 static int __read_mostly lapic_timer_advance_ns = -1;
171 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
172 
173 static bool __read_mostly vector_hashing = true;
174 module_param(vector_hashing, bool, S_IRUGO);
175 
176 bool __read_mostly enable_vmware_backdoor = false;
177 module_param(enable_vmware_backdoor, bool, S_IRUGO);
178 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
179 
180 /*
181  * Flags to manipulate forced emulation behavior (any non-zero value will
182  * enable forced emulation).
183  */
184 #define KVM_FEP_CLEAR_RFLAGS_RF	BIT(1)
185 static int __read_mostly force_emulation_prefix;
186 module_param(force_emulation_prefix, int, 0644);
187 
188 int __read_mostly pi_inject_timer = -1;
189 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
190 
191 /* Enable/disable PMU virtualization */
192 bool __read_mostly enable_pmu = true;
193 EXPORT_SYMBOL_GPL(enable_pmu);
194 module_param(enable_pmu, bool, 0444);
195 
196 bool __read_mostly eager_page_split = true;
197 module_param(eager_page_split, bool, 0644);
198 
199 /* Enable/disable SMT_RSB bug mitigation */
200 static bool __read_mostly mitigate_smt_rsb;
201 module_param(mitigate_smt_rsb, bool, 0444);
202 
203 /*
204  * Restoring the host value for MSRs that are only consumed when running in
205  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
206  * returns to userspace, i.e. the kernel can run with the guest's value.
207  */
208 #define KVM_MAX_NR_USER_RETURN_MSRS 16
209 
210 struct kvm_user_return_msrs {
211 	struct user_return_notifier urn;
212 	bool registered;
213 	struct kvm_user_return_msr_values {
214 		u64 host;
215 		u64 curr;
216 	} values[KVM_MAX_NR_USER_RETURN_MSRS];
217 };
218 
219 u32 __read_mostly kvm_nr_uret_msrs;
220 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
221 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
222 static struct kvm_user_return_msrs __percpu *user_return_msrs;
223 
224 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
225 				| XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
226 				| XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
227 				| XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
228 
229 u64 __read_mostly host_efer;
230 EXPORT_SYMBOL_GPL(host_efer);
231 
232 bool __read_mostly allow_smaller_maxphyaddr = 0;
233 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
234 
235 bool __read_mostly enable_apicv = true;
236 EXPORT_SYMBOL_GPL(enable_apicv);
237 
238 u64 __read_mostly host_xss;
239 EXPORT_SYMBOL_GPL(host_xss);
240 
241 u64 __read_mostly host_arch_capabilities;
242 EXPORT_SYMBOL_GPL(host_arch_capabilities);
243 
244 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
245 	KVM_GENERIC_VM_STATS(),
246 	STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
247 	STATS_DESC_COUNTER(VM, mmu_pte_write),
248 	STATS_DESC_COUNTER(VM, mmu_pde_zapped),
249 	STATS_DESC_COUNTER(VM, mmu_flooded),
250 	STATS_DESC_COUNTER(VM, mmu_recycled),
251 	STATS_DESC_COUNTER(VM, mmu_cache_miss),
252 	STATS_DESC_ICOUNTER(VM, mmu_unsync),
253 	STATS_DESC_ICOUNTER(VM, pages_4k),
254 	STATS_DESC_ICOUNTER(VM, pages_2m),
255 	STATS_DESC_ICOUNTER(VM, pages_1g),
256 	STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
257 	STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
258 	STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
259 };
260 
261 const struct kvm_stats_header kvm_vm_stats_header = {
262 	.name_size = KVM_STATS_NAME_SIZE,
263 	.num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
264 	.id_offset = sizeof(struct kvm_stats_header),
265 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
266 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
267 		       sizeof(kvm_vm_stats_desc),
268 };
269 
270 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
271 	KVM_GENERIC_VCPU_STATS(),
272 	STATS_DESC_COUNTER(VCPU, pf_taken),
273 	STATS_DESC_COUNTER(VCPU, pf_fixed),
274 	STATS_DESC_COUNTER(VCPU, pf_emulate),
275 	STATS_DESC_COUNTER(VCPU, pf_spurious),
276 	STATS_DESC_COUNTER(VCPU, pf_fast),
277 	STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
278 	STATS_DESC_COUNTER(VCPU, pf_guest),
279 	STATS_DESC_COUNTER(VCPU, tlb_flush),
280 	STATS_DESC_COUNTER(VCPU, invlpg),
281 	STATS_DESC_COUNTER(VCPU, exits),
282 	STATS_DESC_COUNTER(VCPU, io_exits),
283 	STATS_DESC_COUNTER(VCPU, mmio_exits),
284 	STATS_DESC_COUNTER(VCPU, signal_exits),
285 	STATS_DESC_COUNTER(VCPU, irq_window_exits),
286 	STATS_DESC_COUNTER(VCPU, nmi_window_exits),
287 	STATS_DESC_COUNTER(VCPU, l1d_flush),
288 	STATS_DESC_COUNTER(VCPU, halt_exits),
289 	STATS_DESC_COUNTER(VCPU, request_irq_exits),
290 	STATS_DESC_COUNTER(VCPU, irq_exits),
291 	STATS_DESC_COUNTER(VCPU, host_state_reload),
292 	STATS_DESC_COUNTER(VCPU, fpu_reload),
293 	STATS_DESC_COUNTER(VCPU, insn_emulation),
294 	STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
295 	STATS_DESC_COUNTER(VCPU, hypercalls),
296 	STATS_DESC_COUNTER(VCPU, irq_injections),
297 	STATS_DESC_COUNTER(VCPU, nmi_injections),
298 	STATS_DESC_COUNTER(VCPU, req_event),
299 	STATS_DESC_COUNTER(VCPU, nested_run),
300 	STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
301 	STATS_DESC_COUNTER(VCPU, directed_yield_successful),
302 	STATS_DESC_COUNTER(VCPU, preemption_reported),
303 	STATS_DESC_COUNTER(VCPU, preemption_other),
304 	STATS_DESC_IBOOLEAN(VCPU, guest_mode),
305 	STATS_DESC_COUNTER(VCPU, notify_window_exits),
306 };
307 
308 const struct kvm_stats_header kvm_vcpu_stats_header = {
309 	.name_size = KVM_STATS_NAME_SIZE,
310 	.num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
311 	.id_offset = sizeof(struct kvm_stats_header),
312 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
313 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
314 		       sizeof(kvm_vcpu_stats_desc),
315 };
316 
317 u64 __read_mostly host_xcr0;
318 
319 static struct kmem_cache *x86_emulator_cache;
320 
321 /*
322  * When called, it means the previous get/set msr reached an invalid msr.
323  * Return true if we want to ignore/silent this failed msr access.
324  */
325 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
326 {
327 	const char *op = write ? "wrmsr" : "rdmsr";
328 
329 	if (ignore_msrs) {
330 		if (report_ignored_msrs)
331 			kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
332 				      op, msr, data);
333 		/* Mask the error */
334 		return true;
335 	} else {
336 		kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
337 				      op, msr, data);
338 		return false;
339 	}
340 }
341 
342 static struct kmem_cache *kvm_alloc_emulator_cache(void)
343 {
344 	unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
345 	unsigned int size = sizeof(struct x86_emulate_ctxt);
346 
347 	return kmem_cache_create_usercopy("x86_emulator", size,
348 					  __alignof__(struct x86_emulate_ctxt),
349 					  SLAB_ACCOUNT, useroffset,
350 					  size - useroffset, NULL);
351 }
352 
353 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
354 
355 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
356 {
357 	int i;
358 	for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
359 		vcpu->arch.apf.gfns[i] = ~0;
360 }
361 
362 static void kvm_on_user_return(struct user_return_notifier *urn)
363 {
364 	unsigned slot;
365 	struct kvm_user_return_msrs *msrs
366 		= container_of(urn, struct kvm_user_return_msrs, urn);
367 	struct kvm_user_return_msr_values *values;
368 	unsigned long flags;
369 
370 	/*
371 	 * Disabling irqs at this point since the following code could be
372 	 * interrupted and executed through kvm_arch_hardware_disable()
373 	 */
374 	local_irq_save(flags);
375 	if (msrs->registered) {
376 		msrs->registered = false;
377 		user_return_notifier_unregister(urn);
378 	}
379 	local_irq_restore(flags);
380 	for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
381 		values = &msrs->values[slot];
382 		if (values->host != values->curr) {
383 			wrmsrl(kvm_uret_msrs_list[slot], values->host);
384 			values->curr = values->host;
385 		}
386 	}
387 }
388 
389 static int kvm_probe_user_return_msr(u32 msr)
390 {
391 	u64 val;
392 	int ret;
393 
394 	preempt_disable();
395 	ret = rdmsrl_safe(msr, &val);
396 	if (ret)
397 		goto out;
398 	ret = wrmsrl_safe(msr, val);
399 out:
400 	preempt_enable();
401 	return ret;
402 }
403 
404 int kvm_add_user_return_msr(u32 msr)
405 {
406 	BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
407 
408 	if (kvm_probe_user_return_msr(msr))
409 		return -1;
410 
411 	kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
412 	return kvm_nr_uret_msrs++;
413 }
414 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
415 
416 int kvm_find_user_return_msr(u32 msr)
417 {
418 	int i;
419 
420 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
421 		if (kvm_uret_msrs_list[i] == msr)
422 			return i;
423 	}
424 	return -1;
425 }
426 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
427 
428 static void kvm_user_return_msr_cpu_online(void)
429 {
430 	unsigned int cpu = smp_processor_id();
431 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
432 	u64 value;
433 	int i;
434 
435 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
436 		rdmsrl_safe(kvm_uret_msrs_list[i], &value);
437 		msrs->values[i].host = value;
438 		msrs->values[i].curr = value;
439 	}
440 }
441 
442 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
443 {
444 	unsigned int cpu = smp_processor_id();
445 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
446 	int err;
447 
448 	value = (value & mask) | (msrs->values[slot].host & ~mask);
449 	if (value == msrs->values[slot].curr)
450 		return 0;
451 	err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
452 	if (err)
453 		return 1;
454 
455 	msrs->values[slot].curr = value;
456 	if (!msrs->registered) {
457 		msrs->urn.on_user_return = kvm_on_user_return;
458 		user_return_notifier_register(&msrs->urn);
459 		msrs->registered = true;
460 	}
461 	return 0;
462 }
463 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
464 
465 static void drop_user_return_notifiers(void)
466 {
467 	unsigned int cpu = smp_processor_id();
468 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
469 
470 	if (msrs->registered)
471 		kvm_on_user_return(&msrs->urn);
472 }
473 
474 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
475 {
476 	return vcpu->arch.apic_base;
477 }
478 
479 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
480 {
481 	return kvm_apic_mode(kvm_get_apic_base(vcpu));
482 }
483 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
484 
485 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
486 {
487 	enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
488 	enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
489 	u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
490 		(guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
491 
492 	if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
493 		return 1;
494 	if (!msr_info->host_initiated) {
495 		if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
496 			return 1;
497 		if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
498 			return 1;
499 	}
500 
501 	kvm_lapic_set_base(vcpu, msr_info->data);
502 	kvm_recalculate_apic_map(vcpu->kvm);
503 	return 0;
504 }
505 
506 /*
507  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
508  *
509  * Hardware virtualization extension instructions may fault if a reboot turns
510  * off virtualization while processes are running.  Usually after catching the
511  * fault we just panic; during reboot instead the instruction is ignored.
512  */
513 noinstr void kvm_spurious_fault(void)
514 {
515 	/* Fault while not rebooting.  We want the trace. */
516 	BUG_ON(!kvm_rebooting);
517 }
518 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
519 
520 #define EXCPT_BENIGN		0
521 #define EXCPT_CONTRIBUTORY	1
522 #define EXCPT_PF		2
523 
524 static int exception_class(int vector)
525 {
526 	switch (vector) {
527 	case PF_VECTOR:
528 		return EXCPT_PF;
529 	case DE_VECTOR:
530 	case TS_VECTOR:
531 	case NP_VECTOR:
532 	case SS_VECTOR:
533 	case GP_VECTOR:
534 		return EXCPT_CONTRIBUTORY;
535 	default:
536 		break;
537 	}
538 	return EXCPT_BENIGN;
539 }
540 
541 #define EXCPT_FAULT		0
542 #define EXCPT_TRAP		1
543 #define EXCPT_ABORT		2
544 #define EXCPT_INTERRUPT		3
545 #define EXCPT_DB		4
546 
547 static int exception_type(int vector)
548 {
549 	unsigned int mask;
550 
551 	if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
552 		return EXCPT_INTERRUPT;
553 
554 	mask = 1 << vector;
555 
556 	/*
557 	 * #DBs can be trap-like or fault-like, the caller must check other CPU
558 	 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
559 	 */
560 	if (mask & (1 << DB_VECTOR))
561 		return EXCPT_DB;
562 
563 	if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
564 		return EXCPT_TRAP;
565 
566 	if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
567 		return EXCPT_ABORT;
568 
569 	/* Reserved exceptions will result in fault */
570 	return EXCPT_FAULT;
571 }
572 
573 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
574 				   struct kvm_queued_exception *ex)
575 {
576 	if (!ex->has_payload)
577 		return;
578 
579 	switch (ex->vector) {
580 	case DB_VECTOR:
581 		/*
582 		 * "Certain debug exceptions may clear bit 0-3.  The
583 		 * remaining contents of the DR6 register are never
584 		 * cleared by the processor".
585 		 */
586 		vcpu->arch.dr6 &= ~DR_TRAP_BITS;
587 		/*
588 		 * In order to reflect the #DB exception payload in guest
589 		 * dr6, three components need to be considered: active low
590 		 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
591 		 * DR6_BS and DR6_BT)
592 		 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
593 		 * In the target guest dr6:
594 		 * FIXED_1 bits should always be set.
595 		 * Active low bits should be cleared if 1-setting in payload.
596 		 * Active high bits should be set if 1-setting in payload.
597 		 *
598 		 * Note, the payload is compatible with the pending debug
599 		 * exceptions/exit qualification under VMX, that active_low bits
600 		 * are active high in payload.
601 		 * So they need to be flipped for DR6.
602 		 */
603 		vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
604 		vcpu->arch.dr6 |= ex->payload;
605 		vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
606 
607 		/*
608 		 * The #DB payload is defined as compatible with the 'pending
609 		 * debug exceptions' field under VMX, not DR6. While bit 12 is
610 		 * defined in the 'pending debug exceptions' field (enabled
611 		 * breakpoint), it is reserved and must be zero in DR6.
612 		 */
613 		vcpu->arch.dr6 &= ~BIT(12);
614 		break;
615 	case PF_VECTOR:
616 		vcpu->arch.cr2 = ex->payload;
617 		break;
618 	}
619 
620 	ex->has_payload = false;
621 	ex->payload = 0;
622 }
623 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
624 
625 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
626 				       bool has_error_code, u32 error_code,
627 				       bool has_payload, unsigned long payload)
628 {
629 	struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
630 
631 	ex->vector = vector;
632 	ex->injected = false;
633 	ex->pending = true;
634 	ex->has_error_code = has_error_code;
635 	ex->error_code = error_code;
636 	ex->has_payload = has_payload;
637 	ex->payload = payload;
638 }
639 
640 /* Forcibly leave the nested mode in cases like a vCPU reset */
641 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
642 {
643 	kvm_x86_ops.nested_ops->leave_nested(vcpu);
644 }
645 
646 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
647 		unsigned nr, bool has_error, u32 error_code,
648 	        bool has_payload, unsigned long payload, bool reinject)
649 {
650 	u32 prev_nr;
651 	int class1, class2;
652 
653 	kvm_make_request(KVM_REQ_EVENT, vcpu);
654 
655 	/*
656 	 * If the exception is destined for L2 and isn't being reinjected,
657 	 * morph it to a VM-Exit if L1 wants to intercept the exception.  A
658 	 * previously injected exception is not checked because it was checked
659 	 * when it was original queued, and re-checking is incorrect if _L1_
660 	 * injected the exception, in which case it's exempt from interception.
661 	 */
662 	if (!reinject && is_guest_mode(vcpu) &&
663 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
664 		kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
665 					   has_payload, payload);
666 		return;
667 	}
668 
669 	if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
670 	queue:
671 		if (reinject) {
672 			/*
673 			 * On VM-Entry, an exception can be pending if and only
674 			 * if event injection was blocked by nested_run_pending.
675 			 * In that case, however, vcpu_enter_guest() requests an
676 			 * immediate exit, and the guest shouldn't proceed far
677 			 * enough to need reinjection.
678 			 */
679 			WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
680 			vcpu->arch.exception.injected = true;
681 			if (WARN_ON_ONCE(has_payload)) {
682 				/*
683 				 * A reinjected event has already
684 				 * delivered its payload.
685 				 */
686 				has_payload = false;
687 				payload = 0;
688 			}
689 		} else {
690 			vcpu->arch.exception.pending = true;
691 			vcpu->arch.exception.injected = false;
692 		}
693 		vcpu->arch.exception.has_error_code = has_error;
694 		vcpu->arch.exception.vector = nr;
695 		vcpu->arch.exception.error_code = error_code;
696 		vcpu->arch.exception.has_payload = has_payload;
697 		vcpu->arch.exception.payload = payload;
698 		if (!is_guest_mode(vcpu))
699 			kvm_deliver_exception_payload(vcpu,
700 						      &vcpu->arch.exception);
701 		return;
702 	}
703 
704 	/* to check exception */
705 	prev_nr = vcpu->arch.exception.vector;
706 	if (prev_nr == DF_VECTOR) {
707 		/* triple fault -> shutdown */
708 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
709 		return;
710 	}
711 	class1 = exception_class(prev_nr);
712 	class2 = exception_class(nr);
713 	if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
714 	    (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
715 		/*
716 		 * Synthesize #DF.  Clear the previously injected or pending
717 		 * exception so as not to incorrectly trigger shutdown.
718 		 */
719 		vcpu->arch.exception.injected = false;
720 		vcpu->arch.exception.pending = false;
721 
722 		kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
723 	} else {
724 		/* replace previous exception with a new one in a hope
725 		   that instruction re-execution will regenerate lost
726 		   exception */
727 		goto queue;
728 	}
729 }
730 
731 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
732 {
733 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
734 }
735 EXPORT_SYMBOL_GPL(kvm_queue_exception);
736 
737 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
738 {
739 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
740 }
741 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
742 
743 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
744 			   unsigned long payload)
745 {
746 	kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
747 }
748 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
749 
750 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
751 				    u32 error_code, unsigned long payload)
752 {
753 	kvm_multiple_exception(vcpu, nr, true, error_code,
754 			       true, payload, false);
755 }
756 
757 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
758 {
759 	if (err)
760 		kvm_inject_gp(vcpu, 0);
761 	else
762 		return kvm_skip_emulated_instruction(vcpu);
763 
764 	return 1;
765 }
766 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
767 
768 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
769 {
770 	if (err) {
771 		kvm_inject_gp(vcpu, 0);
772 		return 1;
773 	}
774 
775 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
776 				       EMULTYPE_COMPLETE_USER_EXIT);
777 }
778 
779 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
780 {
781 	++vcpu->stat.pf_guest;
782 
783 	/*
784 	 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
785 	 * whether or not L1 wants to intercept "regular" #PF.
786 	 */
787 	if (is_guest_mode(vcpu) && fault->async_page_fault)
788 		kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
789 					   true, fault->error_code,
790 					   true, fault->address);
791 	else
792 		kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
793 					fault->address);
794 }
795 
796 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
797 				    struct x86_exception *fault)
798 {
799 	struct kvm_mmu *fault_mmu;
800 	WARN_ON_ONCE(fault->vector != PF_VECTOR);
801 
802 	fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
803 					       vcpu->arch.walk_mmu;
804 
805 	/*
806 	 * Invalidate the TLB entry for the faulting address, if it exists,
807 	 * else the access will fault indefinitely (and to emulate hardware).
808 	 */
809 	if ((fault->error_code & PFERR_PRESENT_MASK) &&
810 	    !(fault->error_code & PFERR_RSVD_MASK))
811 		kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
812 					KVM_MMU_ROOT_CURRENT);
813 
814 	fault_mmu->inject_page_fault(vcpu, fault);
815 }
816 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
817 
818 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
819 {
820 	atomic_inc(&vcpu->arch.nmi_queued);
821 	kvm_make_request(KVM_REQ_NMI, vcpu);
822 }
823 
824 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
825 {
826 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
827 }
828 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
829 
830 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
831 {
832 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
833 }
834 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
835 
836 /*
837  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
838  * a #GP and return false.
839  */
840 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
841 {
842 	if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
843 		return true;
844 	kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
845 	return false;
846 }
847 
848 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
849 {
850 	if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
851 		return true;
852 
853 	kvm_queue_exception(vcpu, UD_VECTOR);
854 	return false;
855 }
856 EXPORT_SYMBOL_GPL(kvm_require_dr);
857 
858 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
859 {
860 	return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
861 }
862 
863 /*
864  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
865  */
866 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
867 {
868 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
869 	gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
870 	gpa_t real_gpa;
871 	int i;
872 	int ret;
873 	u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
874 
875 	/*
876 	 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
877 	 * to an L1 GPA.
878 	 */
879 	real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
880 				     PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
881 	if (real_gpa == INVALID_GPA)
882 		return 0;
883 
884 	/* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
885 	ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
886 				       cr3 & GENMASK(11, 5), sizeof(pdpte));
887 	if (ret < 0)
888 		return 0;
889 
890 	for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
891 		if ((pdpte[i] & PT_PRESENT_MASK) &&
892 		    (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
893 			return 0;
894 		}
895 	}
896 
897 	/*
898 	 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
899 	 * Shadow page roots need to be reconstructed instead.
900 	 */
901 	if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
902 		kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
903 
904 	memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
905 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
906 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
907 	vcpu->arch.pdptrs_from_userspace = false;
908 
909 	return 1;
910 }
911 EXPORT_SYMBOL_GPL(load_pdptrs);
912 
913 static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
914 {
915 #ifdef CONFIG_X86_64
916 	if (cr0 & 0xffffffff00000000UL)
917 		return false;
918 #endif
919 
920 	if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
921 		return false;
922 
923 	if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
924 		return false;
925 
926 	return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0);
927 }
928 
929 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
930 {
931 	/*
932 	 * CR0.WP is incorporated into the MMU role, but only for non-nested,
933 	 * indirect shadow MMUs.  If paging is disabled, no updates are needed
934 	 * as there are no permission bits to emulate.  If TDP is enabled, the
935 	 * MMU's metadata needs to be updated, e.g. so that emulating guest
936 	 * translations does the right thing, but there's no need to unload the
937 	 * root as CR0.WP doesn't affect SPTEs.
938 	 */
939 	if ((cr0 ^ old_cr0) == X86_CR0_WP) {
940 		if (!(cr0 & X86_CR0_PG))
941 			return;
942 
943 		if (tdp_enabled) {
944 			kvm_init_mmu(vcpu);
945 			return;
946 		}
947 	}
948 
949 	if ((cr0 ^ old_cr0) & X86_CR0_PG) {
950 		kvm_clear_async_pf_completion_queue(vcpu);
951 		kvm_async_pf_hash_reset(vcpu);
952 
953 		/*
954 		 * Clearing CR0.PG is defined to flush the TLB from the guest's
955 		 * perspective.
956 		 */
957 		if (!(cr0 & X86_CR0_PG))
958 			kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
959 	}
960 
961 	if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
962 		kvm_mmu_reset_context(vcpu);
963 
964 	if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
965 	    kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
966 	    !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
967 		kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
968 }
969 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
970 
971 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
972 {
973 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
974 
975 	if (!kvm_is_valid_cr0(vcpu, cr0))
976 		return 1;
977 
978 	cr0 |= X86_CR0_ET;
979 
980 	/* Write to CR0 reserved bits are ignored, even on Intel. */
981 	cr0 &= ~CR0_RESERVED_BITS;
982 
983 #ifdef CONFIG_X86_64
984 	if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
985 	    (cr0 & X86_CR0_PG)) {
986 		int cs_db, cs_l;
987 
988 		if (!is_pae(vcpu))
989 			return 1;
990 		static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
991 		if (cs_l)
992 			return 1;
993 	}
994 #endif
995 	if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
996 	    is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
997 	    !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
998 		return 1;
999 
1000 	if (!(cr0 & X86_CR0_PG) &&
1001 	    (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
1002 		return 1;
1003 
1004 	static_call(kvm_x86_set_cr0)(vcpu, cr0);
1005 
1006 	kvm_post_set_cr0(vcpu, old_cr0, cr0);
1007 
1008 	return 0;
1009 }
1010 EXPORT_SYMBOL_GPL(kvm_set_cr0);
1011 
1012 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1013 {
1014 	(void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1015 }
1016 EXPORT_SYMBOL_GPL(kvm_lmsw);
1017 
1018 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1019 {
1020 	if (vcpu->arch.guest_state_protected)
1021 		return;
1022 
1023 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1024 
1025 		if (vcpu->arch.xcr0 != host_xcr0)
1026 			xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1027 
1028 		if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1029 		    vcpu->arch.ia32_xss != host_xss)
1030 			wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1031 	}
1032 
1033 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1034 	    vcpu->arch.pkru != vcpu->arch.host_pkru &&
1035 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1036 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1037 		write_pkru(vcpu->arch.pkru);
1038 }
1039 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1040 
1041 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1042 {
1043 	if (vcpu->arch.guest_state_protected)
1044 		return;
1045 
1046 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1047 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1048 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1049 		vcpu->arch.pkru = rdpkru();
1050 		if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1051 			write_pkru(vcpu->arch.host_pkru);
1052 	}
1053 
1054 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1055 
1056 		if (vcpu->arch.xcr0 != host_xcr0)
1057 			xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1058 
1059 		if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1060 		    vcpu->arch.ia32_xss != host_xss)
1061 			wrmsrl(MSR_IA32_XSS, host_xss);
1062 	}
1063 
1064 }
1065 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1066 
1067 #ifdef CONFIG_X86_64
1068 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1069 {
1070 	return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1071 }
1072 #endif
1073 
1074 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1075 {
1076 	u64 xcr0 = xcr;
1077 	u64 old_xcr0 = vcpu->arch.xcr0;
1078 	u64 valid_bits;
1079 
1080 	/* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1081 	if (index != XCR_XFEATURE_ENABLED_MASK)
1082 		return 1;
1083 	if (!(xcr0 & XFEATURE_MASK_FP))
1084 		return 1;
1085 	if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1086 		return 1;
1087 
1088 	/*
1089 	 * Do not allow the guest to set bits that we do not support
1090 	 * saving.  However, xcr0 bit 0 is always set, even if the
1091 	 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1092 	 */
1093 	valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1094 	if (xcr0 & ~valid_bits)
1095 		return 1;
1096 
1097 	if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1098 	    (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1099 		return 1;
1100 
1101 	if (xcr0 & XFEATURE_MASK_AVX512) {
1102 		if (!(xcr0 & XFEATURE_MASK_YMM))
1103 			return 1;
1104 		if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1105 			return 1;
1106 	}
1107 
1108 	if ((xcr0 & XFEATURE_MASK_XTILE) &&
1109 	    ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1110 		return 1;
1111 
1112 	vcpu->arch.xcr0 = xcr0;
1113 
1114 	if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1115 		kvm_update_cpuid_runtime(vcpu);
1116 	return 0;
1117 }
1118 
1119 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1120 {
1121 	/* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1122 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1123 	    __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1124 		kvm_inject_gp(vcpu, 0);
1125 		return 1;
1126 	}
1127 
1128 	return kvm_skip_emulated_instruction(vcpu);
1129 }
1130 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1131 
1132 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1133 {
1134 	if (cr4 & cr4_reserved_bits)
1135 		return false;
1136 
1137 	if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1138 		return false;
1139 
1140 	return true;
1141 }
1142 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1143 
1144 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1145 {
1146 	return __kvm_is_valid_cr4(vcpu, cr4) &&
1147 	       static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1148 }
1149 
1150 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1151 {
1152 	if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1153 		kvm_mmu_reset_context(vcpu);
1154 
1155 	/*
1156 	 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1157 	 * according to the SDM; however, stale prev_roots could be reused
1158 	 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1159 	 * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1160 	 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1161 	 * so fall through.
1162 	 */
1163 	if (!tdp_enabled &&
1164 	    (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1165 		kvm_mmu_unload(vcpu);
1166 
1167 	/*
1168 	 * The TLB has to be flushed for all PCIDs if any of the following
1169 	 * (architecturally required) changes happen:
1170 	 * - CR4.PCIDE is changed from 1 to 0
1171 	 * - CR4.PGE is toggled
1172 	 *
1173 	 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1174 	 */
1175 	if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1176 	    (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1177 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1178 
1179 	/*
1180 	 * The TLB has to be flushed for the current PCID if any of the
1181 	 * following (architecturally required) changes happen:
1182 	 * - CR4.SMEP is changed from 0 to 1
1183 	 * - CR4.PAE is toggled
1184 	 */
1185 	else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1186 		 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1187 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1188 
1189 }
1190 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1191 
1192 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1193 {
1194 	unsigned long old_cr4 = kvm_read_cr4(vcpu);
1195 
1196 	if (!kvm_is_valid_cr4(vcpu, cr4))
1197 		return 1;
1198 
1199 	if (is_long_mode(vcpu)) {
1200 		if (!(cr4 & X86_CR4_PAE))
1201 			return 1;
1202 		if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1203 			return 1;
1204 	} else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1205 		   && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1206 		   && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1207 		return 1;
1208 
1209 	if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1210 		/* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1211 		if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1212 			return 1;
1213 	}
1214 
1215 	static_call(kvm_x86_set_cr4)(vcpu, cr4);
1216 
1217 	kvm_post_set_cr4(vcpu, old_cr4, cr4);
1218 
1219 	return 0;
1220 }
1221 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1222 
1223 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1224 {
1225 	struct kvm_mmu *mmu = vcpu->arch.mmu;
1226 	unsigned long roots_to_free = 0;
1227 	int i;
1228 
1229 	/*
1230 	 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1231 	 * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1232 	 * also via the emulator.  KVM's TDP page tables are not in the scope of
1233 	 * the invalidation, but the guest's TLB entries need to be flushed as
1234 	 * the CPU may have cached entries in its TLB for the target PCID.
1235 	 */
1236 	if (unlikely(tdp_enabled)) {
1237 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1238 		return;
1239 	}
1240 
1241 	/*
1242 	 * If neither the current CR3 nor any of the prev_roots use the given
1243 	 * PCID, then nothing needs to be done here because a resync will
1244 	 * happen anyway before switching to any other CR3.
1245 	 */
1246 	if (kvm_get_active_pcid(vcpu) == pcid) {
1247 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1248 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1249 	}
1250 
1251 	/*
1252 	 * If PCID is disabled, there is no need to free prev_roots even if the
1253 	 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1254 	 * with PCIDE=0.
1255 	 */
1256 	if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1257 		return;
1258 
1259 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1260 		if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1261 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1262 
1263 	kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1264 }
1265 
1266 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1267 {
1268 	bool skip_tlb_flush = false;
1269 	unsigned long pcid = 0;
1270 #ifdef CONFIG_X86_64
1271 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1272 		skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1273 		cr3 &= ~X86_CR3_PCID_NOFLUSH;
1274 		pcid = cr3 & X86_CR3_PCID_MASK;
1275 	}
1276 #endif
1277 
1278 	/* PDPTRs are always reloaded for PAE paging. */
1279 	if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1280 		goto handle_tlb_flush;
1281 
1282 	/*
1283 	 * Do not condition the GPA check on long mode, this helper is used to
1284 	 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1285 	 * the current vCPU mode is accurate.
1286 	 */
1287 	if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1288 		return 1;
1289 
1290 	if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1291 		return 1;
1292 
1293 	if (cr3 != kvm_read_cr3(vcpu))
1294 		kvm_mmu_new_pgd(vcpu, cr3);
1295 
1296 	vcpu->arch.cr3 = cr3;
1297 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1298 	/* Do not call post_set_cr3, we do not get here for confidential guests.  */
1299 
1300 handle_tlb_flush:
1301 	/*
1302 	 * A load of CR3 that flushes the TLB flushes only the current PCID,
1303 	 * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1304 	 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1305 	 * and it's impossible to use a non-zero PCID when PCID is disabled,
1306 	 * i.e. only PCID=0 can be relevant.
1307 	 */
1308 	if (!skip_tlb_flush)
1309 		kvm_invalidate_pcid(vcpu, pcid);
1310 
1311 	return 0;
1312 }
1313 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1314 
1315 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1316 {
1317 	if (cr8 & CR8_RESERVED_BITS)
1318 		return 1;
1319 	if (lapic_in_kernel(vcpu))
1320 		kvm_lapic_set_tpr(vcpu, cr8);
1321 	else
1322 		vcpu->arch.cr8 = cr8;
1323 	return 0;
1324 }
1325 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1326 
1327 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1328 {
1329 	if (lapic_in_kernel(vcpu))
1330 		return kvm_lapic_get_cr8(vcpu);
1331 	else
1332 		return vcpu->arch.cr8;
1333 }
1334 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1335 
1336 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1337 {
1338 	int i;
1339 
1340 	if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1341 		for (i = 0; i < KVM_NR_DB_REGS; i++)
1342 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1343 	}
1344 }
1345 
1346 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1347 {
1348 	unsigned long dr7;
1349 
1350 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1351 		dr7 = vcpu->arch.guest_debug_dr7;
1352 	else
1353 		dr7 = vcpu->arch.dr7;
1354 	static_call(kvm_x86_set_dr7)(vcpu, dr7);
1355 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1356 	if (dr7 & DR7_BP_EN_MASK)
1357 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1358 }
1359 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1360 
1361 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1362 {
1363 	u64 fixed = DR6_FIXED_1;
1364 
1365 	if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1366 		fixed |= DR6_RTM;
1367 
1368 	if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1369 		fixed |= DR6_BUS_LOCK;
1370 	return fixed;
1371 }
1372 
1373 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1374 {
1375 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1376 
1377 	switch (dr) {
1378 	case 0 ... 3:
1379 		vcpu->arch.db[array_index_nospec(dr, size)] = val;
1380 		if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1381 			vcpu->arch.eff_db[dr] = val;
1382 		break;
1383 	case 4:
1384 	case 6:
1385 		if (!kvm_dr6_valid(val))
1386 			return 1; /* #GP */
1387 		vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1388 		break;
1389 	case 5:
1390 	default: /* 7 */
1391 		if (!kvm_dr7_valid(val))
1392 			return 1; /* #GP */
1393 		vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1394 		kvm_update_dr7(vcpu);
1395 		break;
1396 	}
1397 
1398 	return 0;
1399 }
1400 EXPORT_SYMBOL_GPL(kvm_set_dr);
1401 
1402 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1403 {
1404 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1405 
1406 	switch (dr) {
1407 	case 0 ... 3:
1408 		*val = vcpu->arch.db[array_index_nospec(dr, size)];
1409 		break;
1410 	case 4:
1411 	case 6:
1412 		*val = vcpu->arch.dr6;
1413 		break;
1414 	case 5:
1415 	default: /* 7 */
1416 		*val = vcpu->arch.dr7;
1417 		break;
1418 	}
1419 }
1420 EXPORT_SYMBOL_GPL(kvm_get_dr);
1421 
1422 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1423 {
1424 	u32 ecx = kvm_rcx_read(vcpu);
1425 	u64 data;
1426 
1427 	if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1428 		kvm_inject_gp(vcpu, 0);
1429 		return 1;
1430 	}
1431 
1432 	kvm_rax_write(vcpu, (u32)data);
1433 	kvm_rdx_write(vcpu, data >> 32);
1434 	return kvm_skip_emulated_instruction(vcpu);
1435 }
1436 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1437 
1438 /*
1439  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
1440  * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
1441  * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.  msrs_to_save holds MSRs that
1442  * require host support, i.e. should be probed via RDMSR.  emulated_msrs holds
1443  * MSRs that KVM emulates without strictly requiring host support.
1444  * msr_based_features holds MSRs that enumerate features, i.e. are effectively
1445  * CPUID leafs.  Note, msr_based_features isn't mutually exclusive with
1446  * msrs_to_save and emulated_msrs.
1447  */
1448 
1449 static const u32 msrs_to_save_base[] = {
1450 	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1451 	MSR_STAR,
1452 #ifdef CONFIG_X86_64
1453 	MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1454 #endif
1455 	MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1456 	MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1457 	MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
1458 	MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1459 	MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1460 	MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1461 	MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1462 	MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1463 	MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1464 	MSR_IA32_UMWAIT_CONTROL,
1465 
1466 	MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1467 };
1468 
1469 static const u32 msrs_to_save_pmu[] = {
1470 	MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1471 	MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1472 	MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1473 	MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1474 	MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1475 
1476 	/* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1477 	MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1478 	MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1479 	MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1480 	MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1481 	MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1482 	MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1483 	MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1484 	MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1485 
1486 	MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1487 	MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1488 
1489 	/* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1490 	MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1491 	MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1492 	MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1493 	MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1494 
1495 	MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
1496 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
1497 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
1498 };
1499 
1500 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1501 			ARRAY_SIZE(msrs_to_save_pmu)];
1502 static unsigned num_msrs_to_save;
1503 
1504 static const u32 emulated_msrs_all[] = {
1505 	MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1506 	MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1507 	HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1508 	HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1509 	HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1510 	HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1511 	HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1512 	HV_X64_MSR_RESET,
1513 	HV_X64_MSR_VP_INDEX,
1514 	HV_X64_MSR_VP_RUNTIME,
1515 	HV_X64_MSR_SCONTROL,
1516 	HV_X64_MSR_STIMER0_CONFIG,
1517 	HV_X64_MSR_VP_ASSIST_PAGE,
1518 	HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1519 	HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1520 	HV_X64_MSR_SYNDBG_OPTIONS,
1521 	HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1522 	HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1523 	HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1524 
1525 	MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1526 	MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1527 
1528 	MSR_IA32_TSC_ADJUST,
1529 	MSR_IA32_TSC_DEADLINE,
1530 	MSR_IA32_ARCH_CAPABILITIES,
1531 	MSR_IA32_PERF_CAPABILITIES,
1532 	MSR_IA32_MISC_ENABLE,
1533 	MSR_IA32_MCG_STATUS,
1534 	MSR_IA32_MCG_CTL,
1535 	MSR_IA32_MCG_EXT_CTL,
1536 	MSR_IA32_SMBASE,
1537 	MSR_SMI_COUNT,
1538 	MSR_PLATFORM_INFO,
1539 	MSR_MISC_FEATURES_ENABLES,
1540 	MSR_AMD64_VIRT_SPEC_CTRL,
1541 	MSR_AMD64_TSC_RATIO,
1542 	MSR_IA32_POWER_CTL,
1543 	MSR_IA32_UCODE_REV,
1544 
1545 	/*
1546 	 * KVM always supports the "true" VMX control MSRs, even if the host
1547 	 * does not.  The VMX MSRs as a whole are considered "emulated" as KVM
1548 	 * doesn't strictly require them to exist in the host (ignoring that
1549 	 * KVM would refuse to load in the first place if the core set of MSRs
1550 	 * aren't supported).
1551 	 */
1552 	MSR_IA32_VMX_BASIC,
1553 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1554 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1555 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
1556 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1557 	MSR_IA32_VMX_MISC,
1558 	MSR_IA32_VMX_CR0_FIXED0,
1559 	MSR_IA32_VMX_CR4_FIXED0,
1560 	MSR_IA32_VMX_VMCS_ENUM,
1561 	MSR_IA32_VMX_PROCBASED_CTLS2,
1562 	MSR_IA32_VMX_EPT_VPID_CAP,
1563 	MSR_IA32_VMX_VMFUNC,
1564 
1565 	MSR_K7_HWCR,
1566 	MSR_KVM_POLL_CONTROL,
1567 };
1568 
1569 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1570 static unsigned num_emulated_msrs;
1571 
1572 /*
1573  * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1574  * that are effectively CPUID leafs.  VMX MSRs are also included in the set of
1575  * feature MSRs, but are handled separately to allow expedited lookups.
1576  */
1577 static const u32 msr_based_features_all_except_vmx[] = {
1578 	MSR_AMD64_DE_CFG,
1579 	MSR_IA32_UCODE_REV,
1580 	MSR_IA32_ARCH_CAPABILITIES,
1581 	MSR_IA32_PERF_CAPABILITIES,
1582 };
1583 
1584 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1585 			      (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
1586 static unsigned int num_msr_based_features;
1587 
1588 /*
1589  * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1590  * patch, are immutable once the vCPU model is defined.
1591  */
1592 static bool kvm_is_immutable_feature_msr(u32 msr)
1593 {
1594 	int i;
1595 
1596 	if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1597 		return true;
1598 
1599 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1600 		if (msr == msr_based_features_all_except_vmx[i])
1601 			return msr != MSR_IA32_UCODE_REV;
1602 	}
1603 
1604 	return false;
1605 }
1606 
1607 /*
1608  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1609  * does not yet virtualize. These include:
1610  *   10 - MISC_PACKAGE_CTRLS
1611  *   11 - ENERGY_FILTERING_CTL
1612  *   12 - DOITM
1613  *   18 - FB_CLEAR_CTRL
1614  *   21 - XAPIC_DISABLE_STATUS
1615  *   23 - OVERCLOCKING_STATUS
1616  */
1617 
1618 #define KVM_SUPPORTED_ARCH_CAP \
1619 	(ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1620 	 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1621 	 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1622 	 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1623 	 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO)
1624 
1625 static u64 kvm_get_arch_capabilities(void)
1626 {
1627 	u64 data = host_arch_capabilities & KVM_SUPPORTED_ARCH_CAP;
1628 
1629 	/*
1630 	 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1631 	 * the nested hypervisor runs with NX huge pages.  If it is not,
1632 	 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1633 	 * L1 guests, so it need not worry about its own (L2) guests.
1634 	 */
1635 	data |= ARCH_CAP_PSCHANGE_MC_NO;
1636 
1637 	/*
1638 	 * If we're doing cache flushes (either "always" or "cond")
1639 	 * we will do one whenever the guest does a vmlaunch/vmresume.
1640 	 * If an outer hypervisor is doing the cache flush for us
1641 	 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
1642 	 * capability to the guest too, and if EPT is disabled we're not
1643 	 * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1644 	 * require a nested hypervisor to do a flush of its own.
1645 	 */
1646 	if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1647 		data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1648 
1649 	if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1650 		data |= ARCH_CAP_RDCL_NO;
1651 	if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1652 		data |= ARCH_CAP_SSB_NO;
1653 	if (!boot_cpu_has_bug(X86_BUG_MDS))
1654 		data |= ARCH_CAP_MDS_NO;
1655 
1656 	if (!boot_cpu_has(X86_FEATURE_RTM)) {
1657 		/*
1658 		 * If RTM=0 because the kernel has disabled TSX, the host might
1659 		 * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1660 		 * and therefore knows that there cannot be TAA) but keep
1661 		 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1662 		 * and we want to allow migrating those guests to tsx=off hosts.
1663 		 */
1664 		data &= ~ARCH_CAP_TAA_NO;
1665 	} else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1666 		data |= ARCH_CAP_TAA_NO;
1667 	} else {
1668 		/*
1669 		 * Nothing to do here; we emulate TSX_CTRL if present on the
1670 		 * host so the guest can choose between disabling TSX or
1671 		 * using VERW to clear CPU buffers.
1672 		 */
1673 	}
1674 
1675 	if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated())
1676 		data |= ARCH_CAP_GDS_NO;
1677 
1678 	return data;
1679 }
1680 
1681 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1682 {
1683 	switch (msr->index) {
1684 	case MSR_IA32_ARCH_CAPABILITIES:
1685 		msr->data = kvm_get_arch_capabilities();
1686 		break;
1687 	case MSR_IA32_PERF_CAPABILITIES:
1688 		msr->data = kvm_caps.supported_perf_cap;
1689 		break;
1690 	case MSR_IA32_UCODE_REV:
1691 		rdmsrl_safe(msr->index, &msr->data);
1692 		break;
1693 	default:
1694 		return static_call(kvm_x86_get_msr_feature)(msr);
1695 	}
1696 	return 0;
1697 }
1698 
1699 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1700 {
1701 	struct kvm_msr_entry msr;
1702 	int r;
1703 
1704 	msr.index = index;
1705 	r = kvm_get_msr_feature(&msr);
1706 
1707 	if (r == KVM_MSR_RET_INVALID) {
1708 		/* Unconditionally clear the output for simplicity */
1709 		*data = 0;
1710 		if (kvm_msr_ignored_check(index, 0, false))
1711 			r = 0;
1712 	}
1713 
1714 	if (r)
1715 		return r;
1716 
1717 	*data = msr.data;
1718 
1719 	return 0;
1720 }
1721 
1722 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1723 {
1724 	if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1725 		return false;
1726 
1727 	if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1728 		return false;
1729 
1730 	if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1731 		return false;
1732 
1733 	if (efer & (EFER_LME | EFER_LMA) &&
1734 	    !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1735 		return false;
1736 
1737 	if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1738 		return false;
1739 
1740 	return true;
1741 
1742 }
1743 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1744 {
1745 	if (efer & efer_reserved_bits)
1746 		return false;
1747 
1748 	return __kvm_valid_efer(vcpu, efer);
1749 }
1750 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1751 
1752 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1753 {
1754 	u64 old_efer = vcpu->arch.efer;
1755 	u64 efer = msr_info->data;
1756 	int r;
1757 
1758 	if (efer & efer_reserved_bits)
1759 		return 1;
1760 
1761 	if (!msr_info->host_initiated) {
1762 		if (!__kvm_valid_efer(vcpu, efer))
1763 			return 1;
1764 
1765 		if (is_paging(vcpu) &&
1766 		    (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1767 			return 1;
1768 	}
1769 
1770 	efer &= ~EFER_LMA;
1771 	efer |= vcpu->arch.efer & EFER_LMA;
1772 
1773 	r = static_call(kvm_x86_set_efer)(vcpu, efer);
1774 	if (r) {
1775 		WARN_ON(r > 0);
1776 		return r;
1777 	}
1778 
1779 	if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1780 		kvm_mmu_reset_context(vcpu);
1781 
1782 	return 0;
1783 }
1784 
1785 void kvm_enable_efer_bits(u64 mask)
1786 {
1787        efer_reserved_bits &= ~mask;
1788 }
1789 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1790 
1791 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1792 {
1793 	struct kvm_x86_msr_filter *msr_filter;
1794 	struct msr_bitmap_range *ranges;
1795 	struct kvm *kvm = vcpu->kvm;
1796 	bool allowed;
1797 	int idx;
1798 	u32 i;
1799 
1800 	/* x2APIC MSRs do not support filtering. */
1801 	if (index >= 0x800 && index <= 0x8ff)
1802 		return true;
1803 
1804 	idx = srcu_read_lock(&kvm->srcu);
1805 
1806 	msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1807 	if (!msr_filter) {
1808 		allowed = true;
1809 		goto out;
1810 	}
1811 
1812 	allowed = msr_filter->default_allow;
1813 	ranges = msr_filter->ranges;
1814 
1815 	for (i = 0; i < msr_filter->count; i++) {
1816 		u32 start = ranges[i].base;
1817 		u32 end = start + ranges[i].nmsrs;
1818 		u32 flags = ranges[i].flags;
1819 		unsigned long *bitmap = ranges[i].bitmap;
1820 
1821 		if ((index >= start) && (index < end) && (flags & type)) {
1822 			allowed = test_bit(index - start, bitmap);
1823 			break;
1824 		}
1825 	}
1826 
1827 out:
1828 	srcu_read_unlock(&kvm->srcu, idx);
1829 
1830 	return allowed;
1831 }
1832 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1833 
1834 /*
1835  * Write @data into the MSR specified by @index.  Select MSR specific fault
1836  * checks are bypassed if @host_initiated is %true.
1837  * Returns 0 on success, non-0 otherwise.
1838  * Assumes vcpu_load() was already called.
1839  */
1840 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1841 			 bool host_initiated)
1842 {
1843 	struct msr_data msr;
1844 
1845 	switch (index) {
1846 	case MSR_FS_BASE:
1847 	case MSR_GS_BASE:
1848 	case MSR_KERNEL_GS_BASE:
1849 	case MSR_CSTAR:
1850 	case MSR_LSTAR:
1851 		if (is_noncanonical_address(data, vcpu))
1852 			return 1;
1853 		break;
1854 	case MSR_IA32_SYSENTER_EIP:
1855 	case MSR_IA32_SYSENTER_ESP:
1856 		/*
1857 		 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1858 		 * non-canonical address is written on Intel but not on
1859 		 * AMD (which ignores the top 32-bits, because it does
1860 		 * not implement 64-bit SYSENTER).
1861 		 *
1862 		 * 64-bit code should hence be able to write a non-canonical
1863 		 * value on AMD.  Making the address canonical ensures that
1864 		 * vmentry does not fail on Intel after writing a non-canonical
1865 		 * value, and that something deterministic happens if the guest
1866 		 * invokes 64-bit SYSENTER.
1867 		 */
1868 		data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1869 		break;
1870 	case MSR_TSC_AUX:
1871 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1872 			return 1;
1873 
1874 		if (!host_initiated &&
1875 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1876 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1877 			return 1;
1878 
1879 		/*
1880 		 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1881 		 * incomplete and conflicting architectural behavior.  Current
1882 		 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1883 		 * reserved and always read as zeros.  Enforce Intel's reserved
1884 		 * bits check if and only if the guest CPU is Intel, and clear
1885 		 * the bits in all other cases.  This ensures cross-vendor
1886 		 * migration will provide consistent behavior for the guest.
1887 		 */
1888 		if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1889 			return 1;
1890 
1891 		data = (u32)data;
1892 		break;
1893 	}
1894 
1895 	msr.data = data;
1896 	msr.index = index;
1897 	msr.host_initiated = host_initiated;
1898 
1899 	return static_call(kvm_x86_set_msr)(vcpu, &msr);
1900 }
1901 
1902 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1903 				     u32 index, u64 data, bool host_initiated)
1904 {
1905 	int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1906 
1907 	if (ret == KVM_MSR_RET_INVALID)
1908 		if (kvm_msr_ignored_check(index, data, true))
1909 			ret = 0;
1910 
1911 	return ret;
1912 }
1913 
1914 /*
1915  * Read the MSR specified by @index into @data.  Select MSR specific fault
1916  * checks are bypassed if @host_initiated is %true.
1917  * Returns 0 on success, non-0 otherwise.
1918  * Assumes vcpu_load() was already called.
1919  */
1920 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1921 		  bool host_initiated)
1922 {
1923 	struct msr_data msr;
1924 	int ret;
1925 
1926 	switch (index) {
1927 	case MSR_TSC_AUX:
1928 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1929 			return 1;
1930 
1931 		if (!host_initiated &&
1932 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1933 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1934 			return 1;
1935 		break;
1936 	}
1937 
1938 	msr.index = index;
1939 	msr.host_initiated = host_initiated;
1940 
1941 	ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1942 	if (!ret)
1943 		*data = msr.data;
1944 	return ret;
1945 }
1946 
1947 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1948 				     u32 index, u64 *data, bool host_initiated)
1949 {
1950 	int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1951 
1952 	if (ret == KVM_MSR_RET_INVALID) {
1953 		/* Unconditionally clear *data for simplicity */
1954 		*data = 0;
1955 		if (kvm_msr_ignored_check(index, 0, false))
1956 			ret = 0;
1957 	}
1958 
1959 	return ret;
1960 }
1961 
1962 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1963 {
1964 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1965 		return KVM_MSR_RET_FILTERED;
1966 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1967 }
1968 
1969 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1970 {
1971 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1972 		return KVM_MSR_RET_FILTERED;
1973 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1974 }
1975 
1976 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1977 {
1978 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1979 }
1980 EXPORT_SYMBOL_GPL(kvm_get_msr);
1981 
1982 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1983 {
1984 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1985 }
1986 EXPORT_SYMBOL_GPL(kvm_set_msr);
1987 
1988 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1989 {
1990 	if (!vcpu->run->msr.error) {
1991 		kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1992 		kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1993 	}
1994 }
1995 
1996 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1997 {
1998 	return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1999 }
2000 
2001 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
2002 {
2003 	complete_userspace_rdmsr(vcpu);
2004 	return complete_emulated_msr_access(vcpu);
2005 }
2006 
2007 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
2008 {
2009 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
2010 }
2011 
2012 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2013 {
2014 	complete_userspace_rdmsr(vcpu);
2015 	return complete_fast_msr_access(vcpu);
2016 }
2017 
2018 static u64 kvm_msr_reason(int r)
2019 {
2020 	switch (r) {
2021 	case KVM_MSR_RET_INVALID:
2022 		return KVM_MSR_EXIT_REASON_UNKNOWN;
2023 	case KVM_MSR_RET_FILTERED:
2024 		return KVM_MSR_EXIT_REASON_FILTER;
2025 	default:
2026 		return KVM_MSR_EXIT_REASON_INVAL;
2027 	}
2028 }
2029 
2030 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2031 			      u32 exit_reason, u64 data,
2032 			      int (*completion)(struct kvm_vcpu *vcpu),
2033 			      int r)
2034 {
2035 	u64 msr_reason = kvm_msr_reason(r);
2036 
2037 	/* Check if the user wanted to know about this MSR fault */
2038 	if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2039 		return 0;
2040 
2041 	vcpu->run->exit_reason = exit_reason;
2042 	vcpu->run->msr.error = 0;
2043 	memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2044 	vcpu->run->msr.reason = msr_reason;
2045 	vcpu->run->msr.index = index;
2046 	vcpu->run->msr.data = data;
2047 	vcpu->arch.complete_userspace_io = completion;
2048 
2049 	return 1;
2050 }
2051 
2052 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2053 {
2054 	u32 ecx = kvm_rcx_read(vcpu);
2055 	u64 data;
2056 	int r;
2057 
2058 	r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2059 
2060 	if (!r) {
2061 		trace_kvm_msr_read(ecx, data);
2062 
2063 		kvm_rax_write(vcpu, data & -1u);
2064 		kvm_rdx_write(vcpu, (data >> 32) & -1u);
2065 	} else {
2066 		/* MSR read failed? See if we should ask user space */
2067 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2068 				       complete_fast_rdmsr, r))
2069 			return 0;
2070 		trace_kvm_msr_read_ex(ecx);
2071 	}
2072 
2073 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2074 }
2075 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2076 
2077 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2078 {
2079 	u32 ecx = kvm_rcx_read(vcpu);
2080 	u64 data = kvm_read_edx_eax(vcpu);
2081 	int r;
2082 
2083 	r = kvm_set_msr_with_filter(vcpu, ecx, data);
2084 
2085 	if (!r) {
2086 		trace_kvm_msr_write(ecx, data);
2087 	} else {
2088 		/* MSR write failed? See if we should ask user space */
2089 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2090 				       complete_fast_msr_access, r))
2091 			return 0;
2092 		/* Signal all other negative errors to userspace */
2093 		if (r < 0)
2094 			return r;
2095 		trace_kvm_msr_write_ex(ecx, data);
2096 	}
2097 
2098 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2099 }
2100 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2101 
2102 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2103 {
2104 	return kvm_skip_emulated_instruction(vcpu);
2105 }
2106 
2107 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2108 {
2109 	/* Treat an INVD instruction as a NOP and just skip it. */
2110 	return kvm_emulate_as_nop(vcpu);
2111 }
2112 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2113 
2114 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2115 {
2116 	kvm_queue_exception(vcpu, UD_VECTOR);
2117 	return 1;
2118 }
2119 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2120 
2121 
2122 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2123 {
2124 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2125 	    !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2126 		return kvm_handle_invalid_op(vcpu);
2127 
2128 	pr_warn_once("%s instruction emulated as NOP!\n", insn);
2129 	return kvm_emulate_as_nop(vcpu);
2130 }
2131 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2132 {
2133 	return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2134 }
2135 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2136 
2137 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2138 {
2139 	return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2140 }
2141 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2142 
2143 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2144 {
2145 	xfer_to_guest_mode_prepare();
2146 	return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2147 		xfer_to_guest_mode_work_pending();
2148 }
2149 
2150 /*
2151  * The fast path for frequent and performance sensitive wrmsr emulation,
2152  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2153  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2154  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2155  * other cases which must be called after interrupts are enabled on the host.
2156  */
2157 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2158 {
2159 	if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2160 		return 1;
2161 
2162 	if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2163 	    ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2164 	    ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2165 	    ((u32)(data >> 32) != X2APIC_BROADCAST))
2166 		return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2167 
2168 	return 1;
2169 }
2170 
2171 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2172 {
2173 	if (!kvm_can_use_hv_timer(vcpu))
2174 		return 1;
2175 
2176 	kvm_set_lapic_tscdeadline_msr(vcpu, data);
2177 	return 0;
2178 }
2179 
2180 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2181 {
2182 	u32 msr = kvm_rcx_read(vcpu);
2183 	u64 data;
2184 	fastpath_t ret = EXIT_FASTPATH_NONE;
2185 
2186 	kvm_vcpu_srcu_read_lock(vcpu);
2187 
2188 	switch (msr) {
2189 	case APIC_BASE_MSR + (APIC_ICR >> 4):
2190 		data = kvm_read_edx_eax(vcpu);
2191 		if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2192 			kvm_skip_emulated_instruction(vcpu);
2193 			ret = EXIT_FASTPATH_EXIT_HANDLED;
2194 		}
2195 		break;
2196 	case MSR_IA32_TSC_DEADLINE:
2197 		data = kvm_read_edx_eax(vcpu);
2198 		if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2199 			kvm_skip_emulated_instruction(vcpu);
2200 			ret = EXIT_FASTPATH_REENTER_GUEST;
2201 		}
2202 		break;
2203 	default:
2204 		break;
2205 	}
2206 
2207 	if (ret != EXIT_FASTPATH_NONE)
2208 		trace_kvm_msr_write(msr, data);
2209 
2210 	kvm_vcpu_srcu_read_unlock(vcpu);
2211 
2212 	return ret;
2213 }
2214 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2215 
2216 /*
2217  * Adapt set_msr() to msr_io()'s calling convention
2218  */
2219 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2220 {
2221 	return kvm_get_msr_ignored_check(vcpu, index, data, true);
2222 }
2223 
2224 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2225 {
2226 	u64 val;
2227 
2228 	/*
2229 	 * Disallow writes to immutable feature MSRs after KVM_RUN.  KVM does
2230 	 * not support modifying the guest vCPU model on the fly, e.g. changing
2231 	 * the nVMX capabilities while L2 is running is nonsensical.  Ignore
2232 	 * writes of the same value, e.g. to allow userspace to blindly stuff
2233 	 * all MSRs when emulating RESET.
2234 	 */
2235 	if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2236 		if (do_get_msr(vcpu, index, &val) || *data != val)
2237 			return -EINVAL;
2238 
2239 		return 0;
2240 	}
2241 
2242 	return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2243 }
2244 
2245 #ifdef CONFIG_X86_64
2246 struct pvclock_clock {
2247 	int vclock_mode;
2248 	u64 cycle_last;
2249 	u64 mask;
2250 	u32 mult;
2251 	u32 shift;
2252 	u64 base_cycles;
2253 	u64 offset;
2254 };
2255 
2256 struct pvclock_gtod_data {
2257 	seqcount_t	seq;
2258 
2259 	struct pvclock_clock clock; /* extract of a clocksource struct */
2260 	struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2261 
2262 	ktime_t		offs_boot;
2263 	u64		wall_time_sec;
2264 };
2265 
2266 static struct pvclock_gtod_data pvclock_gtod_data;
2267 
2268 static void update_pvclock_gtod(struct timekeeper *tk)
2269 {
2270 	struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2271 
2272 	write_seqcount_begin(&vdata->seq);
2273 
2274 	/* copy pvclock gtod data */
2275 	vdata->clock.vclock_mode	= tk->tkr_mono.clock->vdso_clock_mode;
2276 	vdata->clock.cycle_last		= tk->tkr_mono.cycle_last;
2277 	vdata->clock.mask		= tk->tkr_mono.mask;
2278 	vdata->clock.mult		= tk->tkr_mono.mult;
2279 	vdata->clock.shift		= tk->tkr_mono.shift;
2280 	vdata->clock.base_cycles	= tk->tkr_mono.xtime_nsec;
2281 	vdata->clock.offset		= tk->tkr_mono.base;
2282 
2283 	vdata->raw_clock.vclock_mode	= tk->tkr_raw.clock->vdso_clock_mode;
2284 	vdata->raw_clock.cycle_last	= tk->tkr_raw.cycle_last;
2285 	vdata->raw_clock.mask		= tk->tkr_raw.mask;
2286 	vdata->raw_clock.mult		= tk->tkr_raw.mult;
2287 	vdata->raw_clock.shift		= tk->tkr_raw.shift;
2288 	vdata->raw_clock.base_cycles	= tk->tkr_raw.xtime_nsec;
2289 	vdata->raw_clock.offset		= tk->tkr_raw.base;
2290 
2291 	vdata->wall_time_sec            = tk->xtime_sec;
2292 
2293 	vdata->offs_boot		= tk->offs_boot;
2294 
2295 	write_seqcount_end(&vdata->seq);
2296 }
2297 
2298 static s64 get_kvmclock_base_ns(void)
2299 {
2300 	/* Count up from boot time, but with the frequency of the raw clock.  */
2301 	return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2302 }
2303 #else
2304 static s64 get_kvmclock_base_ns(void)
2305 {
2306 	/* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2307 	return ktime_get_boottime_ns();
2308 }
2309 #endif
2310 
2311 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2312 {
2313 	int version;
2314 	int r;
2315 	struct pvclock_wall_clock wc;
2316 	u32 wc_sec_hi;
2317 	u64 wall_nsec;
2318 
2319 	if (!wall_clock)
2320 		return;
2321 
2322 	r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2323 	if (r)
2324 		return;
2325 
2326 	if (version & 1)
2327 		++version;  /* first time write, random junk */
2328 
2329 	++version;
2330 
2331 	if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2332 		return;
2333 
2334 	/*
2335 	 * The guest calculates current wall clock time by adding
2336 	 * system time (updated by kvm_guest_time_update below) to the
2337 	 * wall clock specified here.  We do the reverse here.
2338 	 */
2339 	wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2340 
2341 	wc.nsec = do_div(wall_nsec, 1000000000);
2342 	wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2343 	wc.version = version;
2344 
2345 	kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2346 
2347 	if (sec_hi_ofs) {
2348 		wc_sec_hi = wall_nsec >> 32;
2349 		kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2350 				&wc_sec_hi, sizeof(wc_sec_hi));
2351 	}
2352 
2353 	version++;
2354 	kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2355 }
2356 
2357 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2358 				  bool old_msr, bool host_initiated)
2359 {
2360 	struct kvm_arch *ka = &vcpu->kvm->arch;
2361 
2362 	if (vcpu->vcpu_id == 0 && !host_initiated) {
2363 		if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2364 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2365 
2366 		ka->boot_vcpu_runs_old_kvmclock = old_msr;
2367 	}
2368 
2369 	vcpu->arch.time = system_time;
2370 	kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2371 
2372 	/* we verify if the enable bit is set... */
2373 	if (system_time & 1)
2374 		kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2375 				 sizeof(struct pvclock_vcpu_time_info));
2376 	else
2377 		kvm_gpc_deactivate(&vcpu->arch.pv_time);
2378 
2379 	return;
2380 }
2381 
2382 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2383 {
2384 	do_shl32_div32(dividend, divisor);
2385 	return dividend;
2386 }
2387 
2388 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2389 			       s8 *pshift, u32 *pmultiplier)
2390 {
2391 	uint64_t scaled64;
2392 	int32_t  shift = 0;
2393 	uint64_t tps64;
2394 	uint32_t tps32;
2395 
2396 	tps64 = base_hz;
2397 	scaled64 = scaled_hz;
2398 	while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2399 		tps64 >>= 1;
2400 		shift--;
2401 	}
2402 
2403 	tps32 = (uint32_t)tps64;
2404 	while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2405 		if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2406 			scaled64 >>= 1;
2407 		else
2408 			tps32 <<= 1;
2409 		shift++;
2410 	}
2411 
2412 	*pshift = shift;
2413 	*pmultiplier = div_frac(scaled64, tps32);
2414 }
2415 
2416 #ifdef CONFIG_X86_64
2417 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2418 #endif
2419 
2420 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2421 static unsigned long max_tsc_khz;
2422 
2423 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2424 {
2425 	u64 v = (u64)khz * (1000000 + ppm);
2426 	do_div(v, 1000000);
2427 	return v;
2428 }
2429 
2430 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2431 
2432 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2433 {
2434 	u64 ratio;
2435 
2436 	/* Guest TSC same frequency as host TSC? */
2437 	if (!scale) {
2438 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2439 		return 0;
2440 	}
2441 
2442 	/* TSC scaling supported? */
2443 	if (!kvm_caps.has_tsc_control) {
2444 		if (user_tsc_khz > tsc_khz) {
2445 			vcpu->arch.tsc_catchup = 1;
2446 			vcpu->arch.tsc_always_catchup = 1;
2447 			return 0;
2448 		} else {
2449 			pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2450 			return -1;
2451 		}
2452 	}
2453 
2454 	/* TSC scaling required  - calculate ratio */
2455 	ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2456 				user_tsc_khz, tsc_khz);
2457 
2458 	if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2459 		pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2460 			            user_tsc_khz);
2461 		return -1;
2462 	}
2463 
2464 	kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2465 	return 0;
2466 }
2467 
2468 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2469 {
2470 	u32 thresh_lo, thresh_hi;
2471 	int use_scaling = 0;
2472 
2473 	/* tsc_khz can be zero if TSC calibration fails */
2474 	if (user_tsc_khz == 0) {
2475 		/* set tsc_scaling_ratio to a safe value */
2476 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2477 		return -1;
2478 	}
2479 
2480 	/* Compute a scale to convert nanoseconds in TSC cycles */
2481 	kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2482 			   &vcpu->arch.virtual_tsc_shift,
2483 			   &vcpu->arch.virtual_tsc_mult);
2484 	vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2485 
2486 	/*
2487 	 * Compute the variation in TSC rate which is acceptable
2488 	 * within the range of tolerance and decide if the
2489 	 * rate being applied is within that bounds of the hardware
2490 	 * rate.  If so, no scaling or compensation need be done.
2491 	 */
2492 	thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2493 	thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2494 	if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2495 		pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2496 			 user_tsc_khz, thresh_lo, thresh_hi);
2497 		use_scaling = 1;
2498 	}
2499 	return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2500 }
2501 
2502 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2503 {
2504 	u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2505 				      vcpu->arch.virtual_tsc_mult,
2506 				      vcpu->arch.virtual_tsc_shift);
2507 	tsc += vcpu->arch.this_tsc_write;
2508 	return tsc;
2509 }
2510 
2511 #ifdef CONFIG_X86_64
2512 static inline int gtod_is_based_on_tsc(int mode)
2513 {
2514 	return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2515 }
2516 #endif
2517 
2518 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2519 {
2520 #ifdef CONFIG_X86_64
2521 	bool vcpus_matched;
2522 	struct kvm_arch *ka = &vcpu->kvm->arch;
2523 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2524 
2525 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2526 			 atomic_read(&vcpu->kvm->online_vcpus));
2527 
2528 	/*
2529 	 * Once the masterclock is enabled, always perform request in
2530 	 * order to update it.
2531 	 *
2532 	 * In order to enable masterclock, the host clocksource must be TSC
2533 	 * and the vcpus need to have matched TSCs.  When that happens,
2534 	 * perform request to enable masterclock.
2535 	 */
2536 	if (ka->use_master_clock ||
2537 	    (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2538 		kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2539 
2540 	trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2541 			    atomic_read(&vcpu->kvm->online_vcpus),
2542 		            ka->use_master_clock, gtod->clock.vclock_mode);
2543 #endif
2544 }
2545 
2546 /*
2547  * Multiply tsc by a fixed point number represented by ratio.
2548  *
2549  * The most significant 64-N bits (mult) of ratio represent the
2550  * integral part of the fixed point number; the remaining N bits
2551  * (frac) represent the fractional part, ie. ratio represents a fixed
2552  * point number (mult + frac * 2^(-N)).
2553  *
2554  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2555  */
2556 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2557 {
2558 	return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2559 }
2560 
2561 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2562 {
2563 	u64 _tsc = tsc;
2564 
2565 	if (ratio != kvm_caps.default_tsc_scaling_ratio)
2566 		_tsc = __scale_tsc(ratio, tsc);
2567 
2568 	return _tsc;
2569 }
2570 
2571 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2572 {
2573 	u64 tsc;
2574 
2575 	tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2576 
2577 	return target_tsc - tsc;
2578 }
2579 
2580 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2581 {
2582 	return vcpu->arch.l1_tsc_offset +
2583 		kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2584 }
2585 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2586 
2587 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2588 {
2589 	u64 nested_offset;
2590 
2591 	if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2592 		nested_offset = l1_offset;
2593 	else
2594 		nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2595 						kvm_caps.tsc_scaling_ratio_frac_bits);
2596 
2597 	nested_offset += l2_offset;
2598 	return nested_offset;
2599 }
2600 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2601 
2602 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2603 {
2604 	if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2605 		return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2606 				       kvm_caps.tsc_scaling_ratio_frac_bits);
2607 
2608 	return l1_multiplier;
2609 }
2610 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2611 
2612 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2613 {
2614 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2615 				   vcpu->arch.l1_tsc_offset,
2616 				   l1_offset);
2617 
2618 	vcpu->arch.l1_tsc_offset = l1_offset;
2619 
2620 	/*
2621 	 * If we are here because L1 chose not to trap WRMSR to TSC then
2622 	 * according to the spec this should set L1's TSC (as opposed to
2623 	 * setting L1's offset for L2).
2624 	 */
2625 	if (is_guest_mode(vcpu))
2626 		vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2627 			l1_offset,
2628 			static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2629 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2630 	else
2631 		vcpu->arch.tsc_offset = l1_offset;
2632 
2633 	static_call(kvm_x86_write_tsc_offset)(vcpu);
2634 }
2635 
2636 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2637 {
2638 	vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2639 
2640 	/* Userspace is changing the multiplier while L2 is active */
2641 	if (is_guest_mode(vcpu))
2642 		vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2643 			l1_multiplier,
2644 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2645 	else
2646 		vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2647 
2648 	if (kvm_caps.has_tsc_control)
2649 		static_call(kvm_x86_write_tsc_multiplier)(vcpu);
2650 }
2651 
2652 static inline bool kvm_check_tsc_unstable(void)
2653 {
2654 #ifdef CONFIG_X86_64
2655 	/*
2656 	 * TSC is marked unstable when we're running on Hyper-V,
2657 	 * 'TSC page' clocksource is good.
2658 	 */
2659 	if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2660 		return false;
2661 #endif
2662 	return check_tsc_unstable();
2663 }
2664 
2665 /*
2666  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2667  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2668  * participates in.
2669  */
2670 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2671 				  u64 ns, bool matched)
2672 {
2673 	struct kvm *kvm = vcpu->kvm;
2674 
2675 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2676 
2677 	/*
2678 	 * We also track th most recent recorded KHZ, write and time to
2679 	 * allow the matching interval to be extended at each write.
2680 	 */
2681 	kvm->arch.last_tsc_nsec = ns;
2682 	kvm->arch.last_tsc_write = tsc;
2683 	kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2684 	kvm->arch.last_tsc_offset = offset;
2685 
2686 	vcpu->arch.last_guest_tsc = tsc;
2687 
2688 	kvm_vcpu_write_tsc_offset(vcpu, offset);
2689 
2690 	if (!matched) {
2691 		/*
2692 		 * We split periods of matched TSC writes into generations.
2693 		 * For each generation, we track the original measured
2694 		 * nanosecond time, offset, and write, so if TSCs are in
2695 		 * sync, we can match exact offset, and if not, we can match
2696 		 * exact software computation in compute_guest_tsc()
2697 		 *
2698 		 * These values are tracked in kvm->arch.cur_xxx variables.
2699 		 */
2700 		kvm->arch.cur_tsc_generation++;
2701 		kvm->arch.cur_tsc_nsec = ns;
2702 		kvm->arch.cur_tsc_write = tsc;
2703 		kvm->arch.cur_tsc_offset = offset;
2704 		kvm->arch.nr_vcpus_matched_tsc = 0;
2705 	} else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2706 		kvm->arch.nr_vcpus_matched_tsc++;
2707 	}
2708 
2709 	/* Keep track of which generation this VCPU has synchronized to */
2710 	vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2711 	vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2712 	vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2713 
2714 	kvm_track_tsc_matching(vcpu);
2715 }
2716 
2717 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2718 {
2719 	struct kvm *kvm = vcpu->kvm;
2720 	u64 offset, ns, elapsed;
2721 	unsigned long flags;
2722 	bool matched = false;
2723 	bool synchronizing = false;
2724 
2725 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2726 	offset = kvm_compute_l1_tsc_offset(vcpu, data);
2727 	ns = get_kvmclock_base_ns();
2728 	elapsed = ns - kvm->arch.last_tsc_nsec;
2729 
2730 	if (vcpu->arch.virtual_tsc_khz) {
2731 		if (data == 0) {
2732 			/*
2733 			 * detection of vcpu initialization -- need to sync
2734 			 * with other vCPUs. This particularly helps to keep
2735 			 * kvm_clock stable after CPU hotplug
2736 			 */
2737 			synchronizing = true;
2738 		} else {
2739 			u64 tsc_exp = kvm->arch.last_tsc_write +
2740 						nsec_to_cycles(vcpu, elapsed);
2741 			u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2742 			/*
2743 			 * Special case: TSC write with a small delta (1 second)
2744 			 * of virtual cycle time against real time is
2745 			 * interpreted as an attempt to synchronize the CPU.
2746 			 */
2747 			synchronizing = data < tsc_exp + tsc_hz &&
2748 					data + tsc_hz > tsc_exp;
2749 		}
2750 	}
2751 
2752 	/*
2753 	 * For a reliable TSC, we can match TSC offsets, and for an unstable
2754 	 * TSC, we add elapsed time in this computation.  We could let the
2755 	 * compensation code attempt to catch up if we fall behind, but
2756 	 * it's better to try to match offsets from the beginning.
2757          */
2758 	if (synchronizing &&
2759 	    vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2760 		if (!kvm_check_tsc_unstable()) {
2761 			offset = kvm->arch.cur_tsc_offset;
2762 		} else {
2763 			u64 delta = nsec_to_cycles(vcpu, elapsed);
2764 			data += delta;
2765 			offset = kvm_compute_l1_tsc_offset(vcpu, data);
2766 		}
2767 		matched = true;
2768 	}
2769 
2770 	__kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2771 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2772 }
2773 
2774 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2775 					   s64 adjustment)
2776 {
2777 	u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2778 	kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2779 }
2780 
2781 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2782 {
2783 	if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2784 		WARN_ON(adjustment < 0);
2785 	adjustment = kvm_scale_tsc((u64) adjustment,
2786 				   vcpu->arch.l1_tsc_scaling_ratio);
2787 	adjust_tsc_offset_guest(vcpu, adjustment);
2788 }
2789 
2790 #ifdef CONFIG_X86_64
2791 
2792 static u64 read_tsc(void)
2793 {
2794 	u64 ret = (u64)rdtsc_ordered();
2795 	u64 last = pvclock_gtod_data.clock.cycle_last;
2796 
2797 	if (likely(ret >= last))
2798 		return ret;
2799 
2800 	/*
2801 	 * GCC likes to generate cmov here, but this branch is extremely
2802 	 * predictable (it's just a function of time and the likely is
2803 	 * very likely) and there's a data dependence, so force GCC
2804 	 * to generate a branch instead.  I don't barrier() because
2805 	 * we don't actually need a barrier, and if this function
2806 	 * ever gets inlined it will generate worse code.
2807 	 */
2808 	asm volatile ("");
2809 	return last;
2810 }
2811 
2812 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2813 			  int *mode)
2814 {
2815 	u64 tsc_pg_val;
2816 	long v;
2817 
2818 	switch (clock->vclock_mode) {
2819 	case VDSO_CLOCKMODE_HVCLOCK:
2820 		if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2821 					 tsc_timestamp, &tsc_pg_val)) {
2822 			/* TSC page valid */
2823 			*mode = VDSO_CLOCKMODE_HVCLOCK;
2824 			v = (tsc_pg_val - clock->cycle_last) &
2825 				clock->mask;
2826 		} else {
2827 			/* TSC page invalid */
2828 			*mode = VDSO_CLOCKMODE_NONE;
2829 		}
2830 		break;
2831 	case VDSO_CLOCKMODE_TSC:
2832 		*mode = VDSO_CLOCKMODE_TSC;
2833 		*tsc_timestamp = read_tsc();
2834 		v = (*tsc_timestamp - clock->cycle_last) &
2835 			clock->mask;
2836 		break;
2837 	default:
2838 		*mode = VDSO_CLOCKMODE_NONE;
2839 	}
2840 
2841 	if (*mode == VDSO_CLOCKMODE_NONE)
2842 		*tsc_timestamp = v = 0;
2843 
2844 	return v * clock->mult;
2845 }
2846 
2847 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2848 {
2849 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2850 	unsigned long seq;
2851 	int mode;
2852 	u64 ns;
2853 
2854 	do {
2855 		seq = read_seqcount_begin(&gtod->seq);
2856 		ns = gtod->raw_clock.base_cycles;
2857 		ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2858 		ns >>= gtod->raw_clock.shift;
2859 		ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2860 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2861 	*t = ns;
2862 
2863 	return mode;
2864 }
2865 
2866 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2867 {
2868 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2869 	unsigned long seq;
2870 	int mode;
2871 	u64 ns;
2872 
2873 	do {
2874 		seq = read_seqcount_begin(&gtod->seq);
2875 		ts->tv_sec = gtod->wall_time_sec;
2876 		ns = gtod->clock.base_cycles;
2877 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2878 		ns >>= gtod->clock.shift;
2879 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2880 
2881 	ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2882 	ts->tv_nsec = ns;
2883 
2884 	return mode;
2885 }
2886 
2887 /* returns true if host is using TSC based clocksource */
2888 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2889 {
2890 	/* checked again under seqlock below */
2891 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2892 		return false;
2893 
2894 	return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2895 						      tsc_timestamp));
2896 }
2897 
2898 /* returns true if host is using TSC based clocksource */
2899 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2900 					   u64 *tsc_timestamp)
2901 {
2902 	/* checked again under seqlock below */
2903 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2904 		return false;
2905 
2906 	return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2907 }
2908 #endif
2909 
2910 /*
2911  *
2912  * Assuming a stable TSC across physical CPUS, and a stable TSC
2913  * across virtual CPUs, the following condition is possible.
2914  * Each numbered line represents an event visible to both
2915  * CPUs at the next numbered event.
2916  *
2917  * "timespecX" represents host monotonic time. "tscX" represents
2918  * RDTSC value.
2919  *
2920  * 		VCPU0 on CPU0		|	VCPU1 on CPU1
2921  *
2922  * 1.  read timespec0,tsc0
2923  * 2.					| timespec1 = timespec0 + N
2924  * 					| tsc1 = tsc0 + M
2925  * 3. transition to guest		| transition to guest
2926  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2927  * 5.				        | ret1 = timespec1 + (rdtsc - tsc1)
2928  * 				        | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2929  *
2930  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2931  *
2932  * 	- ret0 < ret1
2933  *	- timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2934  *		...
2935  *	- 0 < N - M => M < N
2936  *
2937  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2938  * always the case (the difference between two distinct xtime instances
2939  * might be smaller then the difference between corresponding TSC reads,
2940  * when updating guest vcpus pvclock areas).
2941  *
2942  * To avoid that problem, do not allow visibility of distinct
2943  * system_timestamp/tsc_timestamp values simultaneously: use a master
2944  * copy of host monotonic time values. Update that master copy
2945  * in lockstep.
2946  *
2947  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2948  *
2949  */
2950 
2951 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2952 {
2953 #ifdef CONFIG_X86_64
2954 	struct kvm_arch *ka = &kvm->arch;
2955 	int vclock_mode;
2956 	bool host_tsc_clocksource, vcpus_matched;
2957 
2958 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2959 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2960 			atomic_read(&kvm->online_vcpus));
2961 
2962 	/*
2963 	 * If the host uses TSC clock, then passthrough TSC as stable
2964 	 * to the guest.
2965 	 */
2966 	host_tsc_clocksource = kvm_get_time_and_clockread(
2967 					&ka->master_kernel_ns,
2968 					&ka->master_cycle_now);
2969 
2970 	ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2971 				&& !ka->backwards_tsc_observed
2972 				&& !ka->boot_vcpu_runs_old_kvmclock;
2973 
2974 	if (ka->use_master_clock)
2975 		atomic_set(&kvm_guest_has_master_clock, 1);
2976 
2977 	vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2978 	trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2979 					vcpus_matched);
2980 #endif
2981 }
2982 
2983 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2984 {
2985 	kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2986 }
2987 
2988 static void __kvm_start_pvclock_update(struct kvm *kvm)
2989 {
2990 	raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2991 	write_seqcount_begin(&kvm->arch.pvclock_sc);
2992 }
2993 
2994 static void kvm_start_pvclock_update(struct kvm *kvm)
2995 {
2996 	kvm_make_mclock_inprogress_request(kvm);
2997 
2998 	/* no guest entries from this point */
2999 	__kvm_start_pvclock_update(kvm);
3000 }
3001 
3002 static void kvm_end_pvclock_update(struct kvm *kvm)
3003 {
3004 	struct kvm_arch *ka = &kvm->arch;
3005 	struct kvm_vcpu *vcpu;
3006 	unsigned long i;
3007 
3008 	write_seqcount_end(&ka->pvclock_sc);
3009 	raw_spin_unlock_irq(&ka->tsc_write_lock);
3010 	kvm_for_each_vcpu(i, vcpu, kvm)
3011 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3012 
3013 	/* guest entries allowed */
3014 	kvm_for_each_vcpu(i, vcpu, kvm)
3015 		kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3016 }
3017 
3018 static void kvm_update_masterclock(struct kvm *kvm)
3019 {
3020 	kvm_hv_request_tsc_page_update(kvm);
3021 	kvm_start_pvclock_update(kvm);
3022 	pvclock_update_vm_gtod_copy(kvm);
3023 	kvm_end_pvclock_update(kvm);
3024 }
3025 
3026 /*
3027  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3028  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
3029  * can change during boot even if the TSC is constant, as it's possible for KVM
3030  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
3031  * notification when calibration completes, but practically speaking calibration
3032  * will complete before userspace is alive enough to create VMs.
3033  */
3034 static unsigned long get_cpu_tsc_khz(void)
3035 {
3036 	if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3037 		return tsc_khz;
3038 	else
3039 		return __this_cpu_read(cpu_tsc_khz);
3040 }
3041 
3042 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
3043 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3044 {
3045 	struct kvm_arch *ka = &kvm->arch;
3046 	struct pvclock_vcpu_time_info hv_clock;
3047 
3048 	/* both __this_cpu_read() and rdtsc() should be on the same cpu */
3049 	get_cpu();
3050 
3051 	data->flags = 0;
3052 	if (ka->use_master_clock &&
3053 	    (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3054 #ifdef CONFIG_X86_64
3055 		struct timespec64 ts;
3056 
3057 		if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3058 			data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3059 			data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3060 		} else
3061 #endif
3062 		data->host_tsc = rdtsc();
3063 
3064 		data->flags |= KVM_CLOCK_TSC_STABLE;
3065 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3066 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3067 		kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3068 				   &hv_clock.tsc_shift,
3069 				   &hv_clock.tsc_to_system_mul);
3070 		data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3071 	} else {
3072 		data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3073 	}
3074 
3075 	put_cpu();
3076 }
3077 
3078 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3079 {
3080 	struct kvm_arch *ka = &kvm->arch;
3081 	unsigned seq;
3082 
3083 	do {
3084 		seq = read_seqcount_begin(&ka->pvclock_sc);
3085 		__get_kvmclock(kvm, data);
3086 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3087 }
3088 
3089 u64 get_kvmclock_ns(struct kvm *kvm)
3090 {
3091 	struct kvm_clock_data data;
3092 
3093 	get_kvmclock(kvm, &data);
3094 	return data.clock;
3095 }
3096 
3097 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3098 				    struct gfn_to_pfn_cache *gpc,
3099 				    unsigned int offset)
3100 {
3101 	struct kvm_vcpu_arch *vcpu = &v->arch;
3102 	struct pvclock_vcpu_time_info *guest_hv_clock;
3103 	unsigned long flags;
3104 
3105 	read_lock_irqsave(&gpc->lock, flags);
3106 	while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3107 		read_unlock_irqrestore(&gpc->lock, flags);
3108 
3109 		if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3110 			return;
3111 
3112 		read_lock_irqsave(&gpc->lock, flags);
3113 	}
3114 
3115 	guest_hv_clock = (void *)(gpc->khva + offset);
3116 
3117 	/*
3118 	 * This VCPU is paused, but it's legal for a guest to read another
3119 	 * VCPU's kvmclock, so we really have to follow the specification where
3120 	 * it says that version is odd if data is being modified, and even after
3121 	 * it is consistent.
3122 	 */
3123 
3124 	guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3125 	smp_wmb();
3126 
3127 	/* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3128 	vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3129 
3130 	if (vcpu->pvclock_set_guest_stopped_request) {
3131 		vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3132 		vcpu->pvclock_set_guest_stopped_request = false;
3133 	}
3134 
3135 	memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3136 	smp_wmb();
3137 
3138 	guest_hv_clock->version = ++vcpu->hv_clock.version;
3139 
3140 	mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3141 	read_unlock_irqrestore(&gpc->lock, flags);
3142 
3143 	trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3144 }
3145 
3146 static int kvm_guest_time_update(struct kvm_vcpu *v)
3147 {
3148 	unsigned long flags, tgt_tsc_khz;
3149 	unsigned seq;
3150 	struct kvm_vcpu_arch *vcpu = &v->arch;
3151 	struct kvm_arch *ka = &v->kvm->arch;
3152 	s64 kernel_ns;
3153 	u64 tsc_timestamp, host_tsc;
3154 	u8 pvclock_flags;
3155 	bool use_master_clock;
3156 
3157 	kernel_ns = 0;
3158 	host_tsc = 0;
3159 
3160 	/*
3161 	 * If the host uses TSC clock, then passthrough TSC as stable
3162 	 * to the guest.
3163 	 */
3164 	do {
3165 		seq = read_seqcount_begin(&ka->pvclock_sc);
3166 		use_master_clock = ka->use_master_clock;
3167 		if (use_master_clock) {
3168 			host_tsc = ka->master_cycle_now;
3169 			kernel_ns = ka->master_kernel_ns;
3170 		}
3171 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3172 
3173 	/* Keep irq disabled to prevent changes to the clock */
3174 	local_irq_save(flags);
3175 	tgt_tsc_khz = get_cpu_tsc_khz();
3176 	if (unlikely(tgt_tsc_khz == 0)) {
3177 		local_irq_restore(flags);
3178 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3179 		return 1;
3180 	}
3181 	if (!use_master_clock) {
3182 		host_tsc = rdtsc();
3183 		kernel_ns = get_kvmclock_base_ns();
3184 	}
3185 
3186 	tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3187 
3188 	/*
3189 	 * We may have to catch up the TSC to match elapsed wall clock
3190 	 * time for two reasons, even if kvmclock is used.
3191 	 *   1) CPU could have been running below the maximum TSC rate
3192 	 *   2) Broken TSC compensation resets the base at each VCPU
3193 	 *      entry to avoid unknown leaps of TSC even when running
3194 	 *      again on the same CPU.  This may cause apparent elapsed
3195 	 *      time to disappear, and the guest to stand still or run
3196 	 *	very slowly.
3197 	 */
3198 	if (vcpu->tsc_catchup) {
3199 		u64 tsc = compute_guest_tsc(v, kernel_ns);
3200 		if (tsc > tsc_timestamp) {
3201 			adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3202 			tsc_timestamp = tsc;
3203 		}
3204 	}
3205 
3206 	local_irq_restore(flags);
3207 
3208 	/* With all the info we got, fill in the values */
3209 
3210 	if (kvm_caps.has_tsc_control)
3211 		tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3212 					    v->arch.l1_tsc_scaling_ratio);
3213 
3214 	if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3215 		kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3216 				   &vcpu->hv_clock.tsc_shift,
3217 				   &vcpu->hv_clock.tsc_to_system_mul);
3218 		vcpu->hw_tsc_khz = tgt_tsc_khz;
3219 		kvm_xen_update_tsc_info(v);
3220 	}
3221 
3222 	vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3223 	vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3224 	vcpu->last_guest_tsc = tsc_timestamp;
3225 
3226 	/* If the host uses TSC clocksource, then it is stable */
3227 	pvclock_flags = 0;
3228 	if (use_master_clock)
3229 		pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3230 
3231 	vcpu->hv_clock.flags = pvclock_flags;
3232 
3233 	if (vcpu->pv_time.active)
3234 		kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3235 	if (vcpu->xen.vcpu_info_cache.active)
3236 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3237 					offsetof(struct compat_vcpu_info, time));
3238 	if (vcpu->xen.vcpu_time_info_cache.active)
3239 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3240 	kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3241 	return 0;
3242 }
3243 
3244 /*
3245  * kvmclock updates which are isolated to a given vcpu, such as
3246  * vcpu->cpu migration, should not allow system_timestamp from
3247  * the rest of the vcpus to remain static. Otherwise ntp frequency
3248  * correction applies to one vcpu's system_timestamp but not
3249  * the others.
3250  *
3251  * So in those cases, request a kvmclock update for all vcpus.
3252  * We need to rate-limit these requests though, as they can
3253  * considerably slow guests that have a large number of vcpus.
3254  * The time for a remote vcpu to update its kvmclock is bound
3255  * by the delay we use to rate-limit the updates.
3256  */
3257 
3258 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3259 
3260 static void kvmclock_update_fn(struct work_struct *work)
3261 {
3262 	unsigned long i;
3263 	struct delayed_work *dwork = to_delayed_work(work);
3264 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3265 					   kvmclock_update_work);
3266 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3267 	struct kvm_vcpu *vcpu;
3268 
3269 	kvm_for_each_vcpu(i, vcpu, kvm) {
3270 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3271 		kvm_vcpu_kick(vcpu);
3272 	}
3273 }
3274 
3275 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3276 {
3277 	struct kvm *kvm = v->kvm;
3278 
3279 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3280 	schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3281 					KVMCLOCK_UPDATE_DELAY);
3282 }
3283 
3284 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3285 
3286 static void kvmclock_sync_fn(struct work_struct *work)
3287 {
3288 	struct delayed_work *dwork = to_delayed_work(work);
3289 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3290 					   kvmclock_sync_work);
3291 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3292 
3293 	if (!kvmclock_periodic_sync)
3294 		return;
3295 
3296 	schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3297 	schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3298 					KVMCLOCK_SYNC_PERIOD);
3299 }
3300 
3301 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3302 static bool is_mci_control_msr(u32 msr)
3303 {
3304 	return (msr & 3) == 0;
3305 }
3306 static bool is_mci_status_msr(u32 msr)
3307 {
3308 	return (msr & 3) == 1;
3309 }
3310 
3311 /*
3312  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3313  */
3314 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3315 {
3316 	/* McStatusWrEn enabled? */
3317 	if (guest_cpuid_is_amd_or_hygon(vcpu))
3318 		return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3319 
3320 	return false;
3321 }
3322 
3323 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3324 {
3325 	u64 mcg_cap = vcpu->arch.mcg_cap;
3326 	unsigned bank_num = mcg_cap & 0xff;
3327 	u32 msr = msr_info->index;
3328 	u64 data = msr_info->data;
3329 	u32 offset, last_msr;
3330 
3331 	switch (msr) {
3332 	case MSR_IA32_MCG_STATUS:
3333 		vcpu->arch.mcg_status = data;
3334 		break;
3335 	case MSR_IA32_MCG_CTL:
3336 		if (!(mcg_cap & MCG_CTL_P) &&
3337 		    (data || !msr_info->host_initiated))
3338 			return 1;
3339 		if (data != 0 && data != ~(u64)0)
3340 			return 1;
3341 		vcpu->arch.mcg_ctl = data;
3342 		break;
3343 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3344 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3345 		if (msr > last_msr)
3346 			return 1;
3347 
3348 		if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3349 			return 1;
3350 		/* An attempt to write a 1 to a reserved bit raises #GP */
3351 		if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3352 			return 1;
3353 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3354 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3355 		vcpu->arch.mci_ctl2_banks[offset] = data;
3356 		break;
3357 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3358 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3359 		if (msr > last_msr)
3360 			return 1;
3361 
3362 		/*
3363 		 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3364 		 * values are architecturally undefined.  But, some Linux
3365 		 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3366 		 * issue on AMD K8s, allow bit 10 to be clear when setting all
3367 		 * other bits in order to avoid an uncaught #GP in the guest.
3368 		 *
3369 		 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3370 		 * single-bit ECC data errors.
3371 		 */
3372 		if (is_mci_control_msr(msr) &&
3373 		    data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3374 			return 1;
3375 
3376 		/*
3377 		 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3378 		 * AMD-based CPUs allow non-zero values, but if and only if
3379 		 * HWCR[McStatusWrEn] is set.
3380 		 */
3381 		if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3382 		    data != 0 && !can_set_mci_status(vcpu))
3383 			return 1;
3384 
3385 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3386 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3387 		vcpu->arch.mce_banks[offset] = data;
3388 		break;
3389 	default:
3390 		return 1;
3391 	}
3392 	return 0;
3393 }
3394 
3395 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3396 {
3397 	u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3398 
3399 	return (vcpu->arch.apf.msr_en_val & mask) == mask;
3400 }
3401 
3402 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3403 {
3404 	gpa_t gpa = data & ~0x3f;
3405 
3406 	/* Bits 4:5 are reserved, Should be zero */
3407 	if (data & 0x30)
3408 		return 1;
3409 
3410 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3411 	    (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3412 		return 1;
3413 
3414 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3415 	    (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3416 		return 1;
3417 
3418 	if (!lapic_in_kernel(vcpu))
3419 		return data ? 1 : 0;
3420 
3421 	vcpu->arch.apf.msr_en_val = data;
3422 
3423 	if (!kvm_pv_async_pf_enabled(vcpu)) {
3424 		kvm_clear_async_pf_completion_queue(vcpu);
3425 		kvm_async_pf_hash_reset(vcpu);
3426 		return 0;
3427 	}
3428 
3429 	if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3430 					sizeof(u64)))
3431 		return 1;
3432 
3433 	vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3434 	vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3435 
3436 	kvm_async_pf_wakeup_all(vcpu);
3437 
3438 	return 0;
3439 }
3440 
3441 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3442 {
3443 	/* Bits 8-63 are reserved */
3444 	if (data >> 8)
3445 		return 1;
3446 
3447 	if (!lapic_in_kernel(vcpu))
3448 		return 1;
3449 
3450 	vcpu->arch.apf.msr_int_val = data;
3451 
3452 	vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3453 
3454 	return 0;
3455 }
3456 
3457 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3458 {
3459 	kvm_gpc_deactivate(&vcpu->arch.pv_time);
3460 	vcpu->arch.time = 0;
3461 }
3462 
3463 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3464 {
3465 	++vcpu->stat.tlb_flush;
3466 	static_call(kvm_x86_flush_tlb_all)(vcpu);
3467 
3468 	/* Flushing all ASIDs flushes the current ASID... */
3469 	kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3470 }
3471 
3472 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3473 {
3474 	++vcpu->stat.tlb_flush;
3475 
3476 	if (!tdp_enabled) {
3477 		/*
3478 		 * A TLB flush on behalf of the guest is equivalent to
3479 		 * INVPCID(all), toggling CR4.PGE, etc., which requires
3480 		 * a forced sync of the shadow page tables.  Ensure all the
3481 		 * roots are synced and the guest TLB in hardware is clean.
3482 		 */
3483 		kvm_mmu_sync_roots(vcpu);
3484 		kvm_mmu_sync_prev_roots(vcpu);
3485 	}
3486 
3487 	static_call(kvm_x86_flush_tlb_guest)(vcpu);
3488 
3489 	/*
3490 	 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3491 	 * grained flushing.
3492 	 */
3493 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3494 }
3495 
3496 
3497 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3498 {
3499 	++vcpu->stat.tlb_flush;
3500 	static_call(kvm_x86_flush_tlb_current)(vcpu);
3501 }
3502 
3503 /*
3504  * Service "local" TLB flush requests, which are specific to the current MMU
3505  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3506  * TLB flushes that are targeted at an MMU context also need to be serviced
3507  * prior before nested VM-Enter/VM-Exit.
3508  */
3509 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3510 {
3511 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3512 		kvm_vcpu_flush_tlb_current(vcpu);
3513 
3514 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3515 		kvm_vcpu_flush_tlb_guest(vcpu);
3516 }
3517 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3518 
3519 static void record_steal_time(struct kvm_vcpu *vcpu)
3520 {
3521 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3522 	struct kvm_steal_time __user *st;
3523 	struct kvm_memslots *slots;
3524 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3525 	u64 steal;
3526 	u32 version;
3527 
3528 	if (kvm_xen_msr_enabled(vcpu->kvm)) {
3529 		kvm_xen_runstate_set_running(vcpu);
3530 		return;
3531 	}
3532 
3533 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3534 		return;
3535 
3536 	if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3537 		return;
3538 
3539 	slots = kvm_memslots(vcpu->kvm);
3540 
3541 	if (unlikely(slots->generation != ghc->generation ||
3542 		     gpa != ghc->gpa ||
3543 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3544 		/* We rely on the fact that it fits in a single page. */
3545 		BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3546 
3547 		if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3548 		    kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3549 			return;
3550 	}
3551 
3552 	st = (struct kvm_steal_time __user *)ghc->hva;
3553 	/*
3554 	 * Doing a TLB flush here, on the guest's behalf, can avoid
3555 	 * expensive IPIs.
3556 	 */
3557 	if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3558 		u8 st_preempted = 0;
3559 		int err = -EFAULT;
3560 
3561 		if (!user_access_begin(st, sizeof(*st)))
3562 			return;
3563 
3564 		asm volatile("1: xchgb %0, %2\n"
3565 			     "xor %1, %1\n"
3566 			     "2:\n"
3567 			     _ASM_EXTABLE_UA(1b, 2b)
3568 			     : "+q" (st_preempted),
3569 			       "+&r" (err),
3570 			       "+m" (st->preempted));
3571 		if (err)
3572 			goto out;
3573 
3574 		user_access_end();
3575 
3576 		vcpu->arch.st.preempted = 0;
3577 
3578 		trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3579 				       st_preempted & KVM_VCPU_FLUSH_TLB);
3580 		if (st_preempted & KVM_VCPU_FLUSH_TLB)
3581 			kvm_vcpu_flush_tlb_guest(vcpu);
3582 
3583 		if (!user_access_begin(st, sizeof(*st)))
3584 			goto dirty;
3585 	} else {
3586 		if (!user_access_begin(st, sizeof(*st)))
3587 			return;
3588 
3589 		unsafe_put_user(0, &st->preempted, out);
3590 		vcpu->arch.st.preempted = 0;
3591 	}
3592 
3593 	unsafe_get_user(version, &st->version, out);
3594 	if (version & 1)
3595 		version += 1;  /* first time write, random junk */
3596 
3597 	version += 1;
3598 	unsafe_put_user(version, &st->version, out);
3599 
3600 	smp_wmb();
3601 
3602 	unsafe_get_user(steal, &st->steal, out);
3603 	steal += current->sched_info.run_delay -
3604 		vcpu->arch.st.last_steal;
3605 	vcpu->arch.st.last_steal = current->sched_info.run_delay;
3606 	unsafe_put_user(steal, &st->steal, out);
3607 
3608 	version += 1;
3609 	unsafe_put_user(version, &st->version, out);
3610 
3611  out:
3612 	user_access_end();
3613  dirty:
3614 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3615 }
3616 
3617 static bool kvm_is_msr_to_save(u32 msr_index)
3618 {
3619 	unsigned int i;
3620 
3621 	for (i = 0; i < num_msrs_to_save; i++) {
3622 		if (msrs_to_save[i] == msr_index)
3623 			return true;
3624 	}
3625 
3626 	return false;
3627 }
3628 
3629 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3630 {
3631 	u32 msr = msr_info->index;
3632 	u64 data = msr_info->data;
3633 
3634 	if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3635 		return kvm_xen_write_hypercall_page(vcpu, data);
3636 
3637 	switch (msr) {
3638 	case MSR_AMD64_NB_CFG:
3639 	case MSR_IA32_UCODE_WRITE:
3640 	case MSR_VM_HSAVE_PA:
3641 	case MSR_AMD64_PATCH_LOADER:
3642 	case MSR_AMD64_BU_CFG2:
3643 	case MSR_AMD64_DC_CFG:
3644 	case MSR_F15H_EX_CFG:
3645 		break;
3646 
3647 	case MSR_IA32_UCODE_REV:
3648 		if (msr_info->host_initiated)
3649 			vcpu->arch.microcode_version = data;
3650 		break;
3651 	case MSR_IA32_ARCH_CAPABILITIES:
3652 		if (!msr_info->host_initiated)
3653 			return 1;
3654 		vcpu->arch.arch_capabilities = data;
3655 		break;
3656 	case MSR_IA32_PERF_CAPABILITIES:
3657 		if (!msr_info->host_initiated)
3658 			return 1;
3659 		if (data & ~kvm_caps.supported_perf_cap)
3660 			return 1;
3661 
3662 		/*
3663 		 * Note, this is not just a performance optimization!  KVM
3664 		 * disallows changing feature MSRs after the vCPU has run; PMU
3665 		 * refresh will bug the VM if called after the vCPU has run.
3666 		 */
3667 		if (vcpu->arch.perf_capabilities == data)
3668 			break;
3669 
3670 		vcpu->arch.perf_capabilities = data;
3671 		kvm_pmu_refresh(vcpu);
3672 		break;
3673 	case MSR_IA32_PRED_CMD:
3674 		if (!msr_info->host_initiated && !guest_has_pred_cmd_msr(vcpu))
3675 			return 1;
3676 
3677 		if (!boot_cpu_has(X86_FEATURE_IBPB) || (data & ~PRED_CMD_IBPB))
3678 			return 1;
3679 		if (!data)
3680 			break;
3681 
3682 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3683 		break;
3684 	case MSR_IA32_FLUSH_CMD:
3685 		if (!msr_info->host_initiated &&
3686 		    !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3687 			return 1;
3688 
3689 		if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3690 			return 1;
3691 		if (!data)
3692 			break;
3693 
3694 		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3695 		break;
3696 	case MSR_EFER:
3697 		return set_efer(vcpu, msr_info);
3698 	case MSR_K7_HWCR:
3699 		data &= ~(u64)0x40;	/* ignore flush filter disable */
3700 		data &= ~(u64)0x100;	/* ignore ignne emulation enable */
3701 		data &= ~(u64)0x8;	/* ignore TLB cache disable */
3702 
3703 		/* Handle McStatusWrEn */
3704 		if (data == BIT_ULL(18)) {
3705 			vcpu->arch.msr_hwcr = data;
3706 		} else if (data != 0) {
3707 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3708 			return 1;
3709 		}
3710 		break;
3711 	case MSR_FAM10H_MMIO_CONF_BASE:
3712 		if (data != 0) {
3713 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3714 			return 1;
3715 		}
3716 		break;
3717 	case MSR_IA32_CR_PAT:
3718 		if (!kvm_pat_valid(data))
3719 			return 1;
3720 
3721 		vcpu->arch.pat = data;
3722 		break;
3723 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3724 	case MSR_MTRRdefType:
3725 		return kvm_mtrr_set_msr(vcpu, msr, data);
3726 	case MSR_IA32_APICBASE:
3727 		return kvm_set_apic_base(vcpu, msr_info);
3728 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3729 		return kvm_x2apic_msr_write(vcpu, msr, data);
3730 	case MSR_IA32_TSC_DEADLINE:
3731 		kvm_set_lapic_tscdeadline_msr(vcpu, data);
3732 		break;
3733 	case MSR_IA32_TSC_ADJUST:
3734 		if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3735 			if (!msr_info->host_initiated) {
3736 				s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3737 				adjust_tsc_offset_guest(vcpu, adj);
3738 				/* Before back to guest, tsc_timestamp must be adjusted
3739 				 * as well, otherwise guest's percpu pvclock time could jump.
3740 				 */
3741 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3742 			}
3743 			vcpu->arch.ia32_tsc_adjust_msr = data;
3744 		}
3745 		break;
3746 	case MSR_IA32_MISC_ENABLE: {
3747 		u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3748 
3749 		if (!msr_info->host_initiated) {
3750 			/* RO bits */
3751 			if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3752 				return 1;
3753 
3754 			/* R bits, i.e. writes are ignored, but don't fault. */
3755 			data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3756 			data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3757 		}
3758 
3759 		if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3760 		    ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3761 			if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3762 				return 1;
3763 			vcpu->arch.ia32_misc_enable_msr = data;
3764 			kvm_update_cpuid_runtime(vcpu);
3765 		} else {
3766 			vcpu->arch.ia32_misc_enable_msr = data;
3767 		}
3768 		break;
3769 	}
3770 	case MSR_IA32_SMBASE:
3771 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3772 			return 1;
3773 		vcpu->arch.smbase = data;
3774 		break;
3775 	case MSR_IA32_POWER_CTL:
3776 		vcpu->arch.msr_ia32_power_ctl = data;
3777 		break;
3778 	case MSR_IA32_TSC:
3779 		if (msr_info->host_initiated) {
3780 			kvm_synchronize_tsc(vcpu, data);
3781 		} else {
3782 			u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3783 			adjust_tsc_offset_guest(vcpu, adj);
3784 			vcpu->arch.ia32_tsc_adjust_msr += adj;
3785 		}
3786 		break;
3787 	case MSR_IA32_XSS:
3788 		if (!msr_info->host_initiated &&
3789 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3790 			return 1;
3791 		/*
3792 		 * KVM supports exposing PT to the guest, but does not support
3793 		 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3794 		 * XSAVES/XRSTORS to save/restore PT MSRs.
3795 		 */
3796 		if (data & ~kvm_caps.supported_xss)
3797 			return 1;
3798 		vcpu->arch.ia32_xss = data;
3799 		kvm_update_cpuid_runtime(vcpu);
3800 		break;
3801 	case MSR_SMI_COUNT:
3802 		if (!msr_info->host_initiated)
3803 			return 1;
3804 		vcpu->arch.smi_count = data;
3805 		break;
3806 	case MSR_KVM_WALL_CLOCK_NEW:
3807 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3808 			return 1;
3809 
3810 		vcpu->kvm->arch.wall_clock = data;
3811 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3812 		break;
3813 	case MSR_KVM_WALL_CLOCK:
3814 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3815 			return 1;
3816 
3817 		vcpu->kvm->arch.wall_clock = data;
3818 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3819 		break;
3820 	case MSR_KVM_SYSTEM_TIME_NEW:
3821 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3822 			return 1;
3823 
3824 		kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3825 		break;
3826 	case MSR_KVM_SYSTEM_TIME:
3827 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3828 			return 1;
3829 
3830 		kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3831 		break;
3832 	case MSR_KVM_ASYNC_PF_EN:
3833 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3834 			return 1;
3835 
3836 		if (kvm_pv_enable_async_pf(vcpu, data))
3837 			return 1;
3838 		break;
3839 	case MSR_KVM_ASYNC_PF_INT:
3840 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3841 			return 1;
3842 
3843 		if (kvm_pv_enable_async_pf_int(vcpu, data))
3844 			return 1;
3845 		break;
3846 	case MSR_KVM_ASYNC_PF_ACK:
3847 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3848 			return 1;
3849 		if (data & 0x1) {
3850 			vcpu->arch.apf.pageready_pending = false;
3851 			kvm_check_async_pf_completion(vcpu);
3852 		}
3853 		break;
3854 	case MSR_KVM_STEAL_TIME:
3855 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3856 			return 1;
3857 
3858 		if (unlikely(!sched_info_on()))
3859 			return 1;
3860 
3861 		if (data & KVM_STEAL_RESERVED_MASK)
3862 			return 1;
3863 
3864 		vcpu->arch.st.msr_val = data;
3865 
3866 		if (!(data & KVM_MSR_ENABLED))
3867 			break;
3868 
3869 		kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3870 
3871 		break;
3872 	case MSR_KVM_PV_EOI_EN:
3873 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3874 			return 1;
3875 
3876 		if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3877 			return 1;
3878 		break;
3879 
3880 	case MSR_KVM_POLL_CONTROL:
3881 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3882 			return 1;
3883 
3884 		/* only enable bit supported */
3885 		if (data & (-1ULL << 1))
3886 			return 1;
3887 
3888 		vcpu->arch.msr_kvm_poll_control = data;
3889 		break;
3890 
3891 	case MSR_IA32_MCG_CTL:
3892 	case MSR_IA32_MCG_STATUS:
3893 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3894 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3895 		return set_msr_mce(vcpu, msr_info);
3896 
3897 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3898 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3899 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3900 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3901 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3902 			return kvm_pmu_set_msr(vcpu, msr_info);
3903 
3904 		if (data)
3905 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3906 		break;
3907 	case MSR_K7_CLK_CTL:
3908 		/*
3909 		 * Ignore all writes to this no longer documented MSR.
3910 		 * Writes are only relevant for old K7 processors,
3911 		 * all pre-dating SVM, but a recommended workaround from
3912 		 * AMD for these chips. It is possible to specify the
3913 		 * affected processor models on the command line, hence
3914 		 * the need to ignore the workaround.
3915 		 */
3916 		break;
3917 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3918 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3919 	case HV_X64_MSR_SYNDBG_OPTIONS:
3920 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3921 	case HV_X64_MSR_CRASH_CTL:
3922 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3923 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3924 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
3925 	case HV_X64_MSR_TSC_EMULATION_STATUS:
3926 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3927 		return kvm_hv_set_msr_common(vcpu, msr, data,
3928 					     msr_info->host_initiated);
3929 	case MSR_IA32_BBL_CR_CTL3:
3930 		/* Drop writes to this legacy MSR -- see rdmsr
3931 		 * counterpart for further detail.
3932 		 */
3933 		kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3934 		break;
3935 	case MSR_AMD64_OSVW_ID_LENGTH:
3936 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3937 			return 1;
3938 		vcpu->arch.osvw.length = data;
3939 		break;
3940 	case MSR_AMD64_OSVW_STATUS:
3941 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3942 			return 1;
3943 		vcpu->arch.osvw.status = data;
3944 		break;
3945 	case MSR_PLATFORM_INFO:
3946 		if (!msr_info->host_initiated ||
3947 		    (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3948 		     cpuid_fault_enabled(vcpu)))
3949 			return 1;
3950 		vcpu->arch.msr_platform_info = data;
3951 		break;
3952 	case MSR_MISC_FEATURES_ENABLES:
3953 		if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3954 		    (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3955 		     !supports_cpuid_fault(vcpu)))
3956 			return 1;
3957 		vcpu->arch.msr_misc_features_enables = data;
3958 		break;
3959 #ifdef CONFIG_X86_64
3960 	case MSR_IA32_XFD:
3961 		if (!msr_info->host_initiated &&
3962 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3963 			return 1;
3964 
3965 		if (data & ~kvm_guest_supported_xfd(vcpu))
3966 			return 1;
3967 
3968 		fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3969 		break;
3970 	case MSR_IA32_XFD_ERR:
3971 		if (!msr_info->host_initiated &&
3972 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3973 			return 1;
3974 
3975 		if (data & ~kvm_guest_supported_xfd(vcpu))
3976 			return 1;
3977 
3978 		vcpu->arch.guest_fpu.xfd_err = data;
3979 		break;
3980 #endif
3981 	default:
3982 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3983 			return kvm_pmu_set_msr(vcpu, msr_info);
3984 
3985 		/*
3986 		 * Userspace is allowed to write '0' to MSRs that KVM reports
3987 		 * as to-be-saved, even if an MSRs isn't fully supported.
3988 		 */
3989 		if (msr_info->host_initiated && !data &&
3990 		    kvm_is_msr_to_save(msr))
3991 			break;
3992 
3993 		return KVM_MSR_RET_INVALID;
3994 	}
3995 	return 0;
3996 }
3997 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3998 
3999 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
4000 {
4001 	u64 data;
4002 	u64 mcg_cap = vcpu->arch.mcg_cap;
4003 	unsigned bank_num = mcg_cap & 0xff;
4004 	u32 offset, last_msr;
4005 
4006 	switch (msr) {
4007 	case MSR_IA32_P5_MC_ADDR:
4008 	case MSR_IA32_P5_MC_TYPE:
4009 		data = 0;
4010 		break;
4011 	case MSR_IA32_MCG_CAP:
4012 		data = vcpu->arch.mcg_cap;
4013 		break;
4014 	case MSR_IA32_MCG_CTL:
4015 		if (!(mcg_cap & MCG_CTL_P) && !host)
4016 			return 1;
4017 		data = vcpu->arch.mcg_ctl;
4018 		break;
4019 	case MSR_IA32_MCG_STATUS:
4020 		data = vcpu->arch.mcg_status;
4021 		break;
4022 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4023 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4024 		if (msr > last_msr)
4025 			return 1;
4026 
4027 		if (!(mcg_cap & MCG_CMCI_P) && !host)
4028 			return 1;
4029 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4030 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
4031 		data = vcpu->arch.mci_ctl2_banks[offset];
4032 		break;
4033 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4034 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4035 		if (msr > last_msr)
4036 			return 1;
4037 
4038 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4039 					    last_msr + 1 - MSR_IA32_MC0_CTL);
4040 		data = vcpu->arch.mce_banks[offset];
4041 		break;
4042 	default:
4043 		return 1;
4044 	}
4045 	*pdata = data;
4046 	return 0;
4047 }
4048 
4049 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4050 {
4051 	switch (msr_info->index) {
4052 	case MSR_IA32_PLATFORM_ID:
4053 	case MSR_IA32_EBL_CR_POWERON:
4054 	case MSR_IA32_LASTBRANCHFROMIP:
4055 	case MSR_IA32_LASTBRANCHTOIP:
4056 	case MSR_IA32_LASTINTFROMIP:
4057 	case MSR_IA32_LASTINTTOIP:
4058 	case MSR_AMD64_SYSCFG:
4059 	case MSR_K8_TSEG_ADDR:
4060 	case MSR_K8_TSEG_MASK:
4061 	case MSR_VM_HSAVE_PA:
4062 	case MSR_K8_INT_PENDING_MSG:
4063 	case MSR_AMD64_NB_CFG:
4064 	case MSR_FAM10H_MMIO_CONF_BASE:
4065 	case MSR_AMD64_BU_CFG2:
4066 	case MSR_IA32_PERF_CTL:
4067 	case MSR_AMD64_DC_CFG:
4068 	case MSR_F15H_EX_CFG:
4069 	/*
4070 	 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4071 	 * limit) MSRs. Just return 0, as we do not want to expose the host
4072 	 * data here. Do not conditionalize this on CPUID, as KVM does not do
4073 	 * so for existing CPU-specific MSRs.
4074 	 */
4075 	case MSR_RAPL_POWER_UNIT:
4076 	case MSR_PP0_ENERGY_STATUS:	/* Power plane 0 (core) */
4077 	case MSR_PP1_ENERGY_STATUS:	/* Power plane 1 (graphics uncore) */
4078 	case MSR_PKG_ENERGY_STATUS:	/* Total package */
4079 	case MSR_DRAM_ENERGY_STATUS:	/* DRAM controller */
4080 		msr_info->data = 0;
4081 		break;
4082 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4083 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4084 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4085 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4086 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4087 			return kvm_pmu_get_msr(vcpu, msr_info);
4088 		msr_info->data = 0;
4089 		break;
4090 	case MSR_IA32_UCODE_REV:
4091 		msr_info->data = vcpu->arch.microcode_version;
4092 		break;
4093 	case MSR_IA32_ARCH_CAPABILITIES:
4094 		if (!msr_info->host_initiated &&
4095 		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4096 			return 1;
4097 		msr_info->data = vcpu->arch.arch_capabilities;
4098 		break;
4099 	case MSR_IA32_PERF_CAPABILITIES:
4100 		if (!msr_info->host_initiated &&
4101 		    !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4102 			return 1;
4103 		msr_info->data = vcpu->arch.perf_capabilities;
4104 		break;
4105 	case MSR_IA32_POWER_CTL:
4106 		msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4107 		break;
4108 	case MSR_IA32_TSC: {
4109 		/*
4110 		 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4111 		 * even when not intercepted. AMD manual doesn't explicitly
4112 		 * state this but appears to behave the same.
4113 		 *
4114 		 * On userspace reads and writes, however, we unconditionally
4115 		 * return L1's TSC value to ensure backwards-compatible
4116 		 * behavior for migration.
4117 		 */
4118 		u64 offset, ratio;
4119 
4120 		if (msr_info->host_initiated) {
4121 			offset = vcpu->arch.l1_tsc_offset;
4122 			ratio = vcpu->arch.l1_tsc_scaling_ratio;
4123 		} else {
4124 			offset = vcpu->arch.tsc_offset;
4125 			ratio = vcpu->arch.tsc_scaling_ratio;
4126 		}
4127 
4128 		msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4129 		break;
4130 	}
4131 	case MSR_IA32_CR_PAT:
4132 		msr_info->data = vcpu->arch.pat;
4133 		break;
4134 	case MSR_MTRRcap:
4135 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4136 	case MSR_MTRRdefType:
4137 		return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4138 	case 0xcd: /* fsb frequency */
4139 		msr_info->data = 3;
4140 		break;
4141 		/*
4142 		 * MSR_EBC_FREQUENCY_ID
4143 		 * Conservative value valid for even the basic CPU models.
4144 		 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4145 		 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4146 		 * and 266MHz for model 3, or 4. Set Core Clock
4147 		 * Frequency to System Bus Frequency Ratio to 1 (bits
4148 		 * 31:24) even though these are only valid for CPU
4149 		 * models > 2, however guests may end up dividing or
4150 		 * multiplying by zero otherwise.
4151 		 */
4152 	case MSR_EBC_FREQUENCY_ID:
4153 		msr_info->data = 1 << 24;
4154 		break;
4155 	case MSR_IA32_APICBASE:
4156 		msr_info->data = kvm_get_apic_base(vcpu);
4157 		break;
4158 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4159 		return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4160 	case MSR_IA32_TSC_DEADLINE:
4161 		msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4162 		break;
4163 	case MSR_IA32_TSC_ADJUST:
4164 		msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4165 		break;
4166 	case MSR_IA32_MISC_ENABLE:
4167 		msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4168 		break;
4169 	case MSR_IA32_SMBASE:
4170 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4171 			return 1;
4172 		msr_info->data = vcpu->arch.smbase;
4173 		break;
4174 	case MSR_SMI_COUNT:
4175 		msr_info->data = vcpu->arch.smi_count;
4176 		break;
4177 	case MSR_IA32_PERF_STATUS:
4178 		/* TSC increment by tick */
4179 		msr_info->data = 1000ULL;
4180 		/* CPU multiplier */
4181 		msr_info->data |= (((uint64_t)4ULL) << 40);
4182 		break;
4183 	case MSR_EFER:
4184 		msr_info->data = vcpu->arch.efer;
4185 		break;
4186 	case MSR_KVM_WALL_CLOCK:
4187 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4188 			return 1;
4189 
4190 		msr_info->data = vcpu->kvm->arch.wall_clock;
4191 		break;
4192 	case MSR_KVM_WALL_CLOCK_NEW:
4193 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4194 			return 1;
4195 
4196 		msr_info->data = vcpu->kvm->arch.wall_clock;
4197 		break;
4198 	case MSR_KVM_SYSTEM_TIME:
4199 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4200 			return 1;
4201 
4202 		msr_info->data = vcpu->arch.time;
4203 		break;
4204 	case MSR_KVM_SYSTEM_TIME_NEW:
4205 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4206 			return 1;
4207 
4208 		msr_info->data = vcpu->arch.time;
4209 		break;
4210 	case MSR_KVM_ASYNC_PF_EN:
4211 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4212 			return 1;
4213 
4214 		msr_info->data = vcpu->arch.apf.msr_en_val;
4215 		break;
4216 	case MSR_KVM_ASYNC_PF_INT:
4217 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4218 			return 1;
4219 
4220 		msr_info->data = vcpu->arch.apf.msr_int_val;
4221 		break;
4222 	case MSR_KVM_ASYNC_PF_ACK:
4223 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4224 			return 1;
4225 
4226 		msr_info->data = 0;
4227 		break;
4228 	case MSR_KVM_STEAL_TIME:
4229 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4230 			return 1;
4231 
4232 		msr_info->data = vcpu->arch.st.msr_val;
4233 		break;
4234 	case MSR_KVM_PV_EOI_EN:
4235 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4236 			return 1;
4237 
4238 		msr_info->data = vcpu->arch.pv_eoi.msr_val;
4239 		break;
4240 	case MSR_KVM_POLL_CONTROL:
4241 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4242 			return 1;
4243 
4244 		msr_info->data = vcpu->arch.msr_kvm_poll_control;
4245 		break;
4246 	case MSR_IA32_P5_MC_ADDR:
4247 	case MSR_IA32_P5_MC_TYPE:
4248 	case MSR_IA32_MCG_CAP:
4249 	case MSR_IA32_MCG_CTL:
4250 	case MSR_IA32_MCG_STATUS:
4251 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4252 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4253 		return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4254 				   msr_info->host_initiated);
4255 	case MSR_IA32_XSS:
4256 		if (!msr_info->host_initiated &&
4257 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4258 			return 1;
4259 		msr_info->data = vcpu->arch.ia32_xss;
4260 		break;
4261 	case MSR_K7_CLK_CTL:
4262 		/*
4263 		 * Provide expected ramp-up count for K7. All other
4264 		 * are set to zero, indicating minimum divisors for
4265 		 * every field.
4266 		 *
4267 		 * This prevents guest kernels on AMD host with CPU
4268 		 * type 6, model 8 and higher from exploding due to
4269 		 * the rdmsr failing.
4270 		 */
4271 		msr_info->data = 0x20000000;
4272 		break;
4273 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4274 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4275 	case HV_X64_MSR_SYNDBG_OPTIONS:
4276 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4277 	case HV_X64_MSR_CRASH_CTL:
4278 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4279 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4280 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4281 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4282 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4283 		return kvm_hv_get_msr_common(vcpu,
4284 					     msr_info->index, &msr_info->data,
4285 					     msr_info->host_initiated);
4286 	case MSR_IA32_BBL_CR_CTL3:
4287 		/* This legacy MSR exists but isn't fully documented in current
4288 		 * silicon.  It is however accessed by winxp in very narrow
4289 		 * scenarios where it sets bit #19, itself documented as
4290 		 * a "reserved" bit.  Best effort attempt to source coherent
4291 		 * read data here should the balance of the register be
4292 		 * interpreted by the guest:
4293 		 *
4294 		 * L2 cache control register 3: 64GB range, 256KB size,
4295 		 * enabled, latency 0x1, configured
4296 		 */
4297 		msr_info->data = 0xbe702111;
4298 		break;
4299 	case MSR_AMD64_OSVW_ID_LENGTH:
4300 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4301 			return 1;
4302 		msr_info->data = vcpu->arch.osvw.length;
4303 		break;
4304 	case MSR_AMD64_OSVW_STATUS:
4305 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4306 			return 1;
4307 		msr_info->data = vcpu->arch.osvw.status;
4308 		break;
4309 	case MSR_PLATFORM_INFO:
4310 		if (!msr_info->host_initiated &&
4311 		    !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4312 			return 1;
4313 		msr_info->data = vcpu->arch.msr_platform_info;
4314 		break;
4315 	case MSR_MISC_FEATURES_ENABLES:
4316 		msr_info->data = vcpu->arch.msr_misc_features_enables;
4317 		break;
4318 	case MSR_K7_HWCR:
4319 		msr_info->data = vcpu->arch.msr_hwcr;
4320 		break;
4321 #ifdef CONFIG_X86_64
4322 	case MSR_IA32_XFD:
4323 		if (!msr_info->host_initiated &&
4324 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4325 			return 1;
4326 
4327 		msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4328 		break;
4329 	case MSR_IA32_XFD_ERR:
4330 		if (!msr_info->host_initiated &&
4331 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4332 			return 1;
4333 
4334 		msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4335 		break;
4336 #endif
4337 	default:
4338 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4339 			return kvm_pmu_get_msr(vcpu, msr_info);
4340 
4341 		/*
4342 		 * Userspace is allowed to read MSRs that KVM reports as
4343 		 * to-be-saved, even if an MSR isn't fully supported.
4344 		 */
4345 		if (msr_info->host_initiated &&
4346 		    kvm_is_msr_to_save(msr_info->index)) {
4347 			msr_info->data = 0;
4348 			break;
4349 		}
4350 
4351 		return KVM_MSR_RET_INVALID;
4352 	}
4353 	return 0;
4354 }
4355 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4356 
4357 /*
4358  * Read or write a bunch of msrs. All parameters are kernel addresses.
4359  *
4360  * @return number of msrs set successfully.
4361  */
4362 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4363 		    struct kvm_msr_entry *entries,
4364 		    int (*do_msr)(struct kvm_vcpu *vcpu,
4365 				  unsigned index, u64 *data))
4366 {
4367 	int i;
4368 
4369 	for (i = 0; i < msrs->nmsrs; ++i)
4370 		if (do_msr(vcpu, entries[i].index, &entries[i].data))
4371 			break;
4372 
4373 	return i;
4374 }
4375 
4376 /*
4377  * Read or write a bunch of msrs. Parameters are user addresses.
4378  *
4379  * @return number of msrs set successfully.
4380  */
4381 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4382 		  int (*do_msr)(struct kvm_vcpu *vcpu,
4383 				unsigned index, u64 *data),
4384 		  int writeback)
4385 {
4386 	struct kvm_msrs msrs;
4387 	struct kvm_msr_entry *entries;
4388 	unsigned size;
4389 	int r;
4390 
4391 	r = -EFAULT;
4392 	if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4393 		goto out;
4394 
4395 	r = -E2BIG;
4396 	if (msrs.nmsrs >= MAX_IO_MSRS)
4397 		goto out;
4398 
4399 	size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4400 	entries = memdup_user(user_msrs->entries, size);
4401 	if (IS_ERR(entries)) {
4402 		r = PTR_ERR(entries);
4403 		goto out;
4404 	}
4405 
4406 	r = __msr_io(vcpu, &msrs, entries, do_msr);
4407 
4408 	if (writeback && copy_to_user(user_msrs->entries, entries, size))
4409 		r = -EFAULT;
4410 
4411 	kfree(entries);
4412 out:
4413 	return r;
4414 }
4415 
4416 static inline bool kvm_can_mwait_in_guest(void)
4417 {
4418 	return boot_cpu_has(X86_FEATURE_MWAIT) &&
4419 		!boot_cpu_has_bug(X86_BUG_MONITOR) &&
4420 		boot_cpu_has(X86_FEATURE_ARAT);
4421 }
4422 
4423 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4424 					    struct kvm_cpuid2 __user *cpuid_arg)
4425 {
4426 	struct kvm_cpuid2 cpuid;
4427 	int r;
4428 
4429 	r = -EFAULT;
4430 	if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4431 		return r;
4432 
4433 	r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4434 	if (r)
4435 		return r;
4436 
4437 	r = -EFAULT;
4438 	if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4439 		return r;
4440 
4441 	return 0;
4442 }
4443 
4444 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4445 {
4446 	int r = 0;
4447 
4448 	switch (ext) {
4449 	case KVM_CAP_IRQCHIP:
4450 	case KVM_CAP_HLT:
4451 	case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4452 	case KVM_CAP_SET_TSS_ADDR:
4453 	case KVM_CAP_EXT_CPUID:
4454 	case KVM_CAP_EXT_EMUL_CPUID:
4455 	case KVM_CAP_CLOCKSOURCE:
4456 	case KVM_CAP_PIT:
4457 	case KVM_CAP_NOP_IO_DELAY:
4458 	case KVM_CAP_MP_STATE:
4459 	case KVM_CAP_SYNC_MMU:
4460 	case KVM_CAP_USER_NMI:
4461 	case KVM_CAP_REINJECT_CONTROL:
4462 	case KVM_CAP_IRQ_INJECT_STATUS:
4463 	case KVM_CAP_IOEVENTFD:
4464 	case KVM_CAP_IOEVENTFD_NO_LENGTH:
4465 	case KVM_CAP_PIT2:
4466 	case KVM_CAP_PIT_STATE2:
4467 	case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4468 	case KVM_CAP_VCPU_EVENTS:
4469 	case KVM_CAP_HYPERV:
4470 	case KVM_CAP_HYPERV_VAPIC:
4471 	case KVM_CAP_HYPERV_SPIN:
4472 	case KVM_CAP_HYPERV_SYNIC:
4473 	case KVM_CAP_HYPERV_SYNIC2:
4474 	case KVM_CAP_HYPERV_VP_INDEX:
4475 	case KVM_CAP_HYPERV_EVENTFD:
4476 	case KVM_CAP_HYPERV_TLBFLUSH:
4477 	case KVM_CAP_HYPERV_SEND_IPI:
4478 	case KVM_CAP_HYPERV_CPUID:
4479 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
4480 	case KVM_CAP_SYS_HYPERV_CPUID:
4481 	case KVM_CAP_PCI_SEGMENT:
4482 	case KVM_CAP_DEBUGREGS:
4483 	case KVM_CAP_X86_ROBUST_SINGLESTEP:
4484 	case KVM_CAP_XSAVE:
4485 	case KVM_CAP_ASYNC_PF:
4486 	case KVM_CAP_ASYNC_PF_INT:
4487 	case KVM_CAP_GET_TSC_KHZ:
4488 	case KVM_CAP_KVMCLOCK_CTRL:
4489 	case KVM_CAP_READONLY_MEM:
4490 	case KVM_CAP_HYPERV_TIME:
4491 	case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4492 	case KVM_CAP_TSC_DEADLINE_TIMER:
4493 	case KVM_CAP_DISABLE_QUIRKS:
4494 	case KVM_CAP_SET_BOOT_CPU_ID:
4495  	case KVM_CAP_SPLIT_IRQCHIP:
4496 	case KVM_CAP_IMMEDIATE_EXIT:
4497 	case KVM_CAP_PMU_EVENT_FILTER:
4498 	case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4499 	case KVM_CAP_GET_MSR_FEATURES:
4500 	case KVM_CAP_MSR_PLATFORM_INFO:
4501 	case KVM_CAP_EXCEPTION_PAYLOAD:
4502 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4503 	case KVM_CAP_SET_GUEST_DEBUG:
4504 	case KVM_CAP_LAST_CPU:
4505 	case KVM_CAP_X86_USER_SPACE_MSR:
4506 	case KVM_CAP_X86_MSR_FILTER:
4507 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4508 #ifdef CONFIG_X86_SGX_KVM
4509 	case KVM_CAP_SGX_ATTRIBUTE:
4510 #endif
4511 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4512 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4513 	case KVM_CAP_SREGS2:
4514 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4515 	case KVM_CAP_VCPU_ATTRIBUTES:
4516 	case KVM_CAP_SYS_ATTRIBUTES:
4517 	case KVM_CAP_VAPIC:
4518 	case KVM_CAP_ENABLE_CAP:
4519 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4520 	case KVM_CAP_IRQFD_RESAMPLE:
4521 		r = 1;
4522 		break;
4523 	case KVM_CAP_EXIT_HYPERCALL:
4524 		r = KVM_EXIT_HYPERCALL_VALID_MASK;
4525 		break;
4526 	case KVM_CAP_SET_GUEST_DEBUG2:
4527 		return KVM_GUESTDBG_VALID_MASK;
4528 #ifdef CONFIG_KVM_XEN
4529 	case KVM_CAP_XEN_HVM:
4530 		r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4531 		    KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4532 		    KVM_XEN_HVM_CONFIG_SHARED_INFO |
4533 		    KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4534 		    KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4535 		if (sched_info_on())
4536 			r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4537 			     KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4538 		break;
4539 #endif
4540 	case KVM_CAP_SYNC_REGS:
4541 		r = KVM_SYNC_X86_VALID_FIELDS;
4542 		break;
4543 	case KVM_CAP_ADJUST_CLOCK:
4544 		r = KVM_CLOCK_VALID_FLAGS;
4545 		break;
4546 	case KVM_CAP_X86_DISABLE_EXITS:
4547 		r = KVM_X86_DISABLE_EXITS_PAUSE;
4548 
4549 		if (!mitigate_smt_rsb) {
4550 			r |= KVM_X86_DISABLE_EXITS_HLT |
4551 			     KVM_X86_DISABLE_EXITS_CSTATE;
4552 
4553 			if (kvm_can_mwait_in_guest())
4554 				r |= KVM_X86_DISABLE_EXITS_MWAIT;
4555 		}
4556 		break;
4557 	case KVM_CAP_X86_SMM:
4558 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4559 			break;
4560 
4561 		/* SMBASE is usually relocated above 1M on modern chipsets,
4562 		 * and SMM handlers might indeed rely on 4G segment limits,
4563 		 * so do not report SMM to be available if real mode is
4564 		 * emulated via vm86 mode.  Still, do not go to great lengths
4565 		 * to avoid userspace's usage of the feature, because it is a
4566 		 * fringe case that is not enabled except via specific settings
4567 		 * of the module parameters.
4568 		 */
4569 		r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4570 		break;
4571 	case KVM_CAP_NR_VCPUS:
4572 		r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4573 		break;
4574 	case KVM_CAP_MAX_VCPUS:
4575 		r = KVM_MAX_VCPUS;
4576 		break;
4577 	case KVM_CAP_MAX_VCPU_ID:
4578 		r = KVM_MAX_VCPU_IDS;
4579 		break;
4580 	case KVM_CAP_PV_MMU:	/* obsolete */
4581 		r = 0;
4582 		break;
4583 	case KVM_CAP_MCE:
4584 		r = KVM_MAX_MCE_BANKS;
4585 		break;
4586 	case KVM_CAP_XCRS:
4587 		r = boot_cpu_has(X86_FEATURE_XSAVE);
4588 		break;
4589 	case KVM_CAP_TSC_CONTROL:
4590 	case KVM_CAP_VM_TSC_CONTROL:
4591 		r = kvm_caps.has_tsc_control;
4592 		break;
4593 	case KVM_CAP_X2APIC_API:
4594 		r = KVM_X2APIC_API_VALID_FLAGS;
4595 		break;
4596 	case KVM_CAP_NESTED_STATE:
4597 		r = kvm_x86_ops.nested_ops->get_state ?
4598 			kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4599 		break;
4600 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4601 		r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4602 		break;
4603 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4604 		r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4605 		break;
4606 	case KVM_CAP_SMALLER_MAXPHYADDR:
4607 		r = (int) allow_smaller_maxphyaddr;
4608 		break;
4609 	case KVM_CAP_STEAL_TIME:
4610 		r = sched_info_on();
4611 		break;
4612 	case KVM_CAP_X86_BUS_LOCK_EXIT:
4613 		if (kvm_caps.has_bus_lock_exit)
4614 			r = KVM_BUS_LOCK_DETECTION_OFF |
4615 			    KVM_BUS_LOCK_DETECTION_EXIT;
4616 		else
4617 			r = 0;
4618 		break;
4619 	case KVM_CAP_XSAVE2: {
4620 		r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4621 		if (r < sizeof(struct kvm_xsave))
4622 			r = sizeof(struct kvm_xsave);
4623 		break;
4624 	}
4625 	case KVM_CAP_PMU_CAPABILITY:
4626 		r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4627 		break;
4628 	case KVM_CAP_DISABLE_QUIRKS2:
4629 		r = KVM_X86_VALID_QUIRKS;
4630 		break;
4631 	case KVM_CAP_X86_NOTIFY_VMEXIT:
4632 		r = kvm_caps.has_notify_vmexit;
4633 		break;
4634 	default:
4635 		break;
4636 	}
4637 	return r;
4638 }
4639 
4640 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4641 {
4642 	void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4643 
4644 	if ((u64)(unsigned long)uaddr != attr->addr)
4645 		return ERR_PTR_USR(-EFAULT);
4646 	return uaddr;
4647 }
4648 
4649 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4650 {
4651 	u64 __user *uaddr = kvm_get_attr_addr(attr);
4652 
4653 	if (attr->group)
4654 		return -ENXIO;
4655 
4656 	if (IS_ERR(uaddr))
4657 		return PTR_ERR(uaddr);
4658 
4659 	switch (attr->attr) {
4660 	case KVM_X86_XCOMP_GUEST_SUPP:
4661 		if (put_user(kvm_caps.supported_xcr0, uaddr))
4662 			return -EFAULT;
4663 		return 0;
4664 	default:
4665 		return -ENXIO;
4666 	}
4667 }
4668 
4669 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4670 {
4671 	if (attr->group)
4672 		return -ENXIO;
4673 
4674 	switch (attr->attr) {
4675 	case KVM_X86_XCOMP_GUEST_SUPP:
4676 		return 0;
4677 	default:
4678 		return -ENXIO;
4679 	}
4680 }
4681 
4682 long kvm_arch_dev_ioctl(struct file *filp,
4683 			unsigned int ioctl, unsigned long arg)
4684 {
4685 	void __user *argp = (void __user *)arg;
4686 	long r;
4687 
4688 	switch (ioctl) {
4689 	case KVM_GET_MSR_INDEX_LIST: {
4690 		struct kvm_msr_list __user *user_msr_list = argp;
4691 		struct kvm_msr_list msr_list;
4692 		unsigned n;
4693 
4694 		r = -EFAULT;
4695 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4696 			goto out;
4697 		n = msr_list.nmsrs;
4698 		msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4699 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4700 			goto out;
4701 		r = -E2BIG;
4702 		if (n < msr_list.nmsrs)
4703 			goto out;
4704 		r = -EFAULT;
4705 		if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4706 				 num_msrs_to_save * sizeof(u32)))
4707 			goto out;
4708 		if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4709 				 &emulated_msrs,
4710 				 num_emulated_msrs * sizeof(u32)))
4711 			goto out;
4712 		r = 0;
4713 		break;
4714 	}
4715 	case KVM_GET_SUPPORTED_CPUID:
4716 	case KVM_GET_EMULATED_CPUID: {
4717 		struct kvm_cpuid2 __user *cpuid_arg = argp;
4718 		struct kvm_cpuid2 cpuid;
4719 
4720 		r = -EFAULT;
4721 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4722 			goto out;
4723 
4724 		r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4725 					    ioctl);
4726 		if (r)
4727 			goto out;
4728 
4729 		r = -EFAULT;
4730 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4731 			goto out;
4732 		r = 0;
4733 		break;
4734 	}
4735 	case KVM_X86_GET_MCE_CAP_SUPPORTED:
4736 		r = -EFAULT;
4737 		if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4738 				 sizeof(kvm_caps.supported_mce_cap)))
4739 			goto out;
4740 		r = 0;
4741 		break;
4742 	case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4743 		struct kvm_msr_list __user *user_msr_list = argp;
4744 		struct kvm_msr_list msr_list;
4745 		unsigned int n;
4746 
4747 		r = -EFAULT;
4748 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4749 			goto out;
4750 		n = msr_list.nmsrs;
4751 		msr_list.nmsrs = num_msr_based_features;
4752 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4753 			goto out;
4754 		r = -E2BIG;
4755 		if (n < msr_list.nmsrs)
4756 			goto out;
4757 		r = -EFAULT;
4758 		if (copy_to_user(user_msr_list->indices, &msr_based_features,
4759 				 num_msr_based_features * sizeof(u32)))
4760 			goto out;
4761 		r = 0;
4762 		break;
4763 	}
4764 	case KVM_GET_MSRS:
4765 		r = msr_io(NULL, argp, do_get_msr_feature, 1);
4766 		break;
4767 	case KVM_GET_SUPPORTED_HV_CPUID:
4768 		r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4769 		break;
4770 	case KVM_GET_DEVICE_ATTR: {
4771 		struct kvm_device_attr attr;
4772 		r = -EFAULT;
4773 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4774 			break;
4775 		r = kvm_x86_dev_get_attr(&attr);
4776 		break;
4777 	}
4778 	case KVM_HAS_DEVICE_ATTR: {
4779 		struct kvm_device_attr attr;
4780 		r = -EFAULT;
4781 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4782 			break;
4783 		r = kvm_x86_dev_has_attr(&attr);
4784 		break;
4785 	}
4786 	default:
4787 		r = -EINVAL;
4788 		break;
4789 	}
4790 out:
4791 	return r;
4792 }
4793 
4794 static void wbinvd_ipi(void *garbage)
4795 {
4796 	wbinvd();
4797 }
4798 
4799 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4800 {
4801 	return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4802 }
4803 
4804 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4805 {
4806 	/* Address WBINVD may be executed by guest */
4807 	if (need_emulate_wbinvd(vcpu)) {
4808 		if (static_call(kvm_x86_has_wbinvd_exit)())
4809 			cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4810 		else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4811 			smp_call_function_single(vcpu->cpu,
4812 					wbinvd_ipi, NULL, 1);
4813 	}
4814 
4815 	static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4816 
4817 	/* Save host pkru register if supported */
4818 	vcpu->arch.host_pkru = read_pkru();
4819 
4820 	/* Apply any externally detected TSC adjustments (due to suspend) */
4821 	if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4822 		adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4823 		vcpu->arch.tsc_offset_adjustment = 0;
4824 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4825 	}
4826 
4827 	if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4828 		s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4829 				rdtsc() - vcpu->arch.last_host_tsc;
4830 		if (tsc_delta < 0)
4831 			mark_tsc_unstable("KVM discovered backwards TSC");
4832 
4833 		if (kvm_check_tsc_unstable()) {
4834 			u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4835 						vcpu->arch.last_guest_tsc);
4836 			kvm_vcpu_write_tsc_offset(vcpu, offset);
4837 			vcpu->arch.tsc_catchup = 1;
4838 		}
4839 
4840 		if (kvm_lapic_hv_timer_in_use(vcpu))
4841 			kvm_lapic_restart_hv_timer(vcpu);
4842 
4843 		/*
4844 		 * On a host with synchronized TSC, there is no need to update
4845 		 * kvmclock on vcpu->cpu migration
4846 		 */
4847 		if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4848 			kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4849 		if (vcpu->cpu != cpu)
4850 			kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4851 		vcpu->cpu = cpu;
4852 	}
4853 
4854 	kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4855 }
4856 
4857 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4858 {
4859 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4860 	struct kvm_steal_time __user *st;
4861 	struct kvm_memslots *slots;
4862 	static const u8 preempted = KVM_VCPU_PREEMPTED;
4863 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4864 
4865 	/*
4866 	 * The vCPU can be marked preempted if and only if the VM-Exit was on
4867 	 * an instruction boundary and will not trigger guest emulation of any
4868 	 * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4869 	 * when this is true, for example allowing the vCPU to be marked
4870 	 * preempted if and only if the VM-Exit was due to a host interrupt.
4871 	 */
4872 	if (!vcpu->arch.at_instruction_boundary) {
4873 		vcpu->stat.preemption_other++;
4874 		return;
4875 	}
4876 
4877 	vcpu->stat.preemption_reported++;
4878 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4879 		return;
4880 
4881 	if (vcpu->arch.st.preempted)
4882 		return;
4883 
4884 	/* This happens on process exit */
4885 	if (unlikely(current->mm != vcpu->kvm->mm))
4886 		return;
4887 
4888 	slots = kvm_memslots(vcpu->kvm);
4889 
4890 	if (unlikely(slots->generation != ghc->generation ||
4891 		     gpa != ghc->gpa ||
4892 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4893 		return;
4894 
4895 	st = (struct kvm_steal_time __user *)ghc->hva;
4896 	BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4897 
4898 	if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4899 		vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4900 
4901 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4902 }
4903 
4904 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4905 {
4906 	int idx;
4907 
4908 	if (vcpu->preempted) {
4909 		if (!vcpu->arch.guest_state_protected)
4910 			vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4911 
4912 		/*
4913 		 * Take the srcu lock as memslots will be accessed to check the gfn
4914 		 * cache generation against the memslots generation.
4915 		 */
4916 		idx = srcu_read_lock(&vcpu->kvm->srcu);
4917 		if (kvm_xen_msr_enabled(vcpu->kvm))
4918 			kvm_xen_runstate_set_preempted(vcpu);
4919 		else
4920 			kvm_steal_time_set_preempted(vcpu);
4921 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
4922 	}
4923 
4924 	static_call(kvm_x86_vcpu_put)(vcpu);
4925 	vcpu->arch.last_host_tsc = rdtsc();
4926 }
4927 
4928 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4929 				    struct kvm_lapic_state *s)
4930 {
4931 	static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4932 
4933 	return kvm_apic_get_state(vcpu, s);
4934 }
4935 
4936 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4937 				    struct kvm_lapic_state *s)
4938 {
4939 	int r;
4940 
4941 	r = kvm_apic_set_state(vcpu, s);
4942 	if (r)
4943 		return r;
4944 	update_cr8_intercept(vcpu);
4945 
4946 	return 0;
4947 }
4948 
4949 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4950 {
4951 	/*
4952 	 * We can accept userspace's request for interrupt injection
4953 	 * as long as we have a place to store the interrupt number.
4954 	 * The actual injection will happen when the CPU is able to
4955 	 * deliver the interrupt.
4956 	 */
4957 	if (kvm_cpu_has_extint(vcpu))
4958 		return false;
4959 
4960 	/* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4961 	return (!lapic_in_kernel(vcpu) ||
4962 		kvm_apic_accept_pic_intr(vcpu));
4963 }
4964 
4965 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4966 {
4967 	/*
4968 	 * Do not cause an interrupt window exit if an exception
4969 	 * is pending or an event needs reinjection; userspace
4970 	 * might want to inject the interrupt manually using KVM_SET_REGS
4971 	 * or KVM_SET_SREGS.  For that to work, we must be at an
4972 	 * instruction boundary and with no events half-injected.
4973 	 */
4974 	return (kvm_arch_interrupt_allowed(vcpu) &&
4975 		kvm_cpu_accept_dm_intr(vcpu) &&
4976 		!kvm_event_needs_reinjection(vcpu) &&
4977 		!kvm_is_exception_pending(vcpu));
4978 }
4979 
4980 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4981 				    struct kvm_interrupt *irq)
4982 {
4983 	if (irq->irq >= KVM_NR_INTERRUPTS)
4984 		return -EINVAL;
4985 
4986 	if (!irqchip_in_kernel(vcpu->kvm)) {
4987 		kvm_queue_interrupt(vcpu, irq->irq, false);
4988 		kvm_make_request(KVM_REQ_EVENT, vcpu);
4989 		return 0;
4990 	}
4991 
4992 	/*
4993 	 * With in-kernel LAPIC, we only use this to inject EXTINT, so
4994 	 * fail for in-kernel 8259.
4995 	 */
4996 	if (pic_in_kernel(vcpu->kvm))
4997 		return -ENXIO;
4998 
4999 	if (vcpu->arch.pending_external_vector != -1)
5000 		return -EEXIST;
5001 
5002 	vcpu->arch.pending_external_vector = irq->irq;
5003 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5004 	return 0;
5005 }
5006 
5007 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
5008 {
5009 	kvm_inject_nmi(vcpu);
5010 
5011 	return 0;
5012 }
5013 
5014 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5015 					   struct kvm_tpr_access_ctl *tac)
5016 {
5017 	if (tac->flags)
5018 		return -EINVAL;
5019 	vcpu->arch.tpr_access_reporting = !!tac->enabled;
5020 	return 0;
5021 }
5022 
5023 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5024 					u64 mcg_cap)
5025 {
5026 	int r;
5027 	unsigned bank_num = mcg_cap & 0xff, bank;
5028 
5029 	r = -EINVAL;
5030 	if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5031 		goto out;
5032 	if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5033 		goto out;
5034 	r = 0;
5035 	vcpu->arch.mcg_cap = mcg_cap;
5036 	/* Init IA32_MCG_CTL to all 1s */
5037 	if (mcg_cap & MCG_CTL_P)
5038 		vcpu->arch.mcg_ctl = ~(u64)0;
5039 	/* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5040 	for (bank = 0; bank < bank_num; bank++) {
5041 		vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5042 		if (mcg_cap & MCG_CMCI_P)
5043 			vcpu->arch.mci_ctl2_banks[bank] = 0;
5044 	}
5045 
5046 	kvm_apic_after_set_mcg_cap(vcpu);
5047 
5048 	static_call(kvm_x86_setup_mce)(vcpu);
5049 out:
5050 	return r;
5051 }
5052 
5053 /*
5054  * Validate this is an UCNA (uncorrectable no action) error by checking the
5055  * MCG_STATUS and MCi_STATUS registers:
5056  * - none of the bits for Machine Check Exceptions are set
5057  * - both the VAL (valid) and UC (uncorrectable) bits are set
5058  * MCI_STATUS_PCC - Processor Context Corrupted
5059  * MCI_STATUS_S - Signaled as a Machine Check Exception
5060  * MCI_STATUS_AR - Software recoverable Action Required
5061  */
5062 static bool is_ucna(struct kvm_x86_mce *mce)
5063 {
5064 	return	!mce->mcg_status &&
5065 		!(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5066 		(mce->status & MCI_STATUS_VAL) &&
5067 		(mce->status & MCI_STATUS_UC);
5068 }
5069 
5070 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5071 {
5072 	u64 mcg_cap = vcpu->arch.mcg_cap;
5073 
5074 	banks[1] = mce->status;
5075 	banks[2] = mce->addr;
5076 	banks[3] = mce->misc;
5077 	vcpu->arch.mcg_status = mce->mcg_status;
5078 
5079 	if (!(mcg_cap & MCG_CMCI_P) ||
5080 	    !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5081 		return 0;
5082 
5083 	if (lapic_in_kernel(vcpu))
5084 		kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5085 
5086 	return 0;
5087 }
5088 
5089 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5090 				      struct kvm_x86_mce *mce)
5091 {
5092 	u64 mcg_cap = vcpu->arch.mcg_cap;
5093 	unsigned bank_num = mcg_cap & 0xff;
5094 	u64 *banks = vcpu->arch.mce_banks;
5095 
5096 	if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5097 		return -EINVAL;
5098 
5099 	banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5100 
5101 	if (is_ucna(mce))
5102 		return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5103 
5104 	/*
5105 	 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5106 	 * reporting is disabled
5107 	 */
5108 	if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5109 	    vcpu->arch.mcg_ctl != ~(u64)0)
5110 		return 0;
5111 	/*
5112 	 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5113 	 * reporting is disabled for the bank
5114 	 */
5115 	if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5116 		return 0;
5117 	if (mce->status & MCI_STATUS_UC) {
5118 		if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5119 		    !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5120 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5121 			return 0;
5122 		}
5123 		if (banks[1] & MCI_STATUS_VAL)
5124 			mce->status |= MCI_STATUS_OVER;
5125 		banks[2] = mce->addr;
5126 		banks[3] = mce->misc;
5127 		vcpu->arch.mcg_status = mce->mcg_status;
5128 		banks[1] = mce->status;
5129 		kvm_queue_exception(vcpu, MC_VECTOR);
5130 	} else if (!(banks[1] & MCI_STATUS_VAL)
5131 		   || !(banks[1] & MCI_STATUS_UC)) {
5132 		if (banks[1] & MCI_STATUS_VAL)
5133 			mce->status |= MCI_STATUS_OVER;
5134 		banks[2] = mce->addr;
5135 		banks[3] = mce->misc;
5136 		banks[1] = mce->status;
5137 	} else
5138 		banks[1] |= MCI_STATUS_OVER;
5139 	return 0;
5140 }
5141 
5142 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5143 					       struct kvm_vcpu_events *events)
5144 {
5145 	struct kvm_queued_exception *ex;
5146 
5147 	process_nmi(vcpu);
5148 
5149 #ifdef CONFIG_KVM_SMM
5150 	if (kvm_check_request(KVM_REQ_SMI, vcpu))
5151 		process_smi(vcpu);
5152 #endif
5153 
5154 	/*
5155 	 * KVM's ABI only allows for one exception to be migrated.  Luckily,
5156 	 * the only time there can be two queued exceptions is if there's a
5157 	 * non-exiting _injected_ exception, and a pending exiting exception.
5158 	 * In that case, ignore the VM-Exiting exception as it's an extension
5159 	 * of the injected exception.
5160 	 */
5161 	if (vcpu->arch.exception_vmexit.pending &&
5162 	    !vcpu->arch.exception.pending &&
5163 	    !vcpu->arch.exception.injected)
5164 		ex = &vcpu->arch.exception_vmexit;
5165 	else
5166 		ex = &vcpu->arch.exception;
5167 
5168 	/*
5169 	 * In guest mode, payload delivery should be deferred if the exception
5170 	 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5171 	 * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5172 	 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5173 	 * propagate the payload and so it cannot be safely deferred.  Deliver
5174 	 * the payload if the capability hasn't been requested.
5175 	 */
5176 	if (!vcpu->kvm->arch.exception_payload_enabled &&
5177 	    ex->pending && ex->has_payload)
5178 		kvm_deliver_exception_payload(vcpu, ex);
5179 
5180 	memset(events, 0, sizeof(*events));
5181 
5182 	/*
5183 	 * The API doesn't provide the instruction length for software
5184 	 * exceptions, so don't report them. As long as the guest RIP
5185 	 * isn't advanced, we should expect to encounter the exception
5186 	 * again.
5187 	 */
5188 	if (!kvm_exception_is_soft(ex->vector)) {
5189 		events->exception.injected = ex->injected;
5190 		events->exception.pending = ex->pending;
5191 		/*
5192 		 * For ABI compatibility, deliberately conflate
5193 		 * pending and injected exceptions when
5194 		 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5195 		 */
5196 		if (!vcpu->kvm->arch.exception_payload_enabled)
5197 			events->exception.injected |= ex->pending;
5198 	}
5199 	events->exception.nr = ex->vector;
5200 	events->exception.has_error_code = ex->has_error_code;
5201 	events->exception.error_code = ex->error_code;
5202 	events->exception_has_payload = ex->has_payload;
5203 	events->exception_payload = ex->payload;
5204 
5205 	events->interrupt.injected =
5206 		vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5207 	events->interrupt.nr = vcpu->arch.interrupt.nr;
5208 	events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5209 
5210 	events->nmi.injected = vcpu->arch.nmi_injected;
5211 	events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5212 	events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5213 
5214 	/* events->sipi_vector is never valid when reporting to user space */
5215 
5216 #ifdef CONFIG_KVM_SMM
5217 	events->smi.smm = is_smm(vcpu);
5218 	events->smi.pending = vcpu->arch.smi_pending;
5219 	events->smi.smm_inside_nmi =
5220 		!!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5221 #endif
5222 	events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5223 
5224 	events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5225 			 | KVM_VCPUEVENT_VALID_SHADOW
5226 			 | KVM_VCPUEVENT_VALID_SMM);
5227 	if (vcpu->kvm->arch.exception_payload_enabled)
5228 		events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5229 	if (vcpu->kvm->arch.triple_fault_event) {
5230 		events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5231 		events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5232 	}
5233 }
5234 
5235 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5236 					      struct kvm_vcpu_events *events)
5237 {
5238 	if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5239 			      | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5240 			      | KVM_VCPUEVENT_VALID_SHADOW
5241 			      | KVM_VCPUEVENT_VALID_SMM
5242 			      | KVM_VCPUEVENT_VALID_PAYLOAD
5243 			      | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5244 		return -EINVAL;
5245 
5246 	if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5247 		if (!vcpu->kvm->arch.exception_payload_enabled)
5248 			return -EINVAL;
5249 		if (events->exception.pending)
5250 			events->exception.injected = 0;
5251 		else
5252 			events->exception_has_payload = 0;
5253 	} else {
5254 		events->exception.pending = 0;
5255 		events->exception_has_payload = 0;
5256 	}
5257 
5258 	if ((events->exception.injected || events->exception.pending) &&
5259 	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5260 		return -EINVAL;
5261 
5262 	/* INITs are latched while in SMM */
5263 	if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5264 	    (events->smi.smm || events->smi.pending) &&
5265 	    vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5266 		return -EINVAL;
5267 
5268 	process_nmi(vcpu);
5269 
5270 	/*
5271 	 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5272 	 * morph the exception to a VM-Exit if appropriate.  Do this only for
5273 	 * pending exceptions, already-injected exceptions are not subject to
5274 	 * intercpetion.  Note, userspace that conflates pending and injected
5275 	 * is hosed, and will incorrectly convert an injected exception into a
5276 	 * pending exception, which in turn may cause a spurious VM-Exit.
5277 	 */
5278 	vcpu->arch.exception_from_userspace = events->exception.pending;
5279 
5280 	vcpu->arch.exception_vmexit.pending = false;
5281 
5282 	vcpu->arch.exception.injected = events->exception.injected;
5283 	vcpu->arch.exception.pending = events->exception.pending;
5284 	vcpu->arch.exception.vector = events->exception.nr;
5285 	vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5286 	vcpu->arch.exception.error_code = events->exception.error_code;
5287 	vcpu->arch.exception.has_payload = events->exception_has_payload;
5288 	vcpu->arch.exception.payload = events->exception_payload;
5289 
5290 	vcpu->arch.interrupt.injected = events->interrupt.injected;
5291 	vcpu->arch.interrupt.nr = events->interrupt.nr;
5292 	vcpu->arch.interrupt.soft = events->interrupt.soft;
5293 	if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5294 		static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5295 						events->interrupt.shadow);
5296 
5297 	vcpu->arch.nmi_injected = events->nmi.injected;
5298 	if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5299 		vcpu->arch.nmi_pending = 0;
5300 		atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5301 		kvm_make_request(KVM_REQ_NMI, vcpu);
5302 	}
5303 	static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5304 
5305 	if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5306 	    lapic_in_kernel(vcpu))
5307 		vcpu->arch.apic->sipi_vector = events->sipi_vector;
5308 
5309 	if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5310 #ifdef CONFIG_KVM_SMM
5311 		if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5312 			kvm_leave_nested(vcpu);
5313 			kvm_smm_changed(vcpu, events->smi.smm);
5314 		}
5315 
5316 		vcpu->arch.smi_pending = events->smi.pending;
5317 
5318 		if (events->smi.smm) {
5319 			if (events->smi.smm_inside_nmi)
5320 				vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5321 			else
5322 				vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5323 		}
5324 
5325 #else
5326 		if (events->smi.smm || events->smi.pending ||
5327 		    events->smi.smm_inside_nmi)
5328 			return -EINVAL;
5329 #endif
5330 
5331 		if (lapic_in_kernel(vcpu)) {
5332 			if (events->smi.latched_init)
5333 				set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5334 			else
5335 				clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5336 		}
5337 	}
5338 
5339 	if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5340 		if (!vcpu->kvm->arch.triple_fault_event)
5341 			return -EINVAL;
5342 		if (events->triple_fault.pending)
5343 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5344 		else
5345 			kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5346 	}
5347 
5348 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5349 
5350 	return 0;
5351 }
5352 
5353 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5354 					     struct kvm_debugregs *dbgregs)
5355 {
5356 	unsigned long val;
5357 
5358 	memset(dbgregs, 0, sizeof(*dbgregs));
5359 	memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5360 	kvm_get_dr(vcpu, 6, &val);
5361 	dbgregs->dr6 = val;
5362 	dbgregs->dr7 = vcpu->arch.dr7;
5363 }
5364 
5365 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5366 					    struct kvm_debugregs *dbgregs)
5367 {
5368 	if (dbgregs->flags)
5369 		return -EINVAL;
5370 
5371 	if (!kvm_dr6_valid(dbgregs->dr6))
5372 		return -EINVAL;
5373 	if (!kvm_dr7_valid(dbgregs->dr7))
5374 		return -EINVAL;
5375 
5376 	memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5377 	kvm_update_dr0123(vcpu);
5378 	vcpu->arch.dr6 = dbgregs->dr6;
5379 	vcpu->arch.dr7 = dbgregs->dr7;
5380 	kvm_update_dr7(vcpu);
5381 
5382 	return 0;
5383 }
5384 
5385 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5386 					 struct kvm_xsave *guest_xsave)
5387 {
5388 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5389 		return;
5390 
5391 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5392 				       guest_xsave->region,
5393 				       sizeof(guest_xsave->region),
5394 				       vcpu->arch.pkru);
5395 }
5396 
5397 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5398 					  u8 *state, unsigned int size)
5399 {
5400 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5401 		return;
5402 
5403 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5404 				       state, size, vcpu->arch.pkru);
5405 }
5406 
5407 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5408 					struct kvm_xsave *guest_xsave)
5409 {
5410 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5411 		return 0;
5412 
5413 	return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5414 					      guest_xsave->region,
5415 					      kvm_caps.supported_xcr0,
5416 					      &vcpu->arch.pkru);
5417 }
5418 
5419 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5420 					struct kvm_xcrs *guest_xcrs)
5421 {
5422 	if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5423 		guest_xcrs->nr_xcrs = 0;
5424 		return;
5425 	}
5426 
5427 	guest_xcrs->nr_xcrs = 1;
5428 	guest_xcrs->flags = 0;
5429 	guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5430 	guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5431 }
5432 
5433 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5434 				       struct kvm_xcrs *guest_xcrs)
5435 {
5436 	int i, r = 0;
5437 
5438 	if (!boot_cpu_has(X86_FEATURE_XSAVE))
5439 		return -EINVAL;
5440 
5441 	if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5442 		return -EINVAL;
5443 
5444 	for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5445 		/* Only support XCR0 currently */
5446 		if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5447 			r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5448 				guest_xcrs->xcrs[i].value);
5449 			break;
5450 		}
5451 	if (r)
5452 		r = -EINVAL;
5453 	return r;
5454 }
5455 
5456 /*
5457  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5458  * stopped by the hypervisor.  This function will be called from the host only.
5459  * EINVAL is returned when the host attempts to set the flag for a guest that
5460  * does not support pv clocks.
5461  */
5462 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5463 {
5464 	if (!vcpu->arch.pv_time.active)
5465 		return -EINVAL;
5466 	vcpu->arch.pvclock_set_guest_stopped_request = true;
5467 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5468 	return 0;
5469 }
5470 
5471 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5472 				 struct kvm_device_attr *attr)
5473 {
5474 	int r;
5475 
5476 	switch (attr->attr) {
5477 	case KVM_VCPU_TSC_OFFSET:
5478 		r = 0;
5479 		break;
5480 	default:
5481 		r = -ENXIO;
5482 	}
5483 
5484 	return r;
5485 }
5486 
5487 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5488 				 struct kvm_device_attr *attr)
5489 {
5490 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5491 	int r;
5492 
5493 	if (IS_ERR(uaddr))
5494 		return PTR_ERR(uaddr);
5495 
5496 	switch (attr->attr) {
5497 	case KVM_VCPU_TSC_OFFSET:
5498 		r = -EFAULT;
5499 		if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5500 			break;
5501 		r = 0;
5502 		break;
5503 	default:
5504 		r = -ENXIO;
5505 	}
5506 
5507 	return r;
5508 }
5509 
5510 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5511 				 struct kvm_device_attr *attr)
5512 {
5513 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5514 	struct kvm *kvm = vcpu->kvm;
5515 	int r;
5516 
5517 	if (IS_ERR(uaddr))
5518 		return PTR_ERR(uaddr);
5519 
5520 	switch (attr->attr) {
5521 	case KVM_VCPU_TSC_OFFSET: {
5522 		u64 offset, tsc, ns;
5523 		unsigned long flags;
5524 		bool matched;
5525 
5526 		r = -EFAULT;
5527 		if (get_user(offset, uaddr))
5528 			break;
5529 
5530 		raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5531 
5532 		matched = (vcpu->arch.virtual_tsc_khz &&
5533 			   kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5534 			   kvm->arch.last_tsc_offset == offset);
5535 
5536 		tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5537 		ns = get_kvmclock_base_ns();
5538 
5539 		__kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5540 		raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5541 
5542 		r = 0;
5543 		break;
5544 	}
5545 	default:
5546 		r = -ENXIO;
5547 	}
5548 
5549 	return r;
5550 }
5551 
5552 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5553 				      unsigned int ioctl,
5554 				      void __user *argp)
5555 {
5556 	struct kvm_device_attr attr;
5557 	int r;
5558 
5559 	if (copy_from_user(&attr, argp, sizeof(attr)))
5560 		return -EFAULT;
5561 
5562 	if (attr.group != KVM_VCPU_TSC_CTRL)
5563 		return -ENXIO;
5564 
5565 	switch (ioctl) {
5566 	case KVM_HAS_DEVICE_ATTR:
5567 		r = kvm_arch_tsc_has_attr(vcpu, &attr);
5568 		break;
5569 	case KVM_GET_DEVICE_ATTR:
5570 		r = kvm_arch_tsc_get_attr(vcpu, &attr);
5571 		break;
5572 	case KVM_SET_DEVICE_ATTR:
5573 		r = kvm_arch_tsc_set_attr(vcpu, &attr);
5574 		break;
5575 	}
5576 
5577 	return r;
5578 }
5579 
5580 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5581 				     struct kvm_enable_cap *cap)
5582 {
5583 	int r;
5584 	uint16_t vmcs_version;
5585 	void __user *user_ptr;
5586 
5587 	if (cap->flags)
5588 		return -EINVAL;
5589 
5590 	switch (cap->cap) {
5591 	case KVM_CAP_HYPERV_SYNIC2:
5592 		if (cap->args[0])
5593 			return -EINVAL;
5594 		fallthrough;
5595 
5596 	case KVM_CAP_HYPERV_SYNIC:
5597 		if (!irqchip_in_kernel(vcpu->kvm))
5598 			return -EINVAL;
5599 		return kvm_hv_activate_synic(vcpu, cap->cap ==
5600 					     KVM_CAP_HYPERV_SYNIC2);
5601 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5602 		if (!kvm_x86_ops.nested_ops->enable_evmcs)
5603 			return -ENOTTY;
5604 		r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5605 		if (!r) {
5606 			user_ptr = (void __user *)(uintptr_t)cap->args[0];
5607 			if (copy_to_user(user_ptr, &vmcs_version,
5608 					 sizeof(vmcs_version)))
5609 				r = -EFAULT;
5610 		}
5611 		return r;
5612 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5613 		if (!kvm_x86_ops.enable_l2_tlb_flush)
5614 			return -ENOTTY;
5615 
5616 		return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5617 
5618 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
5619 		return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5620 
5621 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5622 		vcpu->arch.pv_cpuid.enforce = cap->args[0];
5623 		if (vcpu->arch.pv_cpuid.enforce)
5624 			kvm_update_pv_runtime(vcpu);
5625 
5626 		return 0;
5627 	default:
5628 		return -EINVAL;
5629 	}
5630 }
5631 
5632 long kvm_arch_vcpu_ioctl(struct file *filp,
5633 			 unsigned int ioctl, unsigned long arg)
5634 {
5635 	struct kvm_vcpu *vcpu = filp->private_data;
5636 	void __user *argp = (void __user *)arg;
5637 	int r;
5638 	union {
5639 		struct kvm_sregs2 *sregs2;
5640 		struct kvm_lapic_state *lapic;
5641 		struct kvm_xsave *xsave;
5642 		struct kvm_xcrs *xcrs;
5643 		void *buffer;
5644 	} u;
5645 
5646 	vcpu_load(vcpu);
5647 
5648 	u.buffer = NULL;
5649 	switch (ioctl) {
5650 	case KVM_GET_LAPIC: {
5651 		r = -EINVAL;
5652 		if (!lapic_in_kernel(vcpu))
5653 			goto out;
5654 		u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5655 				GFP_KERNEL_ACCOUNT);
5656 
5657 		r = -ENOMEM;
5658 		if (!u.lapic)
5659 			goto out;
5660 		r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5661 		if (r)
5662 			goto out;
5663 		r = -EFAULT;
5664 		if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5665 			goto out;
5666 		r = 0;
5667 		break;
5668 	}
5669 	case KVM_SET_LAPIC: {
5670 		r = -EINVAL;
5671 		if (!lapic_in_kernel(vcpu))
5672 			goto out;
5673 		u.lapic = memdup_user(argp, sizeof(*u.lapic));
5674 		if (IS_ERR(u.lapic)) {
5675 			r = PTR_ERR(u.lapic);
5676 			goto out_nofree;
5677 		}
5678 
5679 		r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5680 		break;
5681 	}
5682 	case KVM_INTERRUPT: {
5683 		struct kvm_interrupt irq;
5684 
5685 		r = -EFAULT;
5686 		if (copy_from_user(&irq, argp, sizeof(irq)))
5687 			goto out;
5688 		r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5689 		break;
5690 	}
5691 	case KVM_NMI: {
5692 		r = kvm_vcpu_ioctl_nmi(vcpu);
5693 		break;
5694 	}
5695 	case KVM_SMI: {
5696 		r = kvm_inject_smi(vcpu);
5697 		break;
5698 	}
5699 	case KVM_SET_CPUID: {
5700 		struct kvm_cpuid __user *cpuid_arg = argp;
5701 		struct kvm_cpuid cpuid;
5702 
5703 		r = -EFAULT;
5704 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5705 			goto out;
5706 		r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5707 		break;
5708 	}
5709 	case KVM_SET_CPUID2: {
5710 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5711 		struct kvm_cpuid2 cpuid;
5712 
5713 		r = -EFAULT;
5714 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5715 			goto out;
5716 		r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5717 					      cpuid_arg->entries);
5718 		break;
5719 	}
5720 	case KVM_GET_CPUID2: {
5721 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5722 		struct kvm_cpuid2 cpuid;
5723 
5724 		r = -EFAULT;
5725 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5726 			goto out;
5727 		r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5728 					      cpuid_arg->entries);
5729 		if (r)
5730 			goto out;
5731 		r = -EFAULT;
5732 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5733 			goto out;
5734 		r = 0;
5735 		break;
5736 	}
5737 	case KVM_GET_MSRS: {
5738 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5739 		r = msr_io(vcpu, argp, do_get_msr, 1);
5740 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5741 		break;
5742 	}
5743 	case KVM_SET_MSRS: {
5744 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5745 		r = msr_io(vcpu, argp, do_set_msr, 0);
5746 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5747 		break;
5748 	}
5749 	case KVM_TPR_ACCESS_REPORTING: {
5750 		struct kvm_tpr_access_ctl tac;
5751 
5752 		r = -EFAULT;
5753 		if (copy_from_user(&tac, argp, sizeof(tac)))
5754 			goto out;
5755 		r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5756 		if (r)
5757 			goto out;
5758 		r = -EFAULT;
5759 		if (copy_to_user(argp, &tac, sizeof(tac)))
5760 			goto out;
5761 		r = 0;
5762 		break;
5763 	};
5764 	case KVM_SET_VAPIC_ADDR: {
5765 		struct kvm_vapic_addr va;
5766 		int idx;
5767 
5768 		r = -EINVAL;
5769 		if (!lapic_in_kernel(vcpu))
5770 			goto out;
5771 		r = -EFAULT;
5772 		if (copy_from_user(&va, argp, sizeof(va)))
5773 			goto out;
5774 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5775 		r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5776 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5777 		break;
5778 	}
5779 	case KVM_X86_SETUP_MCE: {
5780 		u64 mcg_cap;
5781 
5782 		r = -EFAULT;
5783 		if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5784 			goto out;
5785 		r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5786 		break;
5787 	}
5788 	case KVM_X86_SET_MCE: {
5789 		struct kvm_x86_mce mce;
5790 
5791 		r = -EFAULT;
5792 		if (copy_from_user(&mce, argp, sizeof(mce)))
5793 			goto out;
5794 		r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5795 		break;
5796 	}
5797 	case KVM_GET_VCPU_EVENTS: {
5798 		struct kvm_vcpu_events events;
5799 
5800 		kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5801 
5802 		r = -EFAULT;
5803 		if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5804 			break;
5805 		r = 0;
5806 		break;
5807 	}
5808 	case KVM_SET_VCPU_EVENTS: {
5809 		struct kvm_vcpu_events events;
5810 
5811 		r = -EFAULT;
5812 		if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5813 			break;
5814 
5815 		r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5816 		break;
5817 	}
5818 	case KVM_GET_DEBUGREGS: {
5819 		struct kvm_debugregs dbgregs;
5820 
5821 		kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5822 
5823 		r = -EFAULT;
5824 		if (copy_to_user(argp, &dbgregs,
5825 				 sizeof(struct kvm_debugregs)))
5826 			break;
5827 		r = 0;
5828 		break;
5829 	}
5830 	case KVM_SET_DEBUGREGS: {
5831 		struct kvm_debugregs dbgregs;
5832 
5833 		r = -EFAULT;
5834 		if (copy_from_user(&dbgregs, argp,
5835 				   sizeof(struct kvm_debugregs)))
5836 			break;
5837 
5838 		r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5839 		break;
5840 	}
5841 	case KVM_GET_XSAVE: {
5842 		r = -EINVAL;
5843 		if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5844 			break;
5845 
5846 		u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5847 		r = -ENOMEM;
5848 		if (!u.xsave)
5849 			break;
5850 
5851 		kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5852 
5853 		r = -EFAULT;
5854 		if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5855 			break;
5856 		r = 0;
5857 		break;
5858 	}
5859 	case KVM_SET_XSAVE: {
5860 		int size = vcpu->arch.guest_fpu.uabi_size;
5861 
5862 		u.xsave = memdup_user(argp, size);
5863 		if (IS_ERR(u.xsave)) {
5864 			r = PTR_ERR(u.xsave);
5865 			goto out_nofree;
5866 		}
5867 
5868 		r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5869 		break;
5870 	}
5871 
5872 	case KVM_GET_XSAVE2: {
5873 		int size = vcpu->arch.guest_fpu.uabi_size;
5874 
5875 		u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5876 		r = -ENOMEM;
5877 		if (!u.xsave)
5878 			break;
5879 
5880 		kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5881 
5882 		r = -EFAULT;
5883 		if (copy_to_user(argp, u.xsave, size))
5884 			break;
5885 
5886 		r = 0;
5887 		break;
5888 	}
5889 
5890 	case KVM_GET_XCRS: {
5891 		u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5892 		r = -ENOMEM;
5893 		if (!u.xcrs)
5894 			break;
5895 
5896 		kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5897 
5898 		r = -EFAULT;
5899 		if (copy_to_user(argp, u.xcrs,
5900 				 sizeof(struct kvm_xcrs)))
5901 			break;
5902 		r = 0;
5903 		break;
5904 	}
5905 	case KVM_SET_XCRS: {
5906 		u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5907 		if (IS_ERR(u.xcrs)) {
5908 			r = PTR_ERR(u.xcrs);
5909 			goto out_nofree;
5910 		}
5911 
5912 		r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5913 		break;
5914 	}
5915 	case KVM_SET_TSC_KHZ: {
5916 		u32 user_tsc_khz;
5917 
5918 		r = -EINVAL;
5919 		user_tsc_khz = (u32)arg;
5920 
5921 		if (kvm_caps.has_tsc_control &&
5922 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5923 			goto out;
5924 
5925 		if (user_tsc_khz == 0)
5926 			user_tsc_khz = tsc_khz;
5927 
5928 		if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5929 			r = 0;
5930 
5931 		goto out;
5932 	}
5933 	case KVM_GET_TSC_KHZ: {
5934 		r = vcpu->arch.virtual_tsc_khz;
5935 		goto out;
5936 	}
5937 	case KVM_KVMCLOCK_CTRL: {
5938 		r = kvm_set_guest_paused(vcpu);
5939 		goto out;
5940 	}
5941 	case KVM_ENABLE_CAP: {
5942 		struct kvm_enable_cap cap;
5943 
5944 		r = -EFAULT;
5945 		if (copy_from_user(&cap, argp, sizeof(cap)))
5946 			goto out;
5947 		r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5948 		break;
5949 	}
5950 	case KVM_GET_NESTED_STATE: {
5951 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5952 		u32 user_data_size;
5953 
5954 		r = -EINVAL;
5955 		if (!kvm_x86_ops.nested_ops->get_state)
5956 			break;
5957 
5958 		BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5959 		r = -EFAULT;
5960 		if (get_user(user_data_size, &user_kvm_nested_state->size))
5961 			break;
5962 
5963 		r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5964 						     user_data_size);
5965 		if (r < 0)
5966 			break;
5967 
5968 		if (r > user_data_size) {
5969 			if (put_user(r, &user_kvm_nested_state->size))
5970 				r = -EFAULT;
5971 			else
5972 				r = -E2BIG;
5973 			break;
5974 		}
5975 
5976 		r = 0;
5977 		break;
5978 	}
5979 	case KVM_SET_NESTED_STATE: {
5980 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5981 		struct kvm_nested_state kvm_state;
5982 		int idx;
5983 
5984 		r = -EINVAL;
5985 		if (!kvm_x86_ops.nested_ops->set_state)
5986 			break;
5987 
5988 		r = -EFAULT;
5989 		if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5990 			break;
5991 
5992 		r = -EINVAL;
5993 		if (kvm_state.size < sizeof(kvm_state))
5994 			break;
5995 
5996 		if (kvm_state.flags &
5997 		    ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5998 		      | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5999 		      | KVM_STATE_NESTED_GIF_SET))
6000 			break;
6001 
6002 		/* nested_run_pending implies guest_mode.  */
6003 		if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
6004 		    && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
6005 			break;
6006 
6007 		idx = srcu_read_lock(&vcpu->kvm->srcu);
6008 		r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
6009 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
6010 		break;
6011 	}
6012 	case KVM_GET_SUPPORTED_HV_CPUID:
6013 		r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
6014 		break;
6015 #ifdef CONFIG_KVM_XEN
6016 	case KVM_XEN_VCPU_GET_ATTR: {
6017 		struct kvm_xen_vcpu_attr xva;
6018 
6019 		r = -EFAULT;
6020 		if (copy_from_user(&xva, argp, sizeof(xva)))
6021 			goto out;
6022 		r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6023 		if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6024 			r = -EFAULT;
6025 		break;
6026 	}
6027 	case KVM_XEN_VCPU_SET_ATTR: {
6028 		struct kvm_xen_vcpu_attr xva;
6029 
6030 		r = -EFAULT;
6031 		if (copy_from_user(&xva, argp, sizeof(xva)))
6032 			goto out;
6033 		r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6034 		break;
6035 	}
6036 #endif
6037 	case KVM_GET_SREGS2: {
6038 		u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6039 		r = -ENOMEM;
6040 		if (!u.sregs2)
6041 			goto out;
6042 		__get_sregs2(vcpu, u.sregs2);
6043 		r = -EFAULT;
6044 		if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6045 			goto out;
6046 		r = 0;
6047 		break;
6048 	}
6049 	case KVM_SET_SREGS2: {
6050 		u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6051 		if (IS_ERR(u.sregs2)) {
6052 			r = PTR_ERR(u.sregs2);
6053 			u.sregs2 = NULL;
6054 			goto out;
6055 		}
6056 		r = __set_sregs2(vcpu, u.sregs2);
6057 		break;
6058 	}
6059 	case KVM_HAS_DEVICE_ATTR:
6060 	case KVM_GET_DEVICE_ATTR:
6061 	case KVM_SET_DEVICE_ATTR:
6062 		r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6063 		break;
6064 	default:
6065 		r = -EINVAL;
6066 	}
6067 out:
6068 	kfree(u.buffer);
6069 out_nofree:
6070 	vcpu_put(vcpu);
6071 	return r;
6072 }
6073 
6074 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6075 {
6076 	return VM_FAULT_SIGBUS;
6077 }
6078 
6079 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6080 {
6081 	int ret;
6082 
6083 	if (addr > (unsigned int)(-3 * PAGE_SIZE))
6084 		return -EINVAL;
6085 	ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6086 	return ret;
6087 }
6088 
6089 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6090 					      u64 ident_addr)
6091 {
6092 	return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6093 }
6094 
6095 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6096 					 unsigned long kvm_nr_mmu_pages)
6097 {
6098 	if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6099 		return -EINVAL;
6100 
6101 	mutex_lock(&kvm->slots_lock);
6102 
6103 	kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6104 	kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6105 
6106 	mutex_unlock(&kvm->slots_lock);
6107 	return 0;
6108 }
6109 
6110 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6111 {
6112 	struct kvm_pic *pic = kvm->arch.vpic;
6113 	int r;
6114 
6115 	r = 0;
6116 	switch (chip->chip_id) {
6117 	case KVM_IRQCHIP_PIC_MASTER:
6118 		memcpy(&chip->chip.pic, &pic->pics[0],
6119 			sizeof(struct kvm_pic_state));
6120 		break;
6121 	case KVM_IRQCHIP_PIC_SLAVE:
6122 		memcpy(&chip->chip.pic, &pic->pics[1],
6123 			sizeof(struct kvm_pic_state));
6124 		break;
6125 	case KVM_IRQCHIP_IOAPIC:
6126 		kvm_get_ioapic(kvm, &chip->chip.ioapic);
6127 		break;
6128 	default:
6129 		r = -EINVAL;
6130 		break;
6131 	}
6132 	return r;
6133 }
6134 
6135 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6136 {
6137 	struct kvm_pic *pic = kvm->arch.vpic;
6138 	int r;
6139 
6140 	r = 0;
6141 	switch (chip->chip_id) {
6142 	case KVM_IRQCHIP_PIC_MASTER:
6143 		spin_lock(&pic->lock);
6144 		memcpy(&pic->pics[0], &chip->chip.pic,
6145 			sizeof(struct kvm_pic_state));
6146 		spin_unlock(&pic->lock);
6147 		break;
6148 	case KVM_IRQCHIP_PIC_SLAVE:
6149 		spin_lock(&pic->lock);
6150 		memcpy(&pic->pics[1], &chip->chip.pic,
6151 			sizeof(struct kvm_pic_state));
6152 		spin_unlock(&pic->lock);
6153 		break;
6154 	case KVM_IRQCHIP_IOAPIC:
6155 		kvm_set_ioapic(kvm, &chip->chip.ioapic);
6156 		break;
6157 	default:
6158 		r = -EINVAL;
6159 		break;
6160 	}
6161 	kvm_pic_update_irq(pic);
6162 	return r;
6163 }
6164 
6165 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6166 {
6167 	struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6168 
6169 	BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6170 
6171 	mutex_lock(&kps->lock);
6172 	memcpy(ps, &kps->channels, sizeof(*ps));
6173 	mutex_unlock(&kps->lock);
6174 	return 0;
6175 }
6176 
6177 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6178 {
6179 	int i;
6180 	struct kvm_pit *pit = kvm->arch.vpit;
6181 
6182 	mutex_lock(&pit->pit_state.lock);
6183 	memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6184 	for (i = 0; i < 3; i++)
6185 		kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6186 	mutex_unlock(&pit->pit_state.lock);
6187 	return 0;
6188 }
6189 
6190 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6191 {
6192 	mutex_lock(&kvm->arch.vpit->pit_state.lock);
6193 	memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6194 		sizeof(ps->channels));
6195 	ps->flags = kvm->arch.vpit->pit_state.flags;
6196 	mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6197 	memset(&ps->reserved, 0, sizeof(ps->reserved));
6198 	return 0;
6199 }
6200 
6201 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6202 {
6203 	int start = 0;
6204 	int i;
6205 	u32 prev_legacy, cur_legacy;
6206 	struct kvm_pit *pit = kvm->arch.vpit;
6207 
6208 	mutex_lock(&pit->pit_state.lock);
6209 	prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6210 	cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6211 	if (!prev_legacy && cur_legacy)
6212 		start = 1;
6213 	memcpy(&pit->pit_state.channels, &ps->channels,
6214 	       sizeof(pit->pit_state.channels));
6215 	pit->pit_state.flags = ps->flags;
6216 	for (i = 0; i < 3; i++)
6217 		kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6218 				   start && i == 0);
6219 	mutex_unlock(&pit->pit_state.lock);
6220 	return 0;
6221 }
6222 
6223 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6224 				 struct kvm_reinject_control *control)
6225 {
6226 	struct kvm_pit *pit = kvm->arch.vpit;
6227 
6228 	/* pit->pit_state.lock was overloaded to prevent userspace from getting
6229 	 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6230 	 * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6231 	 */
6232 	mutex_lock(&pit->pit_state.lock);
6233 	kvm_pit_set_reinject(pit, control->pit_reinject);
6234 	mutex_unlock(&pit->pit_state.lock);
6235 
6236 	return 0;
6237 }
6238 
6239 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6240 {
6241 
6242 	/*
6243 	 * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6244 	 * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6245 	 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6246 	 * VM-Exit.
6247 	 */
6248 	struct kvm_vcpu *vcpu;
6249 	unsigned long i;
6250 
6251 	kvm_for_each_vcpu(i, vcpu, kvm)
6252 		kvm_vcpu_kick(vcpu);
6253 }
6254 
6255 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6256 			bool line_status)
6257 {
6258 	if (!irqchip_in_kernel(kvm))
6259 		return -ENXIO;
6260 
6261 	irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6262 					irq_event->irq, irq_event->level,
6263 					line_status);
6264 	return 0;
6265 }
6266 
6267 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6268 			    struct kvm_enable_cap *cap)
6269 {
6270 	int r;
6271 
6272 	if (cap->flags)
6273 		return -EINVAL;
6274 
6275 	switch (cap->cap) {
6276 	case KVM_CAP_DISABLE_QUIRKS2:
6277 		r = -EINVAL;
6278 		if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6279 			break;
6280 		fallthrough;
6281 	case KVM_CAP_DISABLE_QUIRKS:
6282 		kvm->arch.disabled_quirks = cap->args[0];
6283 		r = 0;
6284 		break;
6285 	case KVM_CAP_SPLIT_IRQCHIP: {
6286 		mutex_lock(&kvm->lock);
6287 		r = -EINVAL;
6288 		if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6289 			goto split_irqchip_unlock;
6290 		r = -EEXIST;
6291 		if (irqchip_in_kernel(kvm))
6292 			goto split_irqchip_unlock;
6293 		if (kvm->created_vcpus)
6294 			goto split_irqchip_unlock;
6295 		r = kvm_setup_empty_irq_routing(kvm);
6296 		if (r)
6297 			goto split_irqchip_unlock;
6298 		/* Pairs with irqchip_in_kernel. */
6299 		smp_wmb();
6300 		kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6301 		kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6302 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6303 		r = 0;
6304 split_irqchip_unlock:
6305 		mutex_unlock(&kvm->lock);
6306 		break;
6307 	}
6308 	case KVM_CAP_X2APIC_API:
6309 		r = -EINVAL;
6310 		if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6311 			break;
6312 
6313 		if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6314 			kvm->arch.x2apic_format = true;
6315 		if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6316 			kvm->arch.x2apic_broadcast_quirk_disabled = true;
6317 
6318 		r = 0;
6319 		break;
6320 	case KVM_CAP_X86_DISABLE_EXITS:
6321 		r = -EINVAL;
6322 		if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6323 			break;
6324 
6325 		if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6326 			kvm->arch.pause_in_guest = true;
6327 
6328 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6329 		    "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6330 
6331 		if (!mitigate_smt_rsb) {
6332 			if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6333 			    (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6334 				pr_warn_once(SMT_RSB_MSG);
6335 
6336 			if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6337 			    kvm_can_mwait_in_guest())
6338 				kvm->arch.mwait_in_guest = true;
6339 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6340 				kvm->arch.hlt_in_guest = true;
6341 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6342 				kvm->arch.cstate_in_guest = true;
6343 		}
6344 
6345 		r = 0;
6346 		break;
6347 	case KVM_CAP_MSR_PLATFORM_INFO:
6348 		kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6349 		r = 0;
6350 		break;
6351 	case KVM_CAP_EXCEPTION_PAYLOAD:
6352 		kvm->arch.exception_payload_enabled = cap->args[0];
6353 		r = 0;
6354 		break;
6355 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6356 		kvm->arch.triple_fault_event = cap->args[0];
6357 		r = 0;
6358 		break;
6359 	case KVM_CAP_X86_USER_SPACE_MSR:
6360 		r = -EINVAL;
6361 		if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6362 			break;
6363 		kvm->arch.user_space_msr_mask = cap->args[0];
6364 		r = 0;
6365 		break;
6366 	case KVM_CAP_X86_BUS_LOCK_EXIT:
6367 		r = -EINVAL;
6368 		if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6369 			break;
6370 
6371 		if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6372 		    (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6373 			break;
6374 
6375 		if (kvm_caps.has_bus_lock_exit &&
6376 		    cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6377 			kvm->arch.bus_lock_detection_enabled = true;
6378 		r = 0;
6379 		break;
6380 #ifdef CONFIG_X86_SGX_KVM
6381 	case KVM_CAP_SGX_ATTRIBUTE: {
6382 		unsigned long allowed_attributes = 0;
6383 
6384 		r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6385 		if (r)
6386 			break;
6387 
6388 		/* KVM only supports the PROVISIONKEY privileged attribute. */
6389 		if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6390 		    !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6391 			kvm->arch.sgx_provisioning_allowed = true;
6392 		else
6393 			r = -EINVAL;
6394 		break;
6395 	}
6396 #endif
6397 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6398 		r = -EINVAL;
6399 		if (!kvm_x86_ops.vm_copy_enc_context_from)
6400 			break;
6401 
6402 		r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6403 		break;
6404 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6405 		r = -EINVAL;
6406 		if (!kvm_x86_ops.vm_move_enc_context_from)
6407 			break;
6408 
6409 		r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6410 		break;
6411 	case KVM_CAP_EXIT_HYPERCALL:
6412 		if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6413 			r = -EINVAL;
6414 			break;
6415 		}
6416 		kvm->arch.hypercall_exit_enabled = cap->args[0];
6417 		r = 0;
6418 		break;
6419 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6420 		r = -EINVAL;
6421 		if (cap->args[0] & ~1)
6422 			break;
6423 		kvm->arch.exit_on_emulation_error = cap->args[0];
6424 		r = 0;
6425 		break;
6426 	case KVM_CAP_PMU_CAPABILITY:
6427 		r = -EINVAL;
6428 		if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6429 			break;
6430 
6431 		mutex_lock(&kvm->lock);
6432 		if (!kvm->created_vcpus) {
6433 			kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6434 			r = 0;
6435 		}
6436 		mutex_unlock(&kvm->lock);
6437 		break;
6438 	case KVM_CAP_MAX_VCPU_ID:
6439 		r = -EINVAL;
6440 		if (cap->args[0] > KVM_MAX_VCPU_IDS)
6441 			break;
6442 
6443 		mutex_lock(&kvm->lock);
6444 		if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6445 			r = 0;
6446 		} else if (!kvm->arch.max_vcpu_ids) {
6447 			kvm->arch.max_vcpu_ids = cap->args[0];
6448 			r = 0;
6449 		}
6450 		mutex_unlock(&kvm->lock);
6451 		break;
6452 	case KVM_CAP_X86_NOTIFY_VMEXIT:
6453 		r = -EINVAL;
6454 		if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6455 			break;
6456 		if (!kvm_caps.has_notify_vmexit)
6457 			break;
6458 		if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6459 			break;
6460 		mutex_lock(&kvm->lock);
6461 		if (!kvm->created_vcpus) {
6462 			kvm->arch.notify_window = cap->args[0] >> 32;
6463 			kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6464 			r = 0;
6465 		}
6466 		mutex_unlock(&kvm->lock);
6467 		break;
6468 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6469 		r = -EINVAL;
6470 
6471 		/*
6472 		 * Since the risk of disabling NX hugepages is a guest crashing
6473 		 * the system, ensure the userspace process has permission to
6474 		 * reboot the system.
6475 		 *
6476 		 * Note that unlike the reboot() syscall, the process must have
6477 		 * this capability in the root namespace because exposing
6478 		 * /dev/kvm into a container does not limit the scope of the
6479 		 * iTLB multihit bug to that container. In other words,
6480 		 * this must use capable(), not ns_capable().
6481 		 */
6482 		if (!capable(CAP_SYS_BOOT)) {
6483 			r = -EPERM;
6484 			break;
6485 		}
6486 
6487 		if (cap->args[0])
6488 			break;
6489 
6490 		mutex_lock(&kvm->lock);
6491 		if (!kvm->created_vcpus) {
6492 			kvm->arch.disable_nx_huge_pages = true;
6493 			r = 0;
6494 		}
6495 		mutex_unlock(&kvm->lock);
6496 		break;
6497 	default:
6498 		r = -EINVAL;
6499 		break;
6500 	}
6501 	return r;
6502 }
6503 
6504 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6505 {
6506 	struct kvm_x86_msr_filter *msr_filter;
6507 
6508 	msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6509 	if (!msr_filter)
6510 		return NULL;
6511 
6512 	msr_filter->default_allow = default_allow;
6513 	return msr_filter;
6514 }
6515 
6516 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6517 {
6518 	u32 i;
6519 
6520 	if (!msr_filter)
6521 		return;
6522 
6523 	for (i = 0; i < msr_filter->count; i++)
6524 		kfree(msr_filter->ranges[i].bitmap);
6525 
6526 	kfree(msr_filter);
6527 }
6528 
6529 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6530 			      struct kvm_msr_filter_range *user_range)
6531 {
6532 	unsigned long *bitmap;
6533 	size_t bitmap_size;
6534 
6535 	if (!user_range->nmsrs)
6536 		return 0;
6537 
6538 	if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6539 		return -EINVAL;
6540 
6541 	if (!user_range->flags)
6542 		return -EINVAL;
6543 
6544 	bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6545 	if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6546 		return -EINVAL;
6547 
6548 	bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6549 	if (IS_ERR(bitmap))
6550 		return PTR_ERR(bitmap);
6551 
6552 	msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6553 		.flags = user_range->flags,
6554 		.base = user_range->base,
6555 		.nmsrs = user_range->nmsrs,
6556 		.bitmap = bitmap,
6557 	};
6558 
6559 	msr_filter->count++;
6560 	return 0;
6561 }
6562 
6563 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6564 				       struct kvm_msr_filter *filter)
6565 {
6566 	struct kvm_x86_msr_filter *new_filter, *old_filter;
6567 	bool default_allow;
6568 	bool empty = true;
6569 	int r;
6570 	u32 i;
6571 
6572 	if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6573 		return -EINVAL;
6574 
6575 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6576 		empty &= !filter->ranges[i].nmsrs;
6577 
6578 	default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6579 	if (empty && !default_allow)
6580 		return -EINVAL;
6581 
6582 	new_filter = kvm_alloc_msr_filter(default_allow);
6583 	if (!new_filter)
6584 		return -ENOMEM;
6585 
6586 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6587 		r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6588 		if (r) {
6589 			kvm_free_msr_filter(new_filter);
6590 			return r;
6591 		}
6592 	}
6593 
6594 	mutex_lock(&kvm->lock);
6595 	old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6596 					 mutex_is_locked(&kvm->lock));
6597 	mutex_unlock(&kvm->lock);
6598 	synchronize_srcu(&kvm->srcu);
6599 
6600 	kvm_free_msr_filter(old_filter);
6601 
6602 	kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6603 
6604 	return 0;
6605 }
6606 
6607 #ifdef CONFIG_KVM_COMPAT
6608 /* for KVM_X86_SET_MSR_FILTER */
6609 struct kvm_msr_filter_range_compat {
6610 	__u32 flags;
6611 	__u32 nmsrs;
6612 	__u32 base;
6613 	__u32 bitmap;
6614 };
6615 
6616 struct kvm_msr_filter_compat {
6617 	__u32 flags;
6618 	struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6619 };
6620 
6621 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6622 
6623 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6624 			      unsigned long arg)
6625 {
6626 	void __user *argp = (void __user *)arg;
6627 	struct kvm *kvm = filp->private_data;
6628 	long r = -ENOTTY;
6629 
6630 	switch (ioctl) {
6631 	case KVM_X86_SET_MSR_FILTER_COMPAT: {
6632 		struct kvm_msr_filter __user *user_msr_filter = argp;
6633 		struct kvm_msr_filter_compat filter_compat;
6634 		struct kvm_msr_filter filter;
6635 		int i;
6636 
6637 		if (copy_from_user(&filter_compat, user_msr_filter,
6638 				   sizeof(filter_compat)))
6639 			return -EFAULT;
6640 
6641 		filter.flags = filter_compat.flags;
6642 		for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6643 			struct kvm_msr_filter_range_compat *cr;
6644 
6645 			cr = &filter_compat.ranges[i];
6646 			filter.ranges[i] = (struct kvm_msr_filter_range) {
6647 				.flags = cr->flags,
6648 				.nmsrs = cr->nmsrs,
6649 				.base = cr->base,
6650 				.bitmap = (__u8 *)(ulong)cr->bitmap,
6651 			};
6652 		}
6653 
6654 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6655 		break;
6656 	}
6657 	}
6658 
6659 	return r;
6660 }
6661 #endif
6662 
6663 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6664 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6665 {
6666 	struct kvm_vcpu *vcpu;
6667 	unsigned long i;
6668 	int ret = 0;
6669 
6670 	mutex_lock(&kvm->lock);
6671 	kvm_for_each_vcpu(i, vcpu, kvm) {
6672 		if (!vcpu->arch.pv_time.active)
6673 			continue;
6674 
6675 		ret = kvm_set_guest_paused(vcpu);
6676 		if (ret) {
6677 			kvm_err("Failed to pause guest VCPU%d: %d\n",
6678 				vcpu->vcpu_id, ret);
6679 			break;
6680 		}
6681 	}
6682 	mutex_unlock(&kvm->lock);
6683 
6684 	return ret ? NOTIFY_BAD : NOTIFY_DONE;
6685 }
6686 
6687 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6688 {
6689 	switch (state) {
6690 	case PM_HIBERNATION_PREPARE:
6691 	case PM_SUSPEND_PREPARE:
6692 		return kvm_arch_suspend_notifier(kvm);
6693 	}
6694 
6695 	return NOTIFY_DONE;
6696 }
6697 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6698 
6699 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6700 {
6701 	struct kvm_clock_data data = { 0 };
6702 
6703 	get_kvmclock(kvm, &data);
6704 	if (copy_to_user(argp, &data, sizeof(data)))
6705 		return -EFAULT;
6706 
6707 	return 0;
6708 }
6709 
6710 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6711 {
6712 	struct kvm_arch *ka = &kvm->arch;
6713 	struct kvm_clock_data data;
6714 	u64 now_raw_ns;
6715 
6716 	if (copy_from_user(&data, argp, sizeof(data)))
6717 		return -EFAULT;
6718 
6719 	/*
6720 	 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6721 	 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6722 	 */
6723 	if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6724 		return -EINVAL;
6725 
6726 	kvm_hv_request_tsc_page_update(kvm);
6727 	kvm_start_pvclock_update(kvm);
6728 	pvclock_update_vm_gtod_copy(kvm);
6729 
6730 	/*
6731 	 * This pairs with kvm_guest_time_update(): when masterclock is
6732 	 * in use, we use master_kernel_ns + kvmclock_offset to set
6733 	 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6734 	 * is slightly ahead) here we risk going negative on unsigned
6735 	 * 'system_time' when 'data.clock' is very small.
6736 	 */
6737 	if (data.flags & KVM_CLOCK_REALTIME) {
6738 		u64 now_real_ns = ktime_get_real_ns();
6739 
6740 		/*
6741 		 * Avoid stepping the kvmclock backwards.
6742 		 */
6743 		if (now_real_ns > data.realtime)
6744 			data.clock += now_real_ns - data.realtime;
6745 	}
6746 
6747 	if (ka->use_master_clock)
6748 		now_raw_ns = ka->master_kernel_ns;
6749 	else
6750 		now_raw_ns = get_kvmclock_base_ns();
6751 	ka->kvmclock_offset = data.clock - now_raw_ns;
6752 	kvm_end_pvclock_update(kvm);
6753 	return 0;
6754 }
6755 
6756 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
6757 {
6758 	struct kvm *kvm = filp->private_data;
6759 	void __user *argp = (void __user *)arg;
6760 	int r = -ENOTTY;
6761 	/*
6762 	 * This union makes it completely explicit to gcc-3.x
6763 	 * that these two variables' stack usage should be
6764 	 * combined, not added together.
6765 	 */
6766 	union {
6767 		struct kvm_pit_state ps;
6768 		struct kvm_pit_state2 ps2;
6769 		struct kvm_pit_config pit_config;
6770 	} u;
6771 
6772 	switch (ioctl) {
6773 	case KVM_SET_TSS_ADDR:
6774 		r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6775 		break;
6776 	case KVM_SET_IDENTITY_MAP_ADDR: {
6777 		u64 ident_addr;
6778 
6779 		mutex_lock(&kvm->lock);
6780 		r = -EINVAL;
6781 		if (kvm->created_vcpus)
6782 			goto set_identity_unlock;
6783 		r = -EFAULT;
6784 		if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6785 			goto set_identity_unlock;
6786 		r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6787 set_identity_unlock:
6788 		mutex_unlock(&kvm->lock);
6789 		break;
6790 	}
6791 	case KVM_SET_NR_MMU_PAGES:
6792 		r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6793 		break;
6794 	case KVM_CREATE_IRQCHIP: {
6795 		mutex_lock(&kvm->lock);
6796 
6797 		r = -EEXIST;
6798 		if (irqchip_in_kernel(kvm))
6799 			goto create_irqchip_unlock;
6800 
6801 		r = -EINVAL;
6802 		if (kvm->created_vcpus)
6803 			goto create_irqchip_unlock;
6804 
6805 		r = kvm_pic_init(kvm);
6806 		if (r)
6807 			goto create_irqchip_unlock;
6808 
6809 		r = kvm_ioapic_init(kvm);
6810 		if (r) {
6811 			kvm_pic_destroy(kvm);
6812 			goto create_irqchip_unlock;
6813 		}
6814 
6815 		r = kvm_setup_default_irq_routing(kvm);
6816 		if (r) {
6817 			kvm_ioapic_destroy(kvm);
6818 			kvm_pic_destroy(kvm);
6819 			goto create_irqchip_unlock;
6820 		}
6821 		/* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6822 		smp_wmb();
6823 		kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6824 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6825 	create_irqchip_unlock:
6826 		mutex_unlock(&kvm->lock);
6827 		break;
6828 	}
6829 	case KVM_CREATE_PIT:
6830 		u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6831 		goto create_pit;
6832 	case KVM_CREATE_PIT2:
6833 		r = -EFAULT;
6834 		if (copy_from_user(&u.pit_config, argp,
6835 				   sizeof(struct kvm_pit_config)))
6836 			goto out;
6837 	create_pit:
6838 		mutex_lock(&kvm->lock);
6839 		r = -EEXIST;
6840 		if (kvm->arch.vpit)
6841 			goto create_pit_unlock;
6842 		r = -ENOMEM;
6843 		kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6844 		if (kvm->arch.vpit)
6845 			r = 0;
6846 	create_pit_unlock:
6847 		mutex_unlock(&kvm->lock);
6848 		break;
6849 	case KVM_GET_IRQCHIP: {
6850 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6851 		struct kvm_irqchip *chip;
6852 
6853 		chip = memdup_user(argp, sizeof(*chip));
6854 		if (IS_ERR(chip)) {
6855 			r = PTR_ERR(chip);
6856 			goto out;
6857 		}
6858 
6859 		r = -ENXIO;
6860 		if (!irqchip_kernel(kvm))
6861 			goto get_irqchip_out;
6862 		r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6863 		if (r)
6864 			goto get_irqchip_out;
6865 		r = -EFAULT;
6866 		if (copy_to_user(argp, chip, sizeof(*chip)))
6867 			goto get_irqchip_out;
6868 		r = 0;
6869 	get_irqchip_out:
6870 		kfree(chip);
6871 		break;
6872 	}
6873 	case KVM_SET_IRQCHIP: {
6874 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6875 		struct kvm_irqchip *chip;
6876 
6877 		chip = memdup_user(argp, sizeof(*chip));
6878 		if (IS_ERR(chip)) {
6879 			r = PTR_ERR(chip);
6880 			goto out;
6881 		}
6882 
6883 		r = -ENXIO;
6884 		if (!irqchip_kernel(kvm))
6885 			goto set_irqchip_out;
6886 		r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6887 	set_irqchip_out:
6888 		kfree(chip);
6889 		break;
6890 	}
6891 	case KVM_GET_PIT: {
6892 		r = -EFAULT;
6893 		if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6894 			goto out;
6895 		r = -ENXIO;
6896 		if (!kvm->arch.vpit)
6897 			goto out;
6898 		r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6899 		if (r)
6900 			goto out;
6901 		r = -EFAULT;
6902 		if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6903 			goto out;
6904 		r = 0;
6905 		break;
6906 	}
6907 	case KVM_SET_PIT: {
6908 		r = -EFAULT;
6909 		if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6910 			goto out;
6911 		mutex_lock(&kvm->lock);
6912 		r = -ENXIO;
6913 		if (!kvm->arch.vpit)
6914 			goto set_pit_out;
6915 		r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6916 set_pit_out:
6917 		mutex_unlock(&kvm->lock);
6918 		break;
6919 	}
6920 	case KVM_GET_PIT2: {
6921 		r = -ENXIO;
6922 		if (!kvm->arch.vpit)
6923 			goto out;
6924 		r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6925 		if (r)
6926 			goto out;
6927 		r = -EFAULT;
6928 		if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6929 			goto out;
6930 		r = 0;
6931 		break;
6932 	}
6933 	case KVM_SET_PIT2: {
6934 		r = -EFAULT;
6935 		if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6936 			goto out;
6937 		mutex_lock(&kvm->lock);
6938 		r = -ENXIO;
6939 		if (!kvm->arch.vpit)
6940 			goto set_pit2_out;
6941 		r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6942 set_pit2_out:
6943 		mutex_unlock(&kvm->lock);
6944 		break;
6945 	}
6946 	case KVM_REINJECT_CONTROL: {
6947 		struct kvm_reinject_control control;
6948 		r =  -EFAULT;
6949 		if (copy_from_user(&control, argp, sizeof(control)))
6950 			goto out;
6951 		r = -ENXIO;
6952 		if (!kvm->arch.vpit)
6953 			goto out;
6954 		r = kvm_vm_ioctl_reinject(kvm, &control);
6955 		break;
6956 	}
6957 	case KVM_SET_BOOT_CPU_ID:
6958 		r = 0;
6959 		mutex_lock(&kvm->lock);
6960 		if (kvm->created_vcpus)
6961 			r = -EBUSY;
6962 		else
6963 			kvm->arch.bsp_vcpu_id = arg;
6964 		mutex_unlock(&kvm->lock);
6965 		break;
6966 #ifdef CONFIG_KVM_XEN
6967 	case KVM_XEN_HVM_CONFIG: {
6968 		struct kvm_xen_hvm_config xhc;
6969 		r = -EFAULT;
6970 		if (copy_from_user(&xhc, argp, sizeof(xhc)))
6971 			goto out;
6972 		r = kvm_xen_hvm_config(kvm, &xhc);
6973 		break;
6974 	}
6975 	case KVM_XEN_HVM_GET_ATTR: {
6976 		struct kvm_xen_hvm_attr xha;
6977 
6978 		r = -EFAULT;
6979 		if (copy_from_user(&xha, argp, sizeof(xha)))
6980 			goto out;
6981 		r = kvm_xen_hvm_get_attr(kvm, &xha);
6982 		if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6983 			r = -EFAULT;
6984 		break;
6985 	}
6986 	case KVM_XEN_HVM_SET_ATTR: {
6987 		struct kvm_xen_hvm_attr xha;
6988 
6989 		r = -EFAULT;
6990 		if (copy_from_user(&xha, argp, sizeof(xha)))
6991 			goto out;
6992 		r = kvm_xen_hvm_set_attr(kvm, &xha);
6993 		break;
6994 	}
6995 	case KVM_XEN_HVM_EVTCHN_SEND: {
6996 		struct kvm_irq_routing_xen_evtchn uxe;
6997 
6998 		r = -EFAULT;
6999 		if (copy_from_user(&uxe, argp, sizeof(uxe)))
7000 			goto out;
7001 		r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
7002 		break;
7003 	}
7004 #endif
7005 	case KVM_SET_CLOCK:
7006 		r = kvm_vm_ioctl_set_clock(kvm, argp);
7007 		break;
7008 	case KVM_GET_CLOCK:
7009 		r = kvm_vm_ioctl_get_clock(kvm, argp);
7010 		break;
7011 	case KVM_SET_TSC_KHZ: {
7012 		u32 user_tsc_khz;
7013 
7014 		r = -EINVAL;
7015 		user_tsc_khz = (u32)arg;
7016 
7017 		if (kvm_caps.has_tsc_control &&
7018 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
7019 			goto out;
7020 
7021 		if (user_tsc_khz == 0)
7022 			user_tsc_khz = tsc_khz;
7023 
7024 		WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7025 		r = 0;
7026 
7027 		goto out;
7028 	}
7029 	case KVM_GET_TSC_KHZ: {
7030 		r = READ_ONCE(kvm->arch.default_tsc_khz);
7031 		goto out;
7032 	}
7033 	case KVM_MEMORY_ENCRYPT_OP: {
7034 		r = -ENOTTY;
7035 		if (!kvm_x86_ops.mem_enc_ioctl)
7036 			goto out;
7037 
7038 		r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
7039 		break;
7040 	}
7041 	case KVM_MEMORY_ENCRYPT_REG_REGION: {
7042 		struct kvm_enc_region region;
7043 
7044 		r = -EFAULT;
7045 		if (copy_from_user(&region, argp, sizeof(region)))
7046 			goto out;
7047 
7048 		r = -ENOTTY;
7049 		if (!kvm_x86_ops.mem_enc_register_region)
7050 			goto out;
7051 
7052 		r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
7053 		break;
7054 	}
7055 	case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7056 		struct kvm_enc_region region;
7057 
7058 		r = -EFAULT;
7059 		if (copy_from_user(&region, argp, sizeof(region)))
7060 			goto out;
7061 
7062 		r = -ENOTTY;
7063 		if (!kvm_x86_ops.mem_enc_unregister_region)
7064 			goto out;
7065 
7066 		r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
7067 		break;
7068 	}
7069 	case KVM_HYPERV_EVENTFD: {
7070 		struct kvm_hyperv_eventfd hvevfd;
7071 
7072 		r = -EFAULT;
7073 		if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7074 			goto out;
7075 		r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7076 		break;
7077 	}
7078 	case KVM_SET_PMU_EVENT_FILTER:
7079 		r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7080 		break;
7081 	case KVM_X86_SET_MSR_FILTER: {
7082 		struct kvm_msr_filter __user *user_msr_filter = argp;
7083 		struct kvm_msr_filter filter;
7084 
7085 		if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7086 			return -EFAULT;
7087 
7088 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7089 		break;
7090 	}
7091 	default:
7092 		r = -ENOTTY;
7093 	}
7094 out:
7095 	return r;
7096 }
7097 
7098 static void kvm_probe_feature_msr(u32 msr_index)
7099 {
7100 	struct kvm_msr_entry msr = {
7101 		.index = msr_index,
7102 	};
7103 
7104 	if (kvm_get_msr_feature(&msr))
7105 		return;
7106 
7107 	msr_based_features[num_msr_based_features++] = msr_index;
7108 }
7109 
7110 static void kvm_probe_msr_to_save(u32 msr_index)
7111 {
7112 	u32 dummy[2];
7113 
7114 	if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7115 		return;
7116 
7117 	/*
7118 	 * Even MSRs that are valid in the host may not be exposed to guests in
7119 	 * some cases.
7120 	 */
7121 	switch (msr_index) {
7122 	case MSR_IA32_BNDCFGS:
7123 		if (!kvm_mpx_supported())
7124 			return;
7125 		break;
7126 	case MSR_TSC_AUX:
7127 		if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7128 		    !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7129 			return;
7130 		break;
7131 	case MSR_IA32_UMWAIT_CONTROL:
7132 		if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7133 			return;
7134 		break;
7135 	case MSR_IA32_RTIT_CTL:
7136 	case MSR_IA32_RTIT_STATUS:
7137 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7138 			return;
7139 		break;
7140 	case MSR_IA32_RTIT_CR3_MATCH:
7141 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7142 		    !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7143 			return;
7144 		break;
7145 	case MSR_IA32_RTIT_OUTPUT_BASE:
7146 	case MSR_IA32_RTIT_OUTPUT_MASK:
7147 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7148 		    (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7149 		     !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7150 			return;
7151 		break;
7152 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7153 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7154 		    (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7155 		     intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7156 			return;
7157 		break;
7158 	case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7159 		if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7160 		    kvm_pmu_cap.num_counters_gp)
7161 			return;
7162 		break;
7163 	case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7164 		if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7165 		    kvm_pmu_cap.num_counters_gp)
7166 			return;
7167 		break;
7168 	case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7169 		if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7170 		    kvm_pmu_cap.num_counters_fixed)
7171 			return;
7172 		break;
7173 	case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7174 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7175 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7176 		if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7177 			return;
7178 		break;
7179 	case MSR_IA32_XFD:
7180 	case MSR_IA32_XFD_ERR:
7181 		if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7182 			return;
7183 		break;
7184 	case MSR_IA32_TSX_CTRL:
7185 		if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7186 			return;
7187 		break;
7188 	default:
7189 		break;
7190 	}
7191 
7192 	msrs_to_save[num_msrs_to_save++] = msr_index;
7193 }
7194 
7195 static void kvm_init_msr_lists(void)
7196 {
7197 	unsigned i;
7198 
7199 	BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7200 			 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7201 
7202 	num_msrs_to_save = 0;
7203 	num_emulated_msrs = 0;
7204 	num_msr_based_features = 0;
7205 
7206 	for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7207 		kvm_probe_msr_to_save(msrs_to_save_base[i]);
7208 
7209 	if (enable_pmu) {
7210 		for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7211 			kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7212 	}
7213 
7214 	for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7215 		if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7216 			continue;
7217 
7218 		emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7219 	}
7220 
7221 	for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7222 		kvm_probe_feature_msr(i);
7223 
7224 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7225 		kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7226 }
7227 
7228 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7229 			   const void *v)
7230 {
7231 	int handled = 0;
7232 	int n;
7233 
7234 	do {
7235 		n = min(len, 8);
7236 		if (!(lapic_in_kernel(vcpu) &&
7237 		      !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7238 		    && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7239 			break;
7240 		handled += n;
7241 		addr += n;
7242 		len -= n;
7243 		v += n;
7244 	} while (len);
7245 
7246 	return handled;
7247 }
7248 
7249 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7250 {
7251 	int handled = 0;
7252 	int n;
7253 
7254 	do {
7255 		n = min(len, 8);
7256 		if (!(lapic_in_kernel(vcpu) &&
7257 		      !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7258 					 addr, n, v))
7259 		    && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7260 			break;
7261 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7262 		handled += n;
7263 		addr += n;
7264 		len -= n;
7265 		v += n;
7266 	} while (len);
7267 
7268 	return handled;
7269 }
7270 
7271 void kvm_set_segment(struct kvm_vcpu *vcpu,
7272 		     struct kvm_segment *var, int seg)
7273 {
7274 	static_call(kvm_x86_set_segment)(vcpu, var, seg);
7275 }
7276 
7277 void kvm_get_segment(struct kvm_vcpu *vcpu,
7278 		     struct kvm_segment *var, int seg)
7279 {
7280 	static_call(kvm_x86_get_segment)(vcpu, var, seg);
7281 }
7282 
7283 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7284 			   struct x86_exception *exception)
7285 {
7286 	struct kvm_mmu *mmu = vcpu->arch.mmu;
7287 	gpa_t t_gpa;
7288 
7289 	BUG_ON(!mmu_is_nested(vcpu));
7290 
7291 	/* NPT walks are always user-walks */
7292 	access |= PFERR_USER_MASK;
7293 	t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7294 
7295 	return t_gpa;
7296 }
7297 
7298 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7299 			      struct x86_exception *exception)
7300 {
7301 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7302 
7303 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7304 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7305 }
7306 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7307 
7308 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7309 			       struct x86_exception *exception)
7310 {
7311 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7312 
7313 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7314 	access |= PFERR_WRITE_MASK;
7315 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7316 }
7317 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7318 
7319 /* uses this to access any guest's mapped memory without checking CPL */
7320 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7321 				struct x86_exception *exception)
7322 {
7323 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7324 
7325 	return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7326 }
7327 
7328 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7329 				      struct kvm_vcpu *vcpu, u64 access,
7330 				      struct x86_exception *exception)
7331 {
7332 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7333 	void *data = val;
7334 	int r = X86EMUL_CONTINUE;
7335 
7336 	while (bytes) {
7337 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7338 		unsigned offset = addr & (PAGE_SIZE-1);
7339 		unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7340 		int ret;
7341 
7342 		if (gpa == INVALID_GPA)
7343 			return X86EMUL_PROPAGATE_FAULT;
7344 		ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7345 					       offset, toread);
7346 		if (ret < 0) {
7347 			r = X86EMUL_IO_NEEDED;
7348 			goto out;
7349 		}
7350 
7351 		bytes -= toread;
7352 		data += toread;
7353 		addr += toread;
7354 	}
7355 out:
7356 	return r;
7357 }
7358 
7359 /* used for instruction fetching */
7360 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7361 				gva_t addr, void *val, unsigned int bytes,
7362 				struct x86_exception *exception)
7363 {
7364 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7365 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7366 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7367 	unsigned offset;
7368 	int ret;
7369 
7370 	/* Inline kvm_read_guest_virt_helper for speed.  */
7371 	gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7372 				    exception);
7373 	if (unlikely(gpa == INVALID_GPA))
7374 		return X86EMUL_PROPAGATE_FAULT;
7375 
7376 	offset = addr & (PAGE_SIZE-1);
7377 	if (WARN_ON(offset + bytes > PAGE_SIZE))
7378 		bytes = (unsigned)PAGE_SIZE - offset;
7379 	ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7380 				       offset, bytes);
7381 	if (unlikely(ret < 0))
7382 		return X86EMUL_IO_NEEDED;
7383 
7384 	return X86EMUL_CONTINUE;
7385 }
7386 
7387 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7388 			       gva_t addr, void *val, unsigned int bytes,
7389 			       struct x86_exception *exception)
7390 {
7391 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7392 
7393 	/*
7394 	 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7395 	 * is returned, but our callers are not ready for that and they blindly
7396 	 * call kvm_inject_page_fault.  Ensure that they at least do not leak
7397 	 * uninitialized kernel stack memory into cr2 and error code.
7398 	 */
7399 	memset(exception, 0, sizeof(*exception));
7400 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7401 					  exception);
7402 }
7403 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7404 
7405 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7406 			     gva_t addr, void *val, unsigned int bytes,
7407 			     struct x86_exception *exception, bool system)
7408 {
7409 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7410 	u64 access = 0;
7411 
7412 	if (system)
7413 		access |= PFERR_IMPLICIT_ACCESS;
7414 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7415 		access |= PFERR_USER_MASK;
7416 
7417 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7418 }
7419 
7420 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7421 				      struct kvm_vcpu *vcpu, u64 access,
7422 				      struct x86_exception *exception)
7423 {
7424 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7425 	void *data = val;
7426 	int r = X86EMUL_CONTINUE;
7427 
7428 	while (bytes) {
7429 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7430 		unsigned offset = addr & (PAGE_SIZE-1);
7431 		unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7432 		int ret;
7433 
7434 		if (gpa == INVALID_GPA)
7435 			return X86EMUL_PROPAGATE_FAULT;
7436 		ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7437 		if (ret < 0) {
7438 			r = X86EMUL_IO_NEEDED;
7439 			goto out;
7440 		}
7441 
7442 		bytes -= towrite;
7443 		data += towrite;
7444 		addr += towrite;
7445 	}
7446 out:
7447 	return r;
7448 }
7449 
7450 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7451 			      unsigned int bytes, struct x86_exception *exception,
7452 			      bool system)
7453 {
7454 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7455 	u64 access = PFERR_WRITE_MASK;
7456 
7457 	if (system)
7458 		access |= PFERR_IMPLICIT_ACCESS;
7459 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7460 		access |= PFERR_USER_MASK;
7461 
7462 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7463 					   access, exception);
7464 }
7465 
7466 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7467 				unsigned int bytes, struct x86_exception *exception)
7468 {
7469 	/* kvm_write_guest_virt_system can pull in tons of pages. */
7470 	vcpu->arch.l1tf_flush_l1d = true;
7471 
7472 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7473 					   PFERR_WRITE_MASK, exception);
7474 }
7475 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7476 
7477 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7478 				void *insn, int insn_len)
7479 {
7480 	return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7481 							    insn, insn_len);
7482 }
7483 
7484 int handle_ud(struct kvm_vcpu *vcpu)
7485 {
7486 	static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7487 	int fep_flags = READ_ONCE(force_emulation_prefix);
7488 	int emul_type = EMULTYPE_TRAP_UD;
7489 	char sig[5]; /* ud2; .ascii "kvm" */
7490 	struct x86_exception e;
7491 
7492 	if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7493 		return 1;
7494 
7495 	if (fep_flags &&
7496 	    kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7497 				sig, sizeof(sig), &e) == 0 &&
7498 	    memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7499 		if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7500 			kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7501 		kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7502 		emul_type = EMULTYPE_TRAP_UD_FORCED;
7503 	}
7504 
7505 	return kvm_emulate_instruction(vcpu, emul_type);
7506 }
7507 EXPORT_SYMBOL_GPL(handle_ud);
7508 
7509 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7510 			    gpa_t gpa, bool write)
7511 {
7512 	/* For APIC access vmexit */
7513 	if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7514 		return 1;
7515 
7516 	if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7517 		trace_vcpu_match_mmio(gva, gpa, write, true);
7518 		return 1;
7519 	}
7520 
7521 	return 0;
7522 }
7523 
7524 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7525 				gpa_t *gpa, struct x86_exception *exception,
7526 				bool write)
7527 {
7528 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7529 	u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7530 		| (write ? PFERR_WRITE_MASK : 0);
7531 
7532 	/*
7533 	 * currently PKRU is only applied to ept enabled guest so
7534 	 * there is no pkey in EPT page table for L1 guest or EPT
7535 	 * shadow page table for L2 guest.
7536 	 */
7537 	if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7538 	    !permission_fault(vcpu, vcpu->arch.walk_mmu,
7539 			      vcpu->arch.mmio_access, 0, access))) {
7540 		*gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7541 					(gva & (PAGE_SIZE - 1));
7542 		trace_vcpu_match_mmio(gva, *gpa, write, false);
7543 		return 1;
7544 	}
7545 
7546 	*gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7547 
7548 	if (*gpa == INVALID_GPA)
7549 		return -1;
7550 
7551 	return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7552 }
7553 
7554 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7555 			const void *val, int bytes)
7556 {
7557 	int ret;
7558 
7559 	ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7560 	if (ret < 0)
7561 		return 0;
7562 	kvm_page_track_write(vcpu, gpa, val, bytes);
7563 	return 1;
7564 }
7565 
7566 struct read_write_emulator_ops {
7567 	int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7568 				  int bytes);
7569 	int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7570 				  void *val, int bytes);
7571 	int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7572 			       int bytes, void *val);
7573 	int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7574 				    void *val, int bytes);
7575 	bool write;
7576 };
7577 
7578 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7579 {
7580 	if (vcpu->mmio_read_completed) {
7581 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7582 			       vcpu->mmio_fragments[0].gpa, val);
7583 		vcpu->mmio_read_completed = 0;
7584 		return 1;
7585 	}
7586 
7587 	return 0;
7588 }
7589 
7590 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7591 			void *val, int bytes)
7592 {
7593 	return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7594 }
7595 
7596 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7597 			 void *val, int bytes)
7598 {
7599 	return emulator_write_phys(vcpu, gpa, val, bytes);
7600 }
7601 
7602 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7603 {
7604 	trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7605 	return vcpu_mmio_write(vcpu, gpa, bytes, val);
7606 }
7607 
7608 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7609 			  void *val, int bytes)
7610 {
7611 	trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7612 	return X86EMUL_IO_NEEDED;
7613 }
7614 
7615 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7616 			   void *val, int bytes)
7617 {
7618 	struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7619 
7620 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7621 	return X86EMUL_CONTINUE;
7622 }
7623 
7624 static const struct read_write_emulator_ops read_emultor = {
7625 	.read_write_prepare = read_prepare,
7626 	.read_write_emulate = read_emulate,
7627 	.read_write_mmio = vcpu_mmio_read,
7628 	.read_write_exit_mmio = read_exit_mmio,
7629 };
7630 
7631 static const struct read_write_emulator_ops write_emultor = {
7632 	.read_write_emulate = write_emulate,
7633 	.read_write_mmio = write_mmio,
7634 	.read_write_exit_mmio = write_exit_mmio,
7635 	.write = true,
7636 };
7637 
7638 static int emulator_read_write_onepage(unsigned long addr, void *val,
7639 				       unsigned int bytes,
7640 				       struct x86_exception *exception,
7641 				       struct kvm_vcpu *vcpu,
7642 				       const struct read_write_emulator_ops *ops)
7643 {
7644 	gpa_t gpa;
7645 	int handled, ret;
7646 	bool write = ops->write;
7647 	struct kvm_mmio_fragment *frag;
7648 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7649 
7650 	/*
7651 	 * If the exit was due to a NPF we may already have a GPA.
7652 	 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7653 	 * Note, this cannot be used on string operations since string
7654 	 * operation using rep will only have the initial GPA from the NPF
7655 	 * occurred.
7656 	 */
7657 	if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7658 	    (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7659 		gpa = ctxt->gpa_val;
7660 		ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7661 	} else {
7662 		ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7663 		if (ret < 0)
7664 			return X86EMUL_PROPAGATE_FAULT;
7665 	}
7666 
7667 	if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7668 		return X86EMUL_CONTINUE;
7669 
7670 	/*
7671 	 * Is this MMIO handled locally?
7672 	 */
7673 	handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7674 	if (handled == bytes)
7675 		return X86EMUL_CONTINUE;
7676 
7677 	gpa += handled;
7678 	bytes -= handled;
7679 	val += handled;
7680 
7681 	WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7682 	frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7683 	frag->gpa = gpa;
7684 	frag->data = val;
7685 	frag->len = bytes;
7686 	return X86EMUL_CONTINUE;
7687 }
7688 
7689 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7690 			unsigned long addr,
7691 			void *val, unsigned int bytes,
7692 			struct x86_exception *exception,
7693 			const struct read_write_emulator_ops *ops)
7694 {
7695 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7696 	gpa_t gpa;
7697 	int rc;
7698 
7699 	if (ops->read_write_prepare &&
7700 		  ops->read_write_prepare(vcpu, val, bytes))
7701 		return X86EMUL_CONTINUE;
7702 
7703 	vcpu->mmio_nr_fragments = 0;
7704 
7705 	/* Crossing a page boundary? */
7706 	if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7707 		int now;
7708 
7709 		now = -addr & ~PAGE_MASK;
7710 		rc = emulator_read_write_onepage(addr, val, now, exception,
7711 						 vcpu, ops);
7712 
7713 		if (rc != X86EMUL_CONTINUE)
7714 			return rc;
7715 		addr += now;
7716 		if (ctxt->mode != X86EMUL_MODE_PROT64)
7717 			addr = (u32)addr;
7718 		val += now;
7719 		bytes -= now;
7720 	}
7721 
7722 	rc = emulator_read_write_onepage(addr, val, bytes, exception,
7723 					 vcpu, ops);
7724 	if (rc != X86EMUL_CONTINUE)
7725 		return rc;
7726 
7727 	if (!vcpu->mmio_nr_fragments)
7728 		return rc;
7729 
7730 	gpa = vcpu->mmio_fragments[0].gpa;
7731 
7732 	vcpu->mmio_needed = 1;
7733 	vcpu->mmio_cur_fragment = 0;
7734 
7735 	vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7736 	vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7737 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
7738 	vcpu->run->mmio.phys_addr = gpa;
7739 
7740 	return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7741 }
7742 
7743 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7744 				  unsigned long addr,
7745 				  void *val,
7746 				  unsigned int bytes,
7747 				  struct x86_exception *exception)
7748 {
7749 	return emulator_read_write(ctxt, addr, val, bytes,
7750 				   exception, &read_emultor);
7751 }
7752 
7753 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7754 			    unsigned long addr,
7755 			    const void *val,
7756 			    unsigned int bytes,
7757 			    struct x86_exception *exception)
7758 {
7759 	return emulator_read_write(ctxt, addr, (void *)val, bytes,
7760 				   exception, &write_emultor);
7761 }
7762 
7763 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7764 	(__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7765 
7766 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7767 				     unsigned long addr,
7768 				     const void *old,
7769 				     const void *new,
7770 				     unsigned int bytes,
7771 				     struct x86_exception *exception)
7772 {
7773 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7774 	u64 page_line_mask;
7775 	unsigned long hva;
7776 	gpa_t gpa;
7777 	int r;
7778 
7779 	/* guests cmpxchg8b have to be emulated atomically */
7780 	if (bytes > 8 || (bytes & (bytes - 1)))
7781 		goto emul_write;
7782 
7783 	gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7784 
7785 	if (gpa == INVALID_GPA ||
7786 	    (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7787 		goto emul_write;
7788 
7789 	/*
7790 	 * Emulate the atomic as a straight write to avoid #AC if SLD is
7791 	 * enabled in the host and the access splits a cache line.
7792 	 */
7793 	if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7794 		page_line_mask = ~(cache_line_size() - 1);
7795 	else
7796 		page_line_mask = PAGE_MASK;
7797 
7798 	if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7799 		goto emul_write;
7800 
7801 	hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7802 	if (kvm_is_error_hva(hva))
7803 		goto emul_write;
7804 
7805 	hva += offset_in_page(gpa);
7806 
7807 	switch (bytes) {
7808 	case 1:
7809 		r = emulator_try_cmpxchg_user(u8, hva, old, new);
7810 		break;
7811 	case 2:
7812 		r = emulator_try_cmpxchg_user(u16, hva, old, new);
7813 		break;
7814 	case 4:
7815 		r = emulator_try_cmpxchg_user(u32, hva, old, new);
7816 		break;
7817 	case 8:
7818 		r = emulator_try_cmpxchg_user(u64, hva, old, new);
7819 		break;
7820 	default:
7821 		BUG();
7822 	}
7823 
7824 	if (r < 0)
7825 		return X86EMUL_UNHANDLEABLE;
7826 	if (r)
7827 		return X86EMUL_CMPXCHG_FAILED;
7828 
7829 	kvm_page_track_write(vcpu, gpa, new, bytes);
7830 
7831 	return X86EMUL_CONTINUE;
7832 
7833 emul_write:
7834 	pr_warn_once("emulating exchange as write\n");
7835 
7836 	return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7837 }
7838 
7839 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7840 			       unsigned short port, void *data,
7841 			       unsigned int count, bool in)
7842 {
7843 	unsigned i;
7844 	int r;
7845 
7846 	WARN_ON_ONCE(vcpu->arch.pio.count);
7847 	for (i = 0; i < count; i++) {
7848 		if (in)
7849 			r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7850 		else
7851 			r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7852 
7853 		if (r) {
7854 			if (i == 0)
7855 				goto userspace_io;
7856 
7857 			/*
7858 			 * Userspace must have unregistered the device while PIO
7859 			 * was running.  Drop writes / read as 0.
7860 			 */
7861 			if (in)
7862 				memset(data, 0, size * (count - i));
7863 			break;
7864 		}
7865 
7866 		data += size;
7867 	}
7868 	return 1;
7869 
7870 userspace_io:
7871 	vcpu->arch.pio.port = port;
7872 	vcpu->arch.pio.in = in;
7873 	vcpu->arch.pio.count = count;
7874 	vcpu->arch.pio.size = size;
7875 
7876 	if (in)
7877 		memset(vcpu->arch.pio_data, 0, size * count);
7878 	else
7879 		memcpy(vcpu->arch.pio_data, data, size * count);
7880 
7881 	vcpu->run->exit_reason = KVM_EXIT_IO;
7882 	vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7883 	vcpu->run->io.size = size;
7884 	vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7885 	vcpu->run->io.count = count;
7886 	vcpu->run->io.port = port;
7887 	return 0;
7888 }
7889 
7890 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7891       			   unsigned short port, void *val, unsigned int count)
7892 {
7893 	int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7894 	if (r)
7895 		trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7896 
7897 	return r;
7898 }
7899 
7900 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7901 {
7902 	int size = vcpu->arch.pio.size;
7903 	unsigned int count = vcpu->arch.pio.count;
7904 	memcpy(val, vcpu->arch.pio_data, size * count);
7905 	trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7906 	vcpu->arch.pio.count = 0;
7907 }
7908 
7909 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7910 				    int size, unsigned short port, void *val,
7911 				    unsigned int count)
7912 {
7913 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7914 	if (vcpu->arch.pio.count) {
7915 		/*
7916 		 * Complete a previous iteration that required userspace I/O.
7917 		 * Note, @count isn't guaranteed to match pio.count as userspace
7918 		 * can modify ECX before rerunning the vCPU.  Ignore any such
7919 		 * shenanigans as KVM doesn't support modifying the rep count,
7920 		 * and the emulator ensures @count doesn't overflow the buffer.
7921 		 */
7922 		complete_emulator_pio_in(vcpu, val);
7923 		return 1;
7924 	}
7925 
7926 	return emulator_pio_in(vcpu, size, port, val, count);
7927 }
7928 
7929 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7930 			    unsigned short port, const void *val,
7931 			    unsigned int count)
7932 {
7933 	trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7934 	return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7935 }
7936 
7937 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7938 				     int size, unsigned short port,
7939 				     const void *val, unsigned int count)
7940 {
7941 	return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7942 }
7943 
7944 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7945 {
7946 	return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7947 }
7948 
7949 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7950 {
7951 	kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7952 }
7953 
7954 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7955 {
7956 	if (!need_emulate_wbinvd(vcpu))
7957 		return X86EMUL_CONTINUE;
7958 
7959 	if (static_call(kvm_x86_has_wbinvd_exit)()) {
7960 		int cpu = get_cpu();
7961 
7962 		cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7963 		on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7964 				wbinvd_ipi, NULL, 1);
7965 		put_cpu();
7966 		cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7967 	} else
7968 		wbinvd();
7969 	return X86EMUL_CONTINUE;
7970 }
7971 
7972 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7973 {
7974 	kvm_emulate_wbinvd_noskip(vcpu);
7975 	return kvm_skip_emulated_instruction(vcpu);
7976 }
7977 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7978 
7979 
7980 
7981 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7982 {
7983 	kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7984 }
7985 
7986 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7987 			    unsigned long *dest)
7988 {
7989 	kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7990 }
7991 
7992 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7993 			   unsigned long value)
7994 {
7995 
7996 	return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7997 }
7998 
7999 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
8000 {
8001 	return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
8002 }
8003 
8004 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
8005 {
8006 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8007 	unsigned long value;
8008 
8009 	switch (cr) {
8010 	case 0:
8011 		value = kvm_read_cr0(vcpu);
8012 		break;
8013 	case 2:
8014 		value = vcpu->arch.cr2;
8015 		break;
8016 	case 3:
8017 		value = kvm_read_cr3(vcpu);
8018 		break;
8019 	case 4:
8020 		value = kvm_read_cr4(vcpu);
8021 		break;
8022 	case 8:
8023 		value = kvm_get_cr8(vcpu);
8024 		break;
8025 	default:
8026 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8027 		return 0;
8028 	}
8029 
8030 	return value;
8031 }
8032 
8033 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8034 {
8035 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8036 	int res = 0;
8037 
8038 	switch (cr) {
8039 	case 0:
8040 		res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8041 		break;
8042 	case 2:
8043 		vcpu->arch.cr2 = val;
8044 		break;
8045 	case 3:
8046 		res = kvm_set_cr3(vcpu, val);
8047 		break;
8048 	case 4:
8049 		res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8050 		break;
8051 	case 8:
8052 		res = kvm_set_cr8(vcpu, val);
8053 		break;
8054 	default:
8055 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8056 		res = -1;
8057 	}
8058 
8059 	return res;
8060 }
8061 
8062 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8063 {
8064 	return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
8065 }
8066 
8067 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8068 {
8069 	static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
8070 }
8071 
8072 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8073 {
8074 	static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
8075 }
8076 
8077 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8078 {
8079 	static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
8080 }
8081 
8082 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8083 {
8084 	static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
8085 }
8086 
8087 static unsigned long emulator_get_cached_segment_base(
8088 	struct x86_emulate_ctxt *ctxt, int seg)
8089 {
8090 	return get_segment_base(emul_to_vcpu(ctxt), seg);
8091 }
8092 
8093 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8094 				 struct desc_struct *desc, u32 *base3,
8095 				 int seg)
8096 {
8097 	struct kvm_segment var;
8098 
8099 	kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8100 	*selector = var.selector;
8101 
8102 	if (var.unusable) {
8103 		memset(desc, 0, sizeof(*desc));
8104 		if (base3)
8105 			*base3 = 0;
8106 		return false;
8107 	}
8108 
8109 	if (var.g)
8110 		var.limit >>= 12;
8111 	set_desc_limit(desc, var.limit);
8112 	set_desc_base(desc, (unsigned long)var.base);
8113 #ifdef CONFIG_X86_64
8114 	if (base3)
8115 		*base3 = var.base >> 32;
8116 #endif
8117 	desc->type = var.type;
8118 	desc->s = var.s;
8119 	desc->dpl = var.dpl;
8120 	desc->p = var.present;
8121 	desc->avl = var.avl;
8122 	desc->l = var.l;
8123 	desc->d = var.db;
8124 	desc->g = var.g;
8125 
8126 	return true;
8127 }
8128 
8129 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8130 				 struct desc_struct *desc, u32 base3,
8131 				 int seg)
8132 {
8133 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8134 	struct kvm_segment var;
8135 
8136 	var.selector = selector;
8137 	var.base = get_desc_base(desc);
8138 #ifdef CONFIG_X86_64
8139 	var.base |= ((u64)base3) << 32;
8140 #endif
8141 	var.limit = get_desc_limit(desc);
8142 	if (desc->g)
8143 		var.limit = (var.limit << 12) | 0xfff;
8144 	var.type = desc->type;
8145 	var.dpl = desc->dpl;
8146 	var.db = desc->d;
8147 	var.s = desc->s;
8148 	var.l = desc->l;
8149 	var.g = desc->g;
8150 	var.avl = desc->avl;
8151 	var.present = desc->p;
8152 	var.unusable = !var.present;
8153 	var.padding = 0;
8154 
8155 	kvm_set_segment(vcpu, &var, seg);
8156 	return;
8157 }
8158 
8159 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8160 					u32 msr_index, u64 *pdata)
8161 {
8162 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8163 	int r;
8164 
8165 	r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8166 	if (r < 0)
8167 		return X86EMUL_UNHANDLEABLE;
8168 
8169 	if (r) {
8170 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8171 				       complete_emulated_rdmsr, r))
8172 			return X86EMUL_IO_NEEDED;
8173 
8174 		trace_kvm_msr_read_ex(msr_index);
8175 		return X86EMUL_PROPAGATE_FAULT;
8176 	}
8177 
8178 	trace_kvm_msr_read(msr_index, *pdata);
8179 	return X86EMUL_CONTINUE;
8180 }
8181 
8182 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8183 					u32 msr_index, u64 data)
8184 {
8185 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8186 	int r;
8187 
8188 	r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8189 	if (r < 0)
8190 		return X86EMUL_UNHANDLEABLE;
8191 
8192 	if (r) {
8193 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8194 				       complete_emulated_msr_access, r))
8195 			return X86EMUL_IO_NEEDED;
8196 
8197 		trace_kvm_msr_write_ex(msr_index, data);
8198 		return X86EMUL_PROPAGATE_FAULT;
8199 	}
8200 
8201 	trace_kvm_msr_write(msr_index, data);
8202 	return X86EMUL_CONTINUE;
8203 }
8204 
8205 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8206 			    u32 msr_index, u64 *pdata)
8207 {
8208 	return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8209 }
8210 
8211 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8212 			      u32 pmc)
8213 {
8214 	if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8215 		return 0;
8216 	return -EINVAL;
8217 }
8218 
8219 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8220 			     u32 pmc, u64 *pdata)
8221 {
8222 	return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8223 }
8224 
8225 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8226 {
8227 	emul_to_vcpu(ctxt)->arch.halt_request = 1;
8228 }
8229 
8230 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8231 			      struct x86_instruction_info *info,
8232 			      enum x86_intercept_stage stage)
8233 {
8234 	return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8235 					    &ctxt->exception);
8236 }
8237 
8238 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8239 			      u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8240 			      bool exact_only)
8241 {
8242 	return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8243 }
8244 
8245 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8246 {
8247 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8248 }
8249 
8250 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8251 {
8252 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8253 }
8254 
8255 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8256 {
8257 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8258 }
8259 
8260 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8261 {
8262 	return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8263 }
8264 
8265 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8266 {
8267 	kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8268 }
8269 
8270 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8271 {
8272 	static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8273 }
8274 
8275 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8276 {
8277 	return is_smm(emul_to_vcpu(ctxt));
8278 }
8279 
8280 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8281 {
8282 	return is_guest_mode(emul_to_vcpu(ctxt));
8283 }
8284 
8285 #ifndef CONFIG_KVM_SMM
8286 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8287 {
8288 	WARN_ON_ONCE(1);
8289 	return X86EMUL_UNHANDLEABLE;
8290 }
8291 #endif
8292 
8293 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8294 {
8295 	kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8296 }
8297 
8298 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8299 {
8300 	return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8301 }
8302 
8303 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8304 {
8305 	struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8306 
8307 	if (!kvm->vm_bugged)
8308 		kvm_vm_bugged(kvm);
8309 }
8310 
8311 static const struct x86_emulate_ops emulate_ops = {
8312 	.vm_bugged           = emulator_vm_bugged,
8313 	.read_gpr            = emulator_read_gpr,
8314 	.write_gpr           = emulator_write_gpr,
8315 	.read_std            = emulator_read_std,
8316 	.write_std           = emulator_write_std,
8317 	.fetch               = kvm_fetch_guest_virt,
8318 	.read_emulated       = emulator_read_emulated,
8319 	.write_emulated      = emulator_write_emulated,
8320 	.cmpxchg_emulated    = emulator_cmpxchg_emulated,
8321 	.invlpg              = emulator_invlpg,
8322 	.pio_in_emulated     = emulator_pio_in_emulated,
8323 	.pio_out_emulated    = emulator_pio_out_emulated,
8324 	.get_segment         = emulator_get_segment,
8325 	.set_segment         = emulator_set_segment,
8326 	.get_cached_segment_base = emulator_get_cached_segment_base,
8327 	.get_gdt             = emulator_get_gdt,
8328 	.get_idt	     = emulator_get_idt,
8329 	.set_gdt             = emulator_set_gdt,
8330 	.set_idt	     = emulator_set_idt,
8331 	.get_cr              = emulator_get_cr,
8332 	.set_cr              = emulator_set_cr,
8333 	.cpl                 = emulator_get_cpl,
8334 	.get_dr              = emulator_get_dr,
8335 	.set_dr              = emulator_set_dr,
8336 	.set_msr_with_filter = emulator_set_msr_with_filter,
8337 	.get_msr_with_filter = emulator_get_msr_with_filter,
8338 	.get_msr             = emulator_get_msr,
8339 	.check_pmc	     = emulator_check_pmc,
8340 	.read_pmc            = emulator_read_pmc,
8341 	.halt                = emulator_halt,
8342 	.wbinvd              = emulator_wbinvd,
8343 	.fix_hypercall       = emulator_fix_hypercall,
8344 	.intercept           = emulator_intercept,
8345 	.get_cpuid           = emulator_get_cpuid,
8346 	.guest_has_movbe     = emulator_guest_has_movbe,
8347 	.guest_has_fxsr      = emulator_guest_has_fxsr,
8348 	.guest_has_rdpid     = emulator_guest_has_rdpid,
8349 	.set_nmi_mask        = emulator_set_nmi_mask,
8350 	.is_smm              = emulator_is_smm,
8351 	.is_guest_mode       = emulator_is_guest_mode,
8352 	.leave_smm           = emulator_leave_smm,
8353 	.triple_fault        = emulator_triple_fault,
8354 	.set_xcr             = emulator_set_xcr,
8355 };
8356 
8357 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8358 {
8359 	u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8360 	/*
8361 	 * an sti; sti; sequence only disable interrupts for the first
8362 	 * instruction. So, if the last instruction, be it emulated or
8363 	 * not, left the system with the INT_STI flag enabled, it
8364 	 * means that the last instruction is an sti. We should not
8365 	 * leave the flag on in this case. The same goes for mov ss
8366 	 */
8367 	if (int_shadow & mask)
8368 		mask = 0;
8369 	if (unlikely(int_shadow || mask)) {
8370 		static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8371 		if (!mask)
8372 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8373 	}
8374 }
8375 
8376 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8377 {
8378 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8379 
8380 	if (ctxt->exception.vector == PF_VECTOR)
8381 		kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8382 	else if (ctxt->exception.error_code_valid)
8383 		kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8384 				      ctxt->exception.error_code);
8385 	else
8386 		kvm_queue_exception(vcpu, ctxt->exception.vector);
8387 }
8388 
8389 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8390 {
8391 	struct x86_emulate_ctxt *ctxt;
8392 
8393 	ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8394 	if (!ctxt) {
8395 		pr_err("failed to allocate vcpu's emulator\n");
8396 		return NULL;
8397 	}
8398 
8399 	ctxt->vcpu = vcpu;
8400 	ctxt->ops = &emulate_ops;
8401 	vcpu->arch.emulate_ctxt = ctxt;
8402 
8403 	return ctxt;
8404 }
8405 
8406 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8407 {
8408 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8409 	int cs_db, cs_l;
8410 
8411 	static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8412 
8413 	ctxt->gpa_available = false;
8414 	ctxt->eflags = kvm_get_rflags(vcpu);
8415 	ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8416 
8417 	ctxt->eip = kvm_rip_read(vcpu);
8418 	ctxt->mode = (!is_protmode(vcpu))		? X86EMUL_MODE_REAL :
8419 		     (ctxt->eflags & X86_EFLAGS_VM)	? X86EMUL_MODE_VM86 :
8420 		     (cs_l && is_long_mode(vcpu))	? X86EMUL_MODE_PROT64 :
8421 		     cs_db				? X86EMUL_MODE_PROT32 :
8422 							  X86EMUL_MODE_PROT16;
8423 	ctxt->interruptibility = 0;
8424 	ctxt->have_exception = false;
8425 	ctxt->exception.vector = -1;
8426 	ctxt->perm_ok = false;
8427 
8428 	init_decode_cache(ctxt);
8429 	vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8430 }
8431 
8432 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8433 {
8434 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8435 	int ret;
8436 
8437 	init_emulate_ctxt(vcpu);
8438 
8439 	ctxt->op_bytes = 2;
8440 	ctxt->ad_bytes = 2;
8441 	ctxt->_eip = ctxt->eip + inc_eip;
8442 	ret = emulate_int_real(ctxt, irq);
8443 
8444 	if (ret != X86EMUL_CONTINUE) {
8445 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8446 	} else {
8447 		ctxt->eip = ctxt->_eip;
8448 		kvm_rip_write(vcpu, ctxt->eip);
8449 		kvm_set_rflags(vcpu, ctxt->eflags);
8450 	}
8451 }
8452 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8453 
8454 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8455 					   u8 ndata, u8 *insn_bytes, u8 insn_size)
8456 {
8457 	struct kvm_run *run = vcpu->run;
8458 	u64 info[5];
8459 	u8 info_start;
8460 
8461 	/*
8462 	 * Zero the whole array used to retrieve the exit info, as casting to
8463 	 * u32 for select entries will leave some chunks uninitialized.
8464 	 */
8465 	memset(&info, 0, sizeof(info));
8466 
8467 	static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8468 					   &info[2], (u32 *)&info[3],
8469 					   (u32 *)&info[4]);
8470 
8471 	run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8472 	run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8473 
8474 	/*
8475 	 * There's currently space for 13 entries, but 5 are used for the exit
8476 	 * reason and info.  Restrict to 4 to reduce the maintenance burden
8477 	 * when expanding kvm_run.emulation_failure in the future.
8478 	 */
8479 	if (WARN_ON_ONCE(ndata > 4))
8480 		ndata = 4;
8481 
8482 	/* Always include the flags as a 'data' entry. */
8483 	info_start = 1;
8484 	run->emulation_failure.flags = 0;
8485 
8486 	if (insn_size) {
8487 		BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8488 			      sizeof(run->emulation_failure.insn_bytes) != 16));
8489 		info_start += 2;
8490 		run->emulation_failure.flags |=
8491 			KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8492 		run->emulation_failure.insn_size = insn_size;
8493 		memset(run->emulation_failure.insn_bytes, 0x90,
8494 		       sizeof(run->emulation_failure.insn_bytes));
8495 		memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8496 	}
8497 
8498 	memcpy(&run->internal.data[info_start], info, sizeof(info));
8499 	memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8500 	       ndata * sizeof(data[0]));
8501 
8502 	run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8503 }
8504 
8505 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8506 {
8507 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8508 
8509 	prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8510 				       ctxt->fetch.end - ctxt->fetch.data);
8511 }
8512 
8513 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8514 					  u8 ndata)
8515 {
8516 	prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8517 }
8518 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8519 
8520 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8521 {
8522 	__kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8523 }
8524 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8525 
8526 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8527 {
8528 	struct kvm *kvm = vcpu->kvm;
8529 
8530 	++vcpu->stat.insn_emulation_fail;
8531 	trace_kvm_emulate_insn_failed(vcpu);
8532 
8533 	if (emulation_type & EMULTYPE_VMWARE_GP) {
8534 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8535 		return 1;
8536 	}
8537 
8538 	if (kvm->arch.exit_on_emulation_error ||
8539 	    (emulation_type & EMULTYPE_SKIP)) {
8540 		prepare_emulation_ctxt_failure_exit(vcpu);
8541 		return 0;
8542 	}
8543 
8544 	kvm_queue_exception(vcpu, UD_VECTOR);
8545 
8546 	if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8547 		prepare_emulation_ctxt_failure_exit(vcpu);
8548 		return 0;
8549 	}
8550 
8551 	return 1;
8552 }
8553 
8554 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8555 				  int emulation_type)
8556 {
8557 	gpa_t gpa = cr2_or_gpa;
8558 	kvm_pfn_t pfn;
8559 
8560 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8561 		return false;
8562 
8563 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8564 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8565 		return false;
8566 
8567 	if (!vcpu->arch.mmu->root_role.direct) {
8568 		/*
8569 		 * Write permission should be allowed since only
8570 		 * write access need to be emulated.
8571 		 */
8572 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8573 
8574 		/*
8575 		 * If the mapping is invalid in guest, let cpu retry
8576 		 * it to generate fault.
8577 		 */
8578 		if (gpa == INVALID_GPA)
8579 			return true;
8580 	}
8581 
8582 	/*
8583 	 * Do not retry the unhandleable instruction if it faults on the
8584 	 * readonly host memory, otherwise it will goto a infinite loop:
8585 	 * retry instruction -> write #PF -> emulation fail -> retry
8586 	 * instruction -> ...
8587 	 */
8588 	pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8589 
8590 	/*
8591 	 * If the instruction failed on the error pfn, it can not be fixed,
8592 	 * report the error to userspace.
8593 	 */
8594 	if (is_error_noslot_pfn(pfn))
8595 		return false;
8596 
8597 	kvm_release_pfn_clean(pfn);
8598 
8599 	/* The instructions are well-emulated on direct mmu. */
8600 	if (vcpu->arch.mmu->root_role.direct) {
8601 		unsigned int indirect_shadow_pages;
8602 
8603 		write_lock(&vcpu->kvm->mmu_lock);
8604 		indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8605 		write_unlock(&vcpu->kvm->mmu_lock);
8606 
8607 		if (indirect_shadow_pages)
8608 			kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8609 
8610 		return true;
8611 	}
8612 
8613 	/*
8614 	 * if emulation was due to access to shadowed page table
8615 	 * and it failed try to unshadow page and re-enter the
8616 	 * guest to let CPU execute the instruction.
8617 	 */
8618 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8619 
8620 	/*
8621 	 * If the access faults on its page table, it can not
8622 	 * be fixed by unprotecting shadow page and it should
8623 	 * be reported to userspace.
8624 	 */
8625 	return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
8626 }
8627 
8628 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8629 			      gpa_t cr2_or_gpa,  int emulation_type)
8630 {
8631 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8632 	unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8633 
8634 	last_retry_eip = vcpu->arch.last_retry_eip;
8635 	last_retry_addr = vcpu->arch.last_retry_addr;
8636 
8637 	/*
8638 	 * If the emulation is caused by #PF and it is non-page_table
8639 	 * writing instruction, it means the VM-EXIT is caused by shadow
8640 	 * page protected, we can zap the shadow page and retry this
8641 	 * instruction directly.
8642 	 *
8643 	 * Note: if the guest uses a non-page-table modifying instruction
8644 	 * on the PDE that points to the instruction, then we will unmap
8645 	 * the instruction and go to an infinite loop. So, we cache the
8646 	 * last retried eip and the last fault address, if we meet the eip
8647 	 * and the address again, we can break out of the potential infinite
8648 	 * loop.
8649 	 */
8650 	vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8651 
8652 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8653 		return false;
8654 
8655 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8656 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8657 		return false;
8658 
8659 	if (x86_page_table_writing_insn(ctxt))
8660 		return false;
8661 
8662 	if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8663 		return false;
8664 
8665 	vcpu->arch.last_retry_eip = ctxt->eip;
8666 	vcpu->arch.last_retry_addr = cr2_or_gpa;
8667 
8668 	if (!vcpu->arch.mmu->root_role.direct)
8669 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8670 
8671 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8672 
8673 	return true;
8674 }
8675 
8676 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8677 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8678 
8679 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8680 				unsigned long *db)
8681 {
8682 	u32 dr6 = 0;
8683 	int i;
8684 	u32 enable, rwlen;
8685 
8686 	enable = dr7;
8687 	rwlen = dr7 >> 16;
8688 	for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8689 		if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8690 			dr6 |= (1 << i);
8691 	return dr6;
8692 }
8693 
8694 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8695 {
8696 	struct kvm_run *kvm_run = vcpu->run;
8697 
8698 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8699 		kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8700 		kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8701 		kvm_run->debug.arch.exception = DB_VECTOR;
8702 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
8703 		return 0;
8704 	}
8705 	kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8706 	return 1;
8707 }
8708 
8709 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8710 {
8711 	unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8712 	int r;
8713 
8714 	r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8715 	if (unlikely(!r))
8716 		return 0;
8717 
8718 	kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8719 
8720 	/*
8721 	 * rflags is the old, "raw" value of the flags.  The new value has
8722 	 * not been saved yet.
8723 	 *
8724 	 * This is correct even for TF set by the guest, because "the
8725 	 * processor will not generate this exception after the instruction
8726 	 * that sets the TF flag".
8727 	 */
8728 	if (unlikely(rflags & X86_EFLAGS_TF))
8729 		r = kvm_vcpu_do_singlestep(vcpu);
8730 	return r;
8731 }
8732 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8733 
8734 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8735 {
8736 	u32 shadow;
8737 
8738 	if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8739 		return true;
8740 
8741 	/*
8742 	 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8743 	 * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8744 	 * to avoid the relatively expensive CPUID lookup.
8745 	 */
8746 	shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8747 	return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8748 	       guest_cpuid_is_intel(vcpu);
8749 }
8750 
8751 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8752 					   int emulation_type, int *r)
8753 {
8754 	WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8755 
8756 	/*
8757 	 * Do not check for code breakpoints if hardware has already done the
8758 	 * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8759 	 * the instruction has passed all exception checks, and all intercepted
8760 	 * exceptions that trigger emulation have lower priority than code
8761 	 * breakpoints, i.e. the fact that the intercepted exception occurred
8762 	 * means any code breakpoints have already been serviced.
8763 	 *
8764 	 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8765 	 * hardware has checked the RIP of the magic prefix, but not the RIP of
8766 	 * the instruction being emulated.  The intent of forced emulation is
8767 	 * to behave as if KVM intercepted the instruction without an exception
8768 	 * and without a prefix.
8769 	 */
8770 	if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8771 			      EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8772 		return false;
8773 
8774 	if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8775 	    (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8776 		struct kvm_run *kvm_run = vcpu->run;
8777 		unsigned long eip = kvm_get_linear_rip(vcpu);
8778 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8779 					   vcpu->arch.guest_debug_dr7,
8780 					   vcpu->arch.eff_db);
8781 
8782 		if (dr6 != 0) {
8783 			kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8784 			kvm_run->debug.arch.pc = eip;
8785 			kvm_run->debug.arch.exception = DB_VECTOR;
8786 			kvm_run->exit_reason = KVM_EXIT_DEBUG;
8787 			*r = 0;
8788 			return true;
8789 		}
8790 	}
8791 
8792 	if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8793 	    !kvm_is_code_breakpoint_inhibited(vcpu)) {
8794 		unsigned long eip = kvm_get_linear_rip(vcpu);
8795 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8796 					   vcpu->arch.dr7,
8797 					   vcpu->arch.db);
8798 
8799 		if (dr6 != 0) {
8800 			kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8801 			*r = 1;
8802 			return true;
8803 		}
8804 	}
8805 
8806 	return false;
8807 }
8808 
8809 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8810 {
8811 	switch (ctxt->opcode_len) {
8812 	case 1:
8813 		switch (ctxt->b) {
8814 		case 0xe4:	/* IN */
8815 		case 0xe5:
8816 		case 0xec:
8817 		case 0xed:
8818 		case 0xe6:	/* OUT */
8819 		case 0xe7:
8820 		case 0xee:
8821 		case 0xef:
8822 		case 0x6c:	/* INS */
8823 		case 0x6d:
8824 		case 0x6e:	/* OUTS */
8825 		case 0x6f:
8826 			return true;
8827 		}
8828 		break;
8829 	case 2:
8830 		switch (ctxt->b) {
8831 		case 0x33:	/* RDPMC */
8832 			return true;
8833 		}
8834 		break;
8835 	}
8836 
8837 	return false;
8838 }
8839 
8840 /*
8841  * Decode an instruction for emulation.  The caller is responsible for handling
8842  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8843  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8844  * code breakpoints have higher priority and thus have already been done by
8845  * hardware.
8846  *
8847  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8848  *     response to a machine check.
8849  */
8850 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8851 				    void *insn, int insn_len)
8852 {
8853 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8854 	int r;
8855 
8856 	init_emulate_ctxt(vcpu);
8857 
8858 	r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8859 
8860 	trace_kvm_emulate_insn_start(vcpu);
8861 	++vcpu->stat.insn_emulation;
8862 
8863 	return r;
8864 }
8865 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8866 
8867 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8868 			    int emulation_type, void *insn, int insn_len)
8869 {
8870 	int r;
8871 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8872 	bool writeback = true;
8873 
8874 	if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8875 		return 1;
8876 
8877 	vcpu->arch.l1tf_flush_l1d = true;
8878 
8879 	if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8880 		kvm_clear_exception_queue(vcpu);
8881 
8882 		/*
8883 		 * Return immediately if RIP hits a code breakpoint, such #DBs
8884 		 * are fault-like and are higher priority than any faults on
8885 		 * the code fetch itself.
8886 		 */
8887 		if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8888 			return r;
8889 
8890 		r = x86_decode_emulated_instruction(vcpu, emulation_type,
8891 						    insn, insn_len);
8892 		if (r != EMULATION_OK)  {
8893 			if ((emulation_type & EMULTYPE_TRAP_UD) ||
8894 			    (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8895 				kvm_queue_exception(vcpu, UD_VECTOR);
8896 				return 1;
8897 			}
8898 			if (reexecute_instruction(vcpu, cr2_or_gpa,
8899 						  emulation_type))
8900 				return 1;
8901 
8902 			if (ctxt->have_exception &&
8903 			    !(emulation_type & EMULTYPE_SKIP)) {
8904 				/*
8905 				 * #UD should result in just EMULATION_FAILED, and trap-like
8906 				 * exception should not be encountered during decode.
8907 				 */
8908 				WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8909 					     exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8910 				inject_emulated_exception(vcpu);
8911 				return 1;
8912 			}
8913 			return handle_emulation_failure(vcpu, emulation_type);
8914 		}
8915 	}
8916 
8917 	if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8918 	    !is_vmware_backdoor_opcode(ctxt)) {
8919 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8920 		return 1;
8921 	}
8922 
8923 	/*
8924 	 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8925 	 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8926 	 * The caller is responsible for updating interruptibility state and
8927 	 * injecting single-step #DBs.
8928 	 */
8929 	if (emulation_type & EMULTYPE_SKIP) {
8930 		if (ctxt->mode != X86EMUL_MODE_PROT64)
8931 			ctxt->eip = (u32)ctxt->_eip;
8932 		else
8933 			ctxt->eip = ctxt->_eip;
8934 
8935 		if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8936 			r = 1;
8937 			goto writeback;
8938 		}
8939 
8940 		kvm_rip_write(vcpu, ctxt->eip);
8941 		if (ctxt->eflags & X86_EFLAGS_RF)
8942 			kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8943 		return 1;
8944 	}
8945 
8946 	if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8947 		return 1;
8948 
8949 	/* this is needed for vmware backdoor interface to work since it
8950 	   changes registers values  during IO operation */
8951 	if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8952 		vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8953 		emulator_invalidate_register_cache(ctxt);
8954 	}
8955 
8956 restart:
8957 	if (emulation_type & EMULTYPE_PF) {
8958 		/* Save the faulting GPA (cr2) in the address field */
8959 		ctxt->exception.address = cr2_or_gpa;
8960 
8961 		/* With shadow page tables, cr2 contains a GVA or nGPA. */
8962 		if (vcpu->arch.mmu->root_role.direct) {
8963 			ctxt->gpa_available = true;
8964 			ctxt->gpa_val = cr2_or_gpa;
8965 		}
8966 	} else {
8967 		/* Sanitize the address out of an abundance of paranoia. */
8968 		ctxt->exception.address = 0;
8969 	}
8970 
8971 	r = x86_emulate_insn(ctxt);
8972 
8973 	if (r == EMULATION_INTERCEPTED)
8974 		return 1;
8975 
8976 	if (r == EMULATION_FAILED) {
8977 		if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
8978 			return 1;
8979 
8980 		return handle_emulation_failure(vcpu, emulation_type);
8981 	}
8982 
8983 	if (ctxt->have_exception) {
8984 		WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
8985 		vcpu->mmio_needed = false;
8986 		r = 1;
8987 		inject_emulated_exception(vcpu);
8988 	} else if (vcpu->arch.pio.count) {
8989 		if (!vcpu->arch.pio.in) {
8990 			/* FIXME: return into emulator if single-stepping.  */
8991 			vcpu->arch.pio.count = 0;
8992 		} else {
8993 			writeback = false;
8994 			vcpu->arch.complete_userspace_io = complete_emulated_pio;
8995 		}
8996 		r = 0;
8997 	} else if (vcpu->mmio_needed) {
8998 		++vcpu->stat.mmio_exits;
8999 
9000 		if (!vcpu->mmio_is_write)
9001 			writeback = false;
9002 		r = 0;
9003 		vcpu->arch.complete_userspace_io = complete_emulated_mmio;
9004 	} else if (vcpu->arch.complete_userspace_io) {
9005 		writeback = false;
9006 		r = 0;
9007 	} else if (r == EMULATION_RESTART)
9008 		goto restart;
9009 	else
9010 		r = 1;
9011 
9012 writeback:
9013 	if (writeback) {
9014 		unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9015 		toggle_interruptibility(vcpu, ctxt->interruptibility);
9016 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
9017 
9018 		/*
9019 		 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9020 		 * only supports code breakpoints and general detect #DB, both
9021 		 * of which are fault-like.
9022 		 */
9023 		if (!ctxt->have_exception ||
9024 		    exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9025 			kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
9026 			if (ctxt->is_branch)
9027 				kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
9028 			kvm_rip_write(vcpu, ctxt->eip);
9029 			if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9030 				r = kvm_vcpu_do_singlestep(vcpu);
9031 			static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
9032 			__kvm_set_rflags(vcpu, ctxt->eflags);
9033 		}
9034 
9035 		/*
9036 		 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9037 		 * do nothing, and it will be requested again as soon as
9038 		 * the shadow expires.  But we still need to check here,
9039 		 * because POPF has no interrupt shadow.
9040 		 */
9041 		if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9042 			kvm_make_request(KVM_REQ_EVENT, vcpu);
9043 	} else
9044 		vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9045 
9046 	return r;
9047 }
9048 
9049 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9050 {
9051 	return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9052 }
9053 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9054 
9055 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9056 					void *insn, int insn_len)
9057 {
9058 	return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9059 }
9060 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9061 
9062 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9063 {
9064 	vcpu->arch.pio.count = 0;
9065 	return 1;
9066 }
9067 
9068 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9069 {
9070 	vcpu->arch.pio.count = 0;
9071 
9072 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9073 		return 1;
9074 
9075 	return kvm_skip_emulated_instruction(vcpu);
9076 }
9077 
9078 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9079 			    unsigned short port)
9080 {
9081 	unsigned long val = kvm_rax_read(vcpu);
9082 	int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9083 
9084 	if (ret)
9085 		return ret;
9086 
9087 	/*
9088 	 * Workaround userspace that relies on old KVM behavior of %rip being
9089 	 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9090 	 */
9091 	if (port == 0x7e &&
9092 	    kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9093 		vcpu->arch.complete_userspace_io =
9094 			complete_fast_pio_out_port_0x7e;
9095 		kvm_skip_emulated_instruction(vcpu);
9096 	} else {
9097 		vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9098 		vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9099 	}
9100 	return 0;
9101 }
9102 
9103 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9104 {
9105 	unsigned long val;
9106 
9107 	/* We should only ever be called with arch.pio.count equal to 1 */
9108 	BUG_ON(vcpu->arch.pio.count != 1);
9109 
9110 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9111 		vcpu->arch.pio.count = 0;
9112 		return 1;
9113 	}
9114 
9115 	/* For size less than 4 we merge, else we zero extend */
9116 	val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9117 
9118 	complete_emulator_pio_in(vcpu, &val);
9119 	kvm_rax_write(vcpu, val);
9120 
9121 	return kvm_skip_emulated_instruction(vcpu);
9122 }
9123 
9124 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9125 			   unsigned short port)
9126 {
9127 	unsigned long val;
9128 	int ret;
9129 
9130 	/* For size less than 4 we merge, else we zero extend */
9131 	val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9132 
9133 	ret = emulator_pio_in(vcpu, size, port, &val, 1);
9134 	if (ret) {
9135 		kvm_rax_write(vcpu, val);
9136 		return ret;
9137 	}
9138 
9139 	vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9140 	vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9141 
9142 	return 0;
9143 }
9144 
9145 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9146 {
9147 	int ret;
9148 
9149 	if (in)
9150 		ret = kvm_fast_pio_in(vcpu, size, port);
9151 	else
9152 		ret = kvm_fast_pio_out(vcpu, size, port);
9153 	return ret && kvm_skip_emulated_instruction(vcpu);
9154 }
9155 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9156 
9157 static int kvmclock_cpu_down_prep(unsigned int cpu)
9158 {
9159 	__this_cpu_write(cpu_tsc_khz, 0);
9160 	return 0;
9161 }
9162 
9163 static void tsc_khz_changed(void *data)
9164 {
9165 	struct cpufreq_freqs *freq = data;
9166 	unsigned long khz;
9167 
9168 	WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9169 
9170 	if (data)
9171 		khz = freq->new;
9172 	else
9173 		khz = cpufreq_quick_get(raw_smp_processor_id());
9174 	if (!khz)
9175 		khz = tsc_khz;
9176 	__this_cpu_write(cpu_tsc_khz, khz);
9177 }
9178 
9179 #ifdef CONFIG_X86_64
9180 static void kvm_hyperv_tsc_notifier(void)
9181 {
9182 	struct kvm *kvm;
9183 	int cpu;
9184 
9185 	mutex_lock(&kvm_lock);
9186 	list_for_each_entry(kvm, &vm_list, vm_list)
9187 		kvm_make_mclock_inprogress_request(kvm);
9188 
9189 	/* no guest entries from this point */
9190 	hyperv_stop_tsc_emulation();
9191 
9192 	/* TSC frequency always matches when on Hyper-V */
9193 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9194 		for_each_present_cpu(cpu)
9195 			per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9196 	}
9197 	kvm_caps.max_guest_tsc_khz = tsc_khz;
9198 
9199 	list_for_each_entry(kvm, &vm_list, vm_list) {
9200 		__kvm_start_pvclock_update(kvm);
9201 		pvclock_update_vm_gtod_copy(kvm);
9202 		kvm_end_pvclock_update(kvm);
9203 	}
9204 
9205 	mutex_unlock(&kvm_lock);
9206 }
9207 #endif
9208 
9209 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9210 {
9211 	struct kvm *kvm;
9212 	struct kvm_vcpu *vcpu;
9213 	int send_ipi = 0;
9214 	unsigned long i;
9215 
9216 	/*
9217 	 * We allow guests to temporarily run on slowing clocks,
9218 	 * provided we notify them after, or to run on accelerating
9219 	 * clocks, provided we notify them before.  Thus time never
9220 	 * goes backwards.
9221 	 *
9222 	 * However, we have a problem.  We can't atomically update
9223 	 * the frequency of a given CPU from this function; it is
9224 	 * merely a notifier, which can be called from any CPU.
9225 	 * Changing the TSC frequency at arbitrary points in time
9226 	 * requires a recomputation of local variables related to
9227 	 * the TSC for each VCPU.  We must flag these local variables
9228 	 * to be updated and be sure the update takes place with the
9229 	 * new frequency before any guests proceed.
9230 	 *
9231 	 * Unfortunately, the combination of hotplug CPU and frequency
9232 	 * change creates an intractable locking scenario; the order
9233 	 * of when these callouts happen is undefined with respect to
9234 	 * CPU hotplug, and they can race with each other.  As such,
9235 	 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9236 	 * undefined; you can actually have a CPU frequency change take
9237 	 * place in between the computation of X and the setting of the
9238 	 * variable.  To protect against this problem, all updates of
9239 	 * the per_cpu tsc_khz variable are done in an interrupt
9240 	 * protected IPI, and all callers wishing to update the value
9241 	 * must wait for a synchronous IPI to complete (which is trivial
9242 	 * if the caller is on the CPU already).  This establishes the
9243 	 * necessary total order on variable updates.
9244 	 *
9245 	 * Note that because a guest time update may take place
9246 	 * anytime after the setting of the VCPU's request bit, the
9247 	 * correct TSC value must be set before the request.  However,
9248 	 * to ensure the update actually makes it to any guest which
9249 	 * starts running in hardware virtualization between the set
9250 	 * and the acquisition of the spinlock, we must also ping the
9251 	 * CPU after setting the request bit.
9252 	 *
9253 	 */
9254 
9255 	smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9256 
9257 	mutex_lock(&kvm_lock);
9258 	list_for_each_entry(kvm, &vm_list, vm_list) {
9259 		kvm_for_each_vcpu(i, vcpu, kvm) {
9260 			if (vcpu->cpu != cpu)
9261 				continue;
9262 			kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9263 			if (vcpu->cpu != raw_smp_processor_id())
9264 				send_ipi = 1;
9265 		}
9266 	}
9267 	mutex_unlock(&kvm_lock);
9268 
9269 	if (freq->old < freq->new && send_ipi) {
9270 		/*
9271 		 * We upscale the frequency.  Must make the guest
9272 		 * doesn't see old kvmclock values while running with
9273 		 * the new frequency, otherwise we risk the guest sees
9274 		 * time go backwards.
9275 		 *
9276 		 * In case we update the frequency for another cpu
9277 		 * (which might be in guest context) send an interrupt
9278 		 * to kick the cpu out of guest context.  Next time
9279 		 * guest context is entered kvmclock will be updated,
9280 		 * so the guest will not see stale values.
9281 		 */
9282 		smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9283 	}
9284 }
9285 
9286 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9287 				     void *data)
9288 {
9289 	struct cpufreq_freqs *freq = data;
9290 	int cpu;
9291 
9292 	if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9293 		return 0;
9294 	if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9295 		return 0;
9296 
9297 	for_each_cpu(cpu, freq->policy->cpus)
9298 		__kvmclock_cpufreq_notifier(freq, cpu);
9299 
9300 	return 0;
9301 }
9302 
9303 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9304 	.notifier_call  = kvmclock_cpufreq_notifier
9305 };
9306 
9307 static int kvmclock_cpu_online(unsigned int cpu)
9308 {
9309 	tsc_khz_changed(NULL);
9310 	return 0;
9311 }
9312 
9313 static void kvm_timer_init(void)
9314 {
9315 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9316 		max_tsc_khz = tsc_khz;
9317 
9318 		if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9319 			struct cpufreq_policy *policy;
9320 			int cpu;
9321 
9322 			cpu = get_cpu();
9323 			policy = cpufreq_cpu_get(cpu);
9324 			if (policy) {
9325 				if (policy->cpuinfo.max_freq)
9326 					max_tsc_khz = policy->cpuinfo.max_freq;
9327 				cpufreq_cpu_put(policy);
9328 			}
9329 			put_cpu();
9330 		}
9331 		cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9332 					  CPUFREQ_TRANSITION_NOTIFIER);
9333 
9334 		cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9335 				  kvmclock_cpu_online, kvmclock_cpu_down_prep);
9336 	}
9337 }
9338 
9339 #ifdef CONFIG_X86_64
9340 static void pvclock_gtod_update_fn(struct work_struct *work)
9341 {
9342 	struct kvm *kvm;
9343 	struct kvm_vcpu *vcpu;
9344 	unsigned long i;
9345 
9346 	mutex_lock(&kvm_lock);
9347 	list_for_each_entry(kvm, &vm_list, vm_list)
9348 		kvm_for_each_vcpu(i, vcpu, kvm)
9349 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9350 	atomic_set(&kvm_guest_has_master_clock, 0);
9351 	mutex_unlock(&kvm_lock);
9352 }
9353 
9354 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9355 
9356 /*
9357  * Indirection to move queue_work() out of the tk_core.seq write held
9358  * region to prevent possible deadlocks against time accessors which
9359  * are invoked with work related locks held.
9360  */
9361 static void pvclock_irq_work_fn(struct irq_work *w)
9362 {
9363 	queue_work(system_long_wq, &pvclock_gtod_work);
9364 }
9365 
9366 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9367 
9368 /*
9369  * Notification about pvclock gtod data update.
9370  */
9371 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9372 			       void *priv)
9373 {
9374 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9375 	struct timekeeper *tk = priv;
9376 
9377 	update_pvclock_gtod(tk);
9378 
9379 	/*
9380 	 * Disable master clock if host does not trust, or does not use,
9381 	 * TSC based clocksource. Delegate queue_work() to irq_work as
9382 	 * this is invoked with tk_core.seq write held.
9383 	 */
9384 	if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9385 	    atomic_read(&kvm_guest_has_master_clock) != 0)
9386 		irq_work_queue(&pvclock_irq_work);
9387 	return 0;
9388 }
9389 
9390 static struct notifier_block pvclock_gtod_notifier = {
9391 	.notifier_call = pvclock_gtod_notify,
9392 };
9393 #endif
9394 
9395 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9396 {
9397 	memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9398 
9399 #define __KVM_X86_OP(func) \
9400 	static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9401 #define KVM_X86_OP(func) \
9402 	WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9403 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9404 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9405 	static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9406 					   (void *)__static_call_return0);
9407 #include <asm/kvm-x86-ops.h>
9408 #undef __KVM_X86_OP
9409 
9410 	kvm_pmu_ops_update(ops->pmu_ops);
9411 }
9412 
9413 static int kvm_x86_check_processor_compatibility(void)
9414 {
9415 	int cpu = smp_processor_id();
9416 	struct cpuinfo_x86 *c = &cpu_data(cpu);
9417 
9418 	/*
9419 	 * Compatibility checks are done when loading KVM and when enabling
9420 	 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9421 	 * compatible, i.e. KVM should never perform a compatibility check on
9422 	 * an offline CPU.
9423 	 */
9424 	WARN_ON(!cpu_online(cpu));
9425 
9426 	if (__cr4_reserved_bits(cpu_has, c) !=
9427 	    __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9428 		return -EIO;
9429 
9430 	return static_call(kvm_x86_check_processor_compatibility)();
9431 }
9432 
9433 static void kvm_x86_check_cpu_compat(void *ret)
9434 {
9435 	*(int *)ret = kvm_x86_check_processor_compatibility();
9436 }
9437 
9438 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9439 {
9440 	u64 host_pat;
9441 	int r, cpu;
9442 
9443 	if (kvm_x86_ops.hardware_enable) {
9444 		pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9445 		return -EEXIST;
9446 	}
9447 
9448 	/*
9449 	 * KVM explicitly assumes that the guest has an FPU and
9450 	 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9451 	 * vCPU's FPU state as a fxregs_state struct.
9452 	 */
9453 	if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9454 		pr_err("inadequate fpu\n");
9455 		return -EOPNOTSUPP;
9456 	}
9457 
9458 	if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9459 		pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9460 		return -EOPNOTSUPP;
9461 	}
9462 
9463 	/*
9464 	 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9465 	 * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9466 	 * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9467 	 * with an exception.  PAT[0] is set to WB on RESET and also by the
9468 	 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9469 	 */
9470 	if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9471 	    (host_pat & GENMASK(2, 0)) != 6) {
9472 		pr_err("host PAT[0] is not WB\n");
9473 		return -EIO;
9474 	}
9475 
9476 	x86_emulator_cache = kvm_alloc_emulator_cache();
9477 	if (!x86_emulator_cache) {
9478 		pr_err("failed to allocate cache for x86 emulator\n");
9479 		return -ENOMEM;
9480 	}
9481 
9482 	user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9483 	if (!user_return_msrs) {
9484 		pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9485 		r = -ENOMEM;
9486 		goto out_free_x86_emulator_cache;
9487 	}
9488 	kvm_nr_uret_msrs = 0;
9489 
9490 	r = kvm_mmu_vendor_module_init();
9491 	if (r)
9492 		goto out_free_percpu;
9493 
9494 	if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9495 		host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9496 		kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9497 	}
9498 
9499 	rdmsrl_safe(MSR_EFER, &host_efer);
9500 
9501 	if (boot_cpu_has(X86_FEATURE_XSAVES))
9502 		rdmsrl(MSR_IA32_XSS, host_xss);
9503 
9504 	kvm_init_pmu_capability(ops->pmu_ops);
9505 
9506 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
9507 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, host_arch_capabilities);
9508 
9509 	r = ops->hardware_setup();
9510 	if (r != 0)
9511 		goto out_mmu_exit;
9512 
9513 	kvm_ops_update(ops);
9514 
9515 	for_each_online_cpu(cpu) {
9516 		smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9517 		if (r < 0)
9518 			goto out_unwind_ops;
9519 	}
9520 
9521 	/*
9522 	 * Point of no return!  DO NOT add error paths below this point unless
9523 	 * absolutely necessary, as most operations from this point forward
9524 	 * require unwinding.
9525 	 */
9526 	kvm_timer_init();
9527 
9528 	if (pi_inject_timer == -1)
9529 		pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9530 #ifdef CONFIG_X86_64
9531 	pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9532 
9533 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9534 		set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9535 #endif
9536 
9537 	kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9538 
9539 	if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9540 		kvm_caps.supported_xss = 0;
9541 
9542 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9543 	cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9544 #undef __kvm_cpu_cap_has
9545 
9546 	if (kvm_caps.has_tsc_control) {
9547 		/*
9548 		 * Make sure the user can only configure tsc_khz values that
9549 		 * fit into a signed integer.
9550 		 * A min value is not calculated because it will always
9551 		 * be 1 on all machines.
9552 		 */
9553 		u64 max = min(0x7fffffffULL,
9554 			      __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9555 		kvm_caps.max_guest_tsc_khz = max;
9556 	}
9557 	kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9558 	kvm_init_msr_lists();
9559 	return 0;
9560 
9561 out_unwind_ops:
9562 	kvm_x86_ops.hardware_enable = NULL;
9563 	static_call(kvm_x86_hardware_unsetup)();
9564 out_mmu_exit:
9565 	kvm_mmu_vendor_module_exit();
9566 out_free_percpu:
9567 	free_percpu(user_return_msrs);
9568 out_free_x86_emulator_cache:
9569 	kmem_cache_destroy(x86_emulator_cache);
9570 	return r;
9571 }
9572 
9573 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9574 {
9575 	int r;
9576 
9577 	mutex_lock(&vendor_module_lock);
9578 	r = __kvm_x86_vendor_init(ops);
9579 	mutex_unlock(&vendor_module_lock);
9580 
9581 	return r;
9582 }
9583 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9584 
9585 void kvm_x86_vendor_exit(void)
9586 {
9587 	kvm_unregister_perf_callbacks();
9588 
9589 #ifdef CONFIG_X86_64
9590 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9591 		clear_hv_tscchange_cb();
9592 #endif
9593 	kvm_lapic_exit();
9594 
9595 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9596 		cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9597 					    CPUFREQ_TRANSITION_NOTIFIER);
9598 		cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9599 	}
9600 #ifdef CONFIG_X86_64
9601 	pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9602 	irq_work_sync(&pvclock_irq_work);
9603 	cancel_work_sync(&pvclock_gtod_work);
9604 #endif
9605 	static_call(kvm_x86_hardware_unsetup)();
9606 	kvm_mmu_vendor_module_exit();
9607 	free_percpu(user_return_msrs);
9608 	kmem_cache_destroy(x86_emulator_cache);
9609 #ifdef CONFIG_KVM_XEN
9610 	static_key_deferred_flush(&kvm_xen_enabled);
9611 	WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9612 #endif
9613 	mutex_lock(&vendor_module_lock);
9614 	kvm_x86_ops.hardware_enable = NULL;
9615 	mutex_unlock(&vendor_module_lock);
9616 }
9617 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9618 
9619 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9620 {
9621 	/*
9622 	 * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9623 	 * local APIC is in-kernel, the run loop will detect the non-runnable
9624 	 * state and halt the vCPU.  Exit to userspace if the local APIC is
9625 	 * managed by userspace, in which case userspace is responsible for
9626 	 * handling wake events.
9627 	 */
9628 	++vcpu->stat.halt_exits;
9629 	if (lapic_in_kernel(vcpu)) {
9630 		vcpu->arch.mp_state = state;
9631 		return 1;
9632 	} else {
9633 		vcpu->run->exit_reason = reason;
9634 		return 0;
9635 	}
9636 }
9637 
9638 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9639 {
9640 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9641 }
9642 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9643 
9644 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9645 {
9646 	int ret = kvm_skip_emulated_instruction(vcpu);
9647 	/*
9648 	 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9649 	 * KVM_EXIT_DEBUG here.
9650 	 */
9651 	return kvm_emulate_halt_noskip(vcpu) && ret;
9652 }
9653 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9654 
9655 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9656 {
9657 	int ret = kvm_skip_emulated_instruction(vcpu);
9658 
9659 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9660 					KVM_EXIT_AP_RESET_HOLD) && ret;
9661 }
9662 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9663 
9664 #ifdef CONFIG_X86_64
9665 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9666 			        unsigned long clock_type)
9667 {
9668 	struct kvm_clock_pairing clock_pairing;
9669 	struct timespec64 ts;
9670 	u64 cycle;
9671 	int ret;
9672 
9673 	if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9674 		return -KVM_EOPNOTSUPP;
9675 
9676 	/*
9677 	 * When tsc is in permanent catchup mode guests won't be able to use
9678 	 * pvclock_read_retry loop to get consistent view of pvclock
9679 	 */
9680 	if (vcpu->arch.tsc_always_catchup)
9681 		return -KVM_EOPNOTSUPP;
9682 
9683 	if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9684 		return -KVM_EOPNOTSUPP;
9685 
9686 	clock_pairing.sec = ts.tv_sec;
9687 	clock_pairing.nsec = ts.tv_nsec;
9688 	clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9689 	clock_pairing.flags = 0;
9690 	memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9691 
9692 	ret = 0;
9693 	if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9694 			    sizeof(struct kvm_clock_pairing)))
9695 		ret = -KVM_EFAULT;
9696 
9697 	return ret;
9698 }
9699 #endif
9700 
9701 /*
9702  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9703  *
9704  * @apicid - apicid of vcpu to be kicked.
9705  */
9706 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9707 {
9708 	/*
9709 	 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9710 	 * common code, e.g. for tracing. Defer initialization to the compiler.
9711 	 */
9712 	struct kvm_lapic_irq lapic_irq = {
9713 		.delivery_mode = APIC_DM_REMRD,
9714 		.dest_mode = APIC_DEST_PHYSICAL,
9715 		.shorthand = APIC_DEST_NOSHORT,
9716 		.dest_id = apicid,
9717 	};
9718 
9719 	kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9720 }
9721 
9722 bool kvm_apicv_activated(struct kvm *kvm)
9723 {
9724 	return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9725 }
9726 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9727 
9728 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9729 {
9730 	ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9731 	ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9732 
9733 	return (vm_reasons | vcpu_reasons) == 0;
9734 }
9735 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9736 
9737 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9738 				       enum kvm_apicv_inhibit reason, bool set)
9739 {
9740 	if (set)
9741 		__set_bit(reason, inhibits);
9742 	else
9743 		__clear_bit(reason, inhibits);
9744 
9745 	trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9746 }
9747 
9748 static void kvm_apicv_init(struct kvm *kvm)
9749 {
9750 	unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9751 
9752 	init_rwsem(&kvm->arch.apicv_update_lock);
9753 
9754 	set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9755 
9756 	if (!enable_apicv)
9757 		set_or_clear_apicv_inhibit(inhibits,
9758 					   APICV_INHIBIT_REASON_DISABLE, true);
9759 }
9760 
9761 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9762 {
9763 	struct kvm_vcpu *target = NULL;
9764 	struct kvm_apic_map *map;
9765 
9766 	vcpu->stat.directed_yield_attempted++;
9767 
9768 	if (single_task_running())
9769 		goto no_yield;
9770 
9771 	rcu_read_lock();
9772 	map = rcu_dereference(vcpu->kvm->arch.apic_map);
9773 
9774 	if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9775 		target = map->phys_map[dest_id]->vcpu;
9776 
9777 	rcu_read_unlock();
9778 
9779 	if (!target || !READ_ONCE(target->ready))
9780 		goto no_yield;
9781 
9782 	/* Ignore requests to yield to self */
9783 	if (vcpu == target)
9784 		goto no_yield;
9785 
9786 	if (kvm_vcpu_yield_to(target) <= 0)
9787 		goto no_yield;
9788 
9789 	vcpu->stat.directed_yield_successful++;
9790 
9791 no_yield:
9792 	return;
9793 }
9794 
9795 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9796 {
9797 	u64 ret = vcpu->run->hypercall.ret;
9798 
9799 	if (!is_64_bit_mode(vcpu))
9800 		ret = (u32)ret;
9801 	kvm_rax_write(vcpu, ret);
9802 	++vcpu->stat.hypercalls;
9803 	return kvm_skip_emulated_instruction(vcpu);
9804 }
9805 
9806 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9807 {
9808 	unsigned long nr, a0, a1, a2, a3, ret;
9809 	int op_64_bit;
9810 
9811 	if (kvm_xen_hypercall_enabled(vcpu->kvm))
9812 		return kvm_xen_hypercall(vcpu);
9813 
9814 	if (kvm_hv_hypercall_enabled(vcpu))
9815 		return kvm_hv_hypercall(vcpu);
9816 
9817 	nr = kvm_rax_read(vcpu);
9818 	a0 = kvm_rbx_read(vcpu);
9819 	a1 = kvm_rcx_read(vcpu);
9820 	a2 = kvm_rdx_read(vcpu);
9821 	a3 = kvm_rsi_read(vcpu);
9822 
9823 	trace_kvm_hypercall(nr, a0, a1, a2, a3);
9824 
9825 	op_64_bit = is_64_bit_hypercall(vcpu);
9826 	if (!op_64_bit) {
9827 		nr &= 0xFFFFFFFF;
9828 		a0 &= 0xFFFFFFFF;
9829 		a1 &= 0xFFFFFFFF;
9830 		a2 &= 0xFFFFFFFF;
9831 		a3 &= 0xFFFFFFFF;
9832 	}
9833 
9834 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9835 		ret = -KVM_EPERM;
9836 		goto out;
9837 	}
9838 
9839 	ret = -KVM_ENOSYS;
9840 
9841 	switch (nr) {
9842 	case KVM_HC_VAPIC_POLL_IRQ:
9843 		ret = 0;
9844 		break;
9845 	case KVM_HC_KICK_CPU:
9846 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9847 			break;
9848 
9849 		kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9850 		kvm_sched_yield(vcpu, a1);
9851 		ret = 0;
9852 		break;
9853 #ifdef CONFIG_X86_64
9854 	case KVM_HC_CLOCK_PAIRING:
9855 		ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9856 		break;
9857 #endif
9858 	case KVM_HC_SEND_IPI:
9859 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9860 			break;
9861 
9862 		ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9863 		break;
9864 	case KVM_HC_SCHED_YIELD:
9865 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9866 			break;
9867 
9868 		kvm_sched_yield(vcpu, a0);
9869 		ret = 0;
9870 		break;
9871 	case KVM_HC_MAP_GPA_RANGE: {
9872 		u64 gpa = a0, npages = a1, attrs = a2;
9873 
9874 		ret = -KVM_ENOSYS;
9875 		if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9876 			break;
9877 
9878 		if (!PAGE_ALIGNED(gpa) || !npages ||
9879 		    gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9880 			ret = -KVM_EINVAL;
9881 			break;
9882 		}
9883 
9884 		vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9885 		vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9886 		vcpu->run->hypercall.args[0]  = gpa;
9887 		vcpu->run->hypercall.args[1]  = npages;
9888 		vcpu->run->hypercall.args[2]  = attrs;
9889 		vcpu->run->hypercall.flags    = 0;
9890 		if (op_64_bit)
9891 			vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
9892 
9893 		WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
9894 		vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9895 		return 0;
9896 	}
9897 	default:
9898 		ret = -KVM_ENOSYS;
9899 		break;
9900 	}
9901 out:
9902 	if (!op_64_bit)
9903 		ret = (u32)ret;
9904 	kvm_rax_write(vcpu, ret);
9905 
9906 	++vcpu->stat.hypercalls;
9907 	return kvm_skip_emulated_instruction(vcpu);
9908 }
9909 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9910 
9911 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9912 {
9913 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9914 	char instruction[3];
9915 	unsigned long rip = kvm_rip_read(vcpu);
9916 
9917 	/*
9918 	 * If the quirk is disabled, synthesize a #UD and let the guest pick up
9919 	 * the pieces.
9920 	 */
9921 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9922 		ctxt->exception.error_code_valid = false;
9923 		ctxt->exception.vector = UD_VECTOR;
9924 		ctxt->have_exception = true;
9925 		return X86EMUL_PROPAGATE_FAULT;
9926 	}
9927 
9928 	static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9929 
9930 	return emulator_write_emulated(ctxt, rip, instruction, 3,
9931 		&ctxt->exception);
9932 }
9933 
9934 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9935 {
9936 	return vcpu->run->request_interrupt_window &&
9937 		likely(!pic_in_kernel(vcpu->kvm));
9938 }
9939 
9940 /* Called within kvm->srcu read side.  */
9941 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9942 {
9943 	struct kvm_run *kvm_run = vcpu->run;
9944 
9945 	kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9946 	kvm_run->cr8 = kvm_get_cr8(vcpu);
9947 	kvm_run->apic_base = kvm_get_apic_base(vcpu);
9948 
9949 	kvm_run->ready_for_interrupt_injection =
9950 		pic_in_kernel(vcpu->kvm) ||
9951 		kvm_vcpu_ready_for_interrupt_injection(vcpu);
9952 
9953 	if (is_smm(vcpu))
9954 		kvm_run->flags |= KVM_RUN_X86_SMM;
9955 }
9956 
9957 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9958 {
9959 	int max_irr, tpr;
9960 
9961 	if (!kvm_x86_ops.update_cr8_intercept)
9962 		return;
9963 
9964 	if (!lapic_in_kernel(vcpu))
9965 		return;
9966 
9967 	if (vcpu->arch.apic->apicv_active)
9968 		return;
9969 
9970 	if (!vcpu->arch.apic->vapic_addr)
9971 		max_irr = kvm_lapic_find_highest_irr(vcpu);
9972 	else
9973 		max_irr = -1;
9974 
9975 	if (max_irr != -1)
9976 		max_irr >>= 4;
9977 
9978 	tpr = kvm_lapic_get_cr8(vcpu);
9979 
9980 	static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9981 }
9982 
9983 
9984 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9985 {
9986 	if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9987 		kvm_x86_ops.nested_ops->triple_fault(vcpu);
9988 		return 1;
9989 	}
9990 
9991 	return kvm_x86_ops.nested_ops->check_events(vcpu);
9992 }
9993 
9994 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9995 {
9996 	/*
9997 	 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
9998 	 * exceptions don't report error codes.  The presence of an error code
9999 	 * is carried with the exception and only stripped when the exception
10000 	 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
10001 	 * report an error code despite the CPU being in Real Mode.
10002 	 */
10003 	vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
10004 
10005 	trace_kvm_inj_exception(vcpu->arch.exception.vector,
10006 				vcpu->arch.exception.has_error_code,
10007 				vcpu->arch.exception.error_code,
10008 				vcpu->arch.exception.injected);
10009 
10010 	static_call(kvm_x86_inject_exception)(vcpu);
10011 }
10012 
10013 /*
10014  * Check for any event (interrupt or exception) that is ready to be injected,
10015  * and if there is at least one event, inject the event with the highest
10016  * priority.  This handles both "pending" events, i.e. events that have never
10017  * been injected into the guest, and "injected" events, i.e. events that were
10018  * injected as part of a previous VM-Enter, but weren't successfully delivered
10019  * and need to be re-injected.
10020  *
10021  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10022  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
10023  * be able to inject exceptions in the "middle" of an instruction, and so must
10024  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10025  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10026  * boundaries is necessary and correct.
10027  *
10028  * For simplicity, KVM uses a single path to inject all events (except events
10029  * that are injected directly from L1 to L2) and doesn't explicitly track
10030  * instruction boundaries for asynchronous events.  However, because VM-Exits
10031  * that can occur during instruction execution typically result in KVM skipping
10032  * the instruction or injecting an exception, e.g. instruction and exception
10033  * intercepts, and because pending exceptions have higher priority than pending
10034  * interrupts, KVM still honors instruction boundaries in most scenarios.
10035  *
10036  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10037  * the instruction or inject an exception, then KVM can incorrecty inject a new
10038  * asynchrounous event if the event became pending after the CPU fetched the
10039  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
10040  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10041  * injected on the restarted instruction instead of being deferred until the
10042  * instruction completes.
10043  *
10044  * In practice, this virtualization hole is unlikely to be observed by the
10045  * guest, and even less likely to cause functional problems.  To detect the
10046  * hole, the guest would have to trigger an event on a side effect of an early
10047  * phase of instruction execution, e.g. on the instruction fetch from memory.
10048  * And for it to be a functional problem, the guest would need to depend on the
10049  * ordering between that side effect, the instruction completing, _and_ the
10050  * delivery of the asynchronous event.
10051  */
10052 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10053 				       bool *req_immediate_exit)
10054 {
10055 	bool can_inject;
10056 	int r;
10057 
10058 	/*
10059 	 * Process nested events first, as nested VM-Exit supercedes event
10060 	 * re-injection.  If there's an event queued for re-injection, it will
10061 	 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10062 	 */
10063 	if (is_guest_mode(vcpu))
10064 		r = kvm_check_nested_events(vcpu);
10065 	else
10066 		r = 0;
10067 
10068 	/*
10069 	 * Re-inject exceptions and events *especially* if immediate entry+exit
10070 	 * to/from L2 is needed, as any event that has already been injected
10071 	 * into L2 needs to complete its lifecycle before injecting a new event.
10072 	 *
10073 	 * Don't re-inject an NMI or interrupt if there is a pending exception.
10074 	 * This collision arises if an exception occurred while vectoring the
10075 	 * injected event, KVM intercepted said exception, and KVM ultimately
10076 	 * determined the fault belongs to the guest and queues the exception
10077 	 * for injection back into the guest.
10078 	 *
10079 	 * "Injected" interrupts can also collide with pending exceptions if
10080 	 * userspace ignores the "ready for injection" flag and blindly queues
10081 	 * an interrupt.  In that case, prioritizing the exception is correct,
10082 	 * as the exception "occurred" before the exit to userspace.  Trap-like
10083 	 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10084 	 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10085 	 * priority, they're only generated (pended) during instruction
10086 	 * execution, and interrupts are recognized at instruction boundaries.
10087 	 * Thus a pending fault-like exception means the fault occurred on the
10088 	 * *previous* instruction and must be serviced prior to recognizing any
10089 	 * new events in order to fully complete the previous instruction.
10090 	 */
10091 	if (vcpu->arch.exception.injected)
10092 		kvm_inject_exception(vcpu);
10093 	else if (kvm_is_exception_pending(vcpu))
10094 		; /* see above */
10095 	else if (vcpu->arch.nmi_injected)
10096 		static_call(kvm_x86_inject_nmi)(vcpu);
10097 	else if (vcpu->arch.interrupt.injected)
10098 		static_call(kvm_x86_inject_irq)(vcpu, true);
10099 
10100 	/*
10101 	 * Exceptions that morph to VM-Exits are handled above, and pending
10102 	 * exceptions on top of injected exceptions that do not VM-Exit should
10103 	 * either morph to #DF or, sadly, override the injected exception.
10104 	 */
10105 	WARN_ON_ONCE(vcpu->arch.exception.injected &&
10106 		     vcpu->arch.exception.pending);
10107 
10108 	/*
10109 	 * Bail if immediate entry+exit to/from the guest is needed to complete
10110 	 * nested VM-Enter or event re-injection so that a different pending
10111 	 * event can be serviced (or if KVM needs to exit to userspace).
10112 	 *
10113 	 * Otherwise, continue processing events even if VM-Exit occurred.  The
10114 	 * VM-Exit will have cleared exceptions that were meant for L2, but
10115 	 * there may now be events that can be injected into L1.
10116 	 */
10117 	if (r < 0)
10118 		goto out;
10119 
10120 	/*
10121 	 * A pending exception VM-Exit should either result in nested VM-Exit
10122 	 * or force an immediate re-entry and exit to/from L2, and exception
10123 	 * VM-Exits cannot be injected (flag should _never_ be set).
10124 	 */
10125 	WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10126 		     vcpu->arch.exception_vmexit.pending);
10127 
10128 	/*
10129 	 * New events, other than exceptions, cannot be injected if KVM needs
10130 	 * to re-inject a previous event.  See above comments on re-injecting
10131 	 * for why pending exceptions get priority.
10132 	 */
10133 	can_inject = !kvm_event_needs_reinjection(vcpu);
10134 
10135 	if (vcpu->arch.exception.pending) {
10136 		/*
10137 		 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10138 		 * value pushed on the stack.  Trap-like exception and all #DBs
10139 		 * leave RF as-is (KVM follows Intel's behavior in this regard;
10140 		 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10141 		 *
10142 		 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10143 		 * describe the behavior of General Detect #DBs, which are
10144 		 * fault-like.  They do _not_ set RF, a la code breakpoints.
10145 		 */
10146 		if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10147 			__kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10148 					     X86_EFLAGS_RF);
10149 
10150 		if (vcpu->arch.exception.vector == DB_VECTOR) {
10151 			kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10152 			if (vcpu->arch.dr7 & DR7_GD) {
10153 				vcpu->arch.dr7 &= ~DR7_GD;
10154 				kvm_update_dr7(vcpu);
10155 			}
10156 		}
10157 
10158 		kvm_inject_exception(vcpu);
10159 
10160 		vcpu->arch.exception.pending = false;
10161 		vcpu->arch.exception.injected = true;
10162 
10163 		can_inject = false;
10164 	}
10165 
10166 	/* Don't inject interrupts if the user asked to avoid doing so */
10167 	if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10168 		return 0;
10169 
10170 	/*
10171 	 * Finally, inject interrupt events.  If an event cannot be injected
10172 	 * due to architectural conditions (e.g. IF=0) a window-open exit
10173 	 * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10174 	 * and can architecturally be injected, but we cannot do it right now:
10175 	 * an interrupt could have arrived just now and we have to inject it
10176 	 * as a vmexit, or there could already an event in the queue, which is
10177 	 * indicated by can_inject.  In that case we request an immediate exit
10178 	 * in order to make progress and get back here for another iteration.
10179 	 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10180 	 */
10181 #ifdef CONFIG_KVM_SMM
10182 	if (vcpu->arch.smi_pending) {
10183 		r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10184 		if (r < 0)
10185 			goto out;
10186 		if (r) {
10187 			vcpu->arch.smi_pending = false;
10188 			++vcpu->arch.smi_count;
10189 			enter_smm(vcpu);
10190 			can_inject = false;
10191 		} else
10192 			static_call(kvm_x86_enable_smi_window)(vcpu);
10193 	}
10194 #endif
10195 
10196 	if (vcpu->arch.nmi_pending) {
10197 		r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10198 		if (r < 0)
10199 			goto out;
10200 		if (r) {
10201 			--vcpu->arch.nmi_pending;
10202 			vcpu->arch.nmi_injected = true;
10203 			static_call(kvm_x86_inject_nmi)(vcpu);
10204 			can_inject = false;
10205 			WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10206 		}
10207 		if (vcpu->arch.nmi_pending)
10208 			static_call(kvm_x86_enable_nmi_window)(vcpu);
10209 	}
10210 
10211 	if (kvm_cpu_has_injectable_intr(vcpu)) {
10212 		r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10213 		if (r < 0)
10214 			goto out;
10215 		if (r) {
10216 			int irq = kvm_cpu_get_interrupt(vcpu);
10217 
10218 			if (!WARN_ON_ONCE(irq == -1)) {
10219 				kvm_queue_interrupt(vcpu, irq, false);
10220 				static_call(kvm_x86_inject_irq)(vcpu, false);
10221 				WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10222 			}
10223 		}
10224 		if (kvm_cpu_has_injectable_intr(vcpu))
10225 			static_call(kvm_x86_enable_irq_window)(vcpu);
10226 	}
10227 
10228 	if (is_guest_mode(vcpu) &&
10229 	    kvm_x86_ops.nested_ops->has_events &&
10230 	    kvm_x86_ops.nested_ops->has_events(vcpu))
10231 		*req_immediate_exit = true;
10232 
10233 	/*
10234 	 * KVM must never queue a new exception while injecting an event; KVM
10235 	 * is done emulating and should only propagate the to-be-injected event
10236 	 * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10237 	 * infinite loop as KVM will bail from VM-Enter to inject the pending
10238 	 * exception and start the cycle all over.
10239 	 *
10240 	 * Exempt triple faults as they have special handling and won't put the
10241 	 * vCPU into an infinite loop.  Triple fault can be queued when running
10242 	 * VMX without unrestricted guest, as that requires KVM to emulate Real
10243 	 * Mode events (see kvm_inject_realmode_interrupt()).
10244 	 */
10245 	WARN_ON_ONCE(vcpu->arch.exception.pending ||
10246 		     vcpu->arch.exception_vmexit.pending);
10247 	return 0;
10248 
10249 out:
10250 	if (r == -EBUSY) {
10251 		*req_immediate_exit = true;
10252 		r = 0;
10253 	}
10254 	return r;
10255 }
10256 
10257 static void process_nmi(struct kvm_vcpu *vcpu)
10258 {
10259 	unsigned int limit;
10260 
10261 	/*
10262 	 * x86 is limited to one NMI pending, but because KVM can't react to
10263 	 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10264 	 * scheduled out, KVM needs to play nice with two queued NMIs showing
10265 	 * up at the same time.  To handle this scenario, allow two NMIs to be
10266 	 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10267 	 * waiting for a previous NMI injection to complete (which effectively
10268 	 * blocks NMIs).  KVM will immediately inject one of the two NMIs, and
10269 	 * will request an NMI window to handle the second NMI.
10270 	 */
10271 	if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10272 		limit = 1;
10273 	else
10274 		limit = 2;
10275 
10276 	/*
10277 	 * Adjust the limit to account for pending virtual NMIs, which aren't
10278 	 * tracked in vcpu->arch.nmi_pending.
10279 	 */
10280 	if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10281 		limit--;
10282 
10283 	vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10284 	vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10285 
10286 	if (vcpu->arch.nmi_pending &&
10287 	    (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10288 		vcpu->arch.nmi_pending--;
10289 
10290 	if (vcpu->arch.nmi_pending)
10291 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10292 }
10293 
10294 /* Return total number of NMIs pending injection to the VM */
10295 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10296 {
10297 	return vcpu->arch.nmi_pending +
10298 	       static_call(kvm_x86_is_vnmi_pending)(vcpu);
10299 }
10300 
10301 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10302 				       unsigned long *vcpu_bitmap)
10303 {
10304 	kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10305 }
10306 
10307 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10308 {
10309 	kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10310 }
10311 
10312 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10313 {
10314 	struct kvm_lapic *apic = vcpu->arch.apic;
10315 	bool activate;
10316 
10317 	if (!lapic_in_kernel(vcpu))
10318 		return;
10319 
10320 	down_read(&vcpu->kvm->arch.apicv_update_lock);
10321 	preempt_disable();
10322 
10323 	/* Do not activate APICV when APIC is disabled */
10324 	activate = kvm_vcpu_apicv_activated(vcpu) &&
10325 		   (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10326 
10327 	if (apic->apicv_active == activate)
10328 		goto out;
10329 
10330 	apic->apicv_active = activate;
10331 	kvm_apic_update_apicv(vcpu);
10332 	static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10333 
10334 	/*
10335 	 * When APICv gets disabled, we may still have injected interrupts
10336 	 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10337 	 * still active when the interrupt got accepted. Make sure
10338 	 * kvm_check_and_inject_events() is called to check for that.
10339 	 */
10340 	if (!apic->apicv_active)
10341 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10342 
10343 out:
10344 	preempt_enable();
10345 	up_read(&vcpu->kvm->arch.apicv_update_lock);
10346 }
10347 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10348 
10349 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10350 {
10351 	if (!lapic_in_kernel(vcpu))
10352 		return;
10353 
10354 	/*
10355 	 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10356 	 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10357 	 * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10358 	 * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10359 	 * this case so that KVM can the AVIC doorbell to inject interrupts to
10360 	 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10361 	 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10362 	 * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10363 	 * access page is sticky.
10364 	 */
10365 	if (apic_x2apic_mode(vcpu->arch.apic) &&
10366 	    kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10367 		kvm_inhibit_apic_access_page(vcpu);
10368 
10369 	__kvm_vcpu_update_apicv(vcpu);
10370 }
10371 
10372 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10373 				      enum kvm_apicv_inhibit reason, bool set)
10374 {
10375 	unsigned long old, new;
10376 
10377 	lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10378 
10379 	if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10380 		return;
10381 
10382 	old = new = kvm->arch.apicv_inhibit_reasons;
10383 
10384 	set_or_clear_apicv_inhibit(&new, reason, set);
10385 
10386 	if (!!old != !!new) {
10387 		/*
10388 		 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10389 		 * false positives in the sanity check WARN in svm_vcpu_run().
10390 		 * This task will wait for all vCPUs to ack the kick IRQ before
10391 		 * updating apicv_inhibit_reasons, and all other vCPUs will
10392 		 * block on acquiring apicv_update_lock so that vCPUs can't
10393 		 * redo svm_vcpu_run() without seeing the new inhibit state.
10394 		 *
10395 		 * Note, holding apicv_update_lock and taking it in the read
10396 		 * side (handling the request) also prevents other vCPUs from
10397 		 * servicing the request with a stale apicv_inhibit_reasons.
10398 		 */
10399 		kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10400 		kvm->arch.apicv_inhibit_reasons = new;
10401 		if (new) {
10402 			unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10403 			int idx = srcu_read_lock(&kvm->srcu);
10404 
10405 			kvm_zap_gfn_range(kvm, gfn, gfn+1);
10406 			srcu_read_unlock(&kvm->srcu, idx);
10407 		}
10408 	} else {
10409 		kvm->arch.apicv_inhibit_reasons = new;
10410 	}
10411 }
10412 
10413 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10414 				    enum kvm_apicv_inhibit reason, bool set)
10415 {
10416 	if (!enable_apicv)
10417 		return;
10418 
10419 	down_write(&kvm->arch.apicv_update_lock);
10420 	__kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10421 	up_write(&kvm->arch.apicv_update_lock);
10422 }
10423 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10424 
10425 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10426 {
10427 	if (!kvm_apic_present(vcpu))
10428 		return;
10429 
10430 	bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10431 
10432 	if (irqchip_split(vcpu->kvm))
10433 		kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10434 	else {
10435 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10436 		if (ioapic_in_kernel(vcpu->kvm))
10437 			kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10438 	}
10439 
10440 	if (is_guest_mode(vcpu))
10441 		vcpu->arch.load_eoi_exitmap_pending = true;
10442 	else
10443 		kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10444 }
10445 
10446 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10447 {
10448 	u64 eoi_exit_bitmap[4];
10449 
10450 	if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10451 		return;
10452 
10453 	if (to_hv_vcpu(vcpu)) {
10454 		bitmap_or((ulong *)eoi_exit_bitmap,
10455 			  vcpu->arch.ioapic_handled_vectors,
10456 			  to_hv_synic(vcpu)->vec_bitmap, 256);
10457 		static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10458 		return;
10459 	}
10460 
10461 	static_call_cond(kvm_x86_load_eoi_exitmap)(
10462 		vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10463 }
10464 
10465 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10466 {
10467 	static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10468 }
10469 
10470 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10471 {
10472 	if (!lapic_in_kernel(vcpu))
10473 		return;
10474 
10475 	static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10476 }
10477 
10478 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10479 {
10480 	smp_send_reschedule(vcpu->cpu);
10481 }
10482 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10483 
10484 /*
10485  * Called within kvm->srcu read side.
10486  * Returns 1 to let vcpu_run() continue the guest execution loop without
10487  * exiting to the userspace.  Otherwise, the value will be returned to the
10488  * userspace.
10489  */
10490 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10491 {
10492 	int r;
10493 	bool req_int_win =
10494 		dm_request_for_irq_injection(vcpu) &&
10495 		kvm_cpu_accept_dm_intr(vcpu);
10496 	fastpath_t exit_fastpath;
10497 
10498 	bool req_immediate_exit = false;
10499 
10500 	if (kvm_request_pending(vcpu)) {
10501 		if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10502 			r = -EIO;
10503 			goto out;
10504 		}
10505 
10506 		if (kvm_dirty_ring_check_request(vcpu)) {
10507 			r = 0;
10508 			goto out;
10509 		}
10510 
10511 		if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10512 			if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10513 				r = 0;
10514 				goto out;
10515 			}
10516 		}
10517 		if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10518 			kvm_mmu_free_obsolete_roots(vcpu);
10519 		if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10520 			__kvm_migrate_timers(vcpu);
10521 		if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10522 			kvm_update_masterclock(vcpu->kvm);
10523 		if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10524 			kvm_gen_kvmclock_update(vcpu);
10525 		if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10526 			r = kvm_guest_time_update(vcpu);
10527 			if (unlikely(r))
10528 				goto out;
10529 		}
10530 		if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10531 			kvm_mmu_sync_roots(vcpu);
10532 		if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10533 			kvm_mmu_load_pgd(vcpu);
10534 
10535 		/*
10536 		 * Note, the order matters here, as flushing "all" TLB entries
10537 		 * also flushes the "current" TLB entries, i.e. servicing the
10538 		 * flush "all" will clear any request to flush "current".
10539 		 */
10540 		if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10541 			kvm_vcpu_flush_tlb_all(vcpu);
10542 
10543 		kvm_service_local_tlb_flush_requests(vcpu);
10544 
10545 		/*
10546 		 * Fall back to a "full" guest flush if Hyper-V's precise
10547 		 * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10548 		 * the flushes are considered "remote" and not "local" because
10549 		 * the requests can be initiated from other vCPUs.
10550 		 */
10551 		if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10552 		    kvm_hv_vcpu_flush_tlb(vcpu))
10553 			kvm_vcpu_flush_tlb_guest(vcpu);
10554 
10555 		if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10556 			vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10557 			r = 0;
10558 			goto out;
10559 		}
10560 		if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10561 			if (is_guest_mode(vcpu))
10562 				kvm_x86_ops.nested_ops->triple_fault(vcpu);
10563 
10564 			if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10565 				vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10566 				vcpu->mmio_needed = 0;
10567 				r = 0;
10568 				goto out;
10569 			}
10570 		}
10571 		if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10572 			/* Page is swapped out. Do synthetic halt */
10573 			vcpu->arch.apf.halted = true;
10574 			r = 1;
10575 			goto out;
10576 		}
10577 		if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10578 			record_steal_time(vcpu);
10579 #ifdef CONFIG_KVM_SMM
10580 		if (kvm_check_request(KVM_REQ_SMI, vcpu))
10581 			process_smi(vcpu);
10582 #endif
10583 		if (kvm_check_request(KVM_REQ_NMI, vcpu))
10584 			process_nmi(vcpu);
10585 		if (kvm_check_request(KVM_REQ_PMU, vcpu))
10586 			kvm_pmu_handle_event(vcpu);
10587 		if (kvm_check_request(KVM_REQ_PMI, vcpu))
10588 			kvm_pmu_deliver_pmi(vcpu);
10589 		if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10590 			BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10591 			if (test_bit(vcpu->arch.pending_ioapic_eoi,
10592 				     vcpu->arch.ioapic_handled_vectors)) {
10593 				vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10594 				vcpu->run->eoi.vector =
10595 						vcpu->arch.pending_ioapic_eoi;
10596 				r = 0;
10597 				goto out;
10598 			}
10599 		}
10600 		if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10601 			vcpu_scan_ioapic(vcpu);
10602 		if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10603 			vcpu_load_eoi_exitmap(vcpu);
10604 		if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10605 			kvm_vcpu_reload_apic_access_page(vcpu);
10606 		if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10607 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10608 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10609 			vcpu->run->system_event.ndata = 0;
10610 			r = 0;
10611 			goto out;
10612 		}
10613 		if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10614 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10615 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10616 			vcpu->run->system_event.ndata = 0;
10617 			r = 0;
10618 			goto out;
10619 		}
10620 		if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10621 			struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10622 
10623 			vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10624 			vcpu->run->hyperv = hv_vcpu->exit;
10625 			r = 0;
10626 			goto out;
10627 		}
10628 
10629 		/*
10630 		 * KVM_REQ_HV_STIMER has to be processed after
10631 		 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10632 		 * depend on the guest clock being up-to-date
10633 		 */
10634 		if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10635 			kvm_hv_process_stimers(vcpu);
10636 		if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10637 			kvm_vcpu_update_apicv(vcpu);
10638 		if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10639 			kvm_check_async_pf_completion(vcpu);
10640 		if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10641 			static_call(kvm_x86_msr_filter_changed)(vcpu);
10642 
10643 		if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10644 			static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10645 	}
10646 
10647 	if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10648 	    kvm_xen_has_interrupt(vcpu)) {
10649 		++vcpu->stat.req_event;
10650 		r = kvm_apic_accept_events(vcpu);
10651 		if (r < 0) {
10652 			r = 0;
10653 			goto out;
10654 		}
10655 		if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10656 			r = 1;
10657 			goto out;
10658 		}
10659 
10660 		r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10661 		if (r < 0) {
10662 			r = 0;
10663 			goto out;
10664 		}
10665 		if (req_int_win)
10666 			static_call(kvm_x86_enable_irq_window)(vcpu);
10667 
10668 		if (kvm_lapic_enabled(vcpu)) {
10669 			update_cr8_intercept(vcpu);
10670 			kvm_lapic_sync_to_vapic(vcpu);
10671 		}
10672 	}
10673 
10674 	r = kvm_mmu_reload(vcpu);
10675 	if (unlikely(r)) {
10676 		goto cancel_injection;
10677 	}
10678 
10679 	preempt_disable();
10680 
10681 	static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10682 
10683 	/*
10684 	 * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10685 	 * IPI are then delayed after guest entry, which ensures that they
10686 	 * result in virtual interrupt delivery.
10687 	 */
10688 	local_irq_disable();
10689 
10690 	/* Store vcpu->apicv_active before vcpu->mode.  */
10691 	smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10692 
10693 	kvm_vcpu_srcu_read_unlock(vcpu);
10694 
10695 	/*
10696 	 * 1) We should set ->mode before checking ->requests.  Please see
10697 	 * the comment in kvm_vcpu_exiting_guest_mode().
10698 	 *
10699 	 * 2) For APICv, we should set ->mode before checking PID.ON. This
10700 	 * pairs with the memory barrier implicit in pi_test_and_set_on
10701 	 * (see vmx_deliver_posted_interrupt).
10702 	 *
10703 	 * 3) This also orders the write to mode from any reads to the page
10704 	 * tables done while the VCPU is running.  Please see the comment
10705 	 * in kvm_flush_remote_tlbs.
10706 	 */
10707 	smp_mb__after_srcu_read_unlock();
10708 
10709 	/*
10710 	 * Process pending posted interrupts to handle the case where the
10711 	 * notification IRQ arrived in the host, or was never sent (because the
10712 	 * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10713 	 * status, KVM doesn't update assigned devices when APICv is inhibited,
10714 	 * i.e. they can post interrupts even if APICv is temporarily disabled.
10715 	 */
10716 	if (kvm_lapic_enabled(vcpu))
10717 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10718 
10719 	if (kvm_vcpu_exit_request(vcpu)) {
10720 		vcpu->mode = OUTSIDE_GUEST_MODE;
10721 		smp_wmb();
10722 		local_irq_enable();
10723 		preempt_enable();
10724 		kvm_vcpu_srcu_read_lock(vcpu);
10725 		r = 1;
10726 		goto cancel_injection;
10727 	}
10728 
10729 	if (req_immediate_exit) {
10730 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10731 		static_call(kvm_x86_request_immediate_exit)(vcpu);
10732 	}
10733 
10734 	fpregs_assert_state_consistent();
10735 	if (test_thread_flag(TIF_NEED_FPU_LOAD))
10736 		switch_fpu_return();
10737 
10738 	if (vcpu->arch.guest_fpu.xfd_err)
10739 		wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10740 
10741 	if (unlikely(vcpu->arch.switch_db_regs)) {
10742 		set_debugreg(0, 7);
10743 		set_debugreg(vcpu->arch.eff_db[0], 0);
10744 		set_debugreg(vcpu->arch.eff_db[1], 1);
10745 		set_debugreg(vcpu->arch.eff_db[2], 2);
10746 		set_debugreg(vcpu->arch.eff_db[3], 3);
10747 	} else if (unlikely(hw_breakpoint_active())) {
10748 		set_debugreg(0, 7);
10749 	}
10750 
10751 	guest_timing_enter_irqoff();
10752 
10753 	for (;;) {
10754 		/*
10755 		 * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10756 		 * update must kick and wait for all vCPUs before toggling the
10757 		 * per-VM state, and responsing vCPUs must wait for the update
10758 		 * to complete before servicing KVM_REQ_APICV_UPDATE.
10759 		 */
10760 		WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10761 			     (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10762 
10763 		exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10764 		if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10765 			break;
10766 
10767 		if (kvm_lapic_enabled(vcpu))
10768 			static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10769 
10770 		if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10771 			exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10772 			break;
10773 		}
10774 
10775 		/* Note, VM-Exits that go down the "slow" path are accounted below. */
10776 		++vcpu->stat.exits;
10777 	}
10778 
10779 	/*
10780 	 * Do this here before restoring debug registers on the host.  And
10781 	 * since we do this before handling the vmexit, a DR access vmexit
10782 	 * can (a) read the correct value of the debug registers, (b) set
10783 	 * KVM_DEBUGREG_WONT_EXIT again.
10784 	 */
10785 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10786 		WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10787 		static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10788 		kvm_update_dr0123(vcpu);
10789 		kvm_update_dr7(vcpu);
10790 	}
10791 
10792 	/*
10793 	 * If the guest has used debug registers, at least dr7
10794 	 * will be disabled while returning to the host.
10795 	 * If we don't have active breakpoints in the host, we don't
10796 	 * care about the messed up debug address registers. But if
10797 	 * we have some of them active, restore the old state.
10798 	 */
10799 	if (hw_breakpoint_active())
10800 		hw_breakpoint_restore();
10801 
10802 	vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10803 	vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10804 
10805 	vcpu->mode = OUTSIDE_GUEST_MODE;
10806 	smp_wmb();
10807 
10808 	/*
10809 	 * Sync xfd before calling handle_exit_irqoff() which may
10810 	 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10811 	 * in #NM irqoff handler).
10812 	 */
10813 	if (vcpu->arch.xfd_no_write_intercept)
10814 		fpu_sync_guest_vmexit_xfd_state();
10815 
10816 	static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10817 
10818 	if (vcpu->arch.guest_fpu.xfd_err)
10819 		wrmsrl(MSR_IA32_XFD_ERR, 0);
10820 
10821 	/*
10822 	 * Consume any pending interrupts, including the possible source of
10823 	 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10824 	 * An instruction is required after local_irq_enable() to fully unblock
10825 	 * interrupts on processors that implement an interrupt shadow, the
10826 	 * stat.exits increment will do nicely.
10827 	 */
10828 	kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10829 	local_irq_enable();
10830 	++vcpu->stat.exits;
10831 	local_irq_disable();
10832 	kvm_after_interrupt(vcpu);
10833 
10834 	/*
10835 	 * Wait until after servicing IRQs to account guest time so that any
10836 	 * ticks that occurred while running the guest are properly accounted
10837 	 * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10838 	 * of accounting via context tracking, but the loss of accuracy is
10839 	 * acceptable for all known use cases.
10840 	 */
10841 	guest_timing_exit_irqoff();
10842 
10843 	local_irq_enable();
10844 	preempt_enable();
10845 
10846 	kvm_vcpu_srcu_read_lock(vcpu);
10847 
10848 	/*
10849 	 * Profile KVM exit RIPs:
10850 	 */
10851 	if (unlikely(prof_on == KVM_PROFILING)) {
10852 		unsigned long rip = kvm_rip_read(vcpu);
10853 		profile_hit(KVM_PROFILING, (void *)rip);
10854 	}
10855 
10856 	if (unlikely(vcpu->arch.tsc_always_catchup))
10857 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10858 
10859 	if (vcpu->arch.apic_attention)
10860 		kvm_lapic_sync_from_vapic(vcpu);
10861 
10862 	r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10863 	return r;
10864 
10865 cancel_injection:
10866 	if (req_immediate_exit)
10867 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10868 	static_call(kvm_x86_cancel_injection)(vcpu);
10869 	if (unlikely(vcpu->arch.apic_attention))
10870 		kvm_lapic_sync_from_vapic(vcpu);
10871 out:
10872 	return r;
10873 }
10874 
10875 /* Called within kvm->srcu read side.  */
10876 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10877 {
10878 	bool hv_timer;
10879 
10880 	if (!kvm_arch_vcpu_runnable(vcpu)) {
10881 		/*
10882 		 * Switch to the software timer before halt-polling/blocking as
10883 		 * the guest's timer may be a break event for the vCPU, and the
10884 		 * hypervisor timer runs only when the CPU is in guest mode.
10885 		 * Switch before halt-polling so that KVM recognizes an expired
10886 		 * timer before blocking.
10887 		 */
10888 		hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10889 		if (hv_timer)
10890 			kvm_lapic_switch_to_sw_timer(vcpu);
10891 
10892 		kvm_vcpu_srcu_read_unlock(vcpu);
10893 		if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10894 			kvm_vcpu_halt(vcpu);
10895 		else
10896 			kvm_vcpu_block(vcpu);
10897 		kvm_vcpu_srcu_read_lock(vcpu);
10898 
10899 		if (hv_timer)
10900 			kvm_lapic_switch_to_hv_timer(vcpu);
10901 
10902 		/*
10903 		 * If the vCPU is not runnable, a signal or another host event
10904 		 * of some kind is pending; service it without changing the
10905 		 * vCPU's activity state.
10906 		 */
10907 		if (!kvm_arch_vcpu_runnable(vcpu))
10908 			return 1;
10909 	}
10910 
10911 	/*
10912 	 * Evaluate nested events before exiting the halted state.  This allows
10913 	 * the halt state to be recorded properly in the VMCS12's activity
10914 	 * state field (AMD does not have a similar field and a VM-Exit always
10915 	 * causes a spurious wakeup from HLT).
10916 	 */
10917 	if (is_guest_mode(vcpu)) {
10918 		if (kvm_check_nested_events(vcpu) < 0)
10919 			return 0;
10920 	}
10921 
10922 	if (kvm_apic_accept_events(vcpu) < 0)
10923 		return 0;
10924 	switch(vcpu->arch.mp_state) {
10925 	case KVM_MP_STATE_HALTED:
10926 	case KVM_MP_STATE_AP_RESET_HOLD:
10927 		vcpu->arch.pv.pv_unhalted = false;
10928 		vcpu->arch.mp_state =
10929 			KVM_MP_STATE_RUNNABLE;
10930 		fallthrough;
10931 	case KVM_MP_STATE_RUNNABLE:
10932 		vcpu->arch.apf.halted = false;
10933 		break;
10934 	case KVM_MP_STATE_INIT_RECEIVED:
10935 		break;
10936 	default:
10937 		WARN_ON_ONCE(1);
10938 		break;
10939 	}
10940 	return 1;
10941 }
10942 
10943 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10944 {
10945 	return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10946 		!vcpu->arch.apf.halted);
10947 }
10948 
10949 /* Called within kvm->srcu read side.  */
10950 static int vcpu_run(struct kvm_vcpu *vcpu)
10951 {
10952 	int r;
10953 
10954 	vcpu->arch.l1tf_flush_l1d = true;
10955 
10956 	for (;;) {
10957 		/*
10958 		 * If another guest vCPU requests a PV TLB flush in the middle
10959 		 * of instruction emulation, the rest of the emulation could
10960 		 * use a stale page translation. Assume that any code after
10961 		 * this point can start executing an instruction.
10962 		 */
10963 		vcpu->arch.at_instruction_boundary = false;
10964 		if (kvm_vcpu_running(vcpu)) {
10965 			r = vcpu_enter_guest(vcpu);
10966 		} else {
10967 			r = vcpu_block(vcpu);
10968 		}
10969 
10970 		if (r <= 0)
10971 			break;
10972 
10973 		kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10974 		if (kvm_xen_has_pending_events(vcpu))
10975 			kvm_xen_inject_pending_events(vcpu);
10976 
10977 		if (kvm_cpu_has_pending_timer(vcpu))
10978 			kvm_inject_pending_timer_irqs(vcpu);
10979 
10980 		if (dm_request_for_irq_injection(vcpu) &&
10981 			kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10982 			r = 0;
10983 			vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10984 			++vcpu->stat.request_irq_exits;
10985 			break;
10986 		}
10987 
10988 		if (__xfer_to_guest_mode_work_pending()) {
10989 			kvm_vcpu_srcu_read_unlock(vcpu);
10990 			r = xfer_to_guest_mode_handle_work(vcpu);
10991 			kvm_vcpu_srcu_read_lock(vcpu);
10992 			if (r)
10993 				return r;
10994 		}
10995 	}
10996 
10997 	return r;
10998 }
10999 
11000 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
11001 {
11002 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
11003 }
11004 
11005 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
11006 {
11007 	BUG_ON(!vcpu->arch.pio.count);
11008 
11009 	return complete_emulated_io(vcpu);
11010 }
11011 
11012 /*
11013  * Implements the following, as a state machine:
11014  *
11015  * read:
11016  *   for each fragment
11017  *     for each mmio piece in the fragment
11018  *       write gpa, len
11019  *       exit
11020  *       copy data
11021  *   execute insn
11022  *
11023  * write:
11024  *   for each fragment
11025  *     for each mmio piece in the fragment
11026  *       write gpa, len
11027  *       copy data
11028  *       exit
11029  */
11030 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11031 {
11032 	struct kvm_run *run = vcpu->run;
11033 	struct kvm_mmio_fragment *frag;
11034 	unsigned len;
11035 
11036 	BUG_ON(!vcpu->mmio_needed);
11037 
11038 	/* Complete previous fragment */
11039 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11040 	len = min(8u, frag->len);
11041 	if (!vcpu->mmio_is_write)
11042 		memcpy(frag->data, run->mmio.data, len);
11043 
11044 	if (frag->len <= 8) {
11045 		/* Switch to the next fragment. */
11046 		frag++;
11047 		vcpu->mmio_cur_fragment++;
11048 	} else {
11049 		/* Go forward to the next mmio piece. */
11050 		frag->data += len;
11051 		frag->gpa += len;
11052 		frag->len -= len;
11053 	}
11054 
11055 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11056 		vcpu->mmio_needed = 0;
11057 
11058 		/* FIXME: return into emulator if single-stepping.  */
11059 		if (vcpu->mmio_is_write)
11060 			return 1;
11061 		vcpu->mmio_read_completed = 1;
11062 		return complete_emulated_io(vcpu);
11063 	}
11064 
11065 	run->exit_reason = KVM_EXIT_MMIO;
11066 	run->mmio.phys_addr = frag->gpa;
11067 	if (vcpu->mmio_is_write)
11068 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11069 	run->mmio.len = min(8u, frag->len);
11070 	run->mmio.is_write = vcpu->mmio_is_write;
11071 	vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11072 	return 0;
11073 }
11074 
11075 /* Swap (qemu) user FPU context for the guest FPU context. */
11076 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11077 {
11078 	/* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11079 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11080 	trace_kvm_fpu(1);
11081 }
11082 
11083 /* When vcpu_run ends, restore user space FPU context. */
11084 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11085 {
11086 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11087 	++vcpu->stat.fpu_reload;
11088 	trace_kvm_fpu(0);
11089 }
11090 
11091 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11092 {
11093 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
11094 	struct kvm_run *kvm_run = vcpu->run;
11095 	int r;
11096 
11097 	vcpu_load(vcpu);
11098 	kvm_sigset_activate(vcpu);
11099 	kvm_run->flags = 0;
11100 	kvm_load_guest_fpu(vcpu);
11101 
11102 	kvm_vcpu_srcu_read_lock(vcpu);
11103 	if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11104 		if (kvm_run->immediate_exit) {
11105 			r = -EINTR;
11106 			goto out;
11107 		}
11108 
11109 		/*
11110 		 * Don't bother switching APIC timer emulation from the
11111 		 * hypervisor timer to the software timer, the only way for the
11112 		 * APIC timer to be active is if userspace stuffed vCPU state,
11113 		 * i.e. put the vCPU into a nonsensical state.  Only an INIT
11114 		 * will transition the vCPU out of UNINITIALIZED (without more
11115 		 * state stuffing from userspace), which will reset the local
11116 		 * APIC and thus cancel the timer or drop the IRQ (if the timer
11117 		 * already expired).
11118 		 */
11119 		kvm_vcpu_srcu_read_unlock(vcpu);
11120 		kvm_vcpu_block(vcpu);
11121 		kvm_vcpu_srcu_read_lock(vcpu);
11122 
11123 		if (kvm_apic_accept_events(vcpu) < 0) {
11124 			r = 0;
11125 			goto out;
11126 		}
11127 		r = -EAGAIN;
11128 		if (signal_pending(current)) {
11129 			r = -EINTR;
11130 			kvm_run->exit_reason = KVM_EXIT_INTR;
11131 			++vcpu->stat.signal_exits;
11132 		}
11133 		goto out;
11134 	}
11135 
11136 	if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11137 	    (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11138 		r = -EINVAL;
11139 		goto out;
11140 	}
11141 
11142 	if (kvm_run->kvm_dirty_regs) {
11143 		r = sync_regs(vcpu);
11144 		if (r != 0)
11145 			goto out;
11146 	}
11147 
11148 	/* re-sync apic's tpr */
11149 	if (!lapic_in_kernel(vcpu)) {
11150 		if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11151 			r = -EINVAL;
11152 			goto out;
11153 		}
11154 	}
11155 
11156 	/*
11157 	 * If userspace set a pending exception and L2 is active, convert it to
11158 	 * a pending VM-Exit if L1 wants to intercept the exception.
11159 	 */
11160 	if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11161 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11162 							ex->error_code)) {
11163 		kvm_queue_exception_vmexit(vcpu, ex->vector,
11164 					   ex->has_error_code, ex->error_code,
11165 					   ex->has_payload, ex->payload);
11166 		ex->injected = false;
11167 		ex->pending = false;
11168 	}
11169 	vcpu->arch.exception_from_userspace = false;
11170 
11171 	if (unlikely(vcpu->arch.complete_userspace_io)) {
11172 		int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11173 		vcpu->arch.complete_userspace_io = NULL;
11174 		r = cui(vcpu);
11175 		if (r <= 0)
11176 			goto out;
11177 	} else {
11178 		WARN_ON_ONCE(vcpu->arch.pio.count);
11179 		WARN_ON_ONCE(vcpu->mmio_needed);
11180 	}
11181 
11182 	if (kvm_run->immediate_exit) {
11183 		r = -EINTR;
11184 		goto out;
11185 	}
11186 
11187 	r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11188 	if (r <= 0)
11189 		goto out;
11190 
11191 	r = vcpu_run(vcpu);
11192 
11193 out:
11194 	kvm_put_guest_fpu(vcpu);
11195 	if (kvm_run->kvm_valid_regs)
11196 		store_regs(vcpu);
11197 	post_kvm_run_save(vcpu);
11198 	kvm_vcpu_srcu_read_unlock(vcpu);
11199 
11200 	kvm_sigset_deactivate(vcpu);
11201 	vcpu_put(vcpu);
11202 	return r;
11203 }
11204 
11205 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11206 {
11207 	if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11208 		/*
11209 		 * We are here if userspace calls get_regs() in the middle of
11210 		 * instruction emulation. Registers state needs to be copied
11211 		 * back from emulation context to vcpu. Userspace shouldn't do
11212 		 * that usually, but some bad designed PV devices (vmware
11213 		 * backdoor interface) need this to work
11214 		 */
11215 		emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11216 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11217 	}
11218 	regs->rax = kvm_rax_read(vcpu);
11219 	regs->rbx = kvm_rbx_read(vcpu);
11220 	regs->rcx = kvm_rcx_read(vcpu);
11221 	regs->rdx = kvm_rdx_read(vcpu);
11222 	regs->rsi = kvm_rsi_read(vcpu);
11223 	regs->rdi = kvm_rdi_read(vcpu);
11224 	regs->rsp = kvm_rsp_read(vcpu);
11225 	regs->rbp = kvm_rbp_read(vcpu);
11226 #ifdef CONFIG_X86_64
11227 	regs->r8 = kvm_r8_read(vcpu);
11228 	regs->r9 = kvm_r9_read(vcpu);
11229 	regs->r10 = kvm_r10_read(vcpu);
11230 	regs->r11 = kvm_r11_read(vcpu);
11231 	regs->r12 = kvm_r12_read(vcpu);
11232 	regs->r13 = kvm_r13_read(vcpu);
11233 	regs->r14 = kvm_r14_read(vcpu);
11234 	regs->r15 = kvm_r15_read(vcpu);
11235 #endif
11236 
11237 	regs->rip = kvm_rip_read(vcpu);
11238 	regs->rflags = kvm_get_rflags(vcpu);
11239 }
11240 
11241 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11242 {
11243 	vcpu_load(vcpu);
11244 	__get_regs(vcpu, regs);
11245 	vcpu_put(vcpu);
11246 	return 0;
11247 }
11248 
11249 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11250 {
11251 	vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11252 	vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11253 
11254 	kvm_rax_write(vcpu, regs->rax);
11255 	kvm_rbx_write(vcpu, regs->rbx);
11256 	kvm_rcx_write(vcpu, regs->rcx);
11257 	kvm_rdx_write(vcpu, regs->rdx);
11258 	kvm_rsi_write(vcpu, regs->rsi);
11259 	kvm_rdi_write(vcpu, regs->rdi);
11260 	kvm_rsp_write(vcpu, regs->rsp);
11261 	kvm_rbp_write(vcpu, regs->rbp);
11262 #ifdef CONFIG_X86_64
11263 	kvm_r8_write(vcpu, regs->r8);
11264 	kvm_r9_write(vcpu, regs->r9);
11265 	kvm_r10_write(vcpu, regs->r10);
11266 	kvm_r11_write(vcpu, regs->r11);
11267 	kvm_r12_write(vcpu, regs->r12);
11268 	kvm_r13_write(vcpu, regs->r13);
11269 	kvm_r14_write(vcpu, regs->r14);
11270 	kvm_r15_write(vcpu, regs->r15);
11271 #endif
11272 
11273 	kvm_rip_write(vcpu, regs->rip);
11274 	kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11275 
11276 	vcpu->arch.exception.pending = false;
11277 	vcpu->arch.exception_vmexit.pending = false;
11278 
11279 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11280 }
11281 
11282 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11283 {
11284 	vcpu_load(vcpu);
11285 	__set_regs(vcpu, regs);
11286 	vcpu_put(vcpu);
11287 	return 0;
11288 }
11289 
11290 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11291 {
11292 	struct desc_ptr dt;
11293 
11294 	if (vcpu->arch.guest_state_protected)
11295 		goto skip_protected_regs;
11296 
11297 	kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11298 	kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11299 	kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11300 	kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11301 	kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11302 	kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11303 
11304 	kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11305 	kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11306 
11307 	static_call(kvm_x86_get_idt)(vcpu, &dt);
11308 	sregs->idt.limit = dt.size;
11309 	sregs->idt.base = dt.address;
11310 	static_call(kvm_x86_get_gdt)(vcpu, &dt);
11311 	sregs->gdt.limit = dt.size;
11312 	sregs->gdt.base = dt.address;
11313 
11314 	sregs->cr2 = vcpu->arch.cr2;
11315 	sregs->cr3 = kvm_read_cr3(vcpu);
11316 
11317 skip_protected_regs:
11318 	sregs->cr0 = kvm_read_cr0(vcpu);
11319 	sregs->cr4 = kvm_read_cr4(vcpu);
11320 	sregs->cr8 = kvm_get_cr8(vcpu);
11321 	sregs->efer = vcpu->arch.efer;
11322 	sregs->apic_base = kvm_get_apic_base(vcpu);
11323 }
11324 
11325 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11326 {
11327 	__get_sregs_common(vcpu, sregs);
11328 
11329 	if (vcpu->arch.guest_state_protected)
11330 		return;
11331 
11332 	if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11333 		set_bit(vcpu->arch.interrupt.nr,
11334 			(unsigned long *)sregs->interrupt_bitmap);
11335 }
11336 
11337 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11338 {
11339 	int i;
11340 
11341 	__get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11342 
11343 	if (vcpu->arch.guest_state_protected)
11344 		return;
11345 
11346 	if (is_pae_paging(vcpu)) {
11347 		for (i = 0 ; i < 4 ; i++)
11348 			sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11349 		sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11350 	}
11351 }
11352 
11353 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11354 				  struct kvm_sregs *sregs)
11355 {
11356 	vcpu_load(vcpu);
11357 	__get_sregs(vcpu, sregs);
11358 	vcpu_put(vcpu);
11359 	return 0;
11360 }
11361 
11362 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11363 				    struct kvm_mp_state *mp_state)
11364 {
11365 	int r;
11366 
11367 	vcpu_load(vcpu);
11368 	if (kvm_mpx_supported())
11369 		kvm_load_guest_fpu(vcpu);
11370 
11371 	r = kvm_apic_accept_events(vcpu);
11372 	if (r < 0)
11373 		goto out;
11374 	r = 0;
11375 
11376 	if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11377 	     vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11378 	    vcpu->arch.pv.pv_unhalted)
11379 		mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11380 	else
11381 		mp_state->mp_state = vcpu->arch.mp_state;
11382 
11383 out:
11384 	if (kvm_mpx_supported())
11385 		kvm_put_guest_fpu(vcpu);
11386 	vcpu_put(vcpu);
11387 	return r;
11388 }
11389 
11390 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11391 				    struct kvm_mp_state *mp_state)
11392 {
11393 	int ret = -EINVAL;
11394 
11395 	vcpu_load(vcpu);
11396 
11397 	switch (mp_state->mp_state) {
11398 	case KVM_MP_STATE_UNINITIALIZED:
11399 	case KVM_MP_STATE_HALTED:
11400 	case KVM_MP_STATE_AP_RESET_HOLD:
11401 	case KVM_MP_STATE_INIT_RECEIVED:
11402 	case KVM_MP_STATE_SIPI_RECEIVED:
11403 		if (!lapic_in_kernel(vcpu))
11404 			goto out;
11405 		break;
11406 
11407 	case KVM_MP_STATE_RUNNABLE:
11408 		break;
11409 
11410 	default:
11411 		goto out;
11412 	}
11413 
11414 	/*
11415 	 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11416 	 * forcing the guest into INIT/SIPI if those events are supposed to be
11417 	 * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11418 	 * if an SMI is pending as well.
11419 	 */
11420 	if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11421 	    (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11422 	     mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11423 		goto out;
11424 
11425 	if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11426 		vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11427 		set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11428 	} else
11429 		vcpu->arch.mp_state = mp_state->mp_state;
11430 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11431 
11432 	ret = 0;
11433 out:
11434 	vcpu_put(vcpu);
11435 	return ret;
11436 }
11437 
11438 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11439 		    int reason, bool has_error_code, u32 error_code)
11440 {
11441 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11442 	int ret;
11443 
11444 	init_emulate_ctxt(vcpu);
11445 
11446 	ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11447 				   has_error_code, error_code);
11448 	if (ret) {
11449 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11450 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11451 		vcpu->run->internal.ndata = 0;
11452 		return 0;
11453 	}
11454 
11455 	kvm_rip_write(vcpu, ctxt->eip);
11456 	kvm_set_rflags(vcpu, ctxt->eflags);
11457 	return 1;
11458 }
11459 EXPORT_SYMBOL_GPL(kvm_task_switch);
11460 
11461 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11462 {
11463 	if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11464 		/*
11465 		 * When EFER.LME and CR0.PG are set, the processor is in
11466 		 * 64-bit mode (though maybe in a 32-bit code segment).
11467 		 * CR4.PAE and EFER.LMA must be set.
11468 		 */
11469 		if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11470 			return false;
11471 		if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11472 			return false;
11473 	} else {
11474 		/*
11475 		 * Not in 64-bit mode: EFER.LMA is clear and the code
11476 		 * segment cannot be 64-bit.
11477 		 */
11478 		if (sregs->efer & EFER_LMA || sregs->cs.l)
11479 			return false;
11480 	}
11481 
11482 	return kvm_is_valid_cr4(vcpu, sregs->cr4) &&
11483 	       kvm_is_valid_cr0(vcpu, sregs->cr0);
11484 }
11485 
11486 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11487 		int *mmu_reset_needed, bool update_pdptrs)
11488 {
11489 	struct msr_data apic_base_msr;
11490 	int idx;
11491 	struct desc_ptr dt;
11492 
11493 	if (!kvm_is_valid_sregs(vcpu, sregs))
11494 		return -EINVAL;
11495 
11496 	apic_base_msr.data = sregs->apic_base;
11497 	apic_base_msr.host_initiated = true;
11498 	if (kvm_set_apic_base(vcpu, &apic_base_msr))
11499 		return -EINVAL;
11500 
11501 	if (vcpu->arch.guest_state_protected)
11502 		return 0;
11503 
11504 	dt.size = sregs->idt.limit;
11505 	dt.address = sregs->idt.base;
11506 	static_call(kvm_x86_set_idt)(vcpu, &dt);
11507 	dt.size = sregs->gdt.limit;
11508 	dt.address = sregs->gdt.base;
11509 	static_call(kvm_x86_set_gdt)(vcpu, &dt);
11510 
11511 	vcpu->arch.cr2 = sregs->cr2;
11512 	*mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11513 	vcpu->arch.cr3 = sregs->cr3;
11514 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11515 	static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11516 
11517 	kvm_set_cr8(vcpu, sregs->cr8);
11518 
11519 	*mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11520 	static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11521 
11522 	*mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11523 	static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11524 	vcpu->arch.cr0 = sregs->cr0;
11525 
11526 	*mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11527 	static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11528 
11529 	if (update_pdptrs) {
11530 		idx = srcu_read_lock(&vcpu->kvm->srcu);
11531 		if (is_pae_paging(vcpu)) {
11532 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11533 			*mmu_reset_needed = 1;
11534 		}
11535 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
11536 	}
11537 
11538 	kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11539 	kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11540 	kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11541 	kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11542 	kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11543 	kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11544 
11545 	kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11546 	kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11547 
11548 	update_cr8_intercept(vcpu);
11549 
11550 	/* Older userspace won't unhalt the vcpu on reset. */
11551 	if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11552 	    sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11553 	    !is_protmode(vcpu))
11554 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11555 
11556 	return 0;
11557 }
11558 
11559 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11560 {
11561 	int pending_vec, max_bits;
11562 	int mmu_reset_needed = 0;
11563 	int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11564 
11565 	if (ret)
11566 		return ret;
11567 
11568 	if (mmu_reset_needed)
11569 		kvm_mmu_reset_context(vcpu);
11570 
11571 	max_bits = KVM_NR_INTERRUPTS;
11572 	pending_vec = find_first_bit(
11573 		(const unsigned long *)sregs->interrupt_bitmap, max_bits);
11574 
11575 	if (pending_vec < max_bits) {
11576 		kvm_queue_interrupt(vcpu, pending_vec, false);
11577 		pr_debug("Set back pending irq %d\n", pending_vec);
11578 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11579 	}
11580 	return 0;
11581 }
11582 
11583 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11584 {
11585 	int mmu_reset_needed = 0;
11586 	bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11587 	bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11588 		!(sregs2->efer & EFER_LMA);
11589 	int i, ret;
11590 
11591 	if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11592 		return -EINVAL;
11593 
11594 	if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11595 		return -EINVAL;
11596 
11597 	ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11598 				 &mmu_reset_needed, !valid_pdptrs);
11599 	if (ret)
11600 		return ret;
11601 
11602 	if (valid_pdptrs) {
11603 		for (i = 0; i < 4 ; i++)
11604 			kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11605 
11606 		kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11607 		mmu_reset_needed = 1;
11608 		vcpu->arch.pdptrs_from_userspace = true;
11609 	}
11610 	if (mmu_reset_needed)
11611 		kvm_mmu_reset_context(vcpu);
11612 	return 0;
11613 }
11614 
11615 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11616 				  struct kvm_sregs *sregs)
11617 {
11618 	int ret;
11619 
11620 	vcpu_load(vcpu);
11621 	ret = __set_sregs(vcpu, sregs);
11622 	vcpu_put(vcpu);
11623 	return ret;
11624 }
11625 
11626 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11627 {
11628 	bool set = false;
11629 	struct kvm_vcpu *vcpu;
11630 	unsigned long i;
11631 
11632 	if (!enable_apicv)
11633 		return;
11634 
11635 	down_write(&kvm->arch.apicv_update_lock);
11636 
11637 	kvm_for_each_vcpu(i, vcpu, kvm) {
11638 		if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11639 			set = true;
11640 			break;
11641 		}
11642 	}
11643 	__kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11644 	up_write(&kvm->arch.apicv_update_lock);
11645 }
11646 
11647 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11648 					struct kvm_guest_debug *dbg)
11649 {
11650 	unsigned long rflags;
11651 	int i, r;
11652 
11653 	if (vcpu->arch.guest_state_protected)
11654 		return -EINVAL;
11655 
11656 	vcpu_load(vcpu);
11657 
11658 	if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11659 		r = -EBUSY;
11660 		if (kvm_is_exception_pending(vcpu))
11661 			goto out;
11662 		if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11663 			kvm_queue_exception(vcpu, DB_VECTOR);
11664 		else
11665 			kvm_queue_exception(vcpu, BP_VECTOR);
11666 	}
11667 
11668 	/*
11669 	 * Read rflags as long as potentially injected trace flags are still
11670 	 * filtered out.
11671 	 */
11672 	rflags = kvm_get_rflags(vcpu);
11673 
11674 	vcpu->guest_debug = dbg->control;
11675 	if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11676 		vcpu->guest_debug = 0;
11677 
11678 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11679 		for (i = 0; i < KVM_NR_DB_REGS; ++i)
11680 			vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11681 		vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11682 	} else {
11683 		for (i = 0; i < KVM_NR_DB_REGS; i++)
11684 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11685 	}
11686 	kvm_update_dr7(vcpu);
11687 
11688 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11689 		vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11690 
11691 	/*
11692 	 * Trigger an rflags update that will inject or remove the trace
11693 	 * flags.
11694 	 */
11695 	kvm_set_rflags(vcpu, rflags);
11696 
11697 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
11698 
11699 	kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11700 
11701 	r = 0;
11702 
11703 out:
11704 	vcpu_put(vcpu);
11705 	return r;
11706 }
11707 
11708 /*
11709  * Translate a guest virtual address to a guest physical address.
11710  */
11711 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11712 				    struct kvm_translation *tr)
11713 {
11714 	unsigned long vaddr = tr->linear_address;
11715 	gpa_t gpa;
11716 	int idx;
11717 
11718 	vcpu_load(vcpu);
11719 
11720 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11721 	gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11722 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11723 	tr->physical_address = gpa;
11724 	tr->valid = gpa != INVALID_GPA;
11725 	tr->writeable = 1;
11726 	tr->usermode = 0;
11727 
11728 	vcpu_put(vcpu);
11729 	return 0;
11730 }
11731 
11732 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11733 {
11734 	struct fxregs_state *fxsave;
11735 
11736 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11737 		return 0;
11738 
11739 	vcpu_load(vcpu);
11740 
11741 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11742 	memcpy(fpu->fpr, fxsave->st_space, 128);
11743 	fpu->fcw = fxsave->cwd;
11744 	fpu->fsw = fxsave->swd;
11745 	fpu->ftwx = fxsave->twd;
11746 	fpu->last_opcode = fxsave->fop;
11747 	fpu->last_ip = fxsave->rip;
11748 	fpu->last_dp = fxsave->rdp;
11749 	memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11750 
11751 	vcpu_put(vcpu);
11752 	return 0;
11753 }
11754 
11755 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11756 {
11757 	struct fxregs_state *fxsave;
11758 
11759 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11760 		return 0;
11761 
11762 	vcpu_load(vcpu);
11763 
11764 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11765 
11766 	memcpy(fxsave->st_space, fpu->fpr, 128);
11767 	fxsave->cwd = fpu->fcw;
11768 	fxsave->swd = fpu->fsw;
11769 	fxsave->twd = fpu->ftwx;
11770 	fxsave->fop = fpu->last_opcode;
11771 	fxsave->rip = fpu->last_ip;
11772 	fxsave->rdp = fpu->last_dp;
11773 	memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11774 
11775 	vcpu_put(vcpu);
11776 	return 0;
11777 }
11778 
11779 static void store_regs(struct kvm_vcpu *vcpu)
11780 {
11781 	BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11782 
11783 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11784 		__get_regs(vcpu, &vcpu->run->s.regs.regs);
11785 
11786 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11787 		__get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11788 
11789 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11790 		kvm_vcpu_ioctl_x86_get_vcpu_events(
11791 				vcpu, &vcpu->run->s.regs.events);
11792 }
11793 
11794 static int sync_regs(struct kvm_vcpu *vcpu)
11795 {
11796 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11797 		__set_regs(vcpu, &vcpu->run->s.regs.regs);
11798 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11799 	}
11800 
11801 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11802 		struct kvm_sregs sregs = vcpu->run->s.regs.sregs;
11803 
11804 		if (__set_sregs(vcpu, &sregs))
11805 			return -EINVAL;
11806 
11807 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11808 	}
11809 
11810 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11811 		struct kvm_vcpu_events events = vcpu->run->s.regs.events;
11812 
11813 		if (kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events))
11814 			return -EINVAL;
11815 
11816 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11817 	}
11818 
11819 	return 0;
11820 }
11821 
11822 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11823 {
11824 	if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11825 		pr_warn_once("SMP vm created on host with unstable TSC; "
11826 			     "guest TSC will not be reliable\n");
11827 
11828 	if (!kvm->arch.max_vcpu_ids)
11829 		kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11830 
11831 	if (id >= kvm->arch.max_vcpu_ids)
11832 		return -EINVAL;
11833 
11834 	return static_call(kvm_x86_vcpu_precreate)(kvm);
11835 }
11836 
11837 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11838 {
11839 	struct page *page;
11840 	int r;
11841 
11842 	vcpu->arch.last_vmentry_cpu = -1;
11843 	vcpu->arch.regs_avail = ~0;
11844 	vcpu->arch.regs_dirty = ~0;
11845 
11846 	kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11847 
11848 	if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11849 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11850 	else
11851 		vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11852 
11853 	r = kvm_mmu_create(vcpu);
11854 	if (r < 0)
11855 		return r;
11856 
11857 	if (irqchip_in_kernel(vcpu->kvm)) {
11858 		r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11859 		if (r < 0)
11860 			goto fail_mmu_destroy;
11861 
11862 		/*
11863 		 * Defer evaluating inhibits until the vCPU is first run, as
11864 		 * this vCPU will not get notified of any changes until this
11865 		 * vCPU is visible to other vCPUs (marked online and added to
11866 		 * the set of vCPUs).  Opportunistically mark APICv active as
11867 		 * VMX in particularly is highly unlikely to have inhibits.
11868 		 * Ignore the current per-VM APICv state so that vCPU creation
11869 		 * is guaranteed to run with a deterministic value, the request
11870 		 * will ensure the vCPU gets the correct state before VM-Entry.
11871 		 */
11872 		if (enable_apicv) {
11873 			vcpu->arch.apic->apicv_active = true;
11874 			kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11875 		}
11876 	} else
11877 		static_branch_inc(&kvm_has_noapic_vcpu);
11878 
11879 	r = -ENOMEM;
11880 
11881 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11882 	if (!page)
11883 		goto fail_free_lapic;
11884 	vcpu->arch.pio_data = page_address(page);
11885 
11886 	vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11887 				       GFP_KERNEL_ACCOUNT);
11888 	vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11889 					    GFP_KERNEL_ACCOUNT);
11890 	if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11891 		goto fail_free_mce_banks;
11892 	vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11893 
11894 	if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11895 				GFP_KERNEL_ACCOUNT))
11896 		goto fail_free_mce_banks;
11897 
11898 	if (!alloc_emulate_ctxt(vcpu))
11899 		goto free_wbinvd_dirty_mask;
11900 
11901 	if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11902 		pr_err("failed to allocate vcpu's fpu\n");
11903 		goto free_emulate_ctxt;
11904 	}
11905 
11906 	vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11907 	vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11908 
11909 	vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11910 
11911 	kvm_async_pf_hash_reset(vcpu);
11912 
11913 	vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11914 	kvm_pmu_init(vcpu);
11915 
11916 	vcpu->arch.pending_external_vector = -1;
11917 	vcpu->arch.preempted_in_kernel = false;
11918 
11919 #if IS_ENABLED(CONFIG_HYPERV)
11920 	vcpu->arch.hv_root_tdp = INVALID_PAGE;
11921 #endif
11922 
11923 	r = static_call(kvm_x86_vcpu_create)(vcpu);
11924 	if (r)
11925 		goto free_guest_fpu;
11926 
11927 	vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11928 	vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11929 	kvm_xen_init_vcpu(vcpu);
11930 	kvm_vcpu_mtrr_init(vcpu);
11931 	vcpu_load(vcpu);
11932 	kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11933 	kvm_vcpu_reset(vcpu, false);
11934 	kvm_init_mmu(vcpu);
11935 	vcpu_put(vcpu);
11936 	return 0;
11937 
11938 free_guest_fpu:
11939 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11940 free_emulate_ctxt:
11941 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11942 free_wbinvd_dirty_mask:
11943 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11944 fail_free_mce_banks:
11945 	kfree(vcpu->arch.mce_banks);
11946 	kfree(vcpu->arch.mci_ctl2_banks);
11947 	free_page((unsigned long)vcpu->arch.pio_data);
11948 fail_free_lapic:
11949 	kvm_free_lapic(vcpu);
11950 fail_mmu_destroy:
11951 	kvm_mmu_destroy(vcpu);
11952 	return r;
11953 }
11954 
11955 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11956 {
11957 	struct kvm *kvm = vcpu->kvm;
11958 
11959 	if (mutex_lock_killable(&vcpu->mutex))
11960 		return;
11961 	vcpu_load(vcpu);
11962 	kvm_synchronize_tsc(vcpu, 0);
11963 	vcpu_put(vcpu);
11964 
11965 	/* poll control enabled by default */
11966 	vcpu->arch.msr_kvm_poll_control = 1;
11967 
11968 	mutex_unlock(&vcpu->mutex);
11969 
11970 	if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11971 		schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11972 						KVMCLOCK_SYNC_PERIOD);
11973 }
11974 
11975 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11976 {
11977 	int idx;
11978 
11979 	kvmclock_reset(vcpu);
11980 
11981 	static_call(kvm_x86_vcpu_free)(vcpu);
11982 
11983 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11984 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11985 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11986 
11987 	kvm_xen_destroy_vcpu(vcpu);
11988 	kvm_hv_vcpu_uninit(vcpu);
11989 	kvm_pmu_destroy(vcpu);
11990 	kfree(vcpu->arch.mce_banks);
11991 	kfree(vcpu->arch.mci_ctl2_banks);
11992 	kvm_free_lapic(vcpu);
11993 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11994 	kvm_mmu_destroy(vcpu);
11995 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11996 	free_page((unsigned long)vcpu->arch.pio_data);
11997 	kvfree(vcpu->arch.cpuid_entries);
11998 	if (!lapic_in_kernel(vcpu))
11999 		static_branch_dec(&kvm_has_noapic_vcpu);
12000 }
12001 
12002 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
12003 {
12004 	struct kvm_cpuid_entry2 *cpuid_0x1;
12005 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
12006 	unsigned long new_cr0;
12007 
12008 	/*
12009 	 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
12010 	 * to handle side effects.  RESET emulation hits those flows and relies
12011 	 * on emulated/virtualized registers, including those that are loaded
12012 	 * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
12013 	 * to detect improper or missing initialization.
12014 	 */
12015 	WARN_ON_ONCE(!init_event &&
12016 		     (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
12017 
12018 	/*
12019 	 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
12020 	 * possible to INIT the vCPU while L2 is active.  Force the vCPU back
12021 	 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
12022 	 * bits), i.e. virtualization is disabled.
12023 	 */
12024 	if (is_guest_mode(vcpu))
12025 		kvm_leave_nested(vcpu);
12026 
12027 	kvm_lapic_reset(vcpu, init_event);
12028 
12029 	WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12030 	vcpu->arch.hflags = 0;
12031 
12032 	vcpu->arch.smi_pending = 0;
12033 	vcpu->arch.smi_count = 0;
12034 	atomic_set(&vcpu->arch.nmi_queued, 0);
12035 	vcpu->arch.nmi_pending = 0;
12036 	vcpu->arch.nmi_injected = false;
12037 	kvm_clear_interrupt_queue(vcpu);
12038 	kvm_clear_exception_queue(vcpu);
12039 
12040 	memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12041 	kvm_update_dr0123(vcpu);
12042 	vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12043 	vcpu->arch.dr7 = DR7_FIXED_1;
12044 	kvm_update_dr7(vcpu);
12045 
12046 	vcpu->arch.cr2 = 0;
12047 
12048 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12049 	vcpu->arch.apf.msr_en_val = 0;
12050 	vcpu->arch.apf.msr_int_val = 0;
12051 	vcpu->arch.st.msr_val = 0;
12052 
12053 	kvmclock_reset(vcpu);
12054 
12055 	kvm_clear_async_pf_completion_queue(vcpu);
12056 	kvm_async_pf_hash_reset(vcpu);
12057 	vcpu->arch.apf.halted = false;
12058 
12059 	if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12060 		struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12061 
12062 		/*
12063 		 * All paths that lead to INIT are required to load the guest's
12064 		 * FPU state (because most paths are buried in KVM_RUN).
12065 		 */
12066 		if (init_event)
12067 			kvm_put_guest_fpu(vcpu);
12068 
12069 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12070 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12071 
12072 		if (init_event)
12073 			kvm_load_guest_fpu(vcpu);
12074 	}
12075 
12076 	if (!init_event) {
12077 		kvm_pmu_reset(vcpu);
12078 		vcpu->arch.smbase = 0x30000;
12079 
12080 		vcpu->arch.msr_misc_features_enables = 0;
12081 		vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12082 						  MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12083 
12084 		__kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12085 		__kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12086 	}
12087 
12088 	/* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12089 	memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12090 	kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12091 
12092 	/*
12093 	 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12094 	 * if no CPUID match is found.  Note, it's impossible to get a match at
12095 	 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12096 	 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12097 	 * on RESET.  But, go through the motions in case that's ever remedied.
12098 	 */
12099 	cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12100 	kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12101 
12102 	static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
12103 
12104 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12105 	kvm_rip_write(vcpu, 0xfff0);
12106 
12107 	vcpu->arch.cr3 = 0;
12108 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12109 
12110 	/*
12111 	 * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
12112 	 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12113 	 * (or qualify) that with a footnote stating that CD/NW are preserved.
12114 	 */
12115 	new_cr0 = X86_CR0_ET;
12116 	if (init_event)
12117 		new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12118 	else
12119 		new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12120 
12121 	static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12122 	static_call(kvm_x86_set_cr4)(vcpu, 0);
12123 	static_call(kvm_x86_set_efer)(vcpu, 0);
12124 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
12125 
12126 	/*
12127 	 * On the standard CR0/CR4/EFER modification paths, there are several
12128 	 * complex conditions determining whether the MMU has to be reset and/or
12129 	 * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12130 	 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12131 	 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12132 	 * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12133 	 */
12134 	if (old_cr0 & X86_CR0_PG) {
12135 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12136 		kvm_mmu_reset_context(vcpu);
12137 	}
12138 
12139 	/*
12140 	 * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12141 	 * APM states the TLBs are untouched by INIT, but it also states that
12142 	 * the TLBs are flushed on "External initialization of the processor."
12143 	 * Flush the guest TLB regardless of vendor, there is no meaningful
12144 	 * benefit in relying on the guest to flush the TLB immediately after
12145 	 * INIT.  A spurious TLB flush is benign and likely negligible from a
12146 	 * performance perspective.
12147 	 */
12148 	if (init_event)
12149 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12150 }
12151 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12152 
12153 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12154 {
12155 	struct kvm_segment cs;
12156 
12157 	kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12158 	cs.selector = vector << 8;
12159 	cs.base = vector << 12;
12160 	kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12161 	kvm_rip_write(vcpu, 0);
12162 }
12163 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12164 
12165 int kvm_arch_hardware_enable(void)
12166 {
12167 	struct kvm *kvm;
12168 	struct kvm_vcpu *vcpu;
12169 	unsigned long i;
12170 	int ret;
12171 	u64 local_tsc;
12172 	u64 max_tsc = 0;
12173 	bool stable, backwards_tsc = false;
12174 
12175 	kvm_user_return_msr_cpu_online();
12176 
12177 	ret = kvm_x86_check_processor_compatibility();
12178 	if (ret)
12179 		return ret;
12180 
12181 	ret = static_call(kvm_x86_hardware_enable)();
12182 	if (ret != 0)
12183 		return ret;
12184 
12185 	local_tsc = rdtsc();
12186 	stable = !kvm_check_tsc_unstable();
12187 	list_for_each_entry(kvm, &vm_list, vm_list) {
12188 		kvm_for_each_vcpu(i, vcpu, kvm) {
12189 			if (!stable && vcpu->cpu == smp_processor_id())
12190 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12191 			if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12192 				backwards_tsc = true;
12193 				if (vcpu->arch.last_host_tsc > max_tsc)
12194 					max_tsc = vcpu->arch.last_host_tsc;
12195 			}
12196 		}
12197 	}
12198 
12199 	/*
12200 	 * Sometimes, even reliable TSCs go backwards.  This happens on
12201 	 * platforms that reset TSC during suspend or hibernate actions, but
12202 	 * maintain synchronization.  We must compensate.  Fortunately, we can
12203 	 * detect that condition here, which happens early in CPU bringup,
12204 	 * before any KVM threads can be running.  Unfortunately, we can't
12205 	 * bring the TSCs fully up to date with real time, as we aren't yet far
12206 	 * enough into CPU bringup that we know how much real time has actually
12207 	 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12208 	 * variables that haven't been updated yet.
12209 	 *
12210 	 * So we simply find the maximum observed TSC above, then record the
12211 	 * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12212 	 * the adjustment will be applied.  Note that we accumulate
12213 	 * adjustments, in case multiple suspend cycles happen before some VCPU
12214 	 * gets a chance to run again.  In the event that no KVM threads get a
12215 	 * chance to run, we will miss the entire elapsed period, as we'll have
12216 	 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12217 	 * loose cycle time.  This isn't too big a deal, since the loss will be
12218 	 * uniform across all VCPUs (not to mention the scenario is extremely
12219 	 * unlikely). It is possible that a second hibernate recovery happens
12220 	 * much faster than a first, causing the observed TSC here to be
12221 	 * smaller; this would require additional padding adjustment, which is
12222 	 * why we set last_host_tsc to the local tsc observed here.
12223 	 *
12224 	 * N.B. - this code below runs only on platforms with reliable TSC,
12225 	 * as that is the only way backwards_tsc is set above.  Also note
12226 	 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12227 	 * have the same delta_cyc adjustment applied if backwards_tsc
12228 	 * is detected.  Note further, this adjustment is only done once,
12229 	 * as we reset last_host_tsc on all VCPUs to stop this from being
12230 	 * called multiple times (one for each physical CPU bringup).
12231 	 *
12232 	 * Platforms with unreliable TSCs don't have to deal with this, they
12233 	 * will be compensated by the logic in vcpu_load, which sets the TSC to
12234 	 * catchup mode.  This will catchup all VCPUs to real time, but cannot
12235 	 * guarantee that they stay in perfect synchronization.
12236 	 */
12237 	if (backwards_tsc) {
12238 		u64 delta_cyc = max_tsc - local_tsc;
12239 		list_for_each_entry(kvm, &vm_list, vm_list) {
12240 			kvm->arch.backwards_tsc_observed = true;
12241 			kvm_for_each_vcpu(i, vcpu, kvm) {
12242 				vcpu->arch.tsc_offset_adjustment += delta_cyc;
12243 				vcpu->arch.last_host_tsc = local_tsc;
12244 				kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12245 			}
12246 
12247 			/*
12248 			 * We have to disable TSC offset matching.. if you were
12249 			 * booting a VM while issuing an S4 host suspend....
12250 			 * you may have some problem.  Solving this issue is
12251 			 * left as an exercise to the reader.
12252 			 */
12253 			kvm->arch.last_tsc_nsec = 0;
12254 			kvm->arch.last_tsc_write = 0;
12255 		}
12256 
12257 	}
12258 	return 0;
12259 }
12260 
12261 void kvm_arch_hardware_disable(void)
12262 {
12263 	static_call(kvm_x86_hardware_disable)();
12264 	drop_user_return_notifiers();
12265 }
12266 
12267 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12268 {
12269 	return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12270 }
12271 
12272 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12273 {
12274 	return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12275 }
12276 
12277 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12278 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12279 
12280 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12281 {
12282 	struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12283 
12284 	vcpu->arch.l1tf_flush_l1d = true;
12285 	if (pmu->version && unlikely(pmu->event_count)) {
12286 		pmu->need_cleanup = true;
12287 		kvm_make_request(KVM_REQ_PMU, vcpu);
12288 	}
12289 	static_call(kvm_x86_sched_in)(vcpu, cpu);
12290 }
12291 
12292 void kvm_arch_free_vm(struct kvm *kvm)
12293 {
12294 	kfree(to_kvm_hv(kvm)->hv_pa_pg);
12295 	__kvm_arch_free_vm(kvm);
12296 }
12297 
12298 
12299 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12300 {
12301 	int ret;
12302 	unsigned long flags;
12303 
12304 	if (type)
12305 		return -EINVAL;
12306 
12307 	ret = kvm_page_track_init(kvm);
12308 	if (ret)
12309 		goto out;
12310 
12311 	kvm_mmu_init_vm(kvm);
12312 
12313 	ret = static_call(kvm_x86_vm_init)(kvm);
12314 	if (ret)
12315 		goto out_uninit_mmu;
12316 
12317 	INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12318 	INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12319 	atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12320 
12321 	/* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12322 	set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12323 	/* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12324 	set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12325 		&kvm->arch.irq_sources_bitmap);
12326 
12327 	raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12328 	mutex_init(&kvm->arch.apic_map_lock);
12329 	seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12330 	kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12331 
12332 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12333 	pvclock_update_vm_gtod_copy(kvm);
12334 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12335 
12336 	kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12337 	kvm->arch.guest_can_read_msr_platform_info = true;
12338 	kvm->arch.enable_pmu = enable_pmu;
12339 
12340 #if IS_ENABLED(CONFIG_HYPERV)
12341 	spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12342 	kvm->arch.hv_root_tdp = INVALID_PAGE;
12343 #endif
12344 
12345 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12346 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12347 
12348 	kvm_apicv_init(kvm);
12349 	kvm_hv_init_vm(kvm);
12350 	kvm_xen_init_vm(kvm);
12351 
12352 	return 0;
12353 
12354 out_uninit_mmu:
12355 	kvm_mmu_uninit_vm(kvm);
12356 	kvm_page_track_cleanup(kvm);
12357 out:
12358 	return ret;
12359 }
12360 
12361 int kvm_arch_post_init_vm(struct kvm *kvm)
12362 {
12363 	return kvm_mmu_post_init_vm(kvm);
12364 }
12365 
12366 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12367 {
12368 	vcpu_load(vcpu);
12369 	kvm_mmu_unload(vcpu);
12370 	vcpu_put(vcpu);
12371 }
12372 
12373 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12374 {
12375 	unsigned long i;
12376 	struct kvm_vcpu *vcpu;
12377 
12378 	kvm_for_each_vcpu(i, vcpu, kvm) {
12379 		kvm_clear_async_pf_completion_queue(vcpu);
12380 		kvm_unload_vcpu_mmu(vcpu);
12381 	}
12382 }
12383 
12384 void kvm_arch_sync_events(struct kvm *kvm)
12385 {
12386 	cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12387 	cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12388 	kvm_free_pit(kvm);
12389 }
12390 
12391 /**
12392  * __x86_set_memory_region: Setup KVM internal memory slot
12393  *
12394  * @kvm: the kvm pointer to the VM.
12395  * @id: the slot ID to setup.
12396  * @gpa: the GPA to install the slot (unused when @size == 0).
12397  * @size: the size of the slot. Set to zero to uninstall a slot.
12398  *
12399  * This function helps to setup a KVM internal memory slot.  Specify
12400  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12401  * slot.  The return code can be one of the following:
12402  *
12403  *   HVA:           on success (uninstall will return a bogus HVA)
12404  *   -errno:        on error
12405  *
12406  * The caller should always use IS_ERR() to check the return value
12407  * before use.  Note, the KVM internal memory slots are guaranteed to
12408  * remain valid and unchanged until the VM is destroyed, i.e., the
12409  * GPA->HVA translation will not change.  However, the HVA is a user
12410  * address, i.e. its accessibility is not guaranteed, and must be
12411  * accessed via __copy_{to,from}_user().
12412  */
12413 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12414 				      u32 size)
12415 {
12416 	int i, r;
12417 	unsigned long hva, old_npages;
12418 	struct kvm_memslots *slots = kvm_memslots(kvm);
12419 	struct kvm_memory_slot *slot;
12420 
12421 	/* Called with kvm->slots_lock held.  */
12422 	if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12423 		return ERR_PTR_USR(-EINVAL);
12424 
12425 	slot = id_to_memslot(slots, id);
12426 	if (size) {
12427 		if (slot && slot->npages)
12428 			return ERR_PTR_USR(-EEXIST);
12429 
12430 		/*
12431 		 * MAP_SHARED to prevent internal slot pages from being moved
12432 		 * by fork()/COW.
12433 		 */
12434 		hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12435 			      MAP_SHARED | MAP_ANONYMOUS, 0);
12436 		if (IS_ERR_VALUE(hva))
12437 			return (void __user *)hva;
12438 	} else {
12439 		if (!slot || !slot->npages)
12440 			return NULL;
12441 
12442 		old_npages = slot->npages;
12443 		hva = slot->userspace_addr;
12444 	}
12445 
12446 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12447 		struct kvm_userspace_memory_region m;
12448 
12449 		m.slot = id | (i << 16);
12450 		m.flags = 0;
12451 		m.guest_phys_addr = gpa;
12452 		m.userspace_addr = hva;
12453 		m.memory_size = size;
12454 		r = __kvm_set_memory_region(kvm, &m);
12455 		if (r < 0)
12456 			return ERR_PTR_USR(r);
12457 	}
12458 
12459 	if (!size)
12460 		vm_munmap(hva, old_npages * PAGE_SIZE);
12461 
12462 	return (void __user *)hva;
12463 }
12464 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12465 
12466 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12467 {
12468 	kvm_mmu_pre_destroy_vm(kvm);
12469 }
12470 
12471 void kvm_arch_destroy_vm(struct kvm *kvm)
12472 {
12473 	if (current->mm == kvm->mm) {
12474 		/*
12475 		 * Free memory regions allocated on behalf of userspace,
12476 		 * unless the memory map has changed due to process exit
12477 		 * or fd copying.
12478 		 */
12479 		mutex_lock(&kvm->slots_lock);
12480 		__x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12481 					0, 0);
12482 		__x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12483 					0, 0);
12484 		__x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12485 		mutex_unlock(&kvm->slots_lock);
12486 	}
12487 	kvm_unload_vcpu_mmus(kvm);
12488 	static_call_cond(kvm_x86_vm_destroy)(kvm);
12489 	kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12490 	kvm_pic_destroy(kvm);
12491 	kvm_ioapic_destroy(kvm);
12492 	kvm_destroy_vcpus(kvm);
12493 	kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12494 	kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12495 	kvm_mmu_uninit_vm(kvm);
12496 	kvm_page_track_cleanup(kvm);
12497 	kvm_xen_destroy_vm(kvm);
12498 	kvm_hv_destroy_vm(kvm);
12499 }
12500 
12501 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12502 {
12503 	int i;
12504 
12505 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12506 		kvfree(slot->arch.rmap[i]);
12507 		slot->arch.rmap[i] = NULL;
12508 	}
12509 }
12510 
12511 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12512 {
12513 	int i;
12514 
12515 	memslot_rmap_free(slot);
12516 
12517 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12518 		kvfree(slot->arch.lpage_info[i - 1]);
12519 		slot->arch.lpage_info[i - 1] = NULL;
12520 	}
12521 
12522 	kvm_page_track_free_memslot(slot);
12523 }
12524 
12525 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12526 {
12527 	const int sz = sizeof(*slot->arch.rmap[0]);
12528 	int i;
12529 
12530 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12531 		int level = i + 1;
12532 		int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12533 
12534 		if (slot->arch.rmap[i])
12535 			continue;
12536 
12537 		slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12538 		if (!slot->arch.rmap[i]) {
12539 			memslot_rmap_free(slot);
12540 			return -ENOMEM;
12541 		}
12542 	}
12543 
12544 	return 0;
12545 }
12546 
12547 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12548 				      struct kvm_memory_slot *slot)
12549 {
12550 	unsigned long npages = slot->npages;
12551 	int i, r;
12552 
12553 	/*
12554 	 * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12555 	 * old arrays will be freed by __kvm_set_memory_region() if installing
12556 	 * the new memslot is successful.
12557 	 */
12558 	memset(&slot->arch, 0, sizeof(slot->arch));
12559 
12560 	if (kvm_memslots_have_rmaps(kvm)) {
12561 		r = memslot_rmap_alloc(slot, npages);
12562 		if (r)
12563 			return r;
12564 	}
12565 
12566 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12567 		struct kvm_lpage_info *linfo;
12568 		unsigned long ugfn;
12569 		int lpages;
12570 		int level = i + 1;
12571 
12572 		lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12573 
12574 		linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12575 		if (!linfo)
12576 			goto out_free;
12577 
12578 		slot->arch.lpage_info[i - 1] = linfo;
12579 
12580 		if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12581 			linfo[0].disallow_lpage = 1;
12582 		if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12583 			linfo[lpages - 1].disallow_lpage = 1;
12584 		ugfn = slot->userspace_addr >> PAGE_SHIFT;
12585 		/*
12586 		 * If the gfn and userspace address are not aligned wrt each
12587 		 * other, disable large page support for this slot.
12588 		 */
12589 		if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12590 			unsigned long j;
12591 
12592 			for (j = 0; j < lpages; ++j)
12593 				linfo[j].disallow_lpage = 1;
12594 		}
12595 	}
12596 
12597 	if (kvm_page_track_create_memslot(kvm, slot, npages))
12598 		goto out_free;
12599 
12600 	return 0;
12601 
12602 out_free:
12603 	memslot_rmap_free(slot);
12604 
12605 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12606 		kvfree(slot->arch.lpage_info[i - 1]);
12607 		slot->arch.lpage_info[i - 1] = NULL;
12608 	}
12609 	return -ENOMEM;
12610 }
12611 
12612 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12613 {
12614 	struct kvm_vcpu *vcpu;
12615 	unsigned long i;
12616 
12617 	/*
12618 	 * memslots->generation has been incremented.
12619 	 * mmio generation may have reached its maximum value.
12620 	 */
12621 	kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12622 
12623 	/* Force re-initialization of steal_time cache */
12624 	kvm_for_each_vcpu(i, vcpu, kvm)
12625 		kvm_vcpu_kick(vcpu);
12626 }
12627 
12628 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12629 				   const struct kvm_memory_slot *old,
12630 				   struct kvm_memory_slot *new,
12631 				   enum kvm_mr_change change)
12632 {
12633 	/*
12634 	 * KVM doesn't support moving memslots when there are external page
12635 	 * trackers attached to the VM, i.e. if KVMGT is in use.
12636 	 */
12637 	if (change == KVM_MR_MOVE && kvm_page_track_has_external_user(kvm))
12638 		return -EINVAL;
12639 
12640 	if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12641 		if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12642 			return -EINVAL;
12643 
12644 		return kvm_alloc_memslot_metadata(kvm, new);
12645 	}
12646 
12647 	if (change == KVM_MR_FLAGS_ONLY)
12648 		memcpy(&new->arch, &old->arch, sizeof(old->arch));
12649 	else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12650 		return -EIO;
12651 
12652 	return 0;
12653 }
12654 
12655 
12656 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12657 {
12658 	int nr_slots;
12659 
12660 	if (!kvm_x86_ops.cpu_dirty_log_size)
12661 		return;
12662 
12663 	nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12664 	if ((enable && nr_slots == 1) || !nr_slots)
12665 		kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12666 }
12667 
12668 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12669 				     struct kvm_memory_slot *old,
12670 				     const struct kvm_memory_slot *new,
12671 				     enum kvm_mr_change change)
12672 {
12673 	u32 old_flags = old ? old->flags : 0;
12674 	u32 new_flags = new ? new->flags : 0;
12675 	bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12676 
12677 	/*
12678 	 * Update CPU dirty logging if dirty logging is being toggled.  This
12679 	 * applies to all operations.
12680 	 */
12681 	if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12682 		kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12683 
12684 	/*
12685 	 * Nothing more to do for RO slots (which can't be dirtied and can't be
12686 	 * made writable) or CREATE/MOVE/DELETE of a slot.
12687 	 *
12688 	 * For a memslot with dirty logging disabled:
12689 	 * CREATE:      No dirty mappings will already exist.
12690 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12691 	 *		kvm_arch_flush_shadow_memslot()
12692 	 *
12693 	 * For a memslot with dirty logging enabled:
12694 	 * CREATE:      No shadow pages exist, thus nothing to write-protect
12695 	 *		and no dirty bits to clear.
12696 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12697 	 *		kvm_arch_flush_shadow_memslot().
12698 	 */
12699 	if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12700 		return;
12701 
12702 	/*
12703 	 * READONLY and non-flags changes were filtered out above, and the only
12704 	 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12705 	 * logging isn't being toggled on or off.
12706 	 */
12707 	if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12708 		return;
12709 
12710 	if (!log_dirty_pages) {
12711 		/*
12712 		 * Dirty logging tracks sptes in 4k granularity, meaning that
12713 		 * large sptes have to be split.  If live migration succeeds,
12714 		 * the guest in the source machine will be destroyed and large
12715 		 * sptes will be created in the destination.  However, if the
12716 		 * guest continues to run in the source machine (for example if
12717 		 * live migration fails), small sptes will remain around and
12718 		 * cause bad performance.
12719 		 *
12720 		 * Scan sptes if dirty logging has been stopped, dropping those
12721 		 * which can be collapsed into a single large-page spte.  Later
12722 		 * page faults will create the large-page sptes.
12723 		 */
12724 		kvm_mmu_zap_collapsible_sptes(kvm, new);
12725 	} else {
12726 		/*
12727 		 * Initially-all-set does not require write protecting any page,
12728 		 * because they're all assumed to be dirty.
12729 		 */
12730 		if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12731 			return;
12732 
12733 		if (READ_ONCE(eager_page_split))
12734 			kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12735 
12736 		if (kvm_x86_ops.cpu_dirty_log_size) {
12737 			kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12738 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12739 		} else {
12740 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12741 		}
12742 
12743 		/*
12744 		 * Unconditionally flush the TLBs after enabling dirty logging.
12745 		 * A flush is almost always going to be necessary (see below),
12746 		 * and unconditionally flushing allows the helpers to omit
12747 		 * the subtly complex checks when removing write access.
12748 		 *
12749 		 * Do the flush outside of mmu_lock to reduce the amount of
12750 		 * time mmu_lock is held.  Flushing after dropping mmu_lock is
12751 		 * safe as KVM only needs to guarantee the slot is fully
12752 		 * write-protected before returning to userspace, i.e. before
12753 		 * userspace can consume the dirty status.
12754 		 *
12755 		 * Flushing outside of mmu_lock requires KVM to be careful when
12756 		 * making decisions based on writable status of an SPTE, e.g. a
12757 		 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12758 		 *
12759 		 * Specifically, KVM also write-protects guest page tables to
12760 		 * monitor changes when using shadow paging, and must guarantee
12761 		 * no CPUs can write to those page before mmu_lock is dropped.
12762 		 * Because CPUs may have stale TLB entries at this point, a
12763 		 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12764 		 *
12765 		 * KVM also allows making SPTES writable outside of mmu_lock,
12766 		 * e.g. to allow dirty logging without taking mmu_lock.
12767 		 *
12768 		 * To handle these scenarios, KVM uses a separate software-only
12769 		 * bit (MMU-writable) to track if a SPTE is !writable due to
12770 		 * a guest page table being write-protected (KVM clears the
12771 		 * MMU-writable flag when write-protecting for shadow paging).
12772 		 *
12773 		 * The use of MMU-writable is also the primary motivation for
12774 		 * the unconditional flush.  Because KVM must guarantee that a
12775 		 * CPU doesn't contain stale, writable TLB entries for a
12776 		 * !MMU-writable SPTE, KVM must flush if it encounters any
12777 		 * MMU-writable SPTE regardless of whether the actual hardware
12778 		 * writable bit was set.  I.e. KVM is almost guaranteed to need
12779 		 * to flush, while unconditionally flushing allows the "remove
12780 		 * write access" helpers to ignore MMU-writable entirely.
12781 		 *
12782 		 * See is_writable_pte() for more details (the case involving
12783 		 * access-tracked SPTEs is particularly relevant).
12784 		 */
12785 		kvm_flush_remote_tlbs_memslot(kvm, new);
12786 	}
12787 }
12788 
12789 void kvm_arch_commit_memory_region(struct kvm *kvm,
12790 				struct kvm_memory_slot *old,
12791 				const struct kvm_memory_slot *new,
12792 				enum kvm_mr_change change)
12793 {
12794 	if (change == KVM_MR_DELETE)
12795 		kvm_page_track_delete_slot(kvm, old);
12796 
12797 	if (!kvm->arch.n_requested_mmu_pages &&
12798 	    (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12799 		unsigned long nr_mmu_pages;
12800 
12801 		nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12802 		nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12803 		kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12804 	}
12805 
12806 	kvm_mmu_slot_apply_flags(kvm, old, new, change);
12807 
12808 	/* Free the arrays associated with the old memslot. */
12809 	if (change == KVM_MR_MOVE)
12810 		kvm_arch_free_memslot(kvm, old);
12811 }
12812 
12813 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12814 {
12815 	return (is_guest_mode(vcpu) &&
12816 		static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12817 }
12818 
12819 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12820 {
12821 	if (!list_empty_careful(&vcpu->async_pf.done))
12822 		return true;
12823 
12824 	if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12825 	    kvm_apic_init_sipi_allowed(vcpu))
12826 		return true;
12827 
12828 	if (vcpu->arch.pv.pv_unhalted)
12829 		return true;
12830 
12831 	if (kvm_is_exception_pending(vcpu))
12832 		return true;
12833 
12834 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12835 	    (vcpu->arch.nmi_pending &&
12836 	     static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12837 		return true;
12838 
12839 #ifdef CONFIG_KVM_SMM
12840 	if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12841 	    (vcpu->arch.smi_pending &&
12842 	     static_call(kvm_x86_smi_allowed)(vcpu, false)))
12843 		return true;
12844 #endif
12845 
12846 	if (kvm_arch_interrupt_allowed(vcpu) &&
12847 	    (kvm_cpu_has_interrupt(vcpu) ||
12848 	    kvm_guest_apic_has_interrupt(vcpu)))
12849 		return true;
12850 
12851 	if (kvm_hv_has_stimer_pending(vcpu))
12852 		return true;
12853 
12854 	if (is_guest_mode(vcpu) &&
12855 	    kvm_x86_ops.nested_ops->has_events &&
12856 	    kvm_x86_ops.nested_ops->has_events(vcpu))
12857 		return true;
12858 
12859 	if (kvm_xen_has_pending_events(vcpu))
12860 		return true;
12861 
12862 	return false;
12863 }
12864 
12865 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12866 {
12867 	return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12868 }
12869 
12870 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12871 {
12872 	if (kvm_vcpu_apicv_active(vcpu) &&
12873 	    static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12874 		return true;
12875 
12876 	return false;
12877 }
12878 
12879 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12880 {
12881 	if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12882 		return true;
12883 
12884 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12885 #ifdef CONFIG_KVM_SMM
12886 		kvm_test_request(KVM_REQ_SMI, vcpu) ||
12887 #endif
12888 		 kvm_test_request(KVM_REQ_EVENT, vcpu))
12889 		return true;
12890 
12891 	return kvm_arch_dy_has_pending_interrupt(vcpu);
12892 }
12893 
12894 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12895 {
12896 	if (vcpu->arch.guest_state_protected)
12897 		return true;
12898 
12899 	return vcpu->arch.preempted_in_kernel;
12900 }
12901 
12902 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12903 {
12904 	return kvm_rip_read(vcpu);
12905 }
12906 
12907 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12908 {
12909 	return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12910 }
12911 
12912 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12913 {
12914 	return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12915 }
12916 
12917 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12918 {
12919 	/* Can't read the RIP when guest state is protected, just return 0 */
12920 	if (vcpu->arch.guest_state_protected)
12921 		return 0;
12922 
12923 	if (is_64_bit_mode(vcpu))
12924 		return kvm_rip_read(vcpu);
12925 	return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12926 		     kvm_rip_read(vcpu));
12927 }
12928 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12929 
12930 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12931 {
12932 	return kvm_get_linear_rip(vcpu) == linear_rip;
12933 }
12934 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12935 
12936 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12937 {
12938 	unsigned long rflags;
12939 
12940 	rflags = static_call(kvm_x86_get_rflags)(vcpu);
12941 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12942 		rflags &= ~X86_EFLAGS_TF;
12943 	return rflags;
12944 }
12945 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12946 
12947 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12948 {
12949 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12950 	    kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12951 		rflags |= X86_EFLAGS_TF;
12952 	static_call(kvm_x86_set_rflags)(vcpu, rflags);
12953 }
12954 
12955 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12956 {
12957 	__kvm_set_rflags(vcpu, rflags);
12958 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12959 }
12960 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12961 
12962 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12963 {
12964 	BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12965 
12966 	return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12967 }
12968 
12969 static inline u32 kvm_async_pf_next_probe(u32 key)
12970 {
12971 	return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12972 }
12973 
12974 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12975 {
12976 	u32 key = kvm_async_pf_hash_fn(gfn);
12977 
12978 	while (vcpu->arch.apf.gfns[key] != ~0)
12979 		key = kvm_async_pf_next_probe(key);
12980 
12981 	vcpu->arch.apf.gfns[key] = gfn;
12982 }
12983 
12984 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12985 {
12986 	int i;
12987 	u32 key = kvm_async_pf_hash_fn(gfn);
12988 
12989 	for (i = 0; i < ASYNC_PF_PER_VCPU &&
12990 		     (vcpu->arch.apf.gfns[key] != gfn &&
12991 		      vcpu->arch.apf.gfns[key] != ~0); i++)
12992 		key = kvm_async_pf_next_probe(key);
12993 
12994 	return key;
12995 }
12996 
12997 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12998 {
12999 	return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
13000 }
13001 
13002 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13003 {
13004 	u32 i, j, k;
13005 
13006 	i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
13007 
13008 	if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
13009 		return;
13010 
13011 	while (true) {
13012 		vcpu->arch.apf.gfns[i] = ~0;
13013 		do {
13014 			j = kvm_async_pf_next_probe(j);
13015 			if (vcpu->arch.apf.gfns[j] == ~0)
13016 				return;
13017 			k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
13018 			/*
13019 			 * k lies cyclically in ]i,j]
13020 			 * |    i.k.j |
13021 			 * |....j i.k.| or  |.k..j i...|
13022 			 */
13023 		} while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13024 		vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13025 		i = j;
13026 	}
13027 }
13028 
13029 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13030 {
13031 	u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13032 
13033 	return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13034 				      sizeof(reason));
13035 }
13036 
13037 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13038 {
13039 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13040 
13041 	return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13042 					     &token, offset, sizeof(token));
13043 }
13044 
13045 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13046 {
13047 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13048 	u32 val;
13049 
13050 	if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13051 					 &val, offset, sizeof(val)))
13052 		return false;
13053 
13054 	return !val;
13055 }
13056 
13057 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13058 {
13059 
13060 	if (!kvm_pv_async_pf_enabled(vcpu))
13061 		return false;
13062 
13063 	if (vcpu->arch.apf.send_user_only &&
13064 	    static_call(kvm_x86_get_cpl)(vcpu) == 0)
13065 		return false;
13066 
13067 	if (is_guest_mode(vcpu)) {
13068 		/*
13069 		 * L1 needs to opt into the special #PF vmexits that are
13070 		 * used to deliver async page faults.
13071 		 */
13072 		return vcpu->arch.apf.delivery_as_pf_vmexit;
13073 	} else {
13074 		/*
13075 		 * Play it safe in case the guest temporarily disables paging.
13076 		 * The real mode IDT in particular is unlikely to have a #PF
13077 		 * exception setup.
13078 		 */
13079 		return is_paging(vcpu);
13080 	}
13081 }
13082 
13083 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13084 {
13085 	if (unlikely(!lapic_in_kernel(vcpu) ||
13086 		     kvm_event_needs_reinjection(vcpu) ||
13087 		     kvm_is_exception_pending(vcpu)))
13088 		return false;
13089 
13090 	if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13091 		return false;
13092 
13093 	/*
13094 	 * If interrupts are off we cannot even use an artificial
13095 	 * halt state.
13096 	 */
13097 	return kvm_arch_interrupt_allowed(vcpu);
13098 }
13099 
13100 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13101 				     struct kvm_async_pf *work)
13102 {
13103 	struct x86_exception fault;
13104 
13105 	trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13106 	kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13107 
13108 	if (kvm_can_deliver_async_pf(vcpu) &&
13109 	    !apf_put_user_notpresent(vcpu)) {
13110 		fault.vector = PF_VECTOR;
13111 		fault.error_code_valid = true;
13112 		fault.error_code = 0;
13113 		fault.nested_page_fault = false;
13114 		fault.address = work->arch.token;
13115 		fault.async_page_fault = true;
13116 		kvm_inject_page_fault(vcpu, &fault);
13117 		return true;
13118 	} else {
13119 		/*
13120 		 * It is not possible to deliver a paravirtualized asynchronous
13121 		 * page fault, but putting the guest in an artificial halt state
13122 		 * can be beneficial nevertheless: if an interrupt arrives, we
13123 		 * can deliver it timely and perhaps the guest will schedule
13124 		 * another process.  When the instruction that triggered a page
13125 		 * fault is retried, hopefully the page will be ready in the host.
13126 		 */
13127 		kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13128 		return false;
13129 	}
13130 }
13131 
13132 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13133 				 struct kvm_async_pf *work)
13134 {
13135 	struct kvm_lapic_irq irq = {
13136 		.delivery_mode = APIC_DM_FIXED,
13137 		.vector = vcpu->arch.apf.vec
13138 	};
13139 
13140 	if (work->wakeup_all)
13141 		work->arch.token = ~0; /* broadcast wakeup */
13142 	else
13143 		kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13144 	trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13145 
13146 	if ((work->wakeup_all || work->notpresent_injected) &&
13147 	    kvm_pv_async_pf_enabled(vcpu) &&
13148 	    !apf_put_user_ready(vcpu, work->arch.token)) {
13149 		vcpu->arch.apf.pageready_pending = true;
13150 		kvm_apic_set_irq(vcpu, &irq, NULL);
13151 	}
13152 
13153 	vcpu->arch.apf.halted = false;
13154 	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13155 }
13156 
13157 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13158 {
13159 	kvm_make_request(KVM_REQ_APF_READY, vcpu);
13160 	if (!vcpu->arch.apf.pageready_pending)
13161 		kvm_vcpu_kick(vcpu);
13162 }
13163 
13164 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13165 {
13166 	if (!kvm_pv_async_pf_enabled(vcpu))
13167 		return true;
13168 	else
13169 		return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13170 }
13171 
13172 void kvm_arch_start_assignment(struct kvm *kvm)
13173 {
13174 	if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13175 		static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13176 }
13177 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13178 
13179 void kvm_arch_end_assignment(struct kvm *kvm)
13180 {
13181 	atomic_dec(&kvm->arch.assigned_device_count);
13182 }
13183 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13184 
13185 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13186 {
13187 	return raw_atomic_read(&kvm->arch.assigned_device_count);
13188 }
13189 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13190 
13191 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13192 {
13193 	atomic_inc(&kvm->arch.noncoherent_dma_count);
13194 }
13195 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13196 
13197 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13198 {
13199 	atomic_dec(&kvm->arch.noncoherent_dma_count);
13200 }
13201 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13202 
13203 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13204 {
13205 	return atomic_read(&kvm->arch.noncoherent_dma_count);
13206 }
13207 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13208 
13209 bool kvm_arch_has_irq_bypass(void)
13210 {
13211 	return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP);
13212 }
13213 
13214 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13215 				      struct irq_bypass_producer *prod)
13216 {
13217 	struct kvm_kernel_irqfd *irqfd =
13218 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13219 	int ret;
13220 
13221 	irqfd->producer = prod;
13222 	kvm_arch_start_assignment(irqfd->kvm);
13223 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13224 					 prod->irq, irqfd->gsi, 1);
13225 
13226 	if (ret)
13227 		kvm_arch_end_assignment(irqfd->kvm);
13228 
13229 	return ret;
13230 }
13231 
13232 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13233 				      struct irq_bypass_producer *prod)
13234 {
13235 	int ret;
13236 	struct kvm_kernel_irqfd *irqfd =
13237 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13238 
13239 	WARN_ON(irqfd->producer != prod);
13240 	irqfd->producer = NULL;
13241 
13242 	/*
13243 	 * When producer of consumer is unregistered, we change back to
13244 	 * remapped mode, so we can re-use the current implementation
13245 	 * when the irq is masked/disabled or the consumer side (KVM
13246 	 * int this case doesn't want to receive the interrupts.
13247 	*/
13248 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13249 	if (ret)
13250 		printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13251 		       " fails: %d\n", irqfd->consumer.token, ret);
13252 
13253 	kvm_arch_end_assignment(irqfd->kvm);
13254 }
13255 
13256 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13257 				   uint32_t guest_irq, bool set)
13258 {
13259 	return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13260 }
13261 
13262 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13263 				  struct kvm_kernel_irq_routing_entry *new)
13264 {
13265 	if (new->type != KVM_IRQ_ROUTING_MSI)
13266 		return true;
13267 
13268 	return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13269 }
13270 
13271 bool kvm_vector_hashing_enabled(void)
13272 {
13273 	return vector_hashing;
13274 }
13275 
13276 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13277 {
13278 	return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13279 }
13280 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13281 
13282 
13283 int kvm_spec_ctrl_test_value(u64 value)
13284 {
13285 	/*
13286 	 * test that setting IA32_SPEC_CTRL to given value
13287 	 * is allowed by the host processor
13288 	 */
13289 
13290 	u64 saved_value;
13291 	unsigned long flags;
13292 	int ret = 0;
13293 
13294 	local_irq_save(flags);
13295 
13296 	if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13297 		ret = 1;
13298 	else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13299 		ret = 1;
13300 	else
13301 		wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13302 
13303 	local_irq_restore(flags);
13304 
13305 	return ret;
13306 }
13307 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13308 
13309 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13310 {
13311 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13312 	struct x86_exception fault;
13313 	u64 access = error_code &
13314 		(PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13315 
13316 	if (!(error_code & PFERR_PRESENT_MASK) ||
13317 	    mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13318 		/*
13319 		 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13320 		 * tables probably do not match the TLB.  Just proceed
13321 		 * with the error code that the processor gave.
13322 		 */
13323 		fault.vector = PF_VECTOR;
13324 		fault.error_code_valid = true;
13325 		fault.error_code = error_code;
13326 		fault.nested_page_fault = false;
13327 		fault.address = gva;
13328 		fault.async_page_fault = false;
13329 	}
13330 	vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13331 }
13332 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13333 
13334 /*
13335  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13336  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13337  * indicates whether exit to userspace is needed.
13338  */
13339 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13340 			      struct x86_exception *e)
13341 {
13342 	if (r == X86EMUL_PROPAGATE_FAULT) {
13343 		if (KVM_BUG_ON(!e, vcpu->kvm))
13344 			return -EIO;
13345 
13346 		kvm_inject_emulated_page_fault(vcpu, e);
13347 		return 1;
13348 	}
13349 
13350 	/*
13351 	 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13352 	 * while handling a VMX instruction KVM could've handled the request
13353 	 * correctly by exiting to userspace and performing I/O but there
13354 	 * doesn't seem to be a real use-case behind such requests, just return
13355 	 * KVM_EXIT_INTERNAL_ERROR for now.
13356 	 */
13357 	kvm_prepare_emulation_failure_exit(vcpu);
13358 
13359 	return 0;
13360 }
13361 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13362 
13363 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13364 {
13365 	bool pcid_enabled;
13366 	struct x86_exception e;
13367 	struct {
13368 		u64 pcid;
13369 		u64 gla;
13370 	} operand;
13371 	int r;
13372 
13373 	r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13374 	if (r != X86EMUL_CONTINUE)
13375 		return kvm_handle_memory_failure(vcpu, r, &e);
13376 
13377 	if (operand.pcid >> 12 != 0) {
13378 		kvm_inject_gp(vcpu, 0);
13379 		return 1;
13380 	}
13381 
13382 	pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13383 
13384 	switch (type) {
13385 	case INVPCID_TYPE_INDIV_ADDR:
13386 		if ((!pcid_enabled && (operand.pcid != 0)) ||
13387 		    is_noncanonical_address(operand.gla, vcpu)) {
13388 			kvm_inject_gp(vcpu, 0);
13389 			return 1;
13390 		}
13391 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13392 		return kvm_skip_emulated_instruction(vcpu);
13393 
13394 	case INVPCID_TYPE_SINGLE_CTXT:
13395 		if (!pcid_enabled && (operand.pcid != 0)) {
13396 			kvm_inject_gp(vcpu, 0);
13397 			return 1;
13398 		}
13399 
13400 		kvm_invalidate_pcid(vcpu, operand.pcid);
13401 		return kvm_skip_emulated_instruction(vcpu);
13402 
13403 	case INVPCID_TYPE_ALL_NON_GLOBAL:
13404 		/*
13405 		 * Currently, KVM doesn't mark global entries in the shadow
13406 		 * page tables, so a non-global flush just degenerates to a
13407 		 * global flush. If needed, we could optimize this later by
13408 		 * keeping track of global entries in shadow page tables.
13409 		 */
13410 
13411 		fallthrough;
13412 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
13413 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13414 		return kvm_skip_emulated_instruction(vcpu);
13415 
13416 	default:
13417 		kvm_inject_gp(vcpu, 0);
13418 		return 1;
13419 	}
13420 }
13421 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13422 
13423 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13424 {
13425 	struct kvm_run *run = vcpu->run;
13426 	struct kvm_mmio_fragment *frag;
13427 	unsigned int len;
13428 
13429 	BUG_ON(!vcpu->mmio_needed);
13430 
13431 	/* Complete previous fragment */
13432 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13433 	len = min(8u, frag->len);
13434 	if (!vcpu->mmio_is_write)
13435 		memcpy(frag->data, run->mmio.data, len);
13436 
13437 	if (frag->len <= 8) {
13438 		/* Switch to the next fragment. */
13439 		frag++;
13440 		vcpu->mmio_cur_fragment++;
13441 	} else {
13442 		/* Go forward to the next mmio piece. */
13443 		frag->data += len;
13444 		frag->gpa += len;
13445 		frag->len -= len;
13446 	}
13447 
13448 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13449 		vcpu->mmio_needed = 0;
13450 
13451 		// VMG change, at this point, we're always done
13452 		// RIP has already been advanced
13453 		return 1;
13454 	}
13455 
13456 	// More MMIO is needed
13457 	run->mmio.phys_addr = frag->gpa;
13458 	run->mmio.len = min(8u, frag->len);
13459 	run->mmio.is_write = vcpu->mmio_is_write;
13460 	if (run->mmio.is_write)
13461 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13462 	run->exit_reason = KVM_EXIT_MMIO;
13463 
13464 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13465 
13466 	return 0;
13467 }
13468 
13469 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13470 			  void *data)
13471 {
13472 	int handled;
13473 	struct kvm_mmio_fragment *frag;
13474 
13475 	if (!data)
13476 		return -EINVAL;
13477 
13478 	handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13479 	if (handled == bytes)
13480 		return 1;
13481 
13482 	bytes -= handled;
13483 	gpa += handled;
13484 	data += handled;
13485 
13486 	/*TODO: Check if need to increment number of frags */
13487 	frag = vcpu->mmio_fragments;
13488 	vcpu->mmio_nr_fragments = 1;
13489 	frag->len = bytes;
13490 	frag->gpa = gpa;
13491 	frag->data = data;
13492 
13493 	vcpu->mmio_needed = 1;
13494 	vcpu->mmio_cur_fragment = 0;
13495 
13496 	vcpu->run->mmio.phys_addr = gpa;
13497 	vcpu->run->mmio.len = min(8u, frag->len);
13498 	vcpu->run->mmio.is_write = 1;
13499 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13500 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13501 
13502 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13503 
13504 	return 0;
13505 }
13506 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13507 
13508 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13509 			 void *data)
13510 {
13511 	int handled;
13512 	struct kvm_mmio_fragment *frag;
13513 
13514 	if (!data)
13515 		return -EINVAL;
13516 
13517 	handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13518 	if (handled == bytes)
13519 		return 1;
13520 
13521 	bytes -= handled;
13522 	gpa += handled;
13523 	data += handled;
13524 
13525 	/*TODO: Check if need to increment number of frags */
13526 	frag = vcpu->mmio_fragments;
13527 	vcpu->mmio_nr_fragments = 1;
13528 	frag->len = bytes;
13529 	frag->gpa = gpa;
13530 	frag->data = data;
13531 
13532 	vcpu->mmio_needed = 1;
13533 	vcpu->mmio_cur_fragment = 0;
13534 
13535 	vcpu->run->mmio.phys_addr = gpa;
13536 	vcpu->run->mmio.len = min(8u, frag->len);
13537 	vcpu->run->mmio.is_write = 0;
13538 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13539 
13540 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13541 
13542 	return 0;
13543 }
13544 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13545 
13546 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13547 {
13548 	vcpu->arch.sev_pio_count -= count;
13549 	vcpu->arch.sev_pio_data += count * size;
13550 }
13551 
13552 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13553 			   unsigned int port);
13554 
13555 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13556 {
13557 	int size = vcpu->arch.pio.size;
13558 	int port = vcpu->arch.pio.port;
13559 
13560 	vcpu->arch.pio.count = 0;
13561 	if (vcpu->arch.sev_pio_count)
13562 		return kvm_sev_es_outs(vcpu, size, port);
13563 	return 1;
13564 }
13565 
13566 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13567 			   unsigned int port)
13568 {
13569 	for (;;) {
13570 		unsigned int count =
13571 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13572 		int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13573 
13574 		/* memcpy done already by emulator_pio_out.  */
13575 		advance_sev_es_emulated_pio(vcpu, count, size);
13576 		if (!ret)
13577 			break;
13578 
13579 		/* Emulation done by the kernel.  */
13580 		if (!vcpu->arch.sev_pio_count)
13581 			return 1;
13582 	}
13583 
13584 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13585 	return 0;
13586 }
13587 
13588 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13589 			  unsigned int port);
13590 
13591 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13592 {
13593 	unsigned count = vcpu->arch.pio.count;
13594 	int size = vcpu->arch.pio.size;
13595 	int port = vcpu->arch.pio.port;
13596 
13597 	complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13598 	advance_sev_es_emulated_pio(vcpu, count, size);
13599 	if (vcpu->arch.sev_pio_count)
13600 		return kvm_sev_es_ins(vcpu, size, port);
13601 	return 1;
13602 }
13603 
13604 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13605 			  unsigned int port)
13606 {
13607 	for (;;) {
13608 		unsigned int count =
13609 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13610 		if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13611 			break;
13612 
13613 		/* Emulation done by the kernel.  */
13614 		advance_sev_es_emulated_pio(vcpu, count, size);
13615 		if (!vcpu->arch.sev_pio_count)
13616 			return 1;
13617 	}
13618 
13619 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13620 	return 0;
13621 }
13622 
13623 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13624 			 unsigned int port, void *data,  unsigned int count,
13625 			 int in)
13626 {
13627 	vcpu->arch.sev_pio_data = data;
13628 	vcpu->arch.sev_pio_count = count;
13629 	return in ? kvm_sev_es_ins(vcpu, size, port)
13630 		  : kvm_sev_es_outs(vcpu, size, port);
13631 }
13632 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13633 
13634 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13635 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13636 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13637 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13638 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13639 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13640 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13641 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13642 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13643 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13644 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13645 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13646 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13647 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13648 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13649 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13650 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13651 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13652 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13653 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13654 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13655 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13656 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13657 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13658 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13659 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13660 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13661 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13662 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13663 
13664 static int __init kvm_x86_init(void)
13665 {
13666 	kvm_mmu_x86_module_init();
13667 	mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13668 	return 0;
13669 }
13670 module_init(kvm_x86_init);
13671 
13672 static void __exit kvm_x86_exit(void)
13673 {
13674 	/*
13675 	 * If module_init() is implemented, module_exit() must also be
13676 	 * implemented to allow module unload.
13677 	 */
13678 }
13679 module_exit(kvm_x86_exit);
13680