xref: /openbmc/linux/arch/x86/kvm/x86.c (revision 89cc9abe)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19 
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "x86.h"
29 #include "cpuid.h"
30 #include "pmu.h"
31 #include "hyperv.h"
32 #include "lapic.h"
33 #include "xen.h"
34 #include "smm.h"
35 
36 #include <linux/clocksource.h>
37 #include <linux/interrupt.h>
38 #include <linux/kvm.h>
39 #include <linux/fs.h>
40 #include <linux/vmalloc.h>
41 #include <linux/export.h>
42 #include <linux/moduleparam.h>
43 #include <linux/mman.h>
44 #include <linux/highmem.h>
45 #include <linux/iommu.h>
46 #include <linux/cpufreq.h>
47 #include <linux/user-return-notifier.h>
48 #include <linux/srcu.h>
49 #include <linux/slab.h>
50 #include <linux/perf_event.h>
51 #include <linux/uaccess.h>
52 #include <linux/hash.h>
53 #include <linux/pci.h>
54 #include <linux/timekeeper_internal.h>
55 #include <linux/pvclock_gtod.h>
56 #include <linux/kvm_irqfd.h>
57 #include <linux/irqbypass.h>
58 #include <linux/sched/stat.h>
59 #include <linux/sched/isolation.h>
60 #include <linux/mem_encrypt.h>
61 #include <linux/entry-kvm.h>
62 #include <linux/suspend.h>
63 
64 #include <trace/events/kvm.h>
65 
66 #include <asm/debugreg.h>
67 #include <asm/msr.h>
68 #include <asm/desc.h>
69 #include <asm/mce.h>
70 #include <asm/pkru.h>
71 #include <linux/kernel_stat.h>
72 #include <asm/fpu/api.h>
73 #include <asm/fpu/xcr.h>
74 #include <asm/fpu/xstate.h>
75 #include <asm/pvclock.h>
76 #include <asm/div64.h>
77 #include <asm/irq_remapping.h>
78 #include <asm/mshyperv.h>
79 #include <asm/hypervisor.h>
80 #include <asm/tlbflush.h>
81 #include <asm/intel_pt.h>
82 #include <asm/emulate_prefix.h>
83 #include <asm/sgx.h>
84 #include <clocksource/hyperv_timer.h>
85 
86 #define CREATE_TRACE_POINTS
87 #include "trace.h"
88 
89 #define MAX_IO_MSRS 256
90 #define KVM_MAX_MCE_BANKS 32
91 
92 struct kvm_caps kvm_caps __read_mostly = {
93 	.supported_mce_cap = MCG_CTL_P | MCG_SER_P,
94 };
95 EXPORT_SYMBOL_GPL(kvm_caps);
96 
97 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
98 
99 #define emul_to_vcpu(ctxt) \
100 	((struct kvm_vcpu *)(ctxt)->vcpu)
101 
102 /* EFER defaults:
103  * - enable syscall per default because its emulated by KVM
104  * - enable LME and LMA per default on 64 bit KVM
105  */
106 #ifdef CONFIG_X86_64
107 static
108 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
109 #else
110 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
111 #endif
112 
113 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
114 
115 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
116 
117 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
118 
119 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
120                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
121 
122 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
123 static void process_nmi(struct kvm_vcpu *vcpu);
124 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
125 static void store_regs(struct kvm_vcpu *vcpu);
126 static int sync_regs(struct kvm_vcpu *vcpu);
127 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
128 
129 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
130 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
131 
132 static DEFINE_MUTEX(vendor_module_lock);
133 struct kvm_x86_ops kvm_x86_ops __read_mostly;
134 
135 #define KVM_X86_OP(func)					     \
136 	DEFINE_STATIC_CALL_NULL(kvm_x86_##func,			     \
137 				*(((struct kvm_x86_ops *)0)->func));
138 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
139 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
140 #include <asm/kvm-x86-ops.h>
141 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
142 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
143 
144 static bool __read_mostly ignore_msrs = 0;
145 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
146 
147 bool __read_mostly report_ignored_msrs = true;
148 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
149 EXPORT_SYMBOL_GPL(report_ignored_msrs);
150 
151 unsigned int min_timer_period_us = 200;
152 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
153 
154 static bool __read_mostly kvmclock_periodic_sync = true;
155 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
156 
157 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
158 static u32 __read_mostly tsc_tolerance_ppm = 250;
159 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
160 
161 /*
162  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
163  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
164  * advancement entirely.  Any other value is used as-is and disables adaptive
165  * tuning, i.e. allows privileged userspace to set an exact advancement time.
166  */
167 static int __read_mostly lapic_timer_advance_ns = -1;
168 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
169 
170 static bool __read_mostly vector_hashing = true;
171 module_param(vector_hashing, bool, S_IRUGO);
172 
173 bool __read_mostly enable_vmware_backdoor = false;
174 module_param(enable_vmware_backdoor, bool, S_IRUGO);
175 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
176 
177 /*
178  * Flags to manipulate forced emulation behavior (any non-zero value will
179  * enable forced emulation).
180  */
181 #define KVM_FEP_CLEAR_RFLAGS_RF	BIT(1)
182 static int __read_mostly force_emulation_prefix;
183 module_param(force_emulation_prefix, int, 0644);
184 
185 int __read_mostly pi_inject_timer = -1;
186 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
187 
188 /* Enable/disable PMU virtualization */
189 bool __read_mostly enable_pmu = true;
190 EXPORT_SYMBOL_GPL(enable_pmu);
191 module_param(enable_pmu, bool, 0444);
192 
193 bool __read_mostly eager_page_split = true;
194 module_param(eager_page_split, bool, 0644);
195 
196 /* Enable/disable SMT_RSB bug mitigation */
197 bool __read_mostly mitigate_smt_rsb;
198 module_param(mitigate_smt_rsb, bool, 0444);
199 
200 /*
201  * Restoring the host value for MSRs that are only consumed when running in
202  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
203  * returns to userspace, i.e. the kernel can run with the guest's value.
204  */
205 #define KVM_MAX_NR_USER_RETURN_MSRS 16
206 
207 struct kvm_user_return_msrs {
208 	struct user_return_notifier urn;
209 	bool registered;
210 	struct kvm_user_return_msr_values {
211 		u64 host;
212 		u64 curr;
213 	} values[KVM_MAX_NR_USER_RETURN_MSRS];
214 };
215 
216 u32 __read_mostly kvm_nr_uret_msrs;
217 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
218 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
219 static struct kvm_user_return_msrs __percpu *user_return_msrs;
220 
221 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
222 				| XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
223 				| XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
224 				| XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
225 
226 u64 __read_mostly host_efer;
227 EXPORT_SYMBOL_GPL(host_efer);
228 
229 bool __read_mostly allow_smaller_maxphyaddr = 0;
230 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
231 
232 bool __read_mostly enable_apicv = true;
233 EXPORT_SYMBOL_GPL(enable_apicv);
234 
235 u64 __read_mostly host_xss;
236 EXPORT_SYMBOL_GPL(host_xss);
237 
238 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
239 	KVM_GENERIC_VM_STATS(),
240 	STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
241 	STATS_DESC_COUNTER(VM, mmu_pte_write),
242 	STATS_DESC_COUNTER(VM, mmu_pde_zapped),
243 	STATS_DESC_COUNTER(VM, mmu_flooded),
244 	STATS_DESC_COUNTER(VM, mmu_recycled),
245 	STATS_DESC_COUNTER(VM, mmu_cache_miss),
246 	STATS_DESC_ICOUNTER(VM, mmu_unsync),
247 	STATS_DESC_ICOUNTER(VM, pages_4k),
248 	STATS_DESC_ICOUNTER(VM, pages_2m),
249 	STATS_DESC_ICOUNTER(VM, pages_1g),
250 	STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
251 	STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
252 	STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
253 };
254 
255 const struct kvm_stats_header kvm_vm_stats_header = {
256 	.name_size = KVM_STATS_NAME_SIZE,
257 	.num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
258 	.id_offset = sizeof(struct kvm_stats_header),
259 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
260 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
261 		       sizeof(kvm_vm_stats_desc),
262 };
263 
264 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
265 	KVM_GENERIC_VCPU_STATS(),
266 	STATS_DESC_COUNTER(VCPU, pf_taken),
267 	STATS_DESC_COUNTER(VCPU, pf_fixed),
268 	STATS_DESC_COUNTER(VCPU, pf_emulate),
269 	STATS_DESC_COUNTER(VCPU, pf_spurious),
270 	STATS_DESC_COUNTER(VCPU, pf_fast),
271 	STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
272 	STATS_DESC_COUNTER(VCPU, pf_guest),
273 	STATS_DESC_COUNTER(VCPU, tlb_flush),
274 	STATS_DESC_COUNTER(VCPU, invlpg),
275 	STATS_DESC_COUNTER(VCPU, exits),
276 	STATS_DESC_COUNTER(VCPU, io_exits),
277 	STATS_DESC_COUNTER(VCPU, mmio_exits),
278 	STATS_DESC_COUNTER(VCPU, signal_exits),
279 	STATS_DESC_COUNTER(VCPU, irq_window_exits),
280 	STATS_DESC_COUNTER(VCPU, nmi_window_exits),
281 	STATS_DESC_COUNTER(VCPU, l1d_flush),
282 	STATS_DESC_COUNTER(VCPU, halt_exits),
283 	STATS_DESC_COUNTER(VCPU, request_irq_exits),
284 	STATS_DESC_COUNTER(VCPU, irq_exits),
285 	STATS_DESC_COUNTER(VCPU, host_state_reload),
286 	STATS_DESC_COUNTER(VCPU, fpu_reload),
287 	STATS_DESC_COUNTER(VCPU, insn_emulation),
288 	STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
289 	STATS_DESC_COUNTER(VCPU, hypercalls),
290 	STATS_DESC_COUNTER(VCPU, irq_injections),
291 	STATS_DESC_COUNTER(VCPU, nmi_injections),
292 	STATS_DESC_COUNTER(VCPU, req_event),
293 	STATS_DESC_COUNTER(VCPU, nested_run),
294 	STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
295 	STATS_DESC_COUNTER(VCPU, directed_yield_successful),
296 	STATS_DESC_COUNTER(VCPU, preemption_reported),
297 	STATS_DESC_COUNTER(VCPU, preemption_other),
298 	STATS_DESC_IBOOLEAN(VCPU, guest_mode),
299 	STATS_DESC_COUNTER(VCPU, notify_window_exits),
300 };
301 
302 const struct kvm_stats_header kvm_vcpu_stats_header = {
303 	.name_size = KVM_STATS_NAME_SIZE,
304 	.num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
305 	.id_offset = sizeof(struct kvm_stats_header),
306 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
307 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
308 		       sizeof(kvm_vcpu_stats_desc),
309 };
310 
311 u64 __read_mostly host_xcr0;
312 
313 static struct kmem_cache *x86_emulator_cache;
314 
315 /*
316  * When called, it means the previous get/set msr reached an invalid msr.
317  * Return true if we want to ignore/silent this failed msr access.
318  */
319 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
320 {
321 	const char *op = write ? "wrmsr" : "rdmsr";
322 
323 	if (ignore_msrs) {
324 		if (report_ignored_msrs)
325 			kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
326 				      op, msr, data);
327 		/* Mask the error */
328 		return true;
329 	} else {
330 		kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
331 				      op, msr, data);
332 		return false;
333 	}
334 }
335 
336 static struct kmem_cache *kvm_alloc_emulator_cache(void)
337 {
338 	unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
339 	unsigned int size = sizeof(struct x86_emulate_ctxt);
340 
341 	return kmem_cache_create_usercopy("x86_emulator", size,
342 					  __alignof__(struct x86_emulate_ctxt),
343 					  SLAB_ACCOUNT, useroffset,
344 					  size - useroffset, NULL);
345 }
346 
347 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
348 
349 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
350 {
351 	int i;
352 	for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
353 		vcpu->arch.apf.gfns[i] = ~0;
354 }
355 
356 static void kvm_on_user_return(struct user_return_notifier *urn)
357 {
358 	unsigned slot;
359 	struct kvm_user_return_msrs *msrs
360 		= container_of(urn, struct kvm_user_return_msrs, urn);
361 	struct kvm_user_return_msr_values *values;
362 	unsigned long flags;
363 
364 	/*
365 	 * Disabling irqs at this point since the following code could be
366 	 * interrupted and executed through kvm_arch_hardware_disable()
367 	 */
368 	local_irq_save(flags);
369 	if (msrs->registered) {
370 		msrs->registered = false;
371 		user_return_notifier_unregister(urn);
372 	}
373 	local_irq_restore(flags);
374 	for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
375 		values = &msrs->values[slot];
376 		if (values->host != values->curr) {
377 			wrmsrl(kvm_uret_msrs_list[slot], values->host);
378 			values->curr = values->host;
379 		}
380 	}
381 }
382 
383 static int kvm_probe_user_return_msr(u32 msr)
384 {
385 	u64 val;
386 	int ret;
387 
388 	preempt_disable();
389 	ret = rdmsrl_safe(msr, &val);
390 	if (ret)
391 		goto out;
392 	ret = wrmsrl_safe(msr, val);
393 out:
394 	preempt_enable();
395 	return ret;
396 }
397 
398 int kvm_add_user_return_msr(u32 msr)
399 {
400 	BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
401 
402 	if (kvm_probe_user_return_msr(msr))
403 		return -1;
404 
405 	kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
406 	return kvm_nr_uret_msrs++;
407 }
408 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
409 
410 int kvm_find_user_return_msr(u32 msr)
411 {
412 	int i;
413 
414 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
415 		if (kvm_uret_msrs_list[i] == msr)
416 			return i;
417 	}
418 	return -1;
419 }
420 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
421 
422 static void kvm_user_return_msr_cpu_online(void)
423 {
424 	unsigned int cpu = smp_processor_id();
425 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
426 	u64 value;
427 	int i;
428 
429 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
430 		rdmsrl_safe(kvm_uret_msrs_list[i], &value);
431 		msrs->values[i].host = value;
432 		msrs->values[i].curr = value;
433 	}
434 }
435 
436 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
437 {
438 	unsigned int cpu = smp_processor_id();
439 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
440 	int err;
441 
442 	value = (value & mask) | (msrs->values[slot].host & ~mask);
443 	if (value == msrs->values[slot].curr)
444 		return 0;
445 	err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
446 	if (err)
447 		return 1;
448 
449 	msrs->values[slot].curr = value;
450 	if (!msrs->registered) {
451 		msrs->urn.on_user_return = kvm_on_user_return;
452 		user_return_notifier_register(&msrs->urn);
453 		msrs->registered = true;
454 	}
455 	return 0;
456 }
457 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
458 
459 static void drop_user_return_notifiers(void)
460 {
461 	unsigned int cpu = smp_processor_id();
462 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
463 
464 	if (msrs->registered)
465 		kvm_on_user_return(&msrs->urn);
466 }
467 
468 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
469 {
470 	return vcpu->arch.apic_base;
471 }
472 
473 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
474 {
475 	return kvm_apic_mode(kvm_get_apic_base(vcpu));
476 }
477 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
478 
479 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
480 {
481 	enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
482 	enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
483 	u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
484 		(guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
485 
486 	if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
487 		return 1;
488 	if (!msr_info->host_initiated) {
489 		if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
490 			return 1;
491 		if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
492 			return 1;
493 	}
494 
495 	kvm_lapic_set_base(vcpu, msr_info->data);
496 	kvm_recalculate_apic_map(vcpu->kvm);
497 	return 0;
498 }
499 
500 /*
501  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
502  *
503  * Hardware virtualization extension instructions may fault if a reboot turns
504  * off virtualization while processes are running.  Usually after catching the
505  * fault we just panic; during reboot instead the instruction is ignored.
506  */
507 noinstr void kvm_spurious_fault(void)
508 {
509 	/* Fault while not rebooting.  We want the trace. */
510 	BUG_ON(!kvm_rebooting);
511 }
512 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
513 
514 #define EXCPT_BENIGN		0
515 #define EXCPT_CONTRIBUTORY	1
516 #define EXCPT_PF		2
517 
518 static int exception_class(int vector)
519 {
520 	switch (vector) {
521 	case PF_VECTOR:
522 		return EXCPT_PF;
523 	case DE_VECTOR:
524 	case TS_VECTOR:
525 	case NP_VECTOR:
526 	case SS_VECTOR:
527 	case GP_VECTOR:
528 		return EXCPT_CONTRIBUTORY;
529 	default:
530 		break;
531 	}
532 	return EXCPT_BENIGN;
533 }
534 
535 #define EXCPT_FAULT		0
536 #define EXCPT_TRAP		1
537 #define EXCPT_ABORT		2
538 #define EXCPT_INTERRUPT		3
539 #define EXCPT_DB		4
540 
541 static int exception_type(int vector)
542 {
543 	unsigned int mask;
544 
545 	if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
546 		return EXCPT_INTERRUPT;
547 
548 	mask = 1 << vector;
549 
550 	/*
551 	 * #DBs can be trap-like or fault-like, the caller must check other CPU
552 	 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
553 	 */
554 	if (mask & (1 << DB_VECTOR))
555 		return EXCPT_DB;
556 
557 	if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
558 		return EXCPT_TRAP;
559 
560 	if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
561 		return EXCPT_ABORT;
562 
563 	/* Reserved exceptions will result in fault */
564 	return EXCPT_FAULT;
565 }
566 
567 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
568 				   struct kvm_queued_exception *ex)
569 {
570 	if (!ex->has_payload)
571 		return;
572 
573 	switch (ex->vector) {
574 	case DB_VECTOR:
575 		/*
576 		 * "Certain debug exceptions may clear bit 0-3.  The
577 		 * remaining contents of the DR6 register are never
578 		 * cleared by the processor".
579 		 */
580 		vcpu->arch.dr6 &= ~DR_TRAP_BITS;
581 		/*
582 		 * In order to reflect the #DB exception payload in guest
583 		 * dr6, three components need to be considered: active low
584 		 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
585 		 * DR6_BS and DR6_BT)
586 		 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
587 		 * In the target guest dr6:
588 		 * FIXED_1 bits should always be set.
589 		 * Active low bits should be cleared if 1-setting in payload.
590 		 * Active high bits should be set if 1-setting in payload.
591 		 *
592 		 * Note, the payload is compatible with the pending debug
593 		 * exceptions/exit qualification under VMX, that active_low bits
594 		 * are active high in payload.
595 		 * So they need to be flipped for DR6.
596 		 */
597 		vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
598 		vcpu->arch.dr6 |= ex->payload;
599 		vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
600 
601 		/*
602 		 * The #DB payload is defined as compatible with the 'pending
603 		 * debug exceptions' field under VMX, not DR6. While bit 12 is
604 		 * defined in the 'pending debug exceptions' field (enabled
605 		 * breakpoint), it is reserved and must be zero in DR6.
606 		 */
607 		vcpu->arch.dr6 &= ~BIT(12);
608 		break;
609 	case PF_VECTOR:
610 		vcpu->arch.cr2 = ex->payload;
611 		break;
612 	}
613 
614 	ex->has_payload = false;
615 	ex->payload = 0;
616 }
617 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
618 
619 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
620 				       bool has_error_code, u32 error_code,
621 				       bool has_payload, unsigned long payload)
622 {
623 	struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
624 
625 	ex->vector = vector;
626 	ex->injected = false;
627 	ex->pending = true;
628 	ex->has_error_code = has_error_code;
629 	ex->error_code = error_code;
630 	ex->has_payload = has_payload;
631 	ex->payload = payload;
632 }
633 
634 /* Forcibly leave the nested mode in cases like a vCPU reset */
635 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
636 {
637 	kvm_x86_ops.nested_ops->leave_nested(vcpu);
638 }
639 
640 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
641 		unsigned nr, bool has_error, u32 error_code,
642 	        bool has_payload, unsigned long payload, bool reinject)
643 {
644 	u32 prev_nr;
645 	int class1, class2;
646 
647 	kvm_make_request(KVM_REQ_EVENT, vcpu);
648 
649 	/*
650 	 * If the exception is destined for L2 and isn't being reinjected,
651 	 * morph it to a VM-Exit if L1 wants to intercept the exception.  A
652 	 * previously injected exception is not checked because it was checked
653 	 * when it was original queued, and re-checking is incorrect if _L1_
654 	 * injected the exception, in which case it's exempt from interception.
655 	 */
656 	if (!reinject && is_guest_mode(vcpu) &&
657 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
658 		kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
659 					   has_payload, payload);
660 		return;
661 	}
662 
663 	if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
664 	queue:
665 		if (reinject) {
666 			/*
667 			 * On VM-Entry, an exception can be pending if and only
668 			 * if event injection was blocked by nested_run_pending.
669 			 * In that case, however, vcpu_enter_guest() requests an
670 			 * immediate exit, and the guest shouldn't proceed far
671 			 * enough to need reinjection.
672 			 */
673 			WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
674 			vcpu->arch.exception.injected = true;
675 			if (WARN_ON_ONCE(has_payload)) {
676 				/*
677 				 * A reinjected event has already
678 				 * delivered its payload.
679 				 */
680 				has_payload = false;
681 				payload = 0;
682 			}
683 		} else {
684 			vcpu->arch.exception.pending = true;
685 			vcpu->arch.exception.injected = false;
686 		}
687 		vcpu->arch.exception.has_error_code = has_error;
688 		vcpu->arch.exception.vector = nr;
689 		vcpu->arch.exception.error_code = error_code;
690 		vcpu->arch.exception.has_payload = has_payload;
691 		vcpu->arch.exception.payload = payload;
692 		if (!is_guest_mode(vcpu))
693 			kvm_deliver_exception_payload(vcpu,
694 						      &vcpu->arch.exception);
695 		return;
696 	}
697 
698 	/* to check exception */
699 	prev_nr = vcpu->arch.exception.vector;
700 	if (prev_nr == DF_VECTOR) {
701 		/* triple fault -> shutdown */
702 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
703 		return;
704 	}
705 	class1 = exception_class(prev_nr);
706 	class2 = exception_class(nr);
707 	if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
708 	    (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
709 		/*
710 		 * Synthesize #DF.  Clear the previously injected or pending
711 		 * exception so as not to incorrectly trigger shutdown.
712 		 */
713 		vcpu->arch.exception.injected = false;
714 		vcpu->arch.exception.pending = false;
715 
716 		kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
717 	} else {
718 		/* replace previous exception with a new one in a hope
719 		   that instruction re-execution will regenerate lost
720 		   exception */
721 		goto queue;
722 	}
723 }
724 
725 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
726 {
727 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
728 }
729 EXPORT_SYMBOL_GPL(kvm_queue_exception);
730 
731 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
732 {
733 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
734 }
735 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
736 
737 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
738 			   unsigned long payload)
739 {
740 	kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
741 }
742 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
743 
744 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
745 				    u32 error_code, unsigned long payload)
746 {
747 	kvm_multiple_exception(vcpu, nr, true, error_code,
748 			       true, payload, false);
749 }
750 
751 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
752 {
753 	if (err)
754 		kvm_inject_gp(vcpu, 0);
755 	else
756 		return kvm_skip_emulated_instruction(vcpu);
757 
758 	return 1;
759 }
760 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
761 
762 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
763 {
764 	if (err) {
765 		kvm_inject_gp(vcpu, 0);
766 		return 1;
767 	}
768 
769 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
770 				       EMULTYPE_COMPLETE_USER_EXIT);
771 }
772 
773 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
774 {
775 	++vcpu->stat.pf_guest;
776 
777 	/*
778 	 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
779 	 * whether or not L1 wants to intercept "regular" #PF.
780 	 */
781 	if (is_guest_mode(vcpu) && fault->async_page_fault)
782 		kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
783 					   true, fault->error_code,
784 					   true, fault->address);
785 	else
786 		kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
787 					fault->address);
788 }
789 
790 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
791 				    struct x86_exception *fault)
792 {
793 	struct kvm_mmu *fault_mmu;
794 	WARN_ON_ONCE(fault->vector != PF_VECTOR);
795 
796 	fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
797 					       vcpu->arch.walk_mmu;
798 
799 	/*
800 	 * Invalidate the TLB entry for the faulting address, if it exists,
801 	 * else the access will fault indefinitely (and to emulate hardware).
802 	 */
803 	if ((fault->error_code & PFERR_PRESENT_MASK) &&
804 	    !(fault->error_code & PFERR_RSVD_MASK))
805 		kvm_mmu_invalidate_gva(vcpu, fault_mmu, fault->address,
806 				       fault_mmu->root.hpa);
807 
808 	fault_mmu->inject_page_fault(vcpu, fault);
809 }
810 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
811 
812 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
813 {
814 	atomic_inc(&vcpu->arch.nmi_queued);
815 	kvm_make_request(KVM_REQ_NMI, vcpu);
816 }
817 
818 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
819 {
820 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
821 }
822 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
823 
824 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
825 {
826 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
827 }
828 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
829 
830 /*
831  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
832  * a #GP and return false.
833  */
834 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
835 {
836 	if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
837 		return true;
838 	kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
839 	return false;
840 }
841 
842 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
843 {
844 	if ((dr != 4 && dr != 5) || !kvm_read_cr4_bits(vcpu, X86_CR4_DE))
845 		return true;
846 
847 	kvm_queue_exception(vcpu, UD_VECTOR);
848 	return false;
849 }
850 EXPORT_SYMBOL_GPL(kvm_require_dr);
851 
852 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
853 {
854 	return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
855 }
856 
857 /*
858  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
859  */
860 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
861 {
862 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
863 	gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
864 	gpa_t real_gpa;
865 	int i;
866 	int ret;
867 	u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
868 
869 	/*
870 	 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
871 	 * to an L1 GPA.
872 	 */
873 	real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
874 				     PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
875 	if (real_gpa == INVALID_GPA)
876 		return 0;
877 
878 	/* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
879 	ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
880 				       cr3 & GENMASK(11, 5), sizeof(pdpte));
881 	if (ret < 0)
882 		return 0;
883 
884 	for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
885 		if ((pdpte[i] & PT_PRESENT_MASK) &&
886 		    (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
887 			return 0;
888 		}
889 	}
890 
891 	/*
892 	 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
893 	 * Shadow page roots need to be reconstructed instead.
894 	 */
895 	if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
896 		kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
897 
898 	memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
899 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
900 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
901 	vcpu->arch.pdptrs_from_userspace = false;
902 
903 	return 1;
904 }
905 EXPORT_SYMBOL_GPL(load_pdptrs);
906 
907 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
908 {
909 	if ((cr0 ^ old_cr0) & X86_CR0_PG) {
910 		kvm_clear_async_pf_completion_queue(vcpu);
911 		kvm_async_pf_hash_reset(vcpu);
912 
913 		/*
914 		 * Clearing CR0.PG is defined to flush the TLB from the guest's
915 		 * perspective.
916 		 */
917 		if (!(cr0 & X86_CR0_PG))
918 			kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
919 	}
920 
921 	if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
922 		kvm_mmu_reset_context(vcpu);
923 
924 	if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
925 	    kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
926 	    !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
927 		kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
928 }
929 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
930 
931 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
932 {
933 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
934 
935 	cr0 |= X86_CR0_ET;
936 
937 #ifdef CONFIG_X86_64
938 	if (cr0 & 0xffffffff00000000UL)
939 		return 1;
940 #endif
941 
942 	cr0 &= ~CR0_RESERVED_BITS;
943 
944 	if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
945 		return 1;
946 
947 	if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
948 		return 1;
949 
950 #ifdef CONFIG_X86_64
951 	if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
952 	    (cr0 & X86_CR0_PG)) {
953 		int cs_db, cs_l;
954 
955 		if (!is_pae(vcpu))
956 			return 1;
957 		static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
958 		if (cs_l)
959 			return 1;
960 	}
961 #endif
962 	if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
963 	    is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
964 	    !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
965 		return 1;
966 
967 	if (!(cr0 & X86_CR0_PG) &&
968 	    (is_64_bit_mode(vcpu) || kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE)))
969 		return 1;
970 
971 	static_call(kvm_x86_set_cr0)(vcpu, cr0);
972 
973 	kvm_post_set_cr0(vcpu, old_cr0, cr0);
974 
975 	return 0;
976 }
977 EXPORT_SYMBOL_GPL(kvm_set_cr0);
978 
979 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
980 {
981 	(void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
982 }
983 EXPORT_SYMBOL_GPL(kvm_lmsw);
984 
985 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
986 {
987 	if (vcpu->arch.guest_state_protected)
988 		return;
989 
990 	if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
991 
992 		if (vcpu->arch.xcr0 != host_xcr0)
993 			xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
994 
995 		if (vcpu->arch.xsaves_enabled &&
996 		    vcpu->arch.ia32_xss != host_xss)
997 			wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
998 	}
999 
1000 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1001 	if (static_cpu_has(X86_FEATURE_PKU) &&
1002 	    vcpu->arch.pkru != vcpu->arch.host_pkru &&
1003 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1004 	     kvm_read_cr4_bits(vcpu, X86_CR4_PKE)))
1005 		write_pkru(vcpu->arch.pkru);
1006 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1007 }
1008 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1009 
1010 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1011 {
1012 	if (vcpu->arch.guest_state_protected)
1013 		return;
1014 
1015 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1016 	if (static_cpu_has(X86_FEATURE_PKU) &&
1017 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1018 	     kvm_read_cr4_bits(vcpu, X86_CR4_PKE))) {
1019 		vcpu->arch.pkru = rdpkru();
1020 		if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1021 			write_pkru(vcpu->arch.host_pkru);
1022 	}
1023 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1024 
1025 	if (kvm_read_cr4_bits(vcpu, X86_CR4_OSXSAVE)) {
1026 
1027 		if (vcpu->arch.xcr0 != host_xcr0)
1028 			xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1029 
1030 		if (vcpu->arch.xsaves_enabled &&
1031 		    vcpu->arch.ia32_xss != host_xss)
1032 			wrmsrl(MSR_IA32_XSS, host_xss);
1033 	}
1034 
1035 }
1036 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1037 
1038 #ifdef CONFIG_X86_64
1039 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1040 {
1041 	return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1042 }
1043 #endif
1044 
1045 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1046 {
1047 	u64 xcr0 = xcr;
1048 	u64 old_xcr0 = vcpu->arch.xcr0;
1049 	u64 valid_bits;
1050 
1051 	/* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1052 	if (index != XCR_XFEATURE_ENABLED_MASK)
1053 		return 1;
1054 	if (!(xcr0 & XFEATURE_MASK_FP))
1055 		return 1;
1056 	if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1057 		return 1;
1058 
1059 	/*
1060 	 * Do not allow the guest to set bits that we do not support
1061 	 * saving.  However, xcr0 bit 0 is always set, even if the
1062 	 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1063 	 */
1064 	valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1065 	if (xcr0 & ~valid_bits)
1066 		return 1;
1067 
1068 	if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1069 	    (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1070 		return 1;
1071 
1072 	if (xcr0 & XFEATURE_MASK_AVX512) {
1073 		if (!(xcr0 & XFEATURE_MASK_YMM))
1074 			return 1;
1075 		if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1076 			return 1;
1077 	}
1078 
1079 	if ((xcr0 & XFEATURE_MASK_XTILE) &&
1080 	    ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1081 		return 1;
1082 
1083 	vcpu->arch.xcr0 = xcr0;
1084 
1085 	if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1086 		kvm_update_cpuid_runtime(vcpu);
1087 	return 0;
1088 }
1089 
1090 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1091 {
1092 	/* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1093 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1094 	    __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1095 		kvm_inject_gp(vcpu, 0);
1096 		return 1;
1097 	}
1098 
1099 	return kvm_skip_emulated_instruction(vcpu);
1100 }
1101 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1102 
1103 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1104 {
1105 	if (cr4 & cr4_reserved_bits)
1106 		return false;
1107 
1108 	if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1109 		return false;
1110 
1111 	return true;
1112 }
1113 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1114 
1115 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1116 {
1117 	return __kvm_is_valid_cr4(vcpu, cr4) &&
1118 	       static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1119 }
1120 
1121 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1122 {
1123 	if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1124 		kvm_mmu_reset_context(vcpu);
1125 
1126 	/*
1127 	 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1128 	 * according to the SDM; however, stale prev_roots could be reused
1129 	 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1130 	 * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1131 	 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1132 	 * so fall through.
1133 	 */
1134 	if (!tdp_enabled &&
1135 	    (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1136 		kvm_mmu_unload(vcpu);
1137 
1138 	/*
1139 	 * The TLB has to be flushed for all PCIDs if any of the following
1140 	 * (architecturally required) changes happen:
1141 	 * - CR4.PCIDE is changed from 1 to 0
1142 	 * - CR4.PGE is toggled
1143 	 *
1144 	 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1145 	 */
1146 	if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1147 	    (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1148 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1149 
1150 	/*
1151 	 * The TLB has to be flushed for the current PCID if any of the
1152 	 * following (architecturally required) changes happen:
1153 	 * - CR4.SMEP is changed from 0 to 1
1154 	 * - CR4.PAE is toggled
1155 	 */
1156 	else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1157 		 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1158 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1159 
1160 }
1161 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1162 
1163 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1164 {
1165 	unsigned long old_cr4 = kvm_read_cr4(vcpu);
1166 
1167 	if (!kvm_is_valid_cr4(vcpu, cr4))
1168 		return 1;
1169 
1170 	if (is_long_mode(vcpu)) {
1171 		if (!(cr4 & X86_CR4_PAE))
1172 			return 1;
1173 		if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1174 			return 1;
1175 	} else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1176 		   && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1177 		   && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1178 		return 1;
1179 
1180 	if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1181 		if (!guest_cpuid_has(vcpu, X86_FEATURE_PCID))
1182 			return 1;
1183 
1184 		/* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1185 		if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1186 			return 1;
1187 	}
1188 
1189 	static_call(kvm_x86_set_cr4)(vcpu, cr4);
1190 
1191 	kvm_post_set_cr4(vcpu, old_cr4, cr4);
1192 
1193 	return 0;
1194 }
1195 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1196 
1197 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1198 {
1199 	struct kvm_mmu *mmu = vcpu->arch.mmu;
1200 	unsigned long roots_to_free = 0;
1201 	int i;
1202 
1203 	/*
1204 	 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1205 	 * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1206 	 * also via the emulator.  KVM's TDP page tables are not in the scope of
1207 	 * the invalidation, but the guest's TLB entries need to be flushed as
1208 	 * the CPU may have cached entries in its TLB for the target PCID.
1209 	 */
1210 	if (unlikely(tdp_enabled)) {
1211 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1212 		return;
1213 	}
1214 
1215 	/*
1216 	 * If neither the current CR3 nor any of the prev_roots use the given
1217 	 * PCID, then nothing needs to be done here because a resync will
1218 	 * happen anyway before switching to any other CR3.
1219 	 */
1220 	if (kvm_get_active_pcid(vcpu) == pcid) {
1221 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1222 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1223 	}
1224 
1225 	/*
1226 	 * If PCID is disabled, there is no need to free prev_roots even if the
1227 	 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1228 	 * with PCIDE=0.
1229 	 */
1230 	if (!kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE))
1231 		return;
1232 
1233 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1234 		if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1235 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1236 
1237 	kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1238 }
1239 
1240 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1241 {
1242 	bool skip_tlb_flush = false;
1243 	unsigned long pcid = 0;
1244 #ifdef CONFIG_X86_64
1245 	bool pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
1246 
1247 	if (pcid_enabled) {
1248 		skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1249 		cr3 &= ~X86_CR3_PCID_NOFLUSH;
1250 		pcid = cr3 & X86_CR3_PCID_MASK;
1251 	}
1252 #endif
1253 
1254 	/* PDPTRs are always reloaded for PAE paging. */
1255 	if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1256 		goto handle_tlb_flush;
1257 
1258 	/*
1259 	 * Do not condition the GPA check on long mode, this helper is used to
1260 	 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1261 	 * the current vCPU mode is accurate.
1262 	 */
1263 	if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1264 		return 1;
1265 
1266 	if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1267 		return 1;
1268 
1269 	if (cr3 != kvm_read_cr3(vcpu))
1270 		kvm_mmu_new_pgd(vcpu, cr3);
1271 
1272 	vcpu->arch.cr3 = cr3;
1273 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1274 	/* Do not call post_set_cr3, we do not get here for confidential guests.  */
1275 
1276 handle_tlb_flush:
1277 	/*
1278 	 * A load of CR3 that flushes the TLB flushes only the current PCID,
1279 	 * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1280 	 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1281 	 * and it's impossible to use a non-zero PCID when PCID is disabled,
1282 	 * i.e. only PCID=0 can be relevant.
1283 	 */
1284 	if (!skip_tlb_flush)
1285 		kvm_invalidate_pcid(vcpu, pcid);
1286 
1287 	return 0;
1288 }
1289 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1290 
1291 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1292 {
1293 	if (cr8 & CR8_RESERVED_BITS)
1294 		return 1;
1295 	if (lapic_in_kernel(vcpu))
1296 		kvm_lapic_set_tpr(vcpu, cr8);
1297 	else
1298 		vcpu->arch.cr8 = cr8;
1299 	return 0;
1300 }
1301 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1302 
1303 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1304 {
1305 	if (lapic_in_kernel(vcpu))
1306 		return kvm_lapic_get_cr8(vcpu);
1307 	else
1308 		return vcpu->arch.cr8;
1309 }
1310 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1311 
1312 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1313 {
1314 	int i;
1315 
1316 	if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1317 		for (i = 0; i < KVM_NR_DB_REGS; i++)
1318 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1319 	}
1320 }
1321 
1322 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1323 {
1324 	unsigned long dr7;
1325 
1326 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1327 		dr7 = vcpu->arch.guest_debug_dr7;
1328 	else
1329 		dr7 = vcpu->arch.dr7;
1330 	static_call(kvm_x86_set_dr7)(vcpu, dr7);
1331 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1332 	if (dr7 & DR7_BP_EN_MASK)
1333 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1334 }
1335 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1336 
1337 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1338 {
1339 	u64 fixed = DR6_FIXED_1;
1340 
1341 	if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1342 		fixed |= DR6_RTM;
1343 
1344 	if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1345 		fixed |= DR6_BUS_LOCK;
1346 	return fixed;
1347 }
1348 
1349 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1350 {
1351 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1352 
1353 	switch (dr) {
1354 	case 0 ... 3:
1355 		vcpu->arch.db[array_index_nospec(dr, size)] = val;
1356 		if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1357 			vcpu->arch.eff_db[dr] = val;
1358 		break;
1359 	case 4:
1360 	case 6:
1361 		if (!kvm_dr6_valid(val))
1362 			return 1; /* #GP */
1363 		vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1364 		break;
1365 	case 5:
1366 	default: /* 7 */
1367 		if (!kvm_dr7_valid(val))
1368 			return 1; /* #GP */
1369 		vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1370 		kvm_update_dr7(vcpu);
1371 		break;
1372 	}
1373 
1374 	return 0;
1375 }
1376 EXPORT_SYMBOL_GPL(kvm_set_dr);
1377 
1378 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1379 {
1380 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1381 
1382 	switch (dr) {
1383 	case 0 ... 3:
1384 		*val = vcpu->arch.db[array_index_nospec(dr, size)];
1385 		break;
1386 	case 4:
1387 	case 6:
1388 		*val = vcpu->arch.dr6;
1389 		break;
1390 	case 5:
1391 	default: /* 7 */
1392 		*val = vcpu->arch.dr7;
1393 		break;
1394 	}
1395 }
1396 EXPORT_SYMBOL_GPL(kvm_get_dr);
1397 
1398 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1399 {
1400 	u32 ecx = kvm_rcx_read(vcpu);
1401 	u64 data;
1402 
1403 	if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1404 		kvm_inject_gp(vcpu, 0);
1405 		return 1;
1406 	}
1407 
1408 	kvm_rax_write(vcpu, (u32)data);
1409 	kvm_rdx_write(vcpu, data >> 32);
1410 	return kvm_skip_emulated_instruction(vcpu);
1411 }
1412 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1413 
1414 /*
1415  * List of msr numbers which we expose to userspace through KVM_GET_MSRS
1416  * and KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.
1417  *
1418  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features)
1419  * extract the supported MSRs from the related const lists.
1420  * msrs_to_save is selected from the msrs_to_save_all to reflect the
1421  * capabilities of the host cpu. This capabilities test skips MSRs that are
1422  * kvm-specific. Those are put in emulated_msrs_all; filtering of emulated_msrs
1423  * may depend on host virtualization features rather than host cpu features.
1424  */
1425 
1426 static const u32 msrs_to_save_base[] = {
1427 	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1428 	MSR_STAR,
1429 #ifdef CONFIG_X86_64
1430 	MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1431 #endif
1432 	MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1433 	MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1434 	MSR_IA32_SPEC_CTRL,
1435 	MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1436 	MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1437 	MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1438 	MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1439 	MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1440 	MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1441 	MSR_IA32_UMWAIT_CONTROL,
1442 
1443 	MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1444 };
1445 
1446 static const u32 msrs_to_save_pmu[] = {
1447 	MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1448 	MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1449 	MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1450 	MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1451 	MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1452 
1453 	/* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1454 	MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1455 	MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1456 	MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1457 	MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1458 	MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1459 	MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1460 	MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1461 	MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1462 
1463 	MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1464 	MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1465 
1466 	/* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1467 	MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1468 	MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1469 	MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1470 	MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1471 };
1472 
1473 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1474 			ARRAY_SIZE(msrs_to_save_pmu)];
1475 static unsigned num_msrs_to_save;
1476 
1477 static const u32 emulated_msrs_all[] = {
1478 	MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1479 	MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1480 	HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1481 	HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1482 	HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1483 	HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1484 	HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1485 	HV_X64_MSR_RESET,
1486 	HV_X64_MSR_VP_INDEX,
1487 	HV_X64_MSR_VP_RUNTIME,
1488 	HV_X64_MSR_SCONTROL,
1489 	HV_X64_MSR_STIMER0_CONFIG,
1490 	HV_X64_MSR_VP_ASSIST_PAGE,
1491 	HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1492 	HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1493 	HV_X64_MSR_SYNDBG_OPTIONS,
1494 	HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1495 	HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1496 	HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1497 
1498 	MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1499 	MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1500 
1501 	MSR_IA32_TSC_ADJUST,
1502 	MSR_IA32_TSC_DEADLINE,
1503 	MSR_IA32_ARCH_CAPABILITIES,
1504 	MSR_IA32_PERF_CAPABILITIES,
1505 	MSR_IA32_MISC_ENABLE,
1506 	MSR_IA32_MCG_STATUS,
1507 	MSR_IA32_MCG_CTL,
1508 	MSR_IA32_MCG_EXT_CTL,
1509 	MSR_IA32_SMBASE,
1510 	MSR_SMI_COUNT,
1511 	MSR_PLATFORM_INFO,
1512 	MSR_MISC_FEATURES_ENABLES,
1513 	MSR_AMD64_VIRT_SPEC_CTRL,
1514 	MSR_AMD64_TSC_RATIO,
1515 	MSR_IA32_POWER_CTL,
1516 	MSR_IA32_UCODE_REV,
1517 
1518 	/*
1519 	 * The following list leaves out MSRs whose values are determined
1520 	 * by arch/x86/kvm/vmx/nested.c based on CPUID or other MSRs.
1521 	 * We always support the "true" VMX control MSRs, even if the host
1522 	 * processor does not, so I am putting these registers here rather
1523 	 * than in msrs_to_save_all.
1524 	 */
1525 	MSR_IA32_VMX_BASIC,
1526 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1527 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1528 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
1529 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1530 	MSR_IA32_VMX_MISC,
1531 	MSR_IA32_VMX_CR0_FIXED0,
1532 	MSR_IA32_VMX_CR4_FIXED0,
1533 	MSR_IA32_VMX_VMCS_ENUM,
1534 	MSR_IA32_VMX_PROCBASED_CTLS2,
1535 	MSR_IA32_VMX_EPT_VPID_CAP,
1536 	MSR_IA32_VMX_VMFUNC,
1537 
1538 	MSR_K7_HWCR,
1539 	MSR_KVM_POLL_CONTROL,
1540 };
1541 
1542 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1543 static unsigned num_emulated_msrs;
1544 
1545 /*
1546  * List of msr numbers which are used to expose MSR-based features that
1547  * can be used by a hypervisor to validate requested CPU features.
1548  */
1549 static const u32 msr_based_features_all[] = {
1550 	MSR_IA32_VMX_BASIC,
1551 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1552 	MSR_IA32_VMX_PINBASED_CTLS,
1553 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1554 	MSR_IA32_VMX_PROCBASED_CTLS,
1555 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
1556 	MSR_IA32_VMX_EXIT_CTLS,
1557 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1558 	MSR_IA32_VMX_ENTRY_CTLS,
1559 	MSR_IA32_VMX_MISC,
1560 	MSR_IA32_VMX_CR0_FIXED0,
1561 	MSR_IA32_VMX_CR0_FIXED1,
1562 	MSR_IA32_VMX_CR4_FIXED0,
1563 	MSR_IA32_VMX_CR4_FIXED1,
1564 	MSR_IA32_VMX_VMCS_ENUM,
1565 	MSR_IA32_VMX_PROCBASED_CTLS2,
1566 	MSR_IA32_VMX_EPT_VPID_CAP,
1567 	MSR_IA32_VMX_VMFUNC,
1568 
1569 	MSR_AMD64_DE_CFG,
1570 	MSR_IA32_UCODE_REV,
1571 	MSR_IA32_ARCH_CAPABILITIES,
1572 	MSR_IA32_PERF_CAPABILITIES,
1573 };
1574 
1575 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all)];
1576 static unsigned int num_msr_based_features;
1577 
1578 /*
1579  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1580  * does not yet virtualize. These include:
1581  *   10 - MISC_PACKAGE_CTRLS
1582  *   11 - ENERGY_FILTERING_CTL
1583  *   12 - DOITM
1584  *   18 - FB_CLEAR_CTRL
1585  *   21 - XAPIC_DISABLE_STATUS
1586  *   23 - OVERCLOCKING_STATUS
1587  */
1588 
1589 #define KVM_SUPPORTED_ARCH_CAP \
1590 	(ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1591 	 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1592 	 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1593 	 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1594 	 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
1595 
1596 static u64 kvm_get_arch_capabilities(void)
1597 {
1598 	u64 data = 0;
1599 
1600 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
1601 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1602 		data &= KVM_SUPPORTED_ARCH_CAP;
1603 	}
1604 
1605 	/*
1606 	 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1607 	 * the nested hypervisor runs with NX huge pages.  If it is not,
1608 	 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1609 	 * L1 guests, so it need not worry about its own (L2) guests.
1610 	 */
1611 	data |= ARCH_CAP_PSCHANGE_MC_NO;
1612 
1613 	/*
1614 	 * If we're doing cache flushes (either "always" or "cond")
1615 	 * we will do one whenever the guest does a vmlaunch/vmresume.
1616 	 * If an outer hypervisor is doing the cache flush for us
1617 	 * (VMENTER_L1D_FLUSH_NESTED_VM), we can safely pass that
1618 	 * capability to the guest too, and if EPT is disabled we're not
1619 	 * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1620 	 * require a nested hypervisor to do a flush of its own.
1621 	 */
1622 	if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1623 		data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1624 
1625 	if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1626 		data |= ARCH_CAP_RDCL_NO;
1627 	if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1628 		data |= ARCH_CAP_SSB_NO;
1629 	if (!boot_cpu_has_bug(X86_BUG_MDS))
1630 		data |= ARCH_CAP_MDS_NO;
1631 
1632 	if (!boot_cpu_has(X86_FEATURE_RTM)) {
1633 		/*
1634 		 * If RTM=0 because the kernel has disabled TSX, the host might
1635 		 * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1636 		 * and therefore knows that there cannot be TAA) but keep
1637 		 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1638 		 * and we want to allow migrating those guests to tsx=off hosts.
1639 		 */
1640 		data &= ~ARCH_CAP_TAA_NO;
1641 	} else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1642 		data |= ARCH_CAP_TAA_NO;
1643 	} else {
1644 		/*
1645 		 * Nothing to do here; we emulate TSX_CTRL if present on the
1646 		 * host so the guest can choose between disabling TSX or
1647 		 * using VERW to clear CPU buffers.
1648 		 */
1649 	}
1650 
1651 	return data;
1652 }
1653 
1654 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1655 {
1656 	switch (msr->index) {
1657 	case MSR_IA32_ARCH_CAPABILITIES:
1658 		msr->data = kvm_get_arch_capabilities();
1659 		break;
1660 	case MSR_IA32_PERF_CAPABILITIES:
1661 		msr->data = kvm_caps.supported_perf_cap;
1662 		break;
1663 	case MSR_IA32_UCODE_REV:
1664 		rdmsrl_safe(msr->index, &msr->data);
1665 		break;
1666 	default:
1667 		return static_call(kvm_x86_get_msr_feature)(msr);
1668 	}
1669 	return 0;
1670 }
1671 
1672 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1673 {
1674 	struct kvm_msr_entry msr;
1675 	int r;
1676 
1677 	msr.index = index;
1678 	r = kvm_get_msr_feature(&msr);
1679 
1680 	if (r == KVM_MSR_RET_INVALID) {
1681 		/* Unconditionally clear the output for simplicity */
1682 		*data = 0;
1683 		if (kvm_msr_ignored_check(index, 0, false))
1684 			r = 0;
1685 	}
1686 
1687 	if (r)
1688 		return r;
1689 
1690 	*data = msr.data;
1691 
1692 	return 0;
1693 }
1694 
1695 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1696 {
1697 	if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1698 		return false;
1699 
1700 	if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1701 		return false;
1702 
1703 	if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1704 		return false;
1705 
1706 	if (efer & (EFER_LME | EFER_LMA) &&
1707 	    !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1708 		return false;
1709 
1710 	if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1711 		return false;
1712 
1713 	return true;
1714 
1715 }
1716 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1717 {
1718 	if (efer & efer_reserved_bits)
1719 		return false;
1720 
1721 	return __kvm_valid_efer(vcpu, efer);
1722 }
1723 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1724 
1725 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1726 {
1727 	u64 old_efer = vcpu->arch.efer;
1728 	u64 efer = msr_info->data;
1729 	int r;
1730 
1731 	if (efer & efer_reserved_bits)
1732 		return 1;
1733 
1734 	if (!msr_info->host_initiated) {
1735 		if (!__kvm_valid_efer(vcpu, efer))
1736 			return 1;
1737 
1738 		if (is_paging(vcpu) &&
1739 		    (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1740 			return 1;
1741 	}
1742 
1743 	efer &= ~EFER_LMA;
1744 	efer |= vcpu->arch.efer & EFER_LMA;
1745 
1746 	r = static_call(kvm_x86_set_efer)(vcpu, efer);
1747 	if (r) {
1748 		WARN_ON(r > 0);
1749 		return r;
1750 	}
1751 
1752 	if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1753 		kvm_mmu_reset_context(vcpu);
1754 
1755 	return 0;
1756 }
1757 
1758 void kvm_enable_efer_bits(u64 mask)
1759 {
1760        efer_reserved_bits &= ~mask;
1761 }
1762 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1763 
1764 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1765 {
1766 	struct kvm_x86_msr_filter *msr_filter;
1767 	struct msr_bitmap_range *ranges;
1768 	struct kvm *kvm = vcpu->kvm;
1769 	bool allowed;
1770 	int idx;
1771 	u32 i;
1772 
1773 	/* x2APIC MSRs do not support filtering. */
1774 	if (index >= 0x800 && index <= 0x8ff)
1775 		return true;
1776 
1777 	idx = srcu_read_lock(&kvm->srcu);
1778 
1779 	msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1780 	if (!msr_filter) {
1781 		allowed = true;
1782 		goto out;
1783 	}
1784 
1785 	allowed = msr_filter->default_allow;
1786 	ranges = msr_filter->ranges;
1787 
1788 	for (i = 0; i < msr_filter->count; i++) {
1789 		u32 start = ranges[i].base;
1790 		u32 end = start + ranges[i].nmsrs;
1791 		u32 flags = ranges[i].flags;
1792 		unsigned long *bitmap = ranges[i].bitmap;
1793 
1794 		if ((index >= start) && (index < end) && (flags & type)) {
1795 			allowed = !!test_bit(index - start, bitmap);
1796 			break;
1797 		}
1798 	}
1799 
1800 out:
1801 	srcu_read_unlock(&kvm->srcu, idx);
1802 
1803 	return allowed;
1804 }
1805 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1806 
1807 /*
1808  * Write @data into the MSR specified by @index.  Select MSR specific fault
1809  * checks are bypassed if @host_initiated is %true.
1810  * Returns 0 on success, non-0 otherwise.
1811  * Assumes vcpu_load() was already called.
1812  */
1813 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1814 			 bool host_initiated)
1815 {
1816 	struct msr_data msr;
1817 
1818 	switch (index) {
1819 	case MSR_FS_BASE:
1820 	case MSR_GS_BASE:
1821 	case MSR_KERNEL_GS_BASE:
1822 	case MSR_CSTAR:
1823 	case MSR_LSTAR:
1824 		if (is_noncanonical_address(data, vcpu))
1825 			return 1;
1826 		break;
1827 	case MSR_IA32_SYSENTER_EIP:
1828 	case MSR_IA32_SYSENTER_ESP:
1829 		/*
1830 		 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1831 		 * non-canonical address is written on Intel but not on
1832 		 * AMD (which ignores the top 32-bits, because it does
1833 		 * not implement 64-bit SYSENTER).
1834 		 *
1835 		 * 64-bit code should hence be able to write a non-canonical
1836 		 * value on AMD.  Making the address canonical ensures that
1837 		 * vmentry does not fail on Intel after writing a non-canonical
1838 		 * value, and that something deterministic happens if the guest
1839 		 * invokes 64-bit SYSENTER.
1840 		 */
1841 		data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1842 		break;
1843 	case MSR_TSC_AUX:
1844 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1845 			return 1;
1846 
1847 		if (!host_initiated &&
1848 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1849 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1850 			return 1;
1851 
1852 		/*
1853 		 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1854 		 * incomplete and conflicting architectural behavior.  Current
1855 		 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1856 		 * reserved and always read as zeros.  Enforce Intel's reserved
1857 		 * bits check if and only if the guest CPU is Intel, and clear
1858 		 * the bits in all other cases.  This ensures cross-vendor
1859 		 * migration will provide consistent behavior for the guest.
1860 		 */
1861 		if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1862 			return 1;
1863 
1864 		data = (u32)data;
1865 		break;
1866 	}
1867 
1868 	msr.data = data;
1869 	msr.index = index;
1870 	msr.host_initiated = host_initiated;
1871 
1872 	return static_call(kvm_x86_set_msr)(vcpu, &msr);
1873 }
1874 
1875 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1876 				     u32 index, u64 data, bool host_initiated)
1877 {
1878 	int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1879 
1880 	if (ret == KVM_MSR_RET_INVALID)
1881 		if (kvm_msr_ignored_check(index, data, true))
1882 			ret = 0;
1883 
1884 	return ret;
1885 }
1886 
1887 /*
1888  * Read the MSR specified by @index into @data.  Select MSR specific fault
1889  * checks are bypassed if @host_initiated is %true.
1890  * Returns 0 on success, non-0 otherwise.
1891  * Assumes vcpu_load() was already called.
1892  */
1893 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1894 		  bool host_initiated)
1895 {
1896 	struct msr_data msr;
1897 	int ret;
1898 
1899 	switch (index) {
1900 	case MSR_TSC_AUX:
1901 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1902 			return 1;
1903 
1904 		if (!host_initiated &&
1905 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1906 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1907 			return 1;
1908 		break;
1909 	}
1910 
1911 	msr.index = index;
1912 	msr.host_initiated = host_initiated;
1913 
1914 	ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1915 	if (!ret)
1916 		*data = msr.data;
1917 	return ret;
1918 }
1919 
1920 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1921 				     u32 index, u64 *data, bool host_initiated)
1922 {
1923 	int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1924 
1925 	if (ret == KVM_MSR_RET_INVALID) {
1926 		/* Unconditionally clear *data for simplicity */
1927 		*data = 0;
1928 		if (kvm_msr_ignored_check(index, 0, false))
1929 			ret = 0;
1930 	}
1931 
1932 	return ret;
1933 }
1934 
1935 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1936 {
1937 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1938 		return KVM_MSR_RET_FILTERED;
1939 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1940 }
1941 
1942 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1943 {
1944 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1945 		return KVM_MSR_RET_FILTERED;
1946 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1947 }
1948 
1949 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1950 {
1951 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1952 }
1953 EXPORT_SYMBOL_GPL(kvm_get_msr);
1954 
1955 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1956 {
1957 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1958 }
1959 EXPORT_SYMBOL_GPL(kvm_set_msr);
1960 
1961 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1962 {
1963 	if (!vcpu->run->msr.error) {
1964 		kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1965 		kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1966 	}
1967 }
1968 
1969 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1970 {
1971 	return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1972 }
1973 
1974 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1975 {
1976 	complete_userspace_rdmsr(vcpu);
1977 	return complete_emulated_msr_access(vcpu);
1978 }
1979 
1980 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1981 {
1982 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
1983 }
1984 
1985 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
1986 {
1987 	complete_userspace_rdmsr(vcpu);
1988 	return complete_fast_msr_access(vcpu);
1989 }
1990 
1991 static u64 kvm_msr_reason(int r)
1992 {
1993 	switch (r) {
1994 	case KVM_MSR_RET_INVALID:
1995 		return KVM_MSR_EXIT_REASON_UNKNOWN;
1996 	case KVM_MSR_RET_FILTERED:
1997 		return KVM_MSR_EXIT_REASON_FILTER;
1998 	default:
1999 		return KVM_MSR_EXIT_REASON_INVAL;
2000 	}
2001 }
2002 
2003 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2004 			      u32 exit_reason, u64 data,
2005 			      int (*completion)(struct kvm_vcpu *vcpu),
2006 			      int r)
2007 {
2008 	u64 msr_reason = kvm_msr_reason(r);
2009 
2010 	/* Check if the user wanted to know about this MSR fault */
2011 	if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2012 		return 0;
2013 
2014 	vcpu->run->exit_reason = exit_reason;
2015 	vcpu->run->msr.error = 0;
2016 	memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2017 	vcpu->run->msr.reason = msr_reason;
2018 	vcpu->run->msr.index = index;
2019 	vcpu->run->msr.data = data;
2020 	vcpu->arch.complete_userspace_io = completion;
2021 
2022 	return 1;
2023 }
2024 
2025 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2026 {
2027 	u32 ecx = kvm_rcx_read(vcpu);
2028 	u64 data;
2029 	int r;
2030 
2031 	r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2032 
2033 	if (!r) {
2034 		trace_kvm_msr_read(ecx, data);
2035 
2036 		kvm_rax_write(vcpu, data & -1u);
2037 		kvm_rdx_write(vcpu, (data >> 32) & -1u);
2038 	} else {
2039 		/* MSR read failed? See if we should ask user space */
2040 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2041 				       complete_fast_rdmsr, r))
2042 			return 0;
2043 		trace_kvm_msr_read_ex(ecx);
2044 	}
2045 
2046 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2047 }
2048 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2049 
2050 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2051 {
2052 	u32 ecx = kvm_rcx_read(vcpu);
2053 	u64 data = kvm_read_edx_eax(vcpu);
2054 	int r;
2055 
2056 	r = kvm_set_msr_with_filter(vcpu, ecx, data);
2057 
2058 	if (!r) {
2059 		trace_kvm_msr_write(ecx, data);
2060 	} else {
2061 		/* MSR write failed? See if we should ask user space */
2062 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2063 				       complete_fast_msr_access, r))
2064 			return 0;
2065 		/* Signal all other negative errors to userspace */
2066 		if (r < 0)
2067 			return r;
2068 		trace_kvm_msr_write_ex(ecx, data);
2069 	}
2070 
2071 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2072 }
2073 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2074 
2075 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2076 {
2077 	return kvm_skip_emulated_instruction(vcpu);
2078 }
2079 
2080 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2081 {
2082 	/* Treat an INVD instruction as a NOP and just skip it. */
2083 	return kvm_emulate_as_nop(vcpu);
2084 }
2085 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2086 
2087 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2088 {
2089 	kvm_queue_exception(vcpu, UD_VECTOR);
2090 	return 1;
2091 }
2092 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2093 
2094 
2095 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2096 {
2097 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2098 	    !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2099 		return kvm_handle_invalid_op(vcpu);
2100 
2101 	pr_warn_once("%s instruction emulated as NOP!\n", insn);
2102 	return kvm_emulate_as_nop(vcpu);
2103 }
2104 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2105 {
2106 	return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2107 }
2108 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2109 
2110 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2111 {
2112 	return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2113 }
2114 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2115 
2116 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2117 {
2118 	xfer_to_guest_mode_prepare();
2119 	return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2120 		xfer_to_guest_mode_work_pending();
2121 }
2122 
2123 /*
2124  * The fast path for frequent and performance sensitive wrmsr emulation,
2125  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2126  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2127  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2128  * other cases which must be called after interrupts are enabled on the host.
2129  */
2130 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2131 {
2132 	if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2133 		return 1;
2134 
2135 	if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2136 	    ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2137 	    ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2138 	    ((u32)(data >> 32) != X2APIC_BROADCAST))
2139 		return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2140 
2141 	return 1;
2142 }
2143 
2144 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2145 {
2146 	if (!kvm_can_use_hv_timer(vcpu))
2147 		return 1;
2148 
2149 	kvm_set_lapic_tscdeadline_msr(vcpu, data);
2150 	return 0;
2151 }
2152 
2153 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2154 {
2155 	u32 msr = kvm_rcx_read(vcpu);
2156 	u64 data;
2157 	fastpath_t ret = EXIT_FASTPATH_NONE;
2158 
2159 	switch (msr) {
2160 	case APIC_BASE_MSR + (APIC_ICR >> 4):
2161 		data = kvm_read_edx_eax(vcpu);
2162 		if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2163 			kvm_skip_emulated_instruction(vcpu);
2164 			ret = EXIT_FASTPATH_EXIT_HANDLED;
2165 		}
2166 		break;
2167 	case MSR_IA32_TSC_DEADLINE:
2168 		data = kvm_read_edx_eax(vcpu);
2169 		if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2170 			kvm_skip_emulated_instruction(vcpu);
2171 			ret = EXIT_FASTPATH_REENTER_GUEST;
2172 		}
2173 		break;
2174 	default:
2175 		break;
2176 	}
2177 
2178 	if (ret != EXIT_FASTPATH_NONE)
2179 		trace_kvm_msr_write(msr, data);
2180 
2181 	return ret;
2182 }
2183 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2184 
2185 /*
2186  * Adapt set_msr() to msr_io()'s calling convention
2187  */
2188 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2189 {
2190 	return kvm_get_msr_ignored_check(vcpu, index, data, true);
2191 }
2192 
2193 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2194 {
2195 	return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2196 }
2197 
2198 #ifdef CONFIG_X86_64
2199 struct pvclock_clock {
2200 	int vclock_mode;
2201 	u64 cycle_last;
2202 	u64 mask;
2203 	u32 mult;
2204 	u32 shift;
2205 	u64 base_cycles;
2206 	u64 offset;
2207 };
2208 
2209 struct pvclock_gtod_data {
2210 	seqcount_t	seq;
2211 
2212 	struct pvclock_clock clock; /* extract of a clocksource struct */
2213 	struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2214 
2215 	ktime_t		offs_boot;
2216 	u64		wall_time_sec;
2217 };
2218 
2219 static struct pvclock_gtod_data pvclock_gtod_data;
2220 
2221 static void update_pvclock_gtod(struct timekeeper *tk)
2222 {
2223 	struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2224 
2225 	write_seqcount_begin(&vdata->seq);
2226 
2227 	/* copy pvclock gtod data */
2228 	vdata->clock.vclock_mode	= tk->tkr_mono.clock->vdso_clock_mode;
2229 	vdata->clock.cycle_last		= tk->tkr_mono.cycle_last;
2230 	vdata->clock.mask		= tk->tkr_mono.mask;
2231 	vdata->clock.mult		= tk->tkr_mono.mult;
2232 	vdata->clock.shift		= tk->tkr_mono.shift;
2233 	vdata->clock.base_cycles	= tk->tkr_mono.xtime_nsec;
2234 	vdata->clock.offset		= tk->tkr_mono.base;
2235 
2236 	vdata->raw_clock.vclock_mode	= tk->tkr_raw.clock->vdso_clock_mode;
2237 	vdata->raw_clock.cycle_last	= tk->tkr_raw.cycle_last;
2238 	vdata->raw_clock.mask		= tk->tkr_raw.mask;
2239 	vdata->raw_clock.mult		= tk->tkr_raw.mult;
2240 	vdata->raw_clock.shift		= tk->tkr_raw.shift;
2241 	vdata->raw_clock.base_cycles	= tk->tkr_raw.xtime_nsec;
2242 	vdata->raw_clock.offset		= tk->tkr_raw.base;
2243 
2244 	vdata->wall_time_sec            = tk->xtime_sec;
2245 
2246 	vdata->offs_boot		= tk->offs_boot;
2247 
2248 	write_seqcount_end(&vdata->seq);
2249 }
2250 
2251 static s64 get_kvmclock_base_ns(void)
2252 {
2253 	/* Count up from boot time, but with the frequency of the raw clock.  */
2254 	return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2255 }
2256 #else
2257 static s64 get_kvmclock_base_ns(void)
2258 {
2259 	/* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2260 	return ktime_get_boottime_ns();
2261 }
2262 #endif
2263 
2264 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2265 {
2266 	int version;
2267 	int r;
2268 	struct pvclock_wall_clock wc;
2269 	u32 wc_sec_hi;
2270 	u64 wall_nsec;
2271 
2272 	if (!wall_clock)
2273 		return;
2274 
2275 	r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2276 	if (r)
2277 		return;
2278 
2279 	if (version & 1)
2280 		++version;  /* first time write, random junk */
2281 
2282 	++version;
2283 
2284 	if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2285 		return;
2286 
2287 	/*
2288 	 * The guest calculates current wall clock time by adding
2289 	 * system time (updated by kvm_guest_time_update below) to the
2290 	 * wall clock specified here.  We do the reverse here.
2291 	 */
2292 	wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2293 
2294 	wc.nsec = do_div(wall_nsec, 1000000000);
2295 	wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2296 	wc.version = version;
2297 
2298 	kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2299 
2300 	if (sec_hi_ofs) {
2301 		wc_sec_hi = wall_nsec >> 32;
2302 		kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2303 				&wc_sec_hi, sizeof(wc_sec_hi));
2304 	}
2305 
2306 	version++;
2307 	kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2308 }
2309 
2310 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2311 				  bool old_msr, bool host_initiated)
2312 {
2313 	struct kvm_arch *ka = &vcpu->kvm->arch;
2314 
2315 	if (vcpu->vcpu_id == 0 && !host_initiated) {
2316 		if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2317 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2318 
2319 		ka->boot_vcpu_runs_old_kvmclock = old_msr;
2320 	}
2321 
2322 	vcpu->arch.time = system_time;
2323 	kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2324 
2325 	/* we verify if the enable bit is set... */
2326 	if (system_time & 1)
2327 		kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2328 				 sizeof(struct pvclock_vcpu_time_info));
2329 	else
2330 		kvm_gpc_deactivate(&vcpu->arch.pv_time);
2331 
2332 	return;
2333 }
2334 
2335 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2336 {
2337 	do_shl32_div32(dividend, divisor);
2338 	return dividend;
2339 }
2340 
2341 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2342 			       s8 *pshift, u32 *pmultiplier)
2343 {
2344 	uint64_t scaled64;
2345 	int32_t  shift = 0;
2346 	uint64_t tps64;
2347 	uint32_t tps32;
2348 
2349 	tps64 = base_hz;
2350 	scaled64 = scaled_hz;
2351 	while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2352 		tps64 >>= 1;
2353 		shift--;
2354 	}
2355 
2356 	tps32 = (uint32_t)tps64;
2357 	while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2358 		if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2359 			scaled64 >>= 1;
2360 		else
2361 			tps32 <<= 1;
2362 		shift++;
2363 	}
2364 
2365 	*pshift = shift;
2366 	*pmultiplier = div_frac(scaled64, tps32);
2367 }
2368 
2369 #ifdef CONFIG_X86_64
2370 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2371 #endif
2372 
2373 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2374 static unsigned long max_tsc_khz;
2375 
2376 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2377 {
2378 	u64 v = (u64)khz * (1000000 + ppm);
2379 	do_div(v, 1000000);
2380 	return v;
2381 }
2382 
2383 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2384 
2385 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2386 {
2387 	u64 ratio;
2388 
2389 	/* Guest TSC same frequency as host TSC? */
2390 	if (!scale) {
2391 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2392 		return 0;
2393 	}
2394 
2395 	/* TSC scaling supported? */
2396 	if (!kvm_caps.has_tsc_control) {
2397 		if (user_tsc_khz > tsc_khz) {
2398 			vcpu->arch.tsc_catchup = 1;
2399 			vcpu->arch.tsc_always_catchup = 1;
2400 			return 0;
2401 		} else {
2402 			pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2403 			return -1;
2404 		}
2405 	}
2406 
2407 	/* TSC scaling required  - calculate ratio */
2408 	ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2409 				user_tsc_khz, tsc_khz);
2410 
2411 	if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2412 		pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2413 			            user_tsc_khz);
2414 		return -1;
2415 	}
2416 
2417 	kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2418 	return 0;
2419 }
2420 
2421 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2422 {
2423 	u32 thresh_lo, thresh_hi;
2424 	int use_scaling = 0;
2425 
2426 	/* tsc_khz can be zero if TSC calibration fails */
2427 	if (user_tsc_khz == 0) {
2428 		/* set tsc_scaling_ratio to a safe value */
2429 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2430 		return -1;
2431 	}
2432 
2433 	/* Compute a scale to convert nanoseconds in TSC cycles */
2434 	kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2435 			   &vcpu->arch.virtual_tsc_shift,
2436 			   &vcpu->arch.virtual_tsc_mult);
2437 	vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2438 
2439 	/*
2440 	 * Compute the variation in TSC rate which is acceptable
2441 	 * within the range of tolerance and decide if the
2442 	 * rate being applied is within that bounds of the hardware
2443 	 * rate.  If so, no scaling or compensation need be done.
2444 	 */
2445 	thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2446 	thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2447 	if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2448 		pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2449 			 user_tsc_khz, thresh_lo, thresh_hi);
2450 		use_scaling = 1;
2451 	}
2452 	return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2453 }
2454 
2455 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2456 {
2457 	u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2458 				      vcpu->arch.virtual_tsc_mult,
2459 				      vcpu->arch.virtual_tsc_shift);
2460 	tsc += vcpu->arch.this_tsc_write;
2461 	return tsc;
2462 }
2463 
2464 #ifdef CONFIG_X86_64
2465 static inline int gtod_is_based_on_tsc(int mode)
2466 {
2467 	return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2468 }
2469 #endif
2470 
2471 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2472 {
2473 #ifdef CONFIG_X86_64
2474 	bool vcpus_matched;
2475 	struct kvm_arch *ka = &vcpu->kvm->arch;
2476 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2477 
2478 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2479 			 atomic_read(&vcpu->kvm->online_vcpus));
2480 
2481 	/*
2482 	 * Once the masterclock is enabled, always perform request in
2483 	 * order to update it.
2484 	 *
2485 	 * In order to enable masterclock, the host clocksource must be TSC
2486 	 * and the vcpus need to have matched TSCs.  When that happens,
2487 	 * perform request to enable masterclock.
2488 	 */
2489 	if (ka->use_master_clock ||
2490 	    (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2491 		kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2492 
2493 	trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2494 			    atomic_read(&vcpu->kvm->online_vcpus),
2495 		            ka->use_master_clock, gtod->clock.vclock_mode);
2496 #endif
2497 }
2498 
2499 /*
2500  * Multiply tsc by a fixed point number represented by ratio.
2501  *
2502  * The most significant 64-N bits (mult) of ratio represent the
2503  * integral part of the fixed point number; the remaining N bits
2504  * (frac) represent the fractional part, ie. ratio represents a fixed
2505  * point number (mult + frac * 2^(-N)).
2506  *
2507  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2508  */
2509 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2510 {
2511 	return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2512 }
2513 
2514 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2515 {
2516 	u64 _tsc = tsc;
2517 
2518 	if (ratio != kvm_caps.default_tsc_scaling_ratio)
2519 		_tsc = __scale_tsc(ratio, tsc);
2520 
2521 	return _tsc;
2522 }
2523 
2524 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2525 {
2526 	u64 tsc;
2527 
2528 	tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2529 
2530 	return target_tsc - tsc;
2531 }
2532 
2533 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2534 {
2535 	return vcpu->arch.l1_tsc_offset +
2536 		kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2537 }
2538 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2539 
2540 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2541 {
2542 	u64 nested_offset;
2543 
2544 	if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2545 		nested_offset = l1_offset;
2546 	else
2547 		nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2548 						kvm_caps.tsc_scaling_ratio_frac_bits);
2549 
2550 	nested_offset += l2_offset;
2551 	return nested_offset;
2552 }
2553 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2554 
2555 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2556 {
2557 	if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2558 		return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2559 				       kvm_caps.tsc_scaling_ratio_frac_bits);
2560 
2561 	return l1_multiplier;
2562 }
2563 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2564 
2565 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2566 {
2567 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2568 				   vcpu->arch.l1_tsc_offset,
2569 				   l1_offset);
2570 
2571 	vcpu->arch.l1_tsc_offset = l1_offset;
2572 
2573 	/*
2574 	 * If we are here because L1 chose not to trap WRMSR to TSC then
2575 	 * according to the spec this should set L1's TSC (as opposed to
2576 	 * setting L1's offset for L2).
2577 	 */
2578 	if (is_guest_mode(vcpu))
2579 		vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2580 			l1_offset,
2581 			static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2582 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2583 	else
2584 		vcpu->arch.tsc_offset = l1_offset;
2585 
2586 	static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2587 }
2588 
2589 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2590 {
2591 	vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2592 
2593 	/* Userspace is changing the multiplier while L2 is active */
2594 	if (is_guest_mode(vcpu))
2595 		vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2596 			l1_multiplier,
2597 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2598 	else
2599 		vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2600 
2601 	if (kvm_caps.has_tsc_control)
2602 		static_call(kvm_x86_write_tsc_multiplier)(
2603 			vcpu, vcpu->arch.tsc_scaling_ratio);
2604 }
2605 
2606 static inline bool kvm_check_tsc_unstable(void)
2607 {
2608 #ifdef CONFIG_X86_64
2609 	/*
2610 	 * TSC is marked unstable when we're running on Hyper-V,
2611 	 * 'TSC page' clocksource is good.
2612 	 */
2613 	if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2614 		return false;
2615 #endif
2616 	return check_tsc_unstable();
2617 }
2618 
2619 /*
2620  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2621  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2622  * participates in.
2623  */
2624 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2625 				  u64 ns, bool matched)
2626 {
2627 	struct kvm *kvm = vcpu->kvm;
2628 
2629 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2630 
2631 	/*
2632 	 * We also track th most recent recorded KHZ, write and time to
2633 	 * allow the matching interval to be extended at each write.
2634 	 */
2635 	kvm->arch.last_tsc_nsec = ns;
2636 	kvm->arch.last_tsc_write = tsc;
2637 	kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2638 	kvm->arch.last_tsc_offset = offset;
2639 
2640 	vcpu->arch.last_guest_tsc = tsc;
2641 
2642 	kvm_vcpu_write_tsc_offset(vcpu, offset);
2643 
2644 	if (!matched) {
2645 		/*
2646 		 * We split periods of matched TSC writes into generations.
2647 		 * For each generation, we track the original measured
2648 		 * nanosecond time, offset, and write, so if TSCs are in
2649 		 * sync, we can match exact offset, and if not, we can match
2650 		 * exact software computation in compute_guest_tsc()
2651 		 *
2652 		 * These values are tracked in kvm->arch.cur_xxx variables.
2653 		 */
2654 		kvm->arch.cur_tsc_generation++;
2655 		kvm->arch.cur_tsc_nsec = ns;
2656 		kvm->arch.cur_tsc_write = tsc;
2657 		kvm->arch.cur_tsc_offset = offset;
2658 		kvm->arch.nr_vcpus_matched_tsc = 0;
2659 	} else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2660 		kvm->arch.nr_vcpus_matched_tsc++;
2661 	}
2662 
2663 	/* Keep track of which generation this VCPU has synchronized to */
2664 	vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2665 	vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2666 	vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2667 
2668 	kvm_track_tsc_matching(vcpu);
2669 }
2670 
2671 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2672 {
2673 	struct kvm *kvm = vcpu->kvm;
2674 	u64 offset, ns, elapsed;
2675 	unsigned long flags;
2676 	bool matched = false;
2677 	bool synchronizing = false;
2678 
2679 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2680 	offset = kvm_compute_l1_tsc_offset(vcpu, data);
2681 	ns = get_kvmclock_base_ns();
2682 	elapsed = ns - kvm->arch.last_tsc_nsec;
2683 
2684 	if (vcpu->arch.virtual_tsc_khz) {
2685 		if (data == 0) {
2686 			/*
2687 			 * detection of vcpu initialization -- need to sync
2688 			 * with other vCPUs. This particularly helps to keep
2689 			 * kvm_clock stable after CPU hotplug
2690 			 */
2691 			synchronizing = true;
2692 		} else {
2693 			u64 tsc_exp = kvm->arch.last_tsc_write +
2694 						nsec_to_cycles(vcpu, elapsed);
2695 			u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2696 			/*
2697 			 * Special case: TSC write with a small delta (1 second)
2698 			 * of virtual cycle time against real time is
2699 			 * interpreted as an attempt to synchronize the CPU.
2700 			 */
2701 			synchronizing = data < tsc_exp + tsc_hz &&
2702 					data + tsc_hz > tsc_exp;
2703 		}
2704 	}
2705 
2706 	/*
2707 	 * For a reliable TSC, we can match TSC offsets, and for an unstable
2708 	 * TSC, we add elapsed time in this computation.  We could let the
2709 	 * compensation code attempt to catch up if we fall behind, but
2710 	 * it's better to try to match offsets from the beginning.
2711          */
2712 	if (synchronizing &&
2713 	    vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2714 		if (!kvm_check_tsc_unstable()) {
2715 			offset = kvm->arch.cur_tsc_offset;
2716 		} else {
2717 			u64 delta = nsec_to_cycles(vcpu, elapsed);
2718 			data += delta;
2719 			offset = kvm_compute_l1_tsc_offset(vcpu, data);
2720 		}
2721 		matched = true;
2722 	}
2723 
2724 	__kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2725 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2726 }
2727 
2728 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2729 					   s64 adjustment)
2730 {
2731 	u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2732 	kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2733 }
2734 
2735 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2736 {
2737 	if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2738 		WARN_ON(adjustment < 0);
2739 	adjustment = kvm_scale_tsc((u64) adjustment,
2740 				   vcpu->arch.l1_tsc_scaling_ratio);
2741 	adjust_tsc_offset_guest(vcpu, adjustment);
2742 }
2743 
2744 #ifdef CONFIG_X86_64
2745 
2746 static u64 read_tsc(void)
2747 {
2748 	u64 ret = (u64)rdtsc_ordered();
2749 	u64 last = pvclock_gtod_data.clock.cycle_last;
2750 
2751 	if (likely(ret >= last))
2752 		return ret;
2753 
2754 	/*
2755 	 * GCC likes to generate cmov here, but this branch is extremely
2756 	 * predictable (it's just a function of time and the likely is
2757 	 * very likely) and there's a data dependence, so force GCC
2758 	 * to generate a branch instead.  I don't barrier() because
2759 	 * we don't actually need a barrier, and if this function
2760 	 * ever gets inlined it will generate worse code.
2761 	 */
2762 	asm volatile ("");
2763 	return last;
2764 }
2765 
2766 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2767 			  int *mode)
2768 {
2769 	long v;
2770 	u64 tsc_pg_val;
2771 
2772 	switch (clock->vclock_mode) {
2773 	case VDSO_CLOCKMODE_HVCLOCK:
2774 		tsc_pg_val = hv_read_tsc_page_tsc(hv_get_tsc_page(),
2775 						  tsc_timestamp);
2776 		if (tsc_pg_val != U64_MAX) {
2777 			/* TSC page valid */
2778 			*mode = VDSO_CLOCKMODE_HVCLOCK;
2779 			v = (tsc_pg_val - clock->cycle_last) &
2780 				clock->mask;
2781 		} else {
2782 			/* TSC page invalid */
2783 			*mode = VDSO_CLOCKMODE_NONE;
2784 		}
2785 		break;
2786 	case VDSO_CLOCKMODE_TSC:
2787 		*mode = VDSO_CLOCKMODE_TSC;
2788 		*tsc_timestamp = read_tsc();
2789 		v = (*tsc_timestamp - clock->cycle_last) &
2790 			clock->mask;
2791 		break;
2792 	default:
2793 		*mode = VDSO_CLOCKMODE_NONE;
2794 	}
2795 
2796 	if (*mode == VDSO_CLOCKMODE_NONE)
2797 		*tsc_timestamp = v = 0;
2798 
2799 	return v * clock->mult;
2800 }
2801 
2802 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2803 {
2804 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2805 	unsigned long seq;
2806 	int mode;
2807 	u64 ns;
2808 
2809 	do {
2810 		seq = read_seqcount_begin(&gtod->seq);
2811 		ns = gtod->raw_clock.base_cycles;
2812 		ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2813 		ns >>= gtod->raw_clock.shift;
2814 		ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2815 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2816 	*t = ns;
2817 
2818 	return mode;
2819 }
2820 
2821 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2822 {
2823 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2824 	unsigned long seq;
2825 	int mode;
2826 	u64 ns;
2827 
2828 	do {
2829 		seq = read_seqcount_begin(&gtod->seq);
2830 		ts->tv_sec = gtod->wall_time_sec;
2831 		ns = gtod->clock.base_cycles;
2832 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2833 		ns >>= gtod->clock.shift;
2834 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2835 
2836 	ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2837 	ts->tv_nsec = ns;
2838 
2839 	return mode;
2840 }
2841 
2842 /* returns true if host is using TSC based clocksource */
2843 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2844 {
2845 	/* checked again under seqlock below */
2846 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2847 		return false;
2848 
2849 	return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2850 						      tsc_timestamp));
2851 }
2852 
2853 /* returns true if host is using TSC based clocksource */
2854 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2855 					   u64 *tsc_timestamp)
2856 {
2857 	/* checked again under seqlock below */
2858 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2859 		return false;
2860 
2861 	return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2862 }
2863 #endif
2864 
2865 /*
2866  *
2867  * Assuming a stable TSC across physical CPUS, and a stable TSC
2868  * across virtual CPUs, the following condition is possible.
2869  * Each numbered line represents an event visible to both
2870  * CPUs at the next numbered event.
2871  *
2872  * "timespecX" represents host monotonic time. "tscX" represents
2873  * RDTSC value.
2874  *
2875  * 		VCPU0 on CPU0		|	VCPU1 on CPU1
2876  *
2877  * 1.  read timespec0,tsc0
2878  * 2.					| timespec1 = timespec0 + N
2879  * 					| tsc1 = tsc0 + M
2880  * 3. transition to guest		| transition to guest
2881  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2882  * 5.				        | ret1 = timespec1 + (rdtsc - tsc1)
2883  * 				        | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2884  *
2885  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2886  *
2887  * 	- ret0 < ret1
2888  *	- timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2889  *		...
2890  *	- 0 < N - M => M < N
2891  *
2892  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2893  * always the case (the difference between two distinct xtime instances
2894  * might be smaller then the difference between corresponding TSC reads,
2895  * when updating guest vcpus pvclock areas).
2896  *
2897  * To avoid that problem, do not allow visibility of distinct
2898  * system_timestamp/tsc_timestamp values simultaneously: use a master
2899  * copy of host monotonic time values. Update that master copy
2900  * in lockstep.
2901  *
2902  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2903  *
2904  */
2905 
2906 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2907 {
2908 #ifdef CONFIG_X86_64
2909 	struct kvm_arch *ka = &kvm->arch;
2910 	int vclock_mode;
2911 	bool host_tsc_clocksource, vcpus_matched;
2912 
2913 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2914 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2915 			atomic_read(&kvm->online_vcpus));
2916 
2917 	/*
2918 	 * If the host uses TSC clock, then passthrough TSC as stable
2919 	 * to the guest.
2920 	 */
2921 	host_tsc_clocksource = kvm_get_time_and_clockread(
2922 					&ka->master_kernel_ns,
2923 					&ka->master_cycle_now);
2924 
2925 	ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2926 				&& !ka->backwards_tsc_observed
2927 				&& !ka->boot_vcpu_runs_old_kvmclock;
2928 
2929 	if (ka->use_master_clock)
2930 		atomic_set(&kvm_guest_has_master_clock, 1);
2931 
2932 	vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2933 	trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2934 					vcpus_matched);
2935 #endif
2936 }
2937 
2938 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2939 {
2940 	kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2941 }
2942 
2943 static void __kvm_start_pvclock_update(struct kvm *kvm)
2944 {
2945 	raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2946 	write_seqcount_begin(&kvm->arch.pvclock_sc);
2947 }
2948 
2949 static void kvm_start_pvclock_update(struct kvm *kvm)
2950 {
2951 	kvm_make_mclock_inprogress_request(kvm);
2952 
2953 	/* no guest entries from this point */
2954 	__kvm_start_pvclock_update(kvm);
2955 }
2956 
2957 static void kvm_end_pvclock_update(struct kvm *kvm)
2958 {
2959 	struct kvm_arch *ka = &kvm->arch;
2960 	struct kvm_vcpu *vcpu;
2961 	unsigned long i;
2962 
2963 	write_seqcount_end(&ka->pvclock_sc);
2964 	raw_spin_unlock_irq(&ka->tsc_write_lock);
2965 	kvm_for_each_vcpu(i, vcpu, kvm)
2966 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
2967 
2968 	/* guest entries allowed */
2969 	kvm_for_each_vcpu(i, vcpu, kvm)
2970 		kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
2971 }
2972 
2973 static void kvm_update_masterclock(struct kvm *kvm)
2974 {
2975 	kvm_hv_request_tsc_page_update(kvm);
2976 	kvm_start_pvclock_update(kvm);
2977 	pvclock_update_vm_gtod_copy(kvm);
2978 	kvm_end_pvclock_update(kvm);
2979 }
2980 
2981 /*
2982  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
2983  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
2984  * can change during boot even if the TSC is constant, as it's possible for KVM
2985  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
2986  * notification when calibration completes, but practically speaking calibration
2987  * will complete before userspace is alive enough to create VMs.
2988  */
2989 static unsigned long get_cpu_tsc_khz(void)
2990 {
2991 	if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
2992 		return tsc_khz;
2993 	else
2994 		return __this_cpu_read(cpu_tsc_khz);
2995 }
2996 
2997 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
2998 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
2999 {
3000 	struct kvm_arch *ka = &kvm->arch;
3001 	struct pvclock_vcpu_time_info hv_clock;
3002 
3003 	/* both __this_cpu_read() and rdtsc() should be on the same cpu */
3004 	get_cpu();
3005 
3006 	data->flags = 0;
3007 	if (ka->use_master_clock &&
3008 	    (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3009 #ifdef CONFIG_X86_64
3010 		struct timespec64 ts;
3011 
3012 		if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3013 			data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3014 			data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3015 		} else
3016 #endif
3017 		data->host_tsc = rdtsc();
3018 
3019 		data->flags |= KVM_CLOCK_TSC_STABLE;
3020 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3021 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3022 		kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3023 				   &hv_clock.tsc_shift,
3024 				   &hv_clock.tsc_to_system_mul);
3025 		data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3026 	} else {
3027 		data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3028 	}
3029 
3030 	put_cpu();
3031 }
3032 
3033 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3034 {
3035 	struct kvm_arch *ka = &kvm->arch;
3036 	unsigned seq;
3037 
3038 	do {
3039 		seq = read_seqcount_begin(&ka->pvclock_sc);
3040 		__get_kvmclock(kvm, data);
3041 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3042 }
3043 
3044 u64 get_kvmclock_ns(struct kvm *kvm)
3045 {
3046 	struct kvm_clock_data data;
3047 
3048 	get_kvmclock(kvm, &data);
3049 	return data.clock;
3050 }
3051 
3052 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3053 				    struct gfn_to_pfn_cache *gpc,
3054 				    unsigned int offset)
3055 {
3056 	struct kvm_vcpu_arch *vcpu = &v->arch;
3057 	struct pvclock_vcpu_time_info *guest_hv_clock;
3058 	unsigned long flags;
3059 
3060 	read_lock_irqsave(&gpc->lock, flags);
3061 	while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3062 		read_unlock_irqrestore(&gpc->lock, flags);
3063 
3064 		if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3065 			return;
3066 
3067 		read_lock_irqsave(&gpc->lock, flags);
3068 	}
3069 
3070 	guest_hv_clock = (void *)(gpc->khva + offset);
3071 
3072 	/*
3073 	 * This VCPU is paused, but it's legal for a guest to read another
3074 	 * VCPU's kvmclock, so we really have to follow the specification where
3075 	 * it says that version is odd if data is being modified, and even after
3076 	 * it is consistent.
3077 	 */
3078 
3079 	guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3080 	smp_wmb();
3081 
3082 	/* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3083 	vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3084 
3085 	if (vcpu->pvclock_set_guest_stopped_request) {
3086 		vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3087 		vcpu->pvclock_set_guest_stopped_request = false;
3088 	}
3089 
3090 	memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3091 	smp_wmb();
3092 
3093 	guest_hv_clock->version = ++vcpu->hv_clock.version;
3094 
3095 	mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3096 	read_unlock_irqrestore(&gpc->lock, flags);
3097 
3098 	trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3099 }
3100 
3101 static int kvm_guest_time_update(struct kvm_vcpu *v)
3102 {
3103 	unsigned long flags, tgt_tsc_khz;
3104 	unsigned seq;
3105 	struct kvm_vcpu_arch *vcpu = &v->arch;
3106 	struct kvm_arch *ka = &v->kvm->arch;
3107 	s64 kernel_ns;
3108 	u64 tsc_timestamp, host_tsc;
3109 	u8 pvclock_flags;
3110 	bool use_master_clock;
3111 
3112 	kernel_ns = 0;
3113 	host_tsc = 0;
3114 
3115 	/*
3116 	 * If the host uses TSC clock, then passthrough TSC as stable
3117 	 * to the guest.
3118 	 */
3119 	do {
3120 		seq = read_seqcount_begin(&ka->pvclock_sc);
3121 		use_master_clock = ka->use_master_clock;
3122 		if (use_master_clock) {
3123 			host_tsc = ka->master_cycle_now;
3124 			kernel_ns = ka->master_kernel_ns;
3125 		}
3126 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3127 
3128 	/* Keep irq disabled to prevent changes to the clock */
3129 	local_irq_save(flags);
3130 	tgt_tsc_khz = get_cpu_tsc_khz();
3131 	if (unlikely(tgt_tsc_khz == 0)) {
3132 		local_irq_restore(flags);
3133 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3134 		return 1;
3135 	}
3136 	if (!use_master_clock) {
3137 		host_tsc = rdtsc();
3138 		kernel_ns = get_kvmclock_base_ns();
3139 	}
3140 
3141 	tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3142 
3143 	/*
3144 	 * We may have to catch up the TSC to match elapsed wall clock
3145 	 * time for two reasons, even if kvmclock is used.
3146 	 *   1) CPU could have been running below the maximum TSC rate
3147 	 *   2) Broken TSC compensation resets the base at each VCPU
3148 	 *      entry to avoid unknown leaps of TSC even when running
3149 	 *      again on the same CPU.  This may cause apparent elapsed
3150 	 *      time to disappear, and the guest to stand still or run
3151 	 *	very slowly.
3152 	 */
3153 	if (vcpu->tsc_catchup) {
3154 		u64 tsc = compute_guest_tsc(v, kernel_ns);
3155 		if (tsc > tsc_timestamp) {
3156 			adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3157 			tsc_timestamp = tsc;
3158 		}
3159 	}
3160 
3161 	local_irq_restore(flags);
3162 
3163 	/* With all the info we got, fill in the values */
3164 
3165 	if (kvm_caps.has_tsc_control)
3166 		tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3167 					    v->arch.l1_tsc_scaling_ratio);
3168 
3169 	if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3170 		kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3171 				   &vcpu->hv_clock.tsc_shift,
3172 				   &vcpu->hv_clock.tsc_to_system_mul);
3173 		vcpu->hw_tsc_khz = tgt_tsc_khz;
3174 		kvm_xen_update_tsc_info(v);
3175 	}
3176 
3177 	vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3178 	vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3179 	vcpu->last_guest_tsc = tsc_timestamp;
3180 
3181 	/* If the host uses TSC clocksource, then it is stable */
3182 	pvclock_flags = 0;
3183 	if (use_master_clock)
3184 		pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3185 
3186 	vcpu->hv_clock.flags = pvclock_flags;
3187 
3188 	if (vcpu->pv_time.active)
3189 		kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3190 	if (vcpu->xen.vcpu_info_cache.active)
3191 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3192 					offsetof(struct compat_vcpu_info, time));
3193 	if (vcpu->xen.vcpu_time_info_cache.active)
3194 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3195 	kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3196 	return 0;
3197 }
3198 
3199 /*
3200  * kvmclock updates which are isolated to a given vcpu, such as
3201  * vcpu->cpu migration, should not allow system_timestamp from
3202  * the rest of the vcpus to remain static. Otherwise ntp frequency
3203  * correction applies to one vcpu's system_timestamp but not
3204  * the others.
3205  *
3206  * So in those cases, request a kvmclock update for all vcpus.
3207  * We need to rate-limit these requests though, as they can
3208  * considerably slow guests that have a large number of vcpus.
3209  * The time for a remote vcpu to update its kvmclock is bound
3210  * by the delay we use to rate-limit the updates.
3211  */
3212 
3213 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3214 
3215 static void kvmclock_update_fn(struct work_struct *work)
3216 {
3217 	unsigned long i;
3218 	struct delayed_work *dwork = to_delayed_work(work);
3219 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3220 					   kvmclock_update_work);
3221 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3222 	struct kvm_vcpu *vcpu;
3223 
3224 	kvm_for_each_vcpu(i, vcpu, kvm) {
3225 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3226 		kvm_vcpu_kick(vcpu);
3227 	}
3228 }
3229 
3230 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3231 {
3232 	struct kvm *kvm = v->kvm;
3233 
3234 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3235 	schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3236 					KVMCLOCK_UPDATE_DELAY);
3237 }
3238 
3239 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3240 
3241 static void kvmclock_sync_fn(struct work_struct *work)
3242 {
3243 	struct delayed_work *dwork = to_delayed_work(work);
3244 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3245 					   kvmclock_sync_work);
3246 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3247 
3248 	if (!kvmclock_periodic_sync)
3249 		return;
3250 
3251 	schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3252 	schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3253 					KVMCLOCK_SYNC_PERIOD);
3254 }
3255 
3256 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3257 static bool is_mci_control_msr(u32 msr)
3258 {
3259 	return (msr & 3) == 0;
3260 }
3261 static bool is_mci_status_msr(u32 msr)
3262 {
3263 	return (msr & 3) == 1;
3264 }
3265 
3266 /*
3267  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3268  */
3269 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3270 {
3271 	/* McStatusWrEn enabled? */
3272 	if (guest_cpuid_is_amd_or_hygon(vcpu))
3273 		return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3274 
3275 	return false;
3276 }
3277 
3278 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3279 {
3280 	u64 mcg_cap = vcpu->arch.mcg_cap;
3281 	unsigned bank_num = mcg_cap & 0xff;
3282 	u32 msr = msr_info->index;
3283 	u64 data = msr_info->data;
3284 	u32 offset, last_msr;
3285 
3286 	switch (msr) {
3287 	case MSR_IA32_MCG_STATUS:
3288 		vcpu->arch.mcg_status = data;
3289 		break;
3290 	case MSR_IA32_MCG_CTL:
3291 		if (!(mcg_cap & MCG_CTL_P) &&
3292 		    (data || !msr_info->host_initiated))
3293 			return 1;
3294 		if (data != 0 && data != ~(u64)0)
3295 			return 1;
3296 		vcpu->arch.mcg_ctl = data;
3297 		break;
3298 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3299 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3300 		if (msr > last_msr)
3301 			return 1;
3302 
3303 		if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3304 			return 1;
3305 		/* An attempt to write a 1 to a reserved bit raises #GP */
3306 		if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3307 			return 1;
3308 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3309 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3310 		vcpu->arch.mci_ctl2_banks[offset] = data;
3311 		break;
3312 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3313 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3314 		if (msr > last_msr)
3315 			return 1;
3316 
3317 		/*
3318 		 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3319 		 * values are architecturally undefined.  But, some Linux
3320 		 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3321 		 * issue on AMD K8s, allow bit 10 to be clear when setting all
3322 		 * other bits in order to avoid an uncaught #GP in the guest.
3323 		 *
3324 		 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3325 		 * single-bit ECC data errors.
3326 		 */
3327 		if (is_mci_control_msr(msr) &&
3328 		    data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3329 			return 1;
3330 
3331 		/*
3332 		 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3333 		 * AMD-based CPUs allow non-zero values, but if and only if
3334 		 * HWCR[McStatusWrEn] is set.
3335 		 */
3336 		if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3337 		    data != 0 && !can_set_mci_status(vcpu))
3338 			return 1;
3339 
3340 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3341 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3342 		vcpu->arch.mce_banks[offset] = data;
3343 		break;
3344 	default:
3345 		return 1;
3346 	}
3347 	return 0;
3348 }
3349 
3350 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3351 {
3352 	u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3353 
3354 	return (vcpu->arch.apf.msr_en_val & mask) == mask;
3355 }
3356 
3357 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3358 {
3359 	gpa_t gpa = data & ~0x3f;
3360 
3361 	/* Bits 4:5 are reserved, Should be zero */
3362 	if (data & 0x30)
3363 		return 1;
3364 
3365 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3366 	    (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3367 		return 1;
3368 
3369 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3370 	    (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3371 		return 1;
3372 
3373 	if (!lapic_in_kernel(vcpu))
3374 		return data ? 1 : 0;
3375 
3376 	vcpu->arch.apf.msr_en_val = data;
3377 
3378 	if (!kvm_pv_async_pf_enabled(vcpu)) {
3379 		kvm_clear_async_pf_completion_queue(vcpu);
3380 		kvm_async_pf_hash_reset(vcpu);
3381 		return 0;
3382 	}
3383 
3384 	if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3385 					sizeof(u64)))
3386 		return 1;
3387 
3388 	vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3389 	vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3390 
3391 	kvm_async_pf_wakeup_all(vcpu);
3392 
3393 	return 0;
3394 }
3395 
3396 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3397 {
3398 	/* Bits 8-63 are reserved */
3399 	if (data >> 8)
3400 		return 1;
3401 
3402 	if (!lapic_in_kernel(vcpu))
3403 		return 1;
3404 
3405 	vcpu->arch.apf.msr_int_val = data;
3406 
3407 	vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3408 
3409 	return 0;
3410 }
3411 
3412 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3413 {
3414 	kvm_gpc_deactivate(&vcpu->arch.pv_time);
3415 	vcpu->arch.time = 0;
3416 }
3417 
3418 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3419 {
3420 	++vcpu->stat.tlb_flush;
3421 	static_call(kvm_x86_flush_tlb_all)(vcpu);
3422 
3423 	/* Flushing all ASIDs flushes the current ASID... */
3424 	kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3425 }
3426 
3427 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3428 {
3429 	++vcpu->stat.tlb_flush;
3430 
3431 	if (!tdp_enabled) {
3432 		/*
3433 		 * A TLB flush on behalf of the guest is equivalent to
3434 		 * INVPCID(all), toggling CR4.PGE, etc., which requires
3435 		 * a forced sync of the shadow page tables.  Ensure all the
3436 		 * roots are synced and the guest TLB in hardware is clean.
3437 		 */
3438 		kvm_mmu_sync_roots(vcpu);
3439 		kvm_mmu_sync_prev_roots(vcpu);
3440 	}
3441 
3442 	static_call(kvm_x86_flush_tlb_guest)(vcpu);
3443 
3444 	/*
3445 	 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3446 	 * grained flushing.
3447 	 */
3448 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3449 }
3450 
3451 
3452 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3453 {
3454 	++vcpu->stat.tlb_flush;
3455 	static_call(kvm_x86_flush_tlb_current)(vcpu);
3456 }
3457 
3458 /*
3459  * Service "local" TLB flush requests, which are specific to the current MMU
3460  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3461  * TLB flushes that are targeted at an MMU context also need to be serviced
3462  * prior before nested VM-Enter/VM-Exit.
3463  */
3464 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3465 {
3466 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3467 		kvm_vcpu_flush_tlb_current(vcpu);
3468 
3469 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3470 		kvm_vcpu_flush_tlb_guest(vcpu);
3471 }
3472 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3473 
3474 static void record_steal_time(struct kvm_vcpu *vcpu)
3475 {
3476 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3477 	struct kvm_steal_time __user *st;
3478 	struct kvm_memslots *slots;
3479 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3480 	u64 steal;
3481 	u32 version;
3482 
3483 	if (kvm_xen_msr_enabled(vcpu->kvm)) {
3484 		kvm_xen_runstate_set_running(vcpu);
3485 		return;
3486 	}
3487 
3488 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3489 		return;
3490 
3491 	if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3492 		return;
3493 
3494 	slots = kvm_memslots(vcpu->kvm);
3495 
3496 	if (unlikely(slots->generation != ghc->generation ||
3497 		     gpa != ghc->gpa ||
3498 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3499 		/* We rely on the fact that it fits in a single page. */
3500 		BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3501 
3502 		if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3503 		    kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3504 			return;
3505 	}
3506 
3507 	st = (struct kvm_steal_time __user *)ghc->hva;
3508 	/*
3509 	 * Doing a TLB flush here, on the guest's behalf, can avoid
3510 	 * expensive IPIs.
3511 	 */
3512 	if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3513 		u8 st_preempted = 0;
3514 		int err = -EFAULT;
3515 
3516 		if (!user_access_begin(st, sizeof(*st)))
3517 			return;
3518 
3519 		asm volatile("1: xchgb %0, %2\n"
3520 			     "xor %1, %1\n"
3521 			     "2:\n"
3522 			     _ASM_EXTABLE_UA(1b, 2b)
3523 			     : "+q" (st_preempted),
3524 			       "+&r" (err),
3525 			       "+m" (st->preempted));
3526 		if (err)
3527 			goto out;
3528 
3529 		user_access_end();
3530 
3531 		vcpu->arch.st.preempted = 0;
3532 
3533 		trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3534 				       st_preempted & KVM_VCPU_FLUSH_TLB);
3535 		if (st_preempted & KVM_VCPU_FLUSH_TLB)
3536 			kvm_vcpu_flush_tlb_guest(vcpu);
3537 
3538 		if (!user_access_begin(st, sizeof(*st)))
3539 			goto dirty;
3540 	} else {
3541 		if (!user_access_begin(st, sizeof(*st)))
3542 			return;
3543 
3544 		unsafe_put_user(0, &st->preempted, out);
3545 		vcpu->arch.st.preempted = 0;
3546 	}
3547 
3548 	unsafe_get_user(version, &st->version, out);
3549 	if (version & 1)
3550 		version += 1;  /* first time write, random junk */
3551 
3552 	version += 1;
3553 	unsafe_put_user(version, &st->version, out);
3554 
3555 	smp_wmb();
3556 
3557 	unsafe_get_user(steal, &st->steal, out);
3558 	steal += current->sched_info.run_delay -
3559 		vcpu->arch.st.last_steal;
3560 	vcpu->arch.st.last_steal = current->sched_info.run_delay;
3561 	unsafe_put_user(steal, &st->steal, out);
3562 
3563 	version += 1;
3564 	unsafe_put_user(version, &st->version, out);
3565 
3566  out:
3567 	user_access_end();
3568  dirty:
3569 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3570 }
3571 
3572 static bool kvm_is_msr_to_save(u32 msr_index)
3573 {
3574 	unsigned int i;
3575 
3576 	for (i = 0; i < num_msrs_to_save; i++) {
3577 		if (msrs_to_save[i] == msr_index)
3578 			return true;
3579 	}
3580 
3581 	return false;
3582 }
3583 
3584 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3585 {
3586 	u32 msr = msr_info->index;
3587 	u64 data = msr_info->data;
3588 
3589 	if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3590 		return kvm_xen_write_hypercall_page(vcpu, data);
3591 
3592 	switch (msr) {
3593 	case MSR_AMD64_NB_CFG:
3594 	case MSR_IA32_UCODE_WRITE:
3595 	case MSR_VM_HSAVE_PA:
3596 	case MSR_AMD64_PATCH_LOADER:
3597 	case MSR_AMD64_BU_CFG2:
3598 	case MSR_AMD64_DC_CFG:
3599 	case MSR_F15H_EX_CFG:
3600 		break;
3601 
3602 	case MSR_IA32_UCODE_REV:
3603 		if (msr_info->host_initiated)
3604 			vcpu->arch.microcode_version = data;
3605 		break;
3606 	case MSR_IA32_ARCH_CAPABILITIES:
3607 		if (!msr_info->host_initiated)
3608 			return 1;
3609 		vcpu->arch.arch_capabilities = data;
3610 		break;
3611 	case MSR_IA32_PERF_CAPABILITIES:
3612 		if (!msr_info->host_initiated)
3613 			return 1;
3614 		if (data & ~kvm_caps.supported_perf_cap)
3615 			return 1;
3616 
3617 		vcpu->arch.perf_capabilities = data;
3618 		kvm_pmu_refresh(vcpu);
3619 		return 0;
3620 	case MSR_EFER:
3621 		return set_efer(vcpu, msr_info);
3622 	case MSR_K7_HWCR:
3623 		data &= ~(u64)0x40;	/* ignore flush filter disable */
3624 		data &= ~(u64)0x100;	/* ignore ignne emulation enable */
3625 		data &= ~(u64)0x8;	/* ignore TLB cache disable */
3626 
3627 		/* Handle McStatusWrEn */
3628 		if (data == BIT_ULL(18)) {
3629 			vcpu->arch.msr_hwcr = data;
3630 		} else if (data != 0) {
3631 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3632 			return 1;
3633 		}
3634 		break;
3635 	case MSR_FAM10H_MMIO_CONF_BASE:
3636 		if (data != 0) {
3637 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3638 			return 1;
3639 		}
3640 		break;
3641 	case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
3642 	case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
3643 		return kvm_mtrr_set_msr(vcpu, msr, data);
3644 	case MSR_IA32_APICBASE:
3645 		return kvm_set_apic_base(vcpu, msr_info);
3646 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3647 		return kvm_x2apic_msr_write(vcpu, msr, data);
3648 	case MSR_IA32_TSC_DEADLINE:
3649 		kvm_set_lapic_tscdeadline_msr(vcpu, data);
3650 		break;
3651 	case MSR_IA32_TSC_ADJUST:
3652 		if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3653 			if (!msr_info->host_initiated) {
3654 				s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3655 				adjust_tsc_offset_guest(vcpu, adj);
3656 				/* Before back to guest, tsc_timestamp must be adjusted
3657 				 * as well, otherwise guest's percpu pvclock time could jump.
3658 				 */
3659 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3660 			}
3661 			vcpu->arch.ia32_tsc_adjust_msr = data;
3662 		}
3663 		break;
3664 	case MSR_IA32_MISC_ENABLE: {
3665 		u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3666 
3667 		if (!msr_info->host_initiated) {
3668 			/* RO bits */
3669 			if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3670 				return 1;
3671 
3672 			/* R bits, i.e. writes are ignored, but don't fault. */
3673 			data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3674 			data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3675 		}
3676 
3677 		if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3678 		    ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3679 			if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3680 				return 1;
3681 			vcpu->arch.ia32_misc_enable_msr = data;
3682 			kvm_update_cpuid_runtime(vcpu);
3683 		} else {
3684 			vcpu->arch.ia32_misc_enable_msr = data;
3685 		}
3686 		break;
3687 	}
3688 	case MSR_IA32_SMBASE:
3689 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3690 			return 1;
3691 		vcpu->arch.smbase = data;
3692 		break;
3693 	case MSR_IA32_POWER_CTL:
3694 		vcpu->arch.msr_ia32_power_ctl = data;
3695 		break;
3696 	case MSR_IA32_TSC:
3697 		if (msr_info->host_initiated) {
3698 			kvm_synchronize_tsc(vcpu, data);
3699 		} else {
3700 			u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3701 			adjust_tsc_offset_guest(vcpu, adj);
3702 			vcpu->arch.ia32_tsc_adjust_msr += adj;
3703 		}
3704 		break;
3705 	case MSR_IA32_XSS:
3706 		if (!msr_info->host_initiated &&
3707 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3708 			return 1;
3709 		/*
3710 		 * KVM supports exposing PT to the guest, but does not support
3711 		 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3712 		 * XSAVES/XRSTORS to save/restore PT MSRs.
3713 		 */
3714 		if (data & ~kvm_caps.supported_xss)
3715 			return 1;
3716 		vcpu->arch.ia32_xss = data;
3717 		kvm_update_cpuid_runtime(vcpu);
3718 		break;
3719 	case MSR_SMI_COUNT:
3720 		if (!msr_info->host_initiated)
3721 			return 1;
3722 		vcpu->arch.smi_count = data;
3723 		break;
3724 	case MSR_KVM_WALL_CLOCK_NEW:
3725 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3726 			return 1;
3727 
3728 		vcpu->kvm->arch.wall_clock = data;
3729 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3730 		break;
3731 	case MSR_KVM_WALL_CLOCK:
3732 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3733 			return 1;
3734 
3735 		vcpu->kvm->arch.wall_clock = data;
3736 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3737 		break;
3738 	case MSR_KVM_SYSTEM_TIME_NEW:
3739 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3740 			return 1;
3741 
3742 		kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3743 		break;
3744 	case MSR_KVM_SYSTEM_TIME:
3745 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3746 			return 1;
3747 
3748 		kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3749 		break;
3750 	case MSR_KVM_ASYNC_PF_EN:
3751 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3752 			return 1;
3753 
3754 		if (kvm_pv_enable_async_pf(vcpu, data))
3755 			return 1;
3756 		break;
3757 	case MSR_KVM_ASYNC_PF_INT:
3758 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3759 			return 1;
3760 
3761 		if (kvm_pv_enable_async_pf_int(vcpu, data))
3762 			return 1;
3763 		break;
3764 	case MSR_KVM_ASYNC_PF_ACK:
3765 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3766 			return 1;
3767 		if (data & 0x1) {
3768 			vcpu->arch.apf.pageready_pending = false;
3769 			kvm_check_async_pf_completion(vcpu);
3770 		}
3771 		break;
3772 	case MSR_KVM_STEAL_TIME:
3773 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3774 			return 1;
3775 
3776 		if (unlikely(!sched_info_on()))
3777 			return 1;
3778 
3779 		if (data & KVM_STEAL_RESERVED_MASK)
3780 			return 1;
3781 
3782 		vcpu->arch.st.msr_val = data;
3783 
3784 		if (!(data & KVM_MSR_ENABLED))
3785 			break;
3786 
3787 		kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3788 
3789 		break;
3790 	case MSR_KVM_PV_EOI_EN:
3791 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3792 			return 1;
3793 
3794 		if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3795 			return 1;
3796 		break;
3797 
3798 	case MSR_KVM_POLL_CONTROL:
3799 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3800 			return 1;
3801 
3802 		/* only enable bit supported */
3803 		if (data & (-1ULL << 1))
3804 			return 1;
3805 
3806 		vcpu->arch.msr_kvm_poll_control = data;
3807 		break;
3808 
3809 	case MSR_IA32_MCG_CTL:
3810 	case MSR_IA32_MCG_STATUS:
3811 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3812 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3813 		return set_msr_mce(vcpu, msr_info);
3814 
3815 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3816 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3817 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3818 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3819 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3820 			return kvm_pmu_set_msr(vcpu, msr_info);
3821 
3822 		if (data)
3823 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3824 		break;
3825 	case MSR_K7_CLK_CTL:
3826 		/*
3827 		 * Ignore all writes to this no longer documented MSR.
3828 		 * Writes are only relevant for old K7 processors,
3829 		 * all pre-dating SVM, but a recommended workaround from
3830 		 * AMD for these chips. It is possible to specify the
3831 		 * affected processor models on the command line, hence
3832 		 * the need to ignore the workaround.
3833 		 */
3834 		break;
3835 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3836 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3837 	case HV_X64_MSR_SYNDBG_OPTIONS:
3838 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3839 	case HV_X64_MSR_CRASH_CTL:
3840 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3841 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3842 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
3843 	case HV_X64_MSR_TSC_EMULATION_STATUS:
3844 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3845 		return kvm_hv_set_msr_common(vcpu, msr, data,
3846 					     msr_info->host_initiated);
3847 	case MSR_IA32_BBL_CR_CTL3:
3848 		/* Drop writes to this legacy MSR -- see rdmsr
3849 		 * counterpart for further detail.
3850 		 */
3851 		kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3852 		break;
3853 	case MSR_AMD64_OSVW_ID_LENGTH:
3854 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3855 			return 1;
3856 		vcpu->arch.osvw.length = data;
3857 		break;
3858 	case MSR_AMD64_OSVW_STATUS:
3859 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3860 			return 1;
3861 		vcpu->arch.osvw.status = data;
3862 		break;
3863 	case MSR_PLATFORM_INFO:
3864 		if (!msr_info->host_initiated ||
3865 		    (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3866 		     cpuid_fault_enabled(vcpu)))
3867 			return 1;
3868 		vcpu->arch.msr_platform_info = data;
3869 		break;
3870 	case MSR_MISC_FEATURES_ENABLES:
3871 		if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3872 		    (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3873 		     !supports_cpuid_fault(vcpu)))
3874 			return 1;
3875 		vcpu->arch.msr_misc_features_enables = data;
3876 		break;
3877 #ifdef CONFIG_X86_64
3878 	case MSR_IA32_XFD:
3879 		if (!msr_info->host_initiated &&
3880 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3881 			return 1;
3882 
3883 		if (data & ~kvm_guest_supported_xfd(vcpu))
3884 			return 1;
3885 
3886 		fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3887 		break;
3888 	case MSR_IA32_XFD_ERR:
3889 		if (!msr_info->host_initiated &&
3890 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3891 			return 1;
3892 
3893 		if (data & ~kvm_guest_supported_xfd(vcpu))
3894 			return 1;
3895 
3896 		vcpu->arch.guest_fpu.xfd_err = data;
3897 		break;
3898 #endif
3899 	default:
3900 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3901 			return kvm_pmu_set_msr(vcpu, msr_info);
3902 
3903 		/*
3904 		 * Userspace is allowed to write '0' to MSRs that KVM reports
3905 		 * as to-be-saved, even if an MSRs isn't fully supported.
3906 		 */
3907 		if (msr_info->host_initiated && !data &&
3908 		    kvm_is_msr_to_save(msr))
3909 			break;
3910 
3911 		return KVM_MSR_RET_INVALID;
3912 	}
3913 	return 0;
3914 }
3915 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3916 
3917 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3918 {
3919 	u64 data;
3920 	u64 mcg_cap = vcpu->arch.mcg_cap;
3921 	unsigned bank_num = mcg_cap & 0xff;
3922 	u32 offset, last_msr;
3923 
3924 	switch (msr) {
3925 	case MSR_IA32_P5_MC_ADDR:
3926 	case MSR_IA32_P5_MC_TYPE:
3927 		data = 0;
3928 		break;
3929 	case MSR_IA32_MCG_CAP:
3930 		data = vcpu->arch.mcg_cap;
3931 		break;
3932 	case MSR_IA32_MCG_CTL:
3933 		if (!(mcg_cap & MCG_CTL_P) && !host)
3934 			return 1;
3935 		data = vcpu->arch.mcg_ctl;
3936 		break;
3937 	case MSR_IA32_MCG_STATUS:
3938 		data = vcpu->arch.mcg_status;
3939 		break;
3940 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3941 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3942 		if (msr > last_msr)
3943 			return 1;
3944 
3945 		if (!(mcg_cap & MCG_CMCI_P) && !host)
3946 			return 1;
3947 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3948 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3949 		data = vcpu->arch.mci_ctl2_banks[offset];
3950 		break;
3951 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3952 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3953 		if (msr > last_msr)
3954 			return 1;
3955 
3956 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3957 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3958 		data = vcpu->arch.mce_banks[offset];
3959 		break;
3960 	default:
3961 		return 1;
3962 	}
3963 	*pdata = data;
3964 	return 0;
3965 }
3966 
3967 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3968 {
3969 	switch (msr_info->index) {
3970 	case MSR_IA32_PLATFORM_ID:
3971 	case MSR_IA32_EBL_CR_POWERON:
3972 	case MSR_IA32_LASTBRANCHFROMIP:
3973 	case MSR_IA32_LASTBRANCHTOIP:
3974 	case MSR_IA32_LASTINTFROMIP:
3975 	case MSR_IA32_LASTINTTOIP:
3976 	case MSR_AMD64_SYSCFG:
3977 	case MSR_K8_TSEG_ADDR:
3978 	case MSR_K8_TSEG_MASK:
3979 	case MSR_VM_HSAVE_PA:
3980 	case MSR_K8_INT_PENDING_MSG:
3981 	case MSR_AMD64_NB_CFG:
3982 	case MSR_FAM10H_MMIO_CONF_BASE:
3983 	case MSR_AMD64_BU_CFG2:
3984 	case MSR_IA32_PERF_CTL:
3985 	case MSR_AMD64_DC_CFG:
3986 	case MSR_F15H_EX_CFG:
3987 	/*
3988 	 * Intel Sandy Bridge CPUs must support the RAPL (running average power
3989 	 * limit) MSRs. Just return 0, as we do not want to expose the host
3990 	 * data here. Do not conditionalize this on CPUID, as KVM does not do
3991 	 * so for existing CPU-specific MSRs.
3992 	 */
3993 	case MSR_RAPL_POWER_UNIT:
3994 	case MSR_PP0_ENERGY_STATUS:	/* Power plane 0 (core) */
3995 	case MSR_PP1_ENERGY_STATUS:	/* Power plane 1 (graphics uncore) */
3996 	case MSR_PKG_ENERGY_STATUS:	/* Total package */
3997 	case MSR_DRAM_ENERGY_STATUS:	/* DRAM controller */
3998 		msr_info->data = 0;
3999 		break;
4000 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4001 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4002 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4003 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4004 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4005 			return kvm_pmu_get_msr(vcpu, msr_info);
4006 		msr_info->data = 0;
4007 		break;
4008 	case MSR_IA32_UCODE_REV:
4009 		msr_info->data = vcpu->arch.microcode_version;
4010 		break;
4011 	case MSR_IA32_ARCH_CAPABILITIES:
4012 		if (!msr_info->host_initiated &&
4013 		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4014 			return 1;
4015 		msr_info->data = vcpu->arch.arch_capabilities;
4016 		break;
4017 	case MSR_IA32_PERF_CAPABILITIES:
4018 		if (!msr_info->host_initiated &&
4019 		    !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4020 			return 1;
4021 		msr_info->data = vcpu->arch.perf_capabilities;
4022 		break;
4023 	case MSR_IA32_POWER_CTL:
4024 		msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4025 		break;
4026 	case MSR_IA32_TSC: {
4027 		/*
4028 		 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4029 		 * even when not intercepted. AMD manual doesn't explicitly
4030 		 * state this but appears to behave the same.
4031 		 *
4032 		 * On userspace reads and writes, however, we unconditionally
4033 		 * return L1's TSC value to ensure backwards-compatible
4034 		 * behavior for migration.
4035 		 */
4036 		u64 offset, ratio;
4037 
4038 		if (msr_info->host_initiated) {
4039 			offset = vcpu->arch.l1_tsc_offset;
4040 			ratio = vcpu->arch.l1_tsc_scaling_ratio;
4041 		} else {
4042 			offset = vcpu->arch.tsc_offset;
4043 			ratio = vcpu->arch.tsc_scaling_ratio;
4044 		}
4045 
4046 		msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4047 		break;
4048 	}
4049 	case MSR_MTRRcap:
4050 	case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
4051 	case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
4052 		return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4053 	case 0xcd: /* fsb frequency */
4054 		msr_info->data = 3;
4055 		break;
4056 		/*
4057 		 * MSR_EBC_FREQUENCY_ID
4058 		 * Conservative value valid for even the basic CPU models.
4059 		 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4060 		 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4061 		 * and 266MHz for model 3, or 4. Set Core Clock
4062 		 * Frequency to System Bus Frequency Ratio to 1 (bits
4063 		 * 31:24) even though these are only valid for CPU
4064 		 * models > 2, however guests may end up dividing or
4065 		 * multiplying by zero otherwise.
4066 		 */
4067 	case MSR_EBC_FREQUENCY_ID:
4068 		msr_info->data = 1 << 24;
4069 		break;
4070 	case MSR_IA32_APICBASE:
4071 		msr_info->data = kvm_get_apic_base(vcpu);
4072 		break;
4073 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4074 		return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4075 	case MSR_IA32_TSC_DEADLINE:
4076 		msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4077 		break;
4078 	case MSR_IA32_TSC_ADJUST:
4079 		msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4080 		break;
4081 	case MSR_IA32_MISC_ENABLE:
4082 		msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4083 		break;
4084 	case MSR_IA32_SMBASE:
4085 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4086 			return 1;
4087 		msr_info->data = vcpu->arch.smbase;
4088 		break;
4089 	case MSR_SMI_COUNT:
4090 		msr_info->data = vcpu->arch.smi_count;
4091 		break;
4092 	case MSR_IA32_PERF_STATUS:
4093 		/* TSC increment by tick */
4094 		msr_info->data = 1000ULL;
4095 		/* CPU multiplier */
4096 		msr_info->data |= (((uint64_t)4ULL) << 40);
4097 		break;
4098 	case MSR_EFER:
4099 		msr_info->data = vcpu->arch.efer;
4100 		break;
4101 	case MSR_KVM_WALL_CLOCK:
4102 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4103 			return 1;
4104 
4105 		msr_info->data = vcpu->kvm->arch.wall_clock;
4106 		break;
4107 	case MSR_KVM_WALL_CLOCK_NEW:
4108 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4109 			return 1;
4110 
4111 		msr_info->data = vcpu->kvm->arch.wall_clock;
4112 		break;
4113 	case MSR_KVM_SYSTEM_TIME:
4114 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4115 			return 1;
4116 
4117 		msr_info->data = vcpu->arch.time;
4118 		break;
4119 	case MSR_KVM_SYSTEM_TIME_NEW:
4120 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4121 			return 1;
4122 
4123 		msr_info->data = vcpu->arch.time;
4124 		break;
4125 	case MSR_KVM_ASYNC_PF_EN:
4126 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4127 			return 1;
4128 
4129 		msr_info->data = vcpu->arch.apf.msr_en_val;
4130 		break;
4131 	case MSR_KVM_ASYNC_PF_INT:
4132 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4133 			return 1;
4134 
4135 		msr_info->data = vcpu->arch.apf.msr_int_val;
4136 		break;
4137 	case MSR_KVM_ASYNC_PF_ACK:
4138 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4139 			return 1;
4140 
4141 		msr_info->data = 0;
4142 		break;
4143 	case MSR_KVM_STEAL_TIME:
4144 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4145 			return 1;
4146 
4147 		msr_info->data = vcpu->arch.st.msr_val;
4148 		break;
4149 	case MSR_KVM_PV_EOI_EN:
4150 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4151 			return 1;
4152 
4153 		msr_info->data = vcpu->arch.pv_eoi.msr_val;
4154 		break;
4155 	case MSR_KVM_POLL_CONTROL:
4156 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4157 			return 1;
4158 
4159 		msr_info->data = vcpu->arch.msr_kvm_poll_control;
4160 		break;
4161 	case MSR_IA32_P5_MC_ADDR:
4162 	case MSR_IA32_P5_MC_TYPE:
4163 	case MSR_IA32_MCG_CAP:
4164 	case MSR_IA32_MCG_CTL:
4165 	case MSR_IA32_MCG_STATUS:
4166 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4167 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4168 		return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4169 				   msr_info->host_initiated);
4170 	case MSR_IA32_XSS:
4171 		if (!msr_info->host_initiated &&
4172 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4173 			return 1;
4174 		msr_info->data = vcpu->arch.ia32_xss;
4175 		break;
4176 	case MSR_K7_CLK_CTL:
4177 		/*
4178 		 * Provide expected ramp-up count for K7. All other
4179 		 * are set to zero, indicating minimum divisors for
4180 		 * every field.
4181 		 *
4182 		 * This prevents guest kernels on AMD host with CPU
4183 		 * type 6, model 8 and higher from exploding due to
4184 		 * the rdmsr failing.
4185 		 */
4186 		msr_info->data = 0x20000000;
4187 		break;
4188 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4189 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4190 	case HV_X64_MSR_SYNDBG_OPTIONS:
4191 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4192 	case HV_X64_MSR_CRASH_CTL:
4193 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4194 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4195 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4196 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4197 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4198 		return kvm_hv_get_msr_common(vcpu,
4199 					     msr_info->index, &msr_info->data,
4200 					     msr_info->host_initiated);
4201 	case MSR_IA32_BBL_CR_CTL3:
4202 		/* This legacy MSR exists but isn't fully documented in current
4203 		 * silicon.  It is however accessed by winxp in very narrow
4204 		 * scenarios where it sets bit #19, itself documented as
4205 		 * a "reserved" bit.  Best effort attempt to source coherent
4206 		 * read data here should the balance of the register be
4207 		 * interpreted by the guest:
4208 		 *
4209 		 * L2 cache control register 3: 64GB range, 256KB size,
4210 		 * enabled, latency 0x1, configured
4211 		 */
4212 		msr_info->data = 0xbe702111;
4213 		break;
4214 	case MSR_AMD64_OSVW_ID_LENGTH:
4215 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4216 			return 1;
4217 		msr_info->data = vcpu->arch.osvw.length;
4218 		break;
4219 	case MSR_AMD64_OSVW_STATUS:
4220 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4221 			return 1;
4222 		msr_info->data = vcpu->arch.osvw.status;
4223 		break;
4224 	case MSR_PLATFORM_INFO:
4225 		if (!msr_info->host_initiated &&
4226 		    !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4227 			return 1;
4228 		msr_info->data = vcpu->arch.msr_platform_info;
4229 		break;
4230 	case MSR_MISC_FEATURES_ENABLES:
4231 		msr_info->data = vcpu->arch.msr_misc_features_enables;
4232 		break;
4233 	case MSR_K7_HWCR:
4234 		msr_info->data = vcpu->arch.msr_hwcr;
4235 		break;
4236 #ifdef CONFIG_X86_64
4237 	case MSR_IA32_XFD:
4238 		if (!msr_info->host_initiated &&
4239 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4240 			return 1;
4241 
4242 		msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4243 		break;
4244 	case MSR_IA32_XFD_ERR:
4245 		if (!msr_info->host_initiated &&
4246 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4247 			return 1;
4248 
4249 		msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4250 		break;
4251 #endif
4252 	default:
4253 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4254 			return kvm_pmu_get_msr(vcpu, msr_info);
4255 
4256 		/*
4257 		 * Userspace is allowed to read MSRs that KVM reports as
4258 		 * to-be-saved, even if an MSR isn't fully supported.
4259 		 */
4260 		if (msr_info->host_initiated &&
4261 		    kvm_is_msr_to_save(msr_info->index)) {
4262 			msr_info->data = 0;
4263 			break;
4264 		}
4265 
4266 		return KVM_MSR_RET_INVALID;
4267 	}
4268 	return 0;
4269 }
4270 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4271 
4272 /*
4273  * Read or write a bunch of msrs. All parameters are kernel addresses.
4274  *
4275  * @return number of msrs set successfully.
4276  */
4277 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4278 		    struct kvm_msr_entry *entries,
4279 		    int (*do_msr)(struct kvm_vcpu *vcpu,
4280 				  unsigned index, u64 *data))
4281 {
4282 	int i;
4283 
4284 	for (i = 0; i < msrs->nmsrs; ++i)
4285 		if (do_msr(vcpu, entries[i].index, &entries[i].data))
4286 			break;
4287 
4288 	return i;
4289 }
4290 
4291 /*
4292  * Read or write a bunch of msrs. Parameters are user addresses.
4293  *
4294  * @return number of msrs set successfully.
4295  */
4296 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4297 		  int (*do_msr)(struct kvm_vcpu *vcpu,
4298 				unsigned index, u64 *data),
4299 		  int writeback)
4300 {
4301 	struct kvm_msrs msrs;
4302 	struct kvm_msr_entry *entries;
4303 	unsigned size;
4304 	int r;
4305 
4306 	r = -EFAULT;
4307 	if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4308 		goto out;
4309 
4310 	r = -E2BIG;
4311 	if (msrs.nmsrs >= MAX_IO_MSRS)
4312 		goto out;
4313 
4314 	size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4315 	entries = memdup_user(user_msrs->entries, size);
4316 	if (IS_ERR(entries)) {
4317 		r = PTR_ERR(entries);
4318 		goto out;
4319 	}
4320 
4321 	r = __msr_io(vcpu, &msrs, entries, do_msr);
4322 
4323 	if (writeback && copy_to_user(user_msrs->entries, entries, size))
4324 		r = -EFAULT;
4325 
4326 	kfree(entries);
4327 out:
4328 	return r;
4329 }
4330 
4331 static inline bool kvm_can_mwait_in_guest(void)
4332 {
4333 	return boot_cpu_has(X86_FEATURE_MWAIT) &&
4334 		!boot_cpu_has_bug(X86_BUG_MONITOR) &&
4335 		boot_cpu_has(X86_FEATURE_ARAT);
4336 }
4337 
4338 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4339 					    struct kvm_cpuid2 __user *cpuid_arg)
4340 {
4341 	struct kvm_cpuid2 cpuid;
4342 	int r;
4343 
4344 	r = -EFAULT;
4345 	if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4346 		return r;
4347 
4348 	r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4349 	if (r)
4350 		return r;
4351 
4352 	r = -EFAULT;
4353 	if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4354 		return r;
4355 
4356 	return 0;
4357 }
4358 
4359 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4360 {
4361 	int r = 0;
4362 
4363 	switch (ext) {
4364 	case KVM_CAP_IRQCHIP:
4365 	case KVM_CAP_HLT:
4366 	case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4367 	case KVM_CAP_SET_TSS_ADDR:
4368 	case KVM_CAP_EXT_CPUID:
4369 	case KVM_CAP_EXT_EMUL_CPUID:
4370 	case KVM_CAP_CLOCKSOURCE:
4371 	case KVM_CAP_PIT:
4372 	case KVM_CAP_NOP_IO_DELAY:
4373 	case KVM_CAP_MP_STATE:
4374 	case KVM_CAP_SYNC_MMU:
4375 	case KVM_CAP_USER_NMI:
4376 	case KVM_CAP_REINJECT_CONTROL:
4377 	case KVM_CAP_IRQ_INJECT_STATUS:
4378 	case KVM_CAP_IOEVENTFD:
4379 	case KVM_CAP_IOEVENTFD_NO_LENGTH:
4380 	case KVM_CAP_PIT2:
4381 	case KVM_CAP_PIT_STATE2:
4382 	case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4383 	case KVM_CAP_VCPU_EVENTS:
4384 	case KVM_CAP_HYPERV:
4385 	case KVM_CAP_HYPERV_VAPIC:
4386 	case KVM_CAP_HYPERV_SPIN:
4387 	case KVM_CAP_HYPERV_SYNIC:
4388 	case KVM_CAP_HYPERV_SYNIC2:
4389 	case KVM_CAP_HYPERV_VP_INDEX:
4390 	case KVM_CAP_HYPERV_EVENTFD:
4391 	case KVM_CAP_HYPERV_TLBFLUSH:
4392 	case KVM_CAP_HYPERV_SEND_IPI:
4393 	case KVM_CAP_HYPERV_CPUID:
4394 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
4395 	case KVM_CAP_SYS_HYPERV_CPUID:
4396 	case KVM_CAP_PCI_SEGMENT:
4397 	case KVM_CAP_DEBUGREGS:
4398 	case KVM_CAP_X86_ROBUST_SINGLESTEP:
4399 	case KVM_CAP_XSAVE:
4400 	case KVM_CAP_ASYNC_PF:
4401 	case KVM_CAP_ASYNC_PF_INT:
4402 	case KVM_CAP_GET_TSC_KHZ:
4403 	case KVM_CAP_KVMCLOCK_CTRL:
4404 	case KVM_CAP_READONLY_MEM:
4405 	case KVM_CAP_HYPERV_TIME:
4406 	case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4407 	case KVM_CAP_TSC_DEADLINE_TIMER:
4408 	case KVM_CAP_DISABLE_QUIRKS:
4409 	case KVM_CAP_SET_BOOT_CPU_ID:
4410  	case KVM_CAP_SPLIT_IRQCHIP:
4411 	case KVM_CAP_IMMEDIATE_EXIT:
4412 	case KVM_CAP_PMU_EVENT_FILTER:
4413 	case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4414 	case KVM_CAP_GET_MSR_FEATURES:
4415 	case KVM_CAP_MSR_PLATFORM_INFO:
4416 	case KVM_CAP_EXCEPTION_PAYLOAD:
4417 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4418 	case KVM_CAP_SET_GUEST_DEBUG:
4419 	case KVM_CAP_LAST_CPU:
4420 	case KVM_CAP_X86_USER_SPACE_MSR:
4421 	case KVM_CAP_X86_MSR_FILTER:
4422 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4423 #ifdef CONFIG_X86_SGX_KVM
4424 	case KVM_CAP_SGX_ATTRIBUTE:
4425 #endif
4426 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4427 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4428 	case KVM_CAP_SREGS2:
4429 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4430 	case KVM_CAP_VCPU_ATTRIBUTES:
4431 	case KVM_CAP_SYS_ATTRIBUTES:
4432 	case KVM_CAP_VAPIC:
4433 	case KVM_CAP_ENABLE_CAP:
4434 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4435 		r = 1;
4436 		break;
4437 	case KVM_CAP_EXIT_HYPERCALL:
4438 		r = KVM_EXIT_HYPERCALL_VALID_MASK;
4439 		break;
4440 	case KVM_CAP_SET_GUEST_DEBUG2:
4441 		return KVM_GUESTDBG_VALID_MASK;
4442 #ifdef CONFIG_KVM_XEN
4443 	case KVM_CAP_XEN_HVM:
4444 		r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4445 		    KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4446 		    KVM_XEN_HVM_CONFIG_SHARED_INFO |
4447 		    KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4448 		    KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4449 		if (sched_info_on())
4450 			r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4451 			     KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4452 		break;
4453 #endif
4454 	case KVM_CAP_SYNC_REGS:
4455 		r = KVM_SYNC_X86_VALID_FIELDS;
4456 		break;
4457 	case KVM_CAP_ADJUST_CLOCK:
4458 		r = KVM_CLOCK_VALID_FLAGS;
4459 		break;
4460 	case KVM_CAP_X86_DISABLE_EXITS:
4461 		r = KVM_X86_DISABLE_EXITS_PAUSE;
4462 
4463 		if (!mitigate_smt_rsb) {
4464 			r |= KVM_X86_DISABLE_EXITS_HLT |
4465 			     KVM_X86_DISABLE_EXITS_CSTATE;
4466 
4467 			if (kvm_can_mwait_in_guest())
4468 				r |= KVM_X86_DISABLE_EXITS_MWAIT;
4469 		}
4470 		break;
4471 	case KVM_CAP_X86_SMM:
4472 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4473 			break;
4474 
4475 		/* SMBASE is usually relocated above 1M on modern chipsets,
4476 		 * and SMM handlers might indeed rely on 4G segment limits,
4477 		 * so do not report SMM to be available if real mode is
4478 		 * emulated via vm86 mode.  Still, do not go to great lengths
4479 		 * to avoid userspace's usage of the feature, because it is a
4480 		 * fringe case that is not enabled except via specific settings
4481 		 * of the module parameters.
4482 		 */
4483 		r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4484 		break;
4485 	case KVM_CAP_NR_VCPUS:
4486 		r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4487 		break;
4488 	case KVM_CAP_MAX_VCPUS:
4489 		r = KVM_MAX_VCPUS;
4490 		break;
4491 	case KVM_CAP_MAX_VCPU_ID:
4492 		r = KVM_MAX_VCPU_IDS;
4493 		break;
4494 	case KVM_CAP_PV_MMU:	/* obsolete */
4495 		r = 0;
4496 		break;
4497 	case KVM_CAP_MCE:
4498 		r = KVM_MAX_MCE_BANKS;
4499 		break;
4500 	case KVM_CAP_XCRS:
4501 		r = boot_cpu_has(X86_FEATURE_XSAVE);
4502 		break;
4503 	case KVM_CAP_TSC_CONTROL:
4504 	case KVM_CAP_VM_TSC_CONTROL:
4505 		r = kvm_caps.has_tsc_control;
4506 		break;
4507 	case KVM_CAP_X2APIC_API:
4508 		r = KVM_X2APIC_API_VALID_FLAGS;
4509 		break;
4510 	case KVM_CAP_NESTED_STATE:
4511 		r = kvm_x86_ops.nested_ops->get_state ?
4512 			kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4513 		break;
4514 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4515 		r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4516 		break;
4517 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4518 		r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4519 		break;
4520 	case KVM_CAP_SMALLER_MAXPHYADDR:
4521 		r = (int) allow_smaller_maxphyaddr;
4522 		break;
4523 	case KVM_CAP_STEAL_TIME:
4524 		r = sched_info_on();
4525 		break;
4526 	case KVM_CAP_X86_BUS_LOCK_EXIT:
4527 		if (kvm_caps.has_bus_lock_exit)
4528 			r = KVM_BUS_LOCK_DETECTION_OFF |
4529 			    KVM_BUS_LOCK_DETECTION_EXIT;
4530 		else
4531 			r = 0;
4532 		break;
4533 	case KVM_CAP_XSAVE2: {
4534 		u64 guest_perm = xstate_get_guest_group_perm();
4535 
4536 		r = xstate_required_size(kvm_caps.supported_xcr0 & guest_perm, false);
4537 		if (r < sizeof(struct kvm_xsave))
4538 			r = sizeof(struct kvm_xsave);
4539 		break;
4540 	}
4541 	case KVM_CAP_PMU_CAPABILITY:
4542 		r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4543 		break;
4544 	case KVM_CAP_DISABLE_QUIRKS2:
4545 		r = KVM_X86_VALID_QUIRKS;
4546 		break;
4547 	case KVM_CAP_X86_NOTIFY_VMEXIT:
4548 		r = kvm_caps.has_notify_vmexit;
4549 		break;
4550 	default:
4551 		break;
4552 	}
4553 	return r;
4554 }
4555 
4556 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4557 {
4558 	void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4559 
4560 	if ((u64)(unsigned long)uaddr != attr->addr)
4561 		return ERR_PTR_USR(-EFAULT);
4562 	return uaddr;
4563 }
4564 
4565 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4566 {
4567 	u64 __user *uaddr = kvm_get_attr_addr(attr);
4568 
4569 	if (attr->group)
4570 		return -ENXIO;
4571 
4572 	if (IS_ERR(uaddr))
4573 		return PTR_ERR(uaddr);
4574 
4575 	switch (attr->attr) {
4576 	case KVM_X86_XCOMP_GUEST_SUPP:
4577 		if (put_user(kvm_caps.supported_xcr0, uaddr))
4578 			return -EFAULT;
4579 		return 0;
4580 	default:
4581 		return -ENXIO;
4582 		break;
4583 	}
4584 }
4585 
4586 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4587 {
4588 	if (attr->group)
4589 		return -ENXIO;
4590 
4591 	switch (attr->attr) {
4592 	case KVM_X86_XCOMP_GUEST_SUPP:
4593 		return 0;
4594 	default:
4595 		return -ENXIO;
4596 	}
4597 }
4598 
4599 long kvm_arch_dev_ioctl(struct file *filp,
4600 			unsigned int ioctl, unsigned long arg)
4601 {
4602 	void __user *argp = (void __user *)arg;
4603 	long r;
4604 
4605 	switch (ioctl) {
4606 	case KVM_GET_MSR_INDEX_LIST: {
4607 		struct kvm_msr_list __user *user_msr_list = argp;
4608 		struct kvm_msr_list msr_list;
4609 		unsigned n;
4610 
4611 		r = -EFAULT;
4612 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4613 			goto out;
4614 		n = msr_list.nmsrs;
4615 		msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4616 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4617 			goto out;
4618 		r = -E2BIG;
4619 		if (n < msr_list.nmsrs)
4620 			goto out;
4621 		r = -EFAULT;
4622 		if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4623 				 num_msrs_to_save * sizeof(u32)))
4624 			goto out;
4625 		if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4626 				 &emulated_msrs,
4627 				 num_emulated_msrs * sizeof(u32)))
4628 			goto out;
4629 		r = 0;
4630 		break;
4631 	}
4632 	case KVM_GET_SUPPORTED_CPUID:
4633 	case KVM_GET_EMULATED_CPUID: {
4634 		struct kvm_cpuid2 __user *cpuid_arg = argp;
4635 		struct kvm_cpuid2 cpuid;
4636 
4637 		r = -EFAULT;
4638 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4639 			goto out;
4640 
4641 		r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4642 					    ioctl);
4643 		if (r)
4644 			goto out;
4645 
4646 		r = -EFAULT;
4647 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4648 			goto out;
4649 		r = 0;
4650 		break;
4651 	}
4652 	case KVM_X86_GET_MCE_CAP_SUPPORTED:
4653 		r = -EFAULT;
4654 		if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4655 				 sizeof(kvm_caps.supported_mce_cap)))
4656 			goto out;
4657 		r = 0;
4658 		break;
4659 	case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4660 		struct kvm_msr_list __user *user_msr_list = argp;
4661 		struct kvm_msr_list msr_list;
4662 		unsigned int n;
4663 
4664 		r = -EFAULT;
4665 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4666 			goto out;
4667 		n = msr_list.nmsrs;
4668 		msr_list.nmsrs = num_msr_based_features;
4669 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4670 			goto out;
4671 		r = -E2BIG;
4672 		if (n < msr_list.nmsrs)
4673 			goto out;
4674 		r = -EFAULT;
4675 		if (copy_to_user(user_msr_list->indices, &msr_based_features,
4676 				 num_msr_based_features * sizeof(u32)))
4677 			goto out;
4678 		r = 0;
4679 		break;
4680 	}
4681 	case KVM_GET_MSRS:
4682 		r = msr_io(NULL, argp, do_get_msr_feature, 1);
4683 		break;
4684 	case KVM_GET_SUPPORTED_HV_CPUID:
4685 		r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4686 		break;
4687 	case KVM_GET_DEVICE_ATTR: {
4688 		struct kvm_device_attr attr;
4689 		r = -EFAULT;
4690 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4691 			break;
4692 		r = kvm_x86_dev_get_attr(&attr);
4693 		break;
4694 	}
4695 	case KVM_HAS_DEVICE_ATTR: {
4696 		struct kvm_device_attr attr;
4697 		r = -EFAULT;
4698 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4699 			break;
4700 		r = kvm_x86_dev_has_attr(&attr);
4701 		break;
4702 	}
4703 	default:
4704 		r = -EINVAL;
4705 		break;
4706 	}
4707 out:
4708 	return r;
4709 }
4710 
4711 static void wbinvd_ipi(void *garbage)
4712 {
4713 	wbinvd();
4714 }
4715 
4716 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4717 {
4718 	return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4719 }
4720 
4721 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4722 {
4723 	/* Address WBINVD may be executed by guest */
4724 	if (need_emulate_wbinvd(vcpu)) {
4725 		if (static_call(kvm_x86_has_wbinvd_exit)())
4726 			cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4727 		else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4728 			smp_call_function_single(vcpu->cpu,
4729 					wbinvd_ipi, NULL, 1);
4730 	}
4731 
4732 	static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4733 
4734 	/* Save host pkru register if supported */
4735 	vcpu->arch.host_pkru = read_pkru();
4736 
4737 	/* Apply any externally detected TSC adjustments (due to suspend) */
4738 	if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4739 		adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4740 		vcpu->arch.tsc_offset_adjustment = 0;
4741 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4742 	}
4743 
4744 	if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4745 		s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4746 				rdtsc() - vcpu->arch.last_host_tsc;
4747 		if (tsc_delta < 0)
4748 			mark_tsc_unstable("KVM discovered backwards TSC");
4749 
4750 		if (kvm_check_tsc_unstable()) {
4751 			u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4752 						vcpu->arch.last_guest_tsc);
4753 			kvm_vcpu_write_tsc_offset(vcpu, offset);
4754 			vcpu->arch.tsc_catchup = 1;
4755 		}
4756 
4757 		if (kvm_lapic_hv_timer_in_use(vcpu))
4758 			kvm_lapic_restart_hv_timer(vcpu);
4759 
4760 		/*
4761 		 * On a host with synchronized TSC, there is no need to update
4762 		 * kvmclock on vcpu->cpu migration
4763 		 */
4764 		if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4765 			kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4766 		if (vcpu->cpu != cpu)
4767 			kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4768 		vcpu->cpu = cpu;
4769 	}
4770 
4771 	kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4772 }
4773 
4774 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4775 {
4776 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4777 	struct kvm_steal_time __user *st;
4778 	struct kvm_memslots *slots;
4779 	static const u8 preempted = KVM_VCPU_PREEMPTED;
4780 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4781 
4782 	/*
4783 	 * The vCPU can be marked preempted if and only if the VM-Exit was on
4784 	 * an instruction boundary and will not trigger guest emulation of any
4785 	 * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4786 	 * when this is true, for example allowing the vCPU to be marked
4787 	 * preempted if and only if the VM-Exit was due to a host interrupt.
4788 	 */
4789 	if (!vcpu->arch.at_instruction_boundary) {
4790 		vcpu->stat.preemption_other++;
4791 		return;
4792 	}
4793 
4794 	vcpu->stat.preemption_reported++;
4795 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4796 		return;
4797 
4798 	if (vcpu->arch.st.preempted)
4799 		return;
4800 
4801 	/* This happens on process exit */
4802 	if (unlikely(current->mm != vcpu->kvm->mm))
4803 		return;
4804 
4805 	slots = kvm_memslots(vcpu->kvm);
4806 
4807 	if (unlikely(slots->generation != ghc->generation ||
4808 		     gpa != ghc->gpa ||
4809 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4810 		return;
4811 
4812 	st = (struct kvm_steal_time __user *)ghc->hva;
4813 	BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4814 
4815 	if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4816 		vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4817 
4818 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4819 }
4820 
4821 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4822 {
4823 	int idx;
4824 
4825 	if (vcpu->preempted) {
4826 		if (!vcpu->arch.guest_state_protected)
4827 			vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4828 
4829 		/*
4830 		 * Take the srcu lock as memslots will be accessed to check the gfn
4831 		 * cache generation against the memslots generation.
4832 		 */
4833 		idx = srcu_read_lock(&vcpu->kvm->srcu);
4834 		if (kvm_xen_msr_enabled(vcpu->kvm))
4835 			kvm_xen_runstate_set_preempted(vcpu);
4836 		else
4837 			kvm_steal_time_set_preempted(vcpu);
4838 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
4839 	}
4840 
4841 	static_call(kvm_x86_vcpu_put)(vcpu);
4842 	vcpu->arch.last_host_tsc = rdtsc();
4843 }
4844 
4845 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4846 				    struct kvm_lapic_state *s)
4847 {
4848 	static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4849 
4850 	return kvm_apic_get_state(vcpu, s);
4851 }
4852 
4853 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4854 				    struct kvm_lapic_state *s)
4855 {
4856 	int r;
4857 
4858 	r = kvm_apic_set_state(vcpu, s);
4859 	if (r)
4860 		return r;
4861 	update_cr8_intercept(vcpu);
4862 
4863 	return 0;
4864 }
4865 
4866 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4867 {
4868 	/*
4869 	 * We can accept userspace's request for interrupt injection
4870 	 * as long as we have a place to store the interrupt number.
4871 	 * The actual injection will happen when the CPU is able to
4872 	 * deliver the interrupt.
4873 	 */
4874 	if (kvm_cpu_has_extint(vcpu))
4875 		return false;
4876 
4877 	/* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4878 	return (!lapic_in_kernel(vcpu) ||
4879 		kvm_apic_accept_pic_intr(vcpu));
4880 }
4881 
4882 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4883 {
4884 	/*
4885 	 * Do not cause an interrupt window exit if an exception
4886 	 * is pending or an event needs reinjection; userspace
4887 	 * might want to inject the interrupt manually using KVM_SET_REGS
4888 	 * or KVM_SET_SREGS.  For that to work, we must be at an
4889 	 * instruction boundary and with no events half-injected.
4890 	 */
4891 	return (kvm_arch_interrupt_allowed(vcpu) &&
4892 		kvm_cpu_accept_dm_intr(vcpu) &&
4893 		!kvm_event_needs_reinjection(vcpu) &&
4894 		!kvm_is_exception_pending(vcpu));
4895 }
4896 
4897 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4898 				    struct kvm_interrupt *irq)
4899 {
4900 	if (irq->irq >= KVM_NR_INTERRUPTS)
4901 		return -EINVAL;
4902 
4903 	if (!irqchip_in_kernel(vcpu->kvm)) {
4904 		kvm_queue_interrupt(vcpu, irq->irq, false);
4905 		kvm_make_request(KVM_REQ_EVENT, vcpu);
4906 		return 0;
4907 	}
4908 
4909 	/*
4910 	 * With in-kernel LAPIC, we only use this to inject EXTINT, so
4911 	 * fail for in-kernel 8259.
4912 	 */
4913 	if (pic_in_kernel(vcpu->kvm))
4914 		return -ENXIO;
4915 
4916 	if (vcpu->arch.pending_external_vector != -1)
4917 		return -EEXIST;
4918 
4919 	vcpu->arch.pending_external_vector = irq->irq;
4920 	kvm_make_request(KVM_REQ_EVENT, vcpu);
4921 	return 0;
4922 }
4923 
4924 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4925 {
4926 	kvm_inject_nmi(vcpu);
4927 
4928 	return 0;
4929 }
4930 
4931 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
4932 					   struct kvm_tpr_access_ctl *tac)
4933 {
4934 	if (tac->flags)
4935 		return -EINVAL;
4936 	vcpu->arch.tpr_access_reporting = !!tac->enabled;
4937 	return 0;
4938 }
4939 
4940 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
4941 					u64 mcg_cap)
4942 {
4943 	int r;
4944 	unsigned bank_num = mcg_cap & 0xff, bank;
4945 
4946 	r = -EINVAL;
4947 	if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
4948 		goto out;
4949 	if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
4950 		goto out;
4951 	r = 0;
4952 	vcpu->arch.mcg_cap = mcg_cap;
4953 	/* Init IA32_MCG_CTL to all 1s */
4954 	if (mcg_cap & MCG_CTL_P)
4955 		vcpu->arch.mcg_ctl = ~(u64)0;
4956 	/* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
4957 	for (bank = 0; bank < bank_num; bank++) {
4958 		vcpu->arch.mce_banks[bank*4] = ~(u64)0;
4959 		if (mcg_cap & MCG_CMCI_P)
4960 			vcpu->arch.mci_ctl2_banks[bank] = 0;
4961 	}
4962 
4963 	kvm_apic_after_set_mcg_cap(vcpu);
4964 
4965 	static_call(kvm_x86_setup_mce)(vcpu);
4966 out:
4967 	return r;
4968 }
4969 
4970 /*
4971  * Validate this is an UCNA (uncorrectable no action) error by checking the
4972  * MCG_STATUS and MCi_STATUS registers:
4973  * - none of the bits for Machine Check Exceptions are set
4974  * - both the VAL (valid) and UC (uncorrectable) bits are set
4975  * MCI_STATUS_PCC - Processor Context Corrupted
4976  * MCI_STATUS_S - Signaled as a Machine Check Exception
4977  * MCI_STATUS_AR - Software recoverable Action Required
4978  */
4979 static bool is_ucna(struct kvm_x86_mce *mce)
4980 {
4981 	return	!mce->mcg_status &&
4982 		!(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
4983 		(mce->status & MCI_STATUS_VAL) &&
4984 		(mce->status & MCI_STATUS_UC);
4985 }
4986 
4987 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
4988 {
4989 	u64 mcg_cap = vcpu->arch.mcg_cap;
4990 
4991 	banks[1] = mce->status;
4992 	banks[2] = mce->addr;
4993 	banks[3] = mce->misc;
4994 	vcpu->arch.mcg_status = mce->mcg_status;
4995 
4996 	if (!(mcg_cap & MCG_CMCI_P) ||
4997 	    !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
4998 		return 0;
4999 
5000 	if (lapic_in_kernel(vcpu))
5001 		kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5002 
5003 	return 0;
5004 }
5005 
5006 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5007 				      struct kvm_x86_mce *mce)
5008 {
5009 	u64 mcg_cap = vcpu->arch.mcg_cap;
5010 	unsigned bank_num = mcg_cap & 0xff;
5011 	u64 *banks = vcpu->arch.mce_banks;
5012 
5013 	if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5014 		return -EINVAL;
5015 
5016 	banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5017 
5018 	if (is_ucna(mce))
5019 		return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5020 
5021 	/*
5022 	 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5023 	 * reporting is disabled
5024 	 */
5025 	if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5026 	    vcpu->arch.mcg_ctl != ~(u64)0)
5027 		return 0;
5028 	/*
5029 	 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5030 	 * reporting is disabled for the bank
5031 	 */
5032 	if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5033 		return 0;
5034 	if (mce->status & MCI_STATUS_UC) {
5035 		if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5036 		    !kvm_read_cr4_bits(vcpu, X86_CR4_MCE)) {
5037 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5038 			return 0;
5039 		}
5040 		if (banks[1] & MCI_STATUS_VAL)
5041 			mce->status |= MCI_STATUS_OVER;
5042 		banks[2] = mce->addr;
5043 		banks[3] = mce->misc;
5044 		vcpu->arch.mcg_status = mce->mcg_status;
5045 		banks[1] = mce->status;
5046 		kvm_queue_exception(vcpu, MC_VECTOR);
5047 	} else if (!(banks[1] & MCI_STATUS_VAL)
5048 		   || !(banks[1] & MCI_STATUS_UC)) {
5049 		if (banks[1] & MCI_STATUS_VAL)
5050 			mce->status |= MCI_STATUS_OVER;
5051 		banks[2] = mce->addr;
5052 		banks[3] = mce->misc;
5053 		banks[1] = mce->status;
5054 	} else
5055 		banks[1] |= MCI_STATUS_OVER;
5056 	return 0;
5057 }
5058 
5059 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5060 					       struct kvm_vcpu_events *events)
5061 {
5062 	struct kvm_queued_exception *ex;
5063 
5064 	process_nmi(vcpu);
5065 
5066 #ifdef CONFIG_KVM_SMM
5067 	if (kvm_check_request(KVM_REQ_SMI, vcpu))
5068 		process_smi(vcpu);
5069 #endif
5070 
5071 	/*
5072 	 * KVM's ABI only allows for one exception to be migrated.  Luckily,
5073 	 * the only time there can be two queued exceptions is if there's a
5074 	 * non-exiting _injected_ exception, and a pending exiting exception.
5075 	 * In that case, ignore the VM-Exiting exception as it's an extension
5076 	 * of the injected exception.
5077 	 */
5078 	if (vcpu->arch.exception_vmexit.pending &&
5079 	    !vcpu->arch.exception.pending &&
5080 	    !vcpu->arch.exception.injected)
5081 		ex = &vcpu->arch.exception_vmexit;
5082 	else
5083 		ex = &vcpu->arch.exception;
5084 
5085 	/*
5086 	 * In guest mode, payload delivery should be deferred if the exception
5087 	 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5088 	 * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5089 	 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5090 	 * propagate the payload and so it cannot be safely deferred.  Deliver
5091 	 * the payload if the capability hasn't been requested.
5092 	 */
5093 	if (!vcpu->kvm->arch.exception_payload_enabled &&
5094 	    ex->pending && ex->has_payload)
5095 		kvm_deliver_exception_payload(vcpu, ex);
5096 
5097 	memset(events, 0, sizeof(*events));
5098 
5099 	/*
5100 	 * The API doesn't provide the instruction length for software
5101 	 * exceptions, so don't report them. As long as the guest RIP
5102 	 * isn't advanced, we should expect to encounter the exception
5103 	 * again.
5104 	 */
5105 	if (!kvm_exception_is_soft(ex->vector)) {
5106 		events->exception.injected = ex->injected;
5107 		events->exception.pending = ex->pending;
5108 		/*
5109 		 * For ABI compatibility, deliberately conflate
5110 		 * pending and injected exceptions when
5111 		 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5112 		 */
5113 		if (!vcpu->kvm->arch.exception_payload_enabled)
5114 			events->exception.injected |= ex->pending;
5115 	}
5116 	events->exception.nr = ex->vector;
5117 	events->exception.has_error_code = ex->has_error_code;
5118 	events->exception.error_code = ex->error_code;
5119 	events->exception_has_payload = ex->has_payload;
5120 	events->exception_payload = ex->payload;
5121 
5122 	events->interrupt.injected =
5123 		vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5124 	events->interrupt.nr = vcpu->arch.interrupt.nr;
5125 	events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5126 
5127 	events->nmi.injected = vcpu->arch.nmi_injected;
5128 	events->nmi.pending = vcpu->arch.nmi_pending != 0;
5129 	events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5130 
5131 	/* events->sipi_vector is never valid when reporting to user space */
5132 
5133 #ifdef CONFIG_KVM_SMM
5134 	events->smi.smm = is_smm(vcpu);
5135 	events->smi.pending = vcpu->arch.smi_pending;
5136 	events->smi.smm_inside_nmi =
5137 		!!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5138 #endif
5139 	events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5140 
5141 	events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5142 			 | KVM_VCPUEVENT_VALID_SHADOW
5143 			 | KVM_VCPUEVENT_VALID_SMM);
5144 	if (vcpu->kvm->arch.exception_payload_enabled)
5145 		events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5146 	if (vcpu->kvm->arch.triple_fault_event) {
5147 		events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5148 		events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5149 	}
5150 }
5151 
5152 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5153 					      struct kvm_vcpu_events *events)
5154 {
5155 	if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5156 			      | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5157 			      | KVM_VCPUEVENT_VALID_SHADOW
5158 			      | KVM_VCPUEVENT_VALID_SMM
5159 			      | KVM_VCPUEVENT_VALID_PAYLOAD
5160 			      | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5161 		return -EINVAL;
5162 
5163 	if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5164 		if (!vcpu->kvm->arch.exception_payload_enabled)
5165 			return -EINVAL;
5166 		if (events->exception.pending)
5167 			events->exception.injected = 0;
5168 		else
5169 			events->exception_has_payload = 0;
5170 	} else {
5171 		events->exception.pending = 0;
5172 		events->exception_has_payload = 0;
5173 	}
5174 
5175 	if ((events->exception.injected || events->exception.pending) &&
5176 	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5177 		return -EINVAL;
5178 
5179 	/* INITs are latched while in SMM */
5180 	if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5181 	    (events->smi.smm || events->smi.pending) &&
5182 	    vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5183 		return -EINVAL;
5184 
5185 	process_nmi(vcpu);
5186 
5187 	/*
5188 	 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5189 	 * morph the exception to a VM-Exit if appropriate.  Do this only for
5190 	 * pending exceptions, already-injected exceptions are not subject to
5191 	 * intercpetion.  Note, userspace that conflates pending and injected
5192 	 * is hosed, and will incorrectly convert an injected exception into a
5193 	 * pending exception, which in turn may cause a spurious VM-Exit.
5194 	 */
5195 	vcpu->arch.exception_from_userspace = events->exception.pending;
5196 
5197 	vcpu->arch.exception_vmexit.pending = false;
5198 
5199 	vcpu->arch.exception.injected = events->exception.injected;
5200 	vcpu->arch.exception.pending = events->exception.pending;
5201 	vcpu->arch.exception.vector = events->exception.nr;
5202 	vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5203 	vcpu->arch.exception.error_code = events->exception.error_code;
5204 	vcpu->arch.exception.has_payload = events->exception_has_payload;
5205 	vcpu->arch.exception.payload = events->exception_payload;
5206 
5207 	vcpu->arch.interrupt.injected = events->interrupt.injected;
5208 	vcpu->arch.interrupt.nr = events->interrupt.nr;
5209 	vcpu->arch.interrupt.soft = events->interrupt.soft;
5210 	if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5211 		static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5212 						events->interrupt.shadow);
5213 
5214 	vcpu->arch.nmi_injected = events->nmi.injected;
5215 	if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING)
5216 		vcpu->arch.nmi_pending = events->nmi.pending;
5217 	static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5218 
5219 	if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5220 	    lapic_in_kernel(vcpu))
5221 		vcpu->arch.apic->sipi_vector = events->sipi_vector;
5222 
5223 	if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5224 #ifdef CONFIG_KVM_SMM
5225 		if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5226 			kvm_leave_nested(vcpu);
5227 			kvm_smm_changed(vcpu, events->smi.smm);
5228 		}
5229 
5230 		vcpu->arch.smi_pending = events->smi.pending;
5231 
5232 		if (events->smi.smm) {
5233 			if (events->smi.smm_inside_nmi)
5234 				vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5235 			else
5236 				vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5237 		}
5238 
5239 #else
5240 		if (events->smi.smm || events->smi.pending ||
5241 		    events->smi.smm_inside_nmi)
5242 			return -EINVAL;
5243 #endif
5244 
5245 		if (lapic_in_kernel(vcpu)) {
5246 			if (events->smi.latched_init)
5247 				set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5248 			else
5249 				clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5250 		}
5251 	}
5252 
5253 	if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5254 		if (!vcpu->kvm->arch.triple_fault_event)
5255 			return -EINVAL;
5256 		if (events->triple_fault.pending)
5257 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5258 		else
5259 			kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5260 	}
5261 
5262 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5263 
5264 	return 0;
5265 }
5266 
5267 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5268 					     struct kvm_debugregs *dbgregs)
5269 {
5270 	unsigned long val;
5271 
5272 	memset(dbgregs, 0, sizeof(*dbgregs));
5273 	memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5274 	kvm_get_dr(vcpu, 6, &val);
5275 	dbgregs->dr6 = val;
5276 	dbgregs->dr7 = vcpu->arch.dr7;
5277 }
5278 
5279 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5280 					    struct kvm_debugregs *dbgregs)
5281 {
5282 	if (dbgregs->flags)
5283 		return -EINVAL;
5284 
5285 	if (!kvm_dr6_valid(dbgregs->dr6))
5286 		return -EINVAL;
5287 	if (!kvm_dr7_valid(dbgregs->dr7))
5288 		return -EINVAL;
5289 
5290 	memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5291 	kvm_update_dr0123(vcpu);
5292 	vcpu->arch.dr6 = dbgregs->dr6;
5293 	vcpu->arch.dr7 = dbgregs->dr7;
5294 	kvm_update_dr7(vcpu);
5295 
5296 	return 0;
5297 }
5298 
5299 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5300 					 struct kvm_xsave *guest_xsave)
5301 {
5302 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5303 		return;
5304 
5305 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5306 				       guest_xsave->region,
5307 				       sizeof(guest_xsave->region),
5308 				       vcpu->arch.pkru);
5309 }
5310 
5311 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5312 					  u8 *state, unsigned int size)
5313 {
5314 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5315 		return;
5316 
5317 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5318 				       state, size, vcpu->arch.pkru);
5319 }
5320 
5321 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5322 					struct kvm_xsave *guest_xsave)
5323 {
5324 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5325 		return 0;
5326 
5327 	return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5328 					      guest_xsave->region,
5329 					      kvm_caps.supported_xcr0,
5330 					      &vcpu->arch.pkru);
5331 }
5332 
5333 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5334 					struct kvm_xcrs *guest_xcrs)
5335 {
5336 	if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5337 		guest_xcrs->nr_xcrs = 0;
5338 		return;
5339 	}
5340 
5341 	guest_xcrs->nr_xcrs = 1;
5342 	guest_xcrs->flags = 0;
5343 	guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5344 	guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5345 }
5346 
5347 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5348 				       struct kvm_xcrs *guest_xcrs)
5349 {
5350 	int i, r = 0;
5351 
5352 	if (!boot_cpu_has(X86_FEATURE_XSAVE))
5353 		return -EINVAL;
5354 
5355 	if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5356 		return -EINVAL;
5357 
5358 	for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5359 		/* Only support XCR0 currently */
5360 		if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5361 			r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5362 				guest_xcrs->xcrs[i].value);
5363 			break;
5364 		}
5365 	if (r)
5366 		r = -EINVAL;
5367 	return r;
5368 }
5369 
5370 /*
5371  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5372  * stopped by the hypervisor.  This function will be called from the host only.
5373  * EINVAL is returned when the host attempts to set the flag for a guest that
5374  * does not support pv clocks.
5375  */
5376 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5377 {
5378 	if (!vcpu->arch.pv_time.active)
5379 		return -EINVAL;
5380 	vcpu->arch.pvclock_set_guest_stopped_request = true;
5381 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5382 	return 0;
5383 }
5384 
5385 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5386 				 struct kvm_device_attr *attr)
5387 {
5388 	int r;
5389 
5390 	switch (attr->attr) {
5391 	case KVM_VCPU_TSC_OFFSET:
5392 		r = 0;
5393 		break;
5394 	default:
5395 		r = -ENXIO;
5396 	}
5397 
5398 	return r;
5399 }
5400 
5401 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5402 				 struct kvm_device_attr *attr)
5403 {
5404 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5405 	int r;
5406 
5407 	if (IS_ERR(uaddr))
5408 		return PTR_ERR(uaddr);
5409 
5410 	switch (attr->attr) {
5411 	case KVM_VCPU_TSC_OFFSET:
5412 		r = -EFAULT;
5413 		if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5414 			break;
5415 		r = 0;
5416 		break;
5417 	default:
5418 		r = -ENXIO;
5419 	}
5420 
5421 	return r;
5422 }
5423 
5424 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5425 				 struct kvm_device_attr *attr)
5426 {
5427 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5428 	struct kvm *kvm = vcpu->kvm;
5429 	int r;
5430 
5431 	if (IS_ERR(uaddr))
5432 		return PTR_ERR(uaddr);
5433 
5434 	switch (attr->attr) {
5435 	case KVM_VCPU_TSC_OFFSET: {
5436 		u64 offset, tsc, ns;
5437 		unsigned long flags;
5438 		bool matched;
5439 
5440 		r = -EFAULT;
5441 		if (get_user(offset, uaddr))
5442 			break;
5443 
5444 		raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5445 
5446 		matched = (vcpu->arch.virtual_tsc_khz &&
5447 			   kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5448 			   kvm->arch.last_tsc_offset == offset);
5449 
5450 		tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5451 		ns = get_kvmclock_base_ns();
5452 
5453 		__kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5454 		raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5455 
5456 		r = 0;
5457 		break;
5458 	}
5459 	default:
5460 		r = -ENXIO;
5461 	}
5462 
5463 	return r;
5464 }
5465 
5466 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5467 				      unsigned int ioctl,
5468 				      void __user *argp)
5469 {
5470 	struct kvm_device_attr attr;
5471 	int r;
5472 
5473 	if (copy_from_user(&attr, argp, sizeof(attr)))
5474 		return -EFAULT;
5475 
5476 	if (attr.group != KVM_VCPU_TSC_CTRL)
5477 		return -ENXIO;
5478 
5479 	switch (ioctl) {
5480 	case KVM_HAS_DEVICE_ATTR:
5481 		r = kvm_arch_tsc_has_attr(vcpu, &attr);
5482 		break;
5483 	case KVM_GET_DEVICE_ATTR:
5484 		r = kvm_arch_tsc_get_attr(vcpu, &attr);
5485 		break;
5486 	case KVM_SET_DEVICE_ATTR:
5487 		r = kvm_arch_tsc_set_attr(vcpu, &attr);
5488 		break;
5489 	}
5490 
5491 	return r;
5492 }
5493 
5494 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5495 				     struct kvm_enable_cap *cap)
5496 {
5497 	int r;
5498 	uint16_t vmcs_version;
5499 	void __user *user_ptr;
5500 
5501 	if (cap->flags)
5502 		return -EINVAL;
5503 
5504 	switch (cap->cap) {
5505 	case KVM_CAP_HYPERV_SYNIC2:
5506 		if (cap->args[0])
5507 			return -EINVAL;
5508 		fallthrough;
5509 
5510 	case KVM_CAP_HYPERV_SYNIC:
5511 		if (!irqchip_in_kernel(vcpu->kvm))
5512 			return -EINVAL;
5513 		return kvm_hv_activate_synic(vcpu, cap->cap ==
5514 					     KVM_CAP_HYPERV_SYNIC2);
5515 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5516 		if (!kvm_x86_ops.nested_ops->enable_evmcs)
5517 			return -ENOTTY;
5518 		r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5519 		if (!r) {
5520 			user_ptr = (void __user *)(uintptr_t)cap->args[0];
5521 			if (copy_to_user(user_ptr, &vmcs_version,
5522 					 sizeof(vmcs_version)))
5523 				r = -EFAULT;
5524 		}
5525 		return r;
5526 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5527 		if (!kvm_x86_ops.enable_l2_tlb_flush)
5528 			return -ENOTTY;
5529 
5530 		return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5531 
5532 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
5533 		return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5534 
5535 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5536 		vcpu->arch.pv_cpuid.enforce = cap->args[0];
5537 		if (vcpu->arch.pv_cpuid.enforce)
5538 			kvm_update_pv_runtime(vcpu);
5539 
5540 		return 0;
5541 	default:
5542 		return -EINVAL;
5543 	}
5544 }
5545 
5546 long kvm_arch_vcpu_ioctl(struct file *filp,
5547 			 unsigned int ioctl, unsigned long arg)
5548 {
5549 	struct kvm_vcpu *vcpu = filp->private_data;
5550 	void __user *argp = (void __user *)arg;
5551 	int r;
5552 	union {
5553 		struct kvm_sregs2 *sregs2;
5554 		struct kvm_lapic_state *lapic;
5555 		struct kvm_xsave *xsave;
5556 		struct kvm_xcrs *xcrs;
5557 		void *buffer;
5558 	} u;
5559 
5560 	vcpu_load(vcpu);
5561 
5562 	u.buffer = NULL;
5563 	switch (ioctl) {
5564 	case KVM_GET_LAPIC: {
5565 		r = -EINVAL;
5566 		if (!lapic_in_kernel(vcpu))
5567 			goto out;
5568 		u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5569 				GFP_KERNEL_ACCOUNT);
5570 
5571 		r = -ENOMEM;
5572 		if (!u.lapic)
5573 			goto out;
5574 		r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5575 		if (r)
5576 			goto out;
5577 		r = -EFAULT;
5578 		if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5579 			goto out;
5580 		r = 0;
5581 		break;
5582 	}
5583 	case KVM_SET_LAPIC: {
5584 		r = -EINVAL;
5585 		if (!lapic_in_kernel(vcpu))
5586 			goto out;
5587 		u.lapic = memdup_user(argp, sizeof(*u.lapic));
5588 		if (IS_ERR(u.lapic)) {
5589 			r = PTR_ERR(u.lapic);
5590 			goto out_nofree;
5591 		}
5592 
5593 		r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5594 		break;
5595 	}
5596 	case KVM_INTERRUPT: {
5597 		struct kvm_interrupt irq;
5598 
5599 		r = -EFAULT;
5600 		if (copy_from_user(&irq, argp, sizeof(irq)))
5601 			goto out;
5602 		r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5603 		break;
5604 	}
5605 	case KVM_NMI: {
5606 		r = kvm_vcpu_ioctl_nmi(vcpu);
5607 		break;
5608 	}
5609 	case KVM_SMI: {
5610 		r = kvm_inject_smi(vcpu);
5611 		break;
5612 	}
5613 	case KVM_SET_CPUID: {
5614 		struct kvm_cpuid __user *cpuid_arg = argp;
5615 		struct kvm_cpuid cpuid;
5616 
5617 		r = -EFAULT;
5618 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5619 			goto out;
5620 		r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5621 		break;
5622 	}
5623 	case KVM_SET_CPUID2: {
5624 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5625 		struct kvm_cpuid2 cpuid;
5626 
5627 		r = -EFAULT;
5628 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5629 			goto out;
5630 		r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5631 					      cpuid_arg->entries);
5632 		break;
5633 	}
5634 	case KVM_GET_CPUID2: {
5635 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5636 		struct kvm_cpuid2 cpuid;
5637 
5638 		r = -EFAULT;
5639 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5640 			goto out;
5641 		r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5642 					      cpuid_arg->entries);
5643 		if (r)
5644 			goto out;
5645 		r = -EFAULT;
5646 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5647 			goto out;
5648 		r = 0;
5649 		break;
5650 	}
5651 	case KVM_GET_MSRS: {
5652 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5653 		r = msr_io(vcpu, argp, do_get_msr, 1);
5654 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5655 		break;
5656 	}
5657 	case KVM_SET_MSRS: {
5658 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5659 		r = msr_io(vcpu, argp, do_set_msr, 0);
5660 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5661 		break;
5662 	}
5663 	case KVM_TPR_ACCESS_REPORTING: {
5664 		struct kvm_tpr_access_ctl tac;
5665 
5666 		r = -EFAULT;
5667 		if (copy_from_user(&tac, argp, sizeof(tac)))
5668 			goto out;
5669 		r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5670 		if (r)
5671 			goto out;
5672 		r = -EFAULT;
5673 		if (copy_to_user(argp, &tac, sizeof(tac)))
5674 			goto out;
5675 		r = 0;
5676 		break;
5677 	};
5678 	case KVM_SET_VAPIC_ADDR: {
5679 		struct kvm_vapic_addr va;
5680 		int idx;
5681 
5682 		r = -EINVAL;
5683 		if (!lapic_in_kernel(vcpu))
5684 			goto out;
5685 		r = -EFAULT;
5686 		if (copy_from_user(&va, argp, sizeof(va)))
5687 			goto out;
5688 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5689 		r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5690 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5691 		break;
5692 	}
5693 	case KVM_X86_SETUP_MCE: {
5694 		u64 mcg_cap;
5695 
5696 		r = -EFAULT;
5697 		if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5698 			goto out;
5699 		r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5700 		break;
5701 	}
5702 	case KVM_X86_SET_MCE: {
5703 		struct kvm_x86_mce mce;
5704 
5705 		r = -EFAULT;
5706 		if (copy_from_user(&mce, argp, sizeof(mce)))
5707 			goto out;
5708 		r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5709 		break;
5710 	}
5711 	case KVM_GET_VCPU_EVENTS: {
5712 		struct kvm_vcpu_events events;
5713 
5714 		kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5715 
5716 		r = -EFAULT;
5717 		if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5718 			break;
5719 		r = 0;
5720 		break;
5721 	}
5722 	case KVM_SET_VCPU_EVENTS: {
5723 		struct kvm_vcpu_events events;
5724 
5725 		r = -EFAULT;
5726 		if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5727 			break;
5728 
5729 		r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5730 		break;
5731 	}
5732 	case KVM_GET_DEBUGREGS: {
5733 		struct kvm_debugregs dbgregs;
5734 
5735 		kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5736 
5737 		r = -EFAULT;
5738 		if (copy_to_user(argp, &dbgregs,
5739 				 sizeof(struct kvm_debugregs)))
5740 			break;
5741 		r = 0;
5742 		break;
5743 	}
5744 	case KVM_SET_DEBUGREGS: {
5745 		struct kvm_debugregs dbgregs;
5746 
5747 		r = -EFAULT;
5748 		if (copy_from_user(&dbgregs, argp,
5749 				   sizeof(struct kvm_debugregs)))
5750 			break;
5751 
5752 		r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5753 		break;
5754 	}
5755 	case KVM_GET_XSAVE: {
5756 		r = -EINVAL;
5757 		if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5758 			break;
5759 
5760 		u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5761 		r = -ENOMEM;
5762 		if (!u.xsave)
5763 			break;
5764 
5765 		kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5766 
5767 		r = -EFAULT;
5768 		if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5769 			break;
5770 		r = 0;
5771 		break;
5772 	}
5773 	case KVM_SET_XSAVE: {
5774 		int size = vcpu->arch.guest_fpu.uabi_size;
5775 
5776 		u.xsave = memdup_user(argp, size);
5777 		if (IS_ERR(u.xsave)) {
5778 			r = PTR_ERR(u.xsave);
5779 			goto out_nofree;
5780 		}
5781 
5782 		r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5783 		break;
5784 	}
5785 
5786 	case KVM_GET_XSAVE2: {
5787 		int size = vcpu->arch.guest_fpu.uabi_size;
5788 
5789 		u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5790 		r = -ENOMEM;
5791 		if (!u.xsave)
5792 			break;
5793 
5794 		kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5795 
5796 		r = -EFAULT;
5797 		if (copy_to_user(argp, u.xsave, size))
5798 			break;
5799 
5800 		r = 0;
5801 		break;
5802 	}
5803 
5804 	case KVM_GET_XCRS: {
5805 		u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5806 		r = -ENOMEM;
5807 		if (!u.xcrs)
5808 			break;
5809 
5810 		kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5811 
5812 		r = -EFAULT;
5813 		if (copy_to_user(argp, u.xcrs,
5814 				 sizeof(struct kvm_xcrs)))
5815 			break;
5816 		r = 0;
5817 		break;
5818 	}
5819 	case KVM_SET_XCRS: {
5820 		u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5821 		if (IS_ERR(u.xcrs)) {
5822 			r = PTR_ERR(u.xcrs);
5823 			goto out_nofree;
5824 		}
5825 
5826 		r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5827 		break;
5828 	}
5829 	case KVM_SET_TSC_KHZ: {
5830 		u32 user_tsc_khz;
5831 
5832 		r = -EINVAL;
5833 		user_tsc_khz = (u32)arg;
5834 
5835 		if (kvm_caps.has_tsc_control &&
5836 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5837 			goto out;
5838 
5839 		if (user_tsc_khz == 0)
5840 			user_tsc_khz = tsc_khz;
5841 
5842 		if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5843 			r = 0;
5844 
5845 		goto out;
5846 	}
5847 	case KVM_GET_TSC_KHZ: {
5848 		r = vcpu->arch.virtual_tsc_khz;
5849 		goto out;
5850 	}
5851 	case KVM_KVMCLOCK_CTRL: {
5852 		r = kvm_set_guest_paused(vcpu);
5853 		goto out;
5854 	}
5855 	case KVM_ENABLE_CAP: {
5856 		struct kvm_enable_cap cap;
5857 
5858 		r = -EFAULT;
5859 		if (copy_from_user(&cap, argp, sizeof(cap)))
5860 			goto out;
5861 		r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5862 		break;
5863 	}
5864 	case KVM_GET_NESTED_STATE: {
5865 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5866 		u32 user_data_size;
5867 
5868 		r = -EINVAL;
5869 		if (!kvm_x86_ops.nested_ops->get_state)
5870 			break;
5871 
5872 		BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5873 		r = -EFAULT;
5874 		if (get_user(user_data_size, &user_kvm_nested_state->size))
5875 			break;
5876 
5877 		r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5878 						     user_data_size);
5879 		if (r < 0)
5880 			break;
5881 
5882 		if (r > user_data_size) {
5883 			if (put_user(r, &user_kvm_nested_state->size))
5884 				r = -EFAULT;
5885 			else
5886 				r = -E2BIG;
5887 			break;
5888 		}
5889 
5890 		r = 0;
5891 		break;
5892 	}
5893 	case KVM_SET_NESTED_STATE: {
5894 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5895 		struct kvm_nested_state kvm_state;
5896 		int idx;
5897 
5898 		r = -EINVAL;
5899 		if (!kvm_x86_ops.nested_ops->set_state)
5900 			break;
5901 
5902 		r = -EFAULT;
5903 		if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5904 			break;
5905 
5906 		r = -EINVAL;
5907 		if (kvm_state.size < sizeof(kvm_state))
5908 			break;
5909 
5910 		if (kvm_state.flags &
5911 		    ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5912 		      | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5913 		      | KVM_STATE_NESTED_GIF_SET))
5914 			break;
5915 
5916 		/* nested_run_pending implies guest_mode.  */
5917 		if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5918 		    && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
5919 			break;
5920 
5921 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5922 		r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
5923 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5924 		break;
5925 	}
5926 	case KVM_GET_SUPPORTED_HV_CPUID:
5927 		r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
5928 		break;
5929 #ifdef CONFIG_KVM_XEN
5930 	case KVM_XEN_VCPU_GET_ATTR: {
5931 		struct kvm_xen_vcpu_attr xva;
5932 
5933 		r = -EFAULT;
5934 		if (copy_from_user(&xva, argp, sizeof(xva)))
5935 			goto out;
5936 		r = kvm_xen_vcpu_get_attr(vcpu, &xva);
5937 		if (!r && copy_to_user(argp, &xva, sizeof(xva)))
5938 			r = -EFAULT;
5939 		break;
5940 	}
5941 	case KVM_XEN_VCPU_SET_ATTR: {
5942 		struct kvm_xen_vcpu_attr xva;
5943 
5944 		r = -EFAULT;
5945 		if (copy_from_user(&xva, argp, sizeof(xva)))
5946 			goto out;
5947 		r = kvm_xen_vcpu_set_attr(vcpu, &xva);
5948 		break;
5949 	}
5950 #endif
5951 	case KVM_GET_SREGS2: {
5952 		u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
5953 		r = -ENOMEM;
5954 		if (!u.sregs2)
5955 			goto out;
5956 		__get_sregs2(vcpu, u.sregs2);
5957 		r = -EFAULT;
5958 		if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
5959 			goto out;
5960 		r = 0;
5961 		break;
5962 	}
5963 	case KVM_SET_SREGS2: {
5964 		u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
5965 		if (IS_ERR(u.sregs2)) {
5966 			r = PTR_ERR(u.sregs2);
5967 			u.sregs2 = NULL;
5968 			goto out;
5969 		}
5970 		r = __set_sregs2(vcpu, u.sregs2);
5971 		break;
5972 	}
5973 	case KVM_HAS_DEVICE_ATTR:
5974 	case KVM_GET_DEVICE_ATTR:
5975 	case KVM_SET_DEVICE_ATTR:
5976 		r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
5977 		break;
5978 	default:
5979 		r = -EINVAL;
5980 	}
5981 out:
5982 	kfree(u.buffer);
5983 out_nofree:
5984 	vcpu_put(vcpu);
5985 	return r;
5986 }
5987 
5988 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
5989 {
5990 	return VM_FAULT_SIGBUS;
5991 }
5992 
5993 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
5994 {
5995 	int ret;
5996 
5997 	if (addr > (unsigned int)(-3 * PAGE_SIZE))
5998 		return -EINVAL;
5999 	ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6000 	return ret;
6001 }
6002 
6003 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6004 					      u64 ident_addr)
6005 {
6006 	return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6007 }
6008 
6009 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6010 					 unsigned long kvm_nr_mmu_pages)
6011 {
6012 	if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6013 		return -EINVAL;
6014 
6015 	mutex_lock(&kvm->slots_lock);
6016 
6017 	kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6018 	kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6019 
6020 	mutex_unlock(&kvm->slots_lock);
6021 	return 0;
6022 }
6023 
6024 static unsigned long kvm_vm_ioctl_get_nr_mmu_pages(struct kvm *kvm)
6025 {
6026 	return kvm->arch.n_max_mmu_pages;
6027 }
6028 
6029 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6030 {
6031 	struct kvm_pic *pic = kvm->arch.vpic;
6032 	int r;
6033 
6034 	r = 0;
6035 	switch (chip->chip_id) {
6036 	case KVM_IRQCHIP_PIC_MASTER:
6037 		memcpy(&chip->chip.pic, &pic->pics[0],
6038 			sizeof(struct kvm_pic_state));
6039 		break;
6040 	case KVM_IRQCHIP_PIC_SLAVE:
6041 		memcpy(&chip->chip.pic, &pic->pics[1],
6042 			sizeof(struct kvm_pic_state));
6043 		break;
6044 	case KVM_IRQCHIP_IOAPIC:
6045 		kvm_get_ioapic(kvm, &chip->chip.ioapic);
6046 		break;
6047 	default:
6048 		r = -EINVAL;
6049 		break;
6050 	}
6051 	return r;
6052 }
6053 
6054 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6055 {
6056 	struct kvm_pic *pic = kvm->arch.vpic;
6057 	int r;
6058 
6059 	r = 0;
6060 	switch (chip->chip_id) {
6061 	case KVM_IRQCHIP_PIC_MASTER:
6062 		spin_lock(&pic->lock);
6063 		memcpy(&pic->pics[0], &chip->chip.pic,
6064 			sizeof(struct kvm_pic_state));
6065 		spin_unlock(&pic->lock);
6066 		break;
6067 	case KVM_IRQCHIP_PIC_SLAVE:
6068 		spin_lock(&pic->lock);
6069 		memcpy(&pic->pics[1], &chip->chip.pic,
6070 			sizeof(struct kvm_pic_state));
6071 		spin_unlock(&pic->lock);
6072 		break;
6073 	case KVM_IRQCHIP_IOAPIC:
6074 		kvm_set_ioapic(kvm, &chip->chip.ioapic);
6075 		break;
6076 	default:
6077 		r = -EINVAL;
6078 		break;
6079 	}
6080 	kvm_pic_update_irq(pic);
6081 	return r;
6082 }
6083 
6084 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6085 {
6086 	struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6087 
6088 	BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6089 
6090 	mutex_lock(&kps->lock);
6091 	memcpy(ps, &kps->channels, sizeof(*ps));
6092 	mutex_unlock(&kps->lock);
6093 	return 0;
6094 }
6095 
6096 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6097 {
6098 	int i;
6099 	struct kvm_pit *pit = kvm->arch.vpit;
6100 
6101 	mutex_lock(&pit->pit_state.lock);
6102 	memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6103 	for (i = 0; i < 3; i++)
6104 		kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6105 	mutex_unlock(&pit->pit_state.lock);
6106 	return 0;
6107 }
6108 
6109 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6110 {
6111 	mutex_lock(&kvm->arch.vpit->pit_state.lock);
6112 	memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6113 		sizeof(ps->channels));
6114 	ps->flags = kvm->arch.vpit->pit_state.flags;
6115 	mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6116 	memset(&ps->reserved, 0, sizeof(ps->reserved));
6117 	return 0;
6118 }
6119 
6120 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6121 {
6122 	int start = 0;
6123 	int i;
6124 	u32 prev_legacy, cur_legacy;
6125 	struct kvm_pit *pit = kvm->arch.vpit;
6126 
6127 	mutex_lock(&pit->pit_state.lock);
6128 	prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6129 	cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6130 	if (!prev_legacy && cur_legacy)
6131 		start = 1;
6132 	memcpy(&pit->pit_state.channels, &ps->channels,
6133 	       sizeof(pit->pit_state.channels));
6134 	pit->pit_state.flags = ps->flags;
6135 	for (i = 0; i < 3; i++)
6136 		kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6137 				   start && i == 0);
6138 	mutex_unlock(&pit->pit_state.lock);
6139 	return 0;
6140 }
6141 
6142 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6143 				 struct kvm_reinject_control *control)
6144 {
6145 	struct kvm_pit *pit = kvm->arch.vpit;
6146 
6147 	/* pit->pit_state.lock was overloaded to prevent userspace from getting
6148 	 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6149 	 * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6150 	 */
6151 	mutex_lock(&pit->pit_state.lock);
6152 	kvm_pit_set_reinject(pit, control->pit_reinject);
6153 	mutex_unlock(&pit->pit_state.lock);
6154 
6155 	return 0;
6156 }
6157 
6158 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6159 {
6160 
6161 	/*
6162 	 * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6163 	 * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6164 	 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6165 	 * VM-Exit.
6166 	 */
6167 	struct kvm_vcpu *vcpu;
6168 	unsigned long i;
6169 
6170 	kvm_for_each_vcpu(i, vcpu, kvm)
6171 		kvm_vcpu_kick(vcpu);
6172 }
6173 
6174 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6175 			bool line_status)
6176 {
6177 	if (!irqchip_in_kernel(kvm))
6178 		return -ENXIO;
6179 
6180 	irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6181 					irq_event->irq, irq_event->level,
6182 					line_status);
6183 	return 0;
6184 }
6185 
6186 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6187 			    struct kvm_enable_cap *cap)
6188 {
6189 	int r;
6190 
6191 	if (cap->flags)
6192 		return -EINVAL;
6193 
6194 	switch (cap->cap) {
6195 	case KVM_CAP_DISABLE_QUIRKS2:
6196 		r = -EINVAL;
6197 		if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6198 			break;
6199 		fallthrough;
6200 	case KVM_CAP_DISABLE_QUIRKS:
6201 		kvm->arch.disabled_quirks = cap->args[0];
6202 		r = 0;
6203 		break;
6204 	case KVM_CAP_SPLIT_IRQCHIP: {
6205 		mutex_lock(&kvm->lock);
6206 		r = -EINVAL;
6207 		if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6208 			goto split_irqchip_unlock;
6209 		r = -EEXIST;
6210 		if (irqchip_in_kernel(kvm))
6211 			goto split_irqchip_unlock;
6212 		if (kvm->created_vcpus)
6213 			goto split_irqchip_unlock;
6214 		r = kvm_setup_empty_irq_routing(kvm);
6215 		if (r)
6216 			goto split_irqchip_unlock;
6217 		/* Pairs with irqchip_in_kernel. */
6218 		smp_wmb();
6219 		kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6220 		kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6221 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6222 		r = 0;
6223 split_irqchip_unlock:
6224 		mutex_unlock(&kvm->lock);
6225 		break;
6226 	}
6227 	case KVM_CAP_X2APIC_API:
6228 		r = -EINVAL;
6229 		if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6230 			break;
6231 
6232 		if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6233 			kvm->arch.x2apic_format = true;
6234 		if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6235 			kvm->arch.x2apic_broadcast_quirk_disabled = true;
6236 
6237 		r = 0;
6238 		break;
6239 	case KVM_CAP_X86_DISABLE_EXITS:
6240 		r = -EINVAL;
6241 		if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6242 			break;
6243 
6244 		if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6245 			kvm->arch.pause_in_guest = true;
6246 
6247 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6248 		    "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6249 
6250 		if (!mitigate_smt_rsb) {
6251 			if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6252 			    (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6253 				pr_warn_once(SMT_RSB_MSG);
6254 
6255 			if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6256 			    kvm_can_mwait_in_guest())
6257 				kvm->arch.mwait_in_guest = true;
6258 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6259 				kvm->arch.hlt_in_guest = true;
6260 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6261 				kvm->arch.cstate_in_guest = true;
6262 		}
6263 
6264 		r = 0;
6265 		break;
6266 	case KVM_CAP_MSR_PLATFORM_INFO:
6267 		kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6268 		r = 0;
6269 		break;
6270 	case KVM_CAP_EXCEPTION_PAYLOAD:
6271 		kvm->arch.exception_payload_enabled = cap->args[0];
6272 		r = 0;
6273 		break;
6274 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6275 		kvm->arch.triple_fault_event = cap->args[0];
6276 		r = 0;
6277 		break;
6278 	case KVM_CAP_X86_USER_SPACE_MSR:
6279 		r = -EINVAL;
6280 		if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6281 			break;
6282 		kvm->arch.user_space_msr_mask = cap->args[0];
6283 		r = 0;
6284 		break;
6285 	case KVM_CAP_X86_BUS_LOCK_EXIT:
6286 		r = -EINVAL;
6287 		if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6288 			break;
6289 
6290 		if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6291 		    (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6292 			break;
6293 
6294 		if (kvm_caps.has_bus_lock_exit &&
6295 		    cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6296 			kvm->arch.bus_lock_detection_enabled = true;
6297 		r = 0;
6298 		break;
6299 #ifdef CONFIG_X86_SGX_KVM
6300 	case KVM_CAP_SGX_ATTRIBUTE: {
6301 		unsigned long allowed_attributes = 0;
6302 
6303 		r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6304 		if (r)
6305 			break;
6306 
6307 		/* KVM only supports the PROVISIONKEY privileged attribute. */
6308 		if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6309 		    !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6310 			kvm->arch.sgx_provisioning_allowed = true;
6311 		else
6312 			r = -EINVAL;
6313 		break;
6314 	}
6315 #endif
6316 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6317 		r = -EINVAL;
6318 		if (!kvm_x86_ops.vm_copy_enc_context_from)
6319 			break;
6320 
6321 		r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6322 		break;
6323 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6324 		r = -EINVAL;
6325 		if (!kvm_x86_ops.vm_move_enc_context_from)
6326 			break;
6327 
6328 		r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6329 		break;
6330 	case KVM_CAP_EXIT_HYPERCALL:
6331 		if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6332 			r = -EINVAL;
6333 			break;
6334 		}
6335 		kvm->arch.hypercall_exit_enabled = cap->args[0];
6336 		r = 0;
6337 		break;
6338 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6339 		r = -EINVAL;
6340 		if (cap->args[0] & ~1)
6341 			break;
6342 		kvm->arch.exit_on_emulation_error = cap->args[0];
6343 		r = 0;
6344 		break;
6345 	case KVM_CAP_PMU_CAPABILITY:
6346 		r = -EINVAL;
6347 		if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6348 			break;
6349 
6350 		mutex_lock(&kvm->lock);
6351 		if (!kvm->created_vcpus) {
6352 			kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6353 			r = 0;
6354 		}
6355 		mutex_unlock(&kvm->lock);
6356 		break;
6357 	case KVM_CAP_MAX_VCPU_ID:
6358 		r = -EINVAL;
6359 		if (cap->args[0] > KVM_MAX_VCPU_IDS)
6360 			break;
6361 
6362 		mutex_lock(&kvm->lock);
6363 		if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6364 			r = 0;
6365 		} else if (!kvm->arch.max_vcpu_ids) {
6366 			kvm->arch.max_vcpu_ids = cap->args[0];
6367 			r = 0;
6368 		}
6369 		mutex_unlock(&kvm->lock);
6370 		break;
6371 	case KVM_CAP_X86_NOTIFY_VMEXIT:
6372 		r = -EINVAL;
6373 		if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6374 			break;
6375 		if (!kvm_caps.has_notify_vmexit)
6376 			break;
6377 		if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6378 			break;
6379 		mutex_lock(&kvm->lock);
6380 		if (!kvm->created_vcpus) {
6381 			kvm->arch.notify_window = cap->args[0] >> 32;
6382 			kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6383 			r = 0;
6384 		}
6385 		mutex_unlock(&kvm->lock);
6386 		break;
6387 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6388 		r = -EINVAL;
6389 
6390 		/*
6391 		 * Since the risk of disabling NX hugepages is a guest crashing
6392 		 * the system, ensure the userspace process has permission to
6393 		 * reboot the system.
6394 		 *
6395 		 * Note that unlike the reboot() syscall, the process must have
6396 		 * this capability in the root namespace because exposing
6397 		 * /dev/kvm into a container does not limit the scope of the
6398 		 * iTLB multihit bug to that container. In other words,
6399 		 * this must use capable(), not ns_capable().
6400 		 */
6401 		if (!capable(CAP_SYS_BOOT)) {
6402 			r = -EPERM;
6403 			break;
6404 		}
6405 
6406 		if (cap->args[0])
6407 			break;
6408 
6409 		mutex_lock(&kvm->lock);
6410 		if (!kvm->created_vcpus) {
6411 			kvm->arch.disable_nx_huge_pages = true;
6412 			r = 0;
6413 		}
6414 		mutex_unlock(&kvm->lock);
6415 		break;
6416 	default:
6417 		r = -EINVAL;
6418 		break;
6419 	}
6420 	return r;
6421 }
6422 
6423 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6424 {
6425 	struct kvm_x86_msr_filter *msr_filter;
6426 
6427 	msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6428 	if (!msr_filter)
6429 		return NULL;
6430 
6431 	msr_filter->default_allow = default_allow;
6432 	return msr_filter;
6433 }
6434 
6435 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6436 {
6437 	u32 i;
6438 
6439 	if (!msr_filter)
6440 		return;
6441 
6442 	for (i = 0; i < msr_filter->count; i++)
6443 		kfree(msr_filter->ranges[i].bitmap);
6444 
6445 	kfree(msr_filter);
6446 }
6447 
6448 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6449 			      struct kvm_msr_filter_range *user_range)
6450 {
6451 	unsigned long *bitmap = NULL;
6452 	size_t bitmap_size;
6453 
6454 	if (!user_range->nmsrs)
6455 		return 0;
6456 
6457 	if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6458 		return -EINVAL;
6459 
6460 	if (!user_range->flags)
6461 		return -EINVAL;
6462 
6463 	bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6464 	if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6465 		return -EINVAL;
6466 
6467 	bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6468 	if (IS_ERR(bitmap))
6469 		return PTR_ERR(bitmap);
6470 
6471 	msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6472 		.flags = user_range->flags,
6473 		.base = user_range->base,
6474 		.nmsrs = user_range->nmsrs,
6475 		.bitmap = bitmap,
6476 	};
6477 
6478 	msr_filter->count++;
6479 	return 0;
6480 }
6481 
6482 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6483 				       struct kvm_msr_filter *filter)
6484 {
6485 	struct kvm_x86_msr_filter *new_filter, *old_filter;
6486 	bool default_allow;
6487 	bool empty = true;
6488 	int r;
6489 	u32 i;
6490 
6491 	if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6492 		return -EINVAL;
6493 
6494 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6495 		empty &= !filter->ranges[i].nmsrs;
6496 
6497 	default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6498 	if (empty && !default_allow)
6499 		return -EINVAL;
6500 
6501 	new_filter = kvm_alloc_msr_filter(default_allow);
6502 	if (!new_filter)
6503 		return -ENOMEM;
6504 
6505 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6506 		r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6507 		if (r) {
6508 			kvm_free_msr_filter(new_filter);
6509 			return r;
6510 		}
6511 	}
6512 
6513 	mutex_lock(&kvm->lock);
6514 	old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6515 					 mutex_is_locked(&kvm->lock));
6516 	mutex_unlock(&kvm->lock);
6517 	synchronize_srcu(&kvm->srcu);
6518 
6519 	kvm_free_msr_filter(old_filter);
6520 
6521 	kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6522 
6523 	return 0;
6524 }
6525 
6526 #ifdef CONFIG_KVM_COMPAT
6527 /* for KVM_X86_SET_MSR_FILTER */
6528 struct kvm_msr_filter_range_compat {
6529 	__u32 flags;
6530 	__u32 nmsrs;
6531 	__u32 base;
6532 	__u32 bitmap;
6533 };
6534 
6535 struct kvm_msr_filter_compat {
6536 	__u32 flags;
6537 	struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6538 };
6539 
6540 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6541 
6542 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6543 			      unsigned long arg)
6544 {
6545 	void __user *argp = (void __user *)arg;
6546 	struct kvm *kvm = filp->private_data;
6547 	long r = -ENOTTY;
6548 
6549 	switch (ioctl) {
6550 	case KVM_X86_SET_MSR_FILTER_COMPAT: {
6551 		struct kvm_msr_filter __user *user_msr_filter = argp;
6552 		struct kvm_msr_filter_compat filter_compat;
6553 		struct kvm_msr_filter filter;
6554 		int i;
6555 
6556 		if (copy_from_user(&filter_compat, user_msr_filter,
6557 				   sizeof(filter_compat)))
6558 			return -EFAULT;
6559 
6560 		filter.flags = filter_compat.flags;
6561 		for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6562 			struct kvm_msr_filter_range_compat *cr;
6563 
6564 			cr = &filter_compat.ranges[i];
6565 			filter.ranges[i] = (struct kvm_msr_filter_range) {
6566 				.flags = cr->flags,
6567 				.nmsrs = cr->nmsrs,
6568 				.base = cr->base,
6569 				.bitmap = (__u8 *)(ulong)cr->bitmap,
6570 			};
6571 		}
6572 
6573 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6574 		break;
6575 	}
6576 	}
6577 
6578 	return r;
6579 }
6580 #endif
6581 
6582 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6583 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6584 {
6585 	struct kvm_vcpu *vcpu;
6586 	unsigned long i;
6587 	int ret = 0;
6588 
6589 	mutex_lock(&kvm->lock);
6590 	kvm_for_each_vcpu(i, vcpu, kvm) {
6591 		if (!vcpu->arch.pv_time.active)
6592 			continue;
6593 
6594 		ret = kvm_set_guest_paused(vcpu);
6595 		if (ret) {
6596 			kvm_err("Failed to pause guest VCPU%d: %d\n",
6597 				vcpu->vcpu_id, ret);
6598 			break;
6599 		}
6600 	}
6601 	mutex_unlock(&kvm->lock);
6602 
6603 	return ret ? NOTIFY_BAD : NOTIFY_DONE;
6604 }
6605 
6606 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6607 {
6608 	switch (state) {
6609 	case PM_HIBERNATION_PREPARE:
6610 	case PM_SUSPEND_PREPARE:
6611 		return kvm_arch_suspend_notifier(kvm);
6612 	}
6613 
6614 	return NOTIFY_DONE;
6615 }
6616 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6617 
6618 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6619 {
6620 	struct kvm_clock_data data = { 0 };
6621 
6622 	get_kvmclock(kvm, &data);
6623 	if (copy_to_user(argp, &data, sizeof(data)))
6624 		return -EFAULT;
6625 
6626 	return 0;
6627 }
6628 
6629 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6630 {
6631 	struct kvm_arch *ka = &kvm->arch;
6632 	struct kvm_clock_data data;
6633 	u64 now_raw_ns;
6634 
6635 	if (copy_from_user(&data, argp, sizeof(data)))
6636 		return -EFAULT;
6637 
6638 	/*
6639 	 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6640 	 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6641 	 */
6642 	if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6643 		return -EINVAL;
6644 
6645 	kvm_hv_request_tsc_page_update(kvm);
6646 	kvm_start_pvclock_update(kvm);
6647 	pvclock_update_vm_gtod_copy(kvm);
6648 
6649 	/*
6650 	 * This pairs with kvm_guest_time_update(): when masterclock is
6651 	 * in use, we use master_kernel_ns + kvmclock_offset to set
6652 	 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6653 	 * is slightly ahead) here we risk going negative on unsigned
6654 	 * 'system_time' when 'data.clock' is very small.
6655 	 */
6656 	if (data.flags & KVM_CLOCK_REALTIME) {
6657 		u64 now_real_ns = ktime_get_real_ns();
6658 
6659 		/*
6660 		 * Avoid stepping the kvmclock backwards.
6661 		 */
6662 		if (now_real_ns > data.realtime)
6663 			data.clock += now_real_ns - data.realtime;
6664 	}
6665 
6666 	if (ka->use_master_clock)
6667 		now_raw_ns = ka->master_kernel_ns;
6668 	else
6669 		now_raw_ns = get_kvmclock_base_ns();
6670 	ka->kvmclock_offset = data.clock - now_raw_ns;
6671 	kvm_end_pvclock_update(kvm);
6672 	return 0;
6673 }
6674 
6675 long kvm_arch_vm_ioctl(struct file *filp,
6676 		       unsigned int ioctl, unsigned long arg)
6677 {
6678 	struct kvm *kvm = filp->private_data;
6679 	void __user *argp = (void __user *)arg;
6680 	int r = -ENOTTY;
6681 	/*
6682 	 * This union makes it completely explicit to gcc-3.x
6683 	 * that these two variables' stack usage should be
6684 	 * combined, not added together.
6685 	 */
6686 	union {
6687 		struct kvm_pit_state ps;
6688 		struct kvm_pit_state2 ps2;
6689 		struct kvm_pit_config pit_config;
6690 	} u;
6691 
6692 	switch (ioctl) {
6693 	case KVM_SET_TSS_ADDR:
6694 		r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6695 		break;
6696 	case KVM_SET_IDENTITY_MAP_ADDR: {
6697 		u64 ident_addr;
6698 
6699 		mutex_lock(&kvm->lock);
6700 		r = -EINVAL;
6701 		if (kvm->created_vcpus)
6702 			goto set_identity_unlock;
6703 		r = -EFAULT;
6704 		if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6705 			goto set_identity_unlock;
6706 		r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6707 set_identity_unlock:
6708 		mutex_unlock(&kvm->lock);
6709 		break;
6710 	}
6711 	case KVM_SET_NR_MMU_PAGES:
6712 		r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6713 		break;
6714 	case KVM_GET_NR_MMU_PAGES:
6715 		r = kvm_vm_ioctl_get_nr_mmu_pages(kvm);
6716 		break;
6717 	case KVM_CREATE_IRQCHIP: {
6718 		mutex_lock(&kvm->lock);
6719 
6720 		r = -EEXIST;
6721 		if (irqchip_in_kernel(kvm))
6722 			goto create_irqchip_unlock;
6723 
6724 		r = -EINVAL;
6725 		if (kvm->created_vcpus)
6726 			goto create_irqchip_unlock;
6727 
6728 		r = kvm_pic_init(kvm);
6729 		if (r)
6730 			goto create_irqchip_unlock;
6731 
6732 		r = kvm_ioapic_init(kvm);
6733 		if (r) {
6734 			kvm_pic_destroy(kvm);
6735 			goto create_irqchip_unlock;
6736 		}
6737 
6738 		r = kvm_setup_default_irq_routing(kvm);
6739 		if (r) {
6740 			kvm_ioapic_destroy(kvm);
6741 			kvm_pic_destroy(kvm);
6742 			goto create_irqchip_unlock;
6743 		}
6744 		/* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6745 		smp_wmb();
6746 		kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6747 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6748 	create_irqchip_unlock:
6749 		mutex_unlock(&kvm->lock);
6750 		break;
6751 	}
6752 	case KVM_CREATE_PIT:
6753 		u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6754 		goto create_pit;
6755 	case KVM_CREATE_PIT2:
6756 		r = -EFAULT;
6757 		if (copy_from_user(&u.pit_config, argp,
6758 				   sizeof(struct kvm_pit_config)))
6759 			goto out;
6760 	create_pit:
6761 		mutex_lock(&kvm->lock);
6762 		r = -EEXIST;
6763 		if (kvm->arch.vpit)
6764 			goto create_pit_unlock;
6765 		r = -ENOMEM;
6766 		kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6767 		if (kvm->arch.vpit)
6768 			r = 0;
6769 	create_pit_unlock:
6770 		mutex_unlock(&kvm->lock);
6771 		break;
6772 	case KVM_GET_IRQCHIP: {
6773 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6774 		struct kvm_irqchip *chip;
6775 
6776 		chip = memdup_user(argp, sizeof(*chip));
6777 		if (IS_ERR(chip)) {
6778 			r = PTR_ERR(chip);
6779 			goto out;
6780 		}
6781 
6782 		r = -ENXIO;
6783 		if (!irqchip_kernel(kvm))
6784 			goto get_irqchip_out;
6785 		r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6786 		if (r)
6787 			goto get_irqchip_out;
6788 		r = -EFAULT;
6789 		if (copy_to_user(argp, chip, sizeof(*chip)))
6790 			goto get_irqchip_out;
6791 		r = 0;
6792 	get_irqchip_out:
6793 		kfree(chip);
6794 		break;
6795 	}
6796 	case KVM_SET_IRQCHIP: {
6797 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6798 		struct kvm_irqchip *chip;
6799 
6800 		chip = memdup_user(argp, sizeof(*chip));
6801 		if (IS_ERR(chip)) {
6802 			r = PTR_ERR(chip);
6803 			goto out;
6804 		}
6805 
6806 		r = -ENXIO;
6807 		if (!irqchip_kernel(kvm))
6808 			goto set_irqchip_out;
6809 		r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6810 	set_irqchip_out:
6811 		kfree(chip);
6812 		break;
6813 	}
6814 	case KVM_GET_PIT: {
6815 		r = -EFAULT;
6816 		if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6817 			goto out;
6818 		r = -ENXIO;
6819 		if (!kvm->arch.vpit)
6820 			goto out;
6821 		r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6822 		if (r)
6823 			goto out;
6824 		r = -EFAULT;
6825 		if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6826 			goto out;
6827 		r = 0;
6828 		break;
6829 	}
6830 	case KVM_SET_PIT: {
6831 		r = -EFAULT;
6832 		if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6833 			goto out;
6834 		mutex_lock(&kvm->lock);
6835 		r = -ENXIO;
6836 		if (!kvm->arch.vpit)
6837 			goto set_pit_out;
6838 		r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6839 set_pit_out:
6840 		mutex_unlock(&kvm->lock);
6841 		break;
6842 	}
6843 	case KVM_GET_PIT2: {
6844 		r = -ENXIO;
6845 		if (!kvm->arch.vpit)
6846 			goto out;
6847 		r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6848 		if (r)
6849 			goto out;
6850 		r = -EFAULT;
6851 		if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6852 			goto out;
6853 		r = 0;
6854 		break;
6855 	}
6856 	case KVM_SET_PIT2: {
6857 		r = -EFAULT;
6858 		if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6859 			goto out;
6860 		mutex_lock(&kvm->lock);
6861 		r = -ENXIO;
6862 		if (!kvm->arch.vpit)
6863 			goto set_pit2_out;
6864 		r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6865 set_pit2_out:
6866 		mutex_unlock(&kvm->lock);
6867 		break;
6868 	}
6869 	case KVM_REINJECT_CONTROL: {
6870 		struct kvm_reinject_control control;
6871 		r =  -EFAULT;
6872 		if (copy_from_user(&control, argp, sizeof(control)))
6873 			goto out;
6874 		r = -ENXIO;
6875 		if (!kvm->arch.vpit)
6876 			goto out;
6877 		r = kvm_vm_ioctl_reinject(kvm, &control);
6878 		break;
6879 	}
6880 	case KVM_SET_BOOT_CPU_ID:
6881 		r = 0;
6882 		mutex_lock(&kvm->lock);
6883 		if (kvm->created_vcpus)
6884 			r = -EBUSY;
6885 		else
6886 			kvm->arch.bsp_vcpu_id = arg;
6887 		mutex_unlock(&kvm->lock);
6888 		break;
6889 #ifdef CONFIG_KVM_XEN
6890 	case KVM_XEN_HVM_CONFIG: {
6891 		struct kvm_xen_hvm_config xhc;
6892 		r = -EFAULT;
6893 		if (copy_from_user(&xhc, argp, sizeof(xhc)))
6894 			goto out;
6895 		r = kvm_xen_hvm_config(kvm, &xhc);
6896 		break;
6897 	}
6898 	case KVM_XEN_HVM_GET_ATTR: {
6899 		struct kvm_xen_hvm_attr xha;
6900 
6901 		r = -EFAULT;
6902 		if (copy_from_user(&xha, argp, sizeof(xha)))
6903 			goto out;
6904 		r = kvm_xen_hvm_get_attr(kvm, &xha);
6905 		if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6906 			r = -EFAULT;
6907 		break;
6908 	}
6909 	case KVM_XEN_HVM_SET_ATTR: {
6910 		struct kvm_xen_hvm_attr xha;
6911 
6912 		r = -EFAULT;
6913 		if (copy_from_user(&xha, argp, sizeof(xha)))
6914 			goto out;
6915 		r = kvm_xen_hvm_set_attr(kvm, &xha);
6916 		break;
6917 	}
6918 	case KVM_XEN_HVM_EVTCHN_SEND: {
6919 		struct kvm_irq_routing_xen_evtchn uxe;
6920 
6921 		r = -EFAULT;
6922 		if (copy_from_user(&uxe, argp, sizeof(uxe)))
6923 			goto out;
6924 		r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
6925 		break;
6926 	}
6927 #endif
6928 	case KVM_SET_CLOCK:
6929 		r = kvm_vm_ioctl_set_clock(kvm, argp);
6930 		break;
6931 	case KVM_GET_CLOCK:
6932 		r = kvm_vm_ioctl_get_clock(kvm, argp);
6933 		break;
6934 	case KVM_SET_TSC_KHZ: {
6935 		u32 user_tsc_khz;
6936 
6937 		r = -EINVAL;
6938 		user_tsc_khz = (u32)arg;
6939 
6940 		if (kvm_caps.has_tsc_control &&
6941 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
6942 			goto out;
6943 
6944 		if (user_tsc_khz == 0)
6945 			user_tsc_khz = tsc_khz;
6946 
6947 		WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
6948 		r = 0;
6949 
6950 		goto out;
6951 	}
6952 	case KVM_GET_TSC_KHZ: {
6953 		r = READ_ONCE(kvm->arch.default_tsc_khz);
6954 		goto out;
6955 	}
6956 	case KVM_MEMORY_ENCRYPT_OP: {
6957 		r = -ENOTTY;
6958 		if (!kvm_x86_ops.mem_enc_ioctl)
6959 			goto out;
6960 
6961 		r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
6962 		break;
6963 	}
6964 	case KVM_MEMORY_ENCRYPT_REG_REGION: {
6965 		struct kvm_enc_region region;
6966 
6967 		r = -EFAULT;
6968 		if (copy_from_user(&region, argp, sizeof(region)))
6969 			goto out;
6970 
6971 		r = -ENOTTY;
6972 		if (!kvm_x86_ops.mem_enc_register_region)
6973 			goto out;
6974 
6975 		r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
6976 		break;
6977 	}
6978 	case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
6979 		struct kvm_enc_region region;
6980 
6981 		r = -EFAULT;
6982 		if (copy_from_user(&region, argp, sizeof(region)))
6983 			goto out;
6984 
6985 		r = -ENOTTY;
6986 		if (!kvm_x86_ops.mem_enc_unregister_region)
6987 			goto out;
6988 
6989 		r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
6990 		break;
6991 	}
6992 	case KVM_HYPERV_EVENTFD: {
6993 		struct kvm_hyperv_eventfd hvevfd;
6994 
6995 		r = -EFAULT;
6996 		if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
6997 			goto out;
6998 		r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
6999 		break;
7000 	}
7001 	case KVM_SET_PMU_EVENT_FILTER:
7002 		r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7003 		break;
7004 	case KVM_X86_SET_MSR_FILTER: {
7005 		struct kvm_msr_filter __user *user_msr_filter = argp;
7006 		struct kvm_msr_filter filter;
7007 
7008 		if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7009 			return -EFAULT;
7010 
7011 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7012 		break;
7013 	}
7014 	default:
7015 		r = -ENOTTY;
7016 	}
7017 out:
7018 	return r;
7019 }
7020 
7021 static void kvm_probe_msr_to_save(u32 msr_index)
7022 {
7023 	u32 dummy[2];
7024 
7025 	if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7026 		return;
7027 
7028 	/*
7029 	 * Even MSRs that are valid in the host may not be exposed to guests in
7030 	 * some cases.
7031 	 */
7032 	switch (msr_index) {
7033 	case MSR_IA32_BNDCFGS:
7034 		if (!kvm_mpx_supported())
7035 			return;
7036 		break;
7037 	case MSR_TSC_AUX:
7038 		if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7039 		    !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7040 			return;
7041 		break;
7042 	case MSR_IA32_UMWAIT_CONTROL:
7043 		if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7044 			return;
7045 		break;
7046 	case MSR_IA32_RTIT_CTL:
7047 	case MSR_IA32_RTIT_STATUS:
7048 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7049 			return;
7050 		break;
7051 	case MSR_IA32_RTIT_CR3_MATCH:
7052 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7053 		    !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7054 			return;
7055 		break;
7056 	case MSR_IA32_RTIT_OUTPUT_BASE:
7057 	case MSR_IA32_RTIT_OUTPUT_MASK:
7058 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7059 		    (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7060 		     !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7061 			return;
7062 		break;
7063 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7064 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7065 		    (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7066 		     intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7067 			return;
7068 		break;
7069 	case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7070 		if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7071 		    kvm_pmu_cap.num_counters_gp)
7072 			return;
7073 		break;
7074 	case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7075 		if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7076 		    kvm_pmu_cap.num_counters_gp)
7077 			return;
7078 		break;
7079 	case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7080 		if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7081 		    kvm_pmu_cap.num_counters_fixed)
7082 			return;
7083 		break;
7084 	case MSR_IA32_XFD:
7085 	case MSR_IA32_XFD_ERR:
7086 		if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7087 			return;
7088 		break;
7089 	default:
7090 		break;
7091 	}
7092 
7093 	msrs_to_save[num_msrs_to_save++] = msr_index;
7094 }
7095 
7096 static void kvm_init_msr_list(void)
7097 {
7098 	unsigned i;
7099 
7100 	BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7101 			 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7102 
7103 	num_msrs_to_save = 0;
7104 	num_emulated_msrs = 0;
7105 	num_msr_based_features = 0;
7106 
7107 	for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7108 		kvm_probe_msr_to_save(msrs_to_save_base[i]);
7109 
7110 	if (enable_pmu) {
7111 		for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7112 			kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7113 	}
7114 
7115 	for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7116 		if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7117 			continue;
7118 
7119 		emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7120 	}
7121 
7122 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all); i++) {
7123 		struct kvm_msr_entry msr;
7124 
7125 		msr.index = msr_based_features_all[i];
7126 		if (kvm_get_msr_feature(&msr))
7127 			continue;
7128 
7129 		msr_based_features[num_msr_based_features++] = msr_based_features_all[i];
7130 	}
7131 }
7132 
7133 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7134 			   const void *v)
7135 {
7136 	int handled = 0;
7137 	int n;
7138 
7139 	do {
7140 		n = min(len, 8);
7141 		if (!(lapic_in_kernel(vcpu) &&
7142 		      !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7143 		    && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7144 			break;
7145 		handled += n;
7146 		addr += n;
7147 		len -= n;
7148 		v += n;
7149 	} while (len);
7150 
7151 	return handled;
7152 }
7153 
7154 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7155 {
7156 	int handled = 0;
7157 	int n;
7158 
7159 	do {
7160 		n = min(len, 8);
7161 		if (!(lapic_in_kernel(vcpu) &&
7162 		      !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7163 					 addr, n, v))
7164 		    && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7165 			break;
7166 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7167 		handled += n;
7168 		addr += n;
7169 		len -= n;
7170 		v += n;
7171 	} while (len);
7172 
7173 	return handled;
7174 }
7175 
7176 void kvm_set_segment(struct kvm_vcpu *vcpu,
7177 		     struct kvm_segment *var, int seg)
7178 {
7179 	static_call(kvm_x86_set_segment)(vcpu, var, seg);
7180 }
7181 
7182 void kvm_get_segment(struct kvm_vcpu *vcpu,
7183 		     struct kvm_segment *var, int seg)
7184 {
7185 	static_call(kvm_x86_get_segment)(vcpu, var, seg);
7186 }
7187 
7188 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7189 			   struct x86_exception *exception)
7190 {
7191 	struct kvm_mmu *mmu = vcpu->arch.mmu;
7192 	gpa_t t_gpa;
7193 
7194 	BUG_ON(!mmu_is_nested(vcpu));
7195 
7196 	/* NPT walks are always user-walks */
7197 	access |= PFERR_USER_MASK;
7198 	t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7199 
7200 	return t_gpa;
7201 }
7202 
7203 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7204 			      struct x86_exception *exception)
7205 {
7206 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7207 
7208 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7209 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7210 }
7211 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7212 
7213 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7214 			       struct x86_exception *exception)
7215 {
7216 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7217 
7218 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7219 	access |= PFERR_WRITE_MASK;
7220 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7221 }
7222 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7223 
7224 /* uses this to access any guest's mapped memory without checking CPL */
7225 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7226 				struct x86_exception *exception)
7227 {
7228 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7229 
7230 	return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7231 }
7232 
7233 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7234 				      struct kvm_vcpu *vcpu, u64 access,
7235 				      struct x86_exception *exception)
7236 {
7237 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7238 	void *data = val;
7239 	int r = X86EMUL_CONTINUE;
7240 
7241 	while (bytes) {
7242 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7243 		unsigned offset = addr & (PAGE_SIZE-1);
7244 		unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7245 		int ret;
7246 
7247 		if (gpa == INVALID_GPA)
7248 			return X86EMUL_PROPAGATE_FAULT;
7249 		ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7250 					       offset, toread);
7251 		if (ret < 0) {
7252 			r = X86EMUL_IO_NEEDED;
7253 			goto out;
7254 		}
7255 
7256 		bytes -= toread;
7257 		data += toread;
7258 		addr += toread;
7259 	}
7260 out:
7261 	return r;
7262 }
7263 
7264 /* used for instruction fetching */
7265 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7266 				gva_t addr, void *val, unsigned int bytes,
7267 				struct x86_exception *exception)
7268 {
7269 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7270 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7271 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7272 	unsigned offset;
7273 	int ret;
7274 
7275 	/* Inline kvm_read_guest_virt_helper for speed.  */
7276 	gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7277 				    exception);
7278 	if (unlikely(gpa == INVALID_GPA))
7279 		return X86EMUL_PROPAGATE_FAULT;
7280 
7281 	offset = addr & (PAGE_SIZE-1);
7282 	if (WARN_ON(offset + bytes > PAGE_SIZE))
7283 		bytes = (unsigned)PAGE_SIZE - offset;
7284 	ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7285 				       offset, bytes);
7286 	if (unlikely(ret < 0))
7287 		return X86EMUL_IO_NEEDED;
7288 
7289 	return X86EMUL_CONTINUE;
7290 }
7291 
7292 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7293 			       gva_t addr, void *val, unsigned int bytes,
7294 			       struct x86_exception *exception)
7295 {
7296 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7297 
7298 	/*
7299 	 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7300 	 * is returned, but our callers are not ready for that and they blindly
7301 	 * call kvm_inject_page_fault.  Ensure that they at least do not leak
7302 	 * uninitialized kernel stack memory into cr2 and error code.
7303 	 */
7304 	memset(exception, 0, sizeof(*exception));
7305 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7306 					  exception);
7307 }
7308 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7309 
7310 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7311 			     gva_t addr, void *val, unsigned int bytes,
7312 			     struct x86_exception *exception, bool system)
7313 {
7314 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7315 	u64 access = 0;
7316 
7317 	if (system)
7318 		access |= PFERR_IMPLICIT_ACCESS;
7319 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7320 		access |= PFERR_USER_MASK;
7321 
7322 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7323 }
7324 
7325 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7326 				      struct kvm_vcpu *vcpu, u64 access,
7327 				      struct x86_exception *exception)
7328 {
7329 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7330 	void *data = val;
7331 	int r = X86EMUL_CONTINUE;
7332 
7333 	while (bytes) {
7334 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7335 		unsigned offset = addr & (PAGE_SIZE-1);
7336 		unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7337 		int ret;
7338 
7339 		if (gpa == INVALID_GPA)
7340 			return X86EMUL_PROPAGATE_FAULT;
7341 		ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7342 		if (ret < 0) {
7343 			r = X86EMUL_IO_NEEDED;
7344 			goto out;
7345 		}
7346 
7347 		bytes -= towrite;
7348 		data += towrite;
7349 		addr += towrite;
7350 	}
7351 out:
7352 	return r;
7353 }
7354 
7355 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7356 			      unsigned int bytes, struct x86_exception *exception,
7357 			      bool system)
7358 {
7359 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7360 	u64 access = PFERR_WRITE_MASK;
7361 
7362 	if (system)
7363 		access |= PFERR_IMPLICIT_ACCESS;
7364 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7365 		access |= PFERR_USER_MASK;
7366 
7367 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7368 					   access, exception);
7369 }
7370 
7371 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7372 				unsigned int bytes, struct x86_exception *exception)
7373 {
7374 	/* kvm_write_guest_virt_system can pull in tons of pages. */
7375 	vcpu->arch.l1tf_flush_l1d = true;
7376 
7377 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7378 					   PFERR_WRITE_MASK, exception);
7379 }
7380 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7381 
7382 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7383 				void *insn, int insn_len)
7384 {
7385 	return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7386 							    insn, insn_len);
7387 }
7388 
7389 int handle_ud(struct kvm_vcpu *vcpu)
7390 {
7391 	static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7392 	int fep_flags = READ_ONCE(force_emulation_prefix);
7393 	int emul_type = EMULTYPE_TRAP_UD;
7394 	char sig[5]; /* ud2; .ascii "kvm" */
7395 	struct x86_exception e;
7396 
7397 	if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7398 		return 1;
7399 
7400 	if (fep_flags &&
7401 	    kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7402 				sig, sizeof(sig), &e) == 0 &&
7403 	    memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7404 		if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7405 			kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7406 		kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7407 		emul_type = EMULTYPE_TRAP_UD_FORCED;
7408 	}
7409 
7410 	return kvm_emulate_instruction(vcpu, emul_type);
7411 }
7412 EXPORT_SYMBOL_GPL(handle_ud);
7413 
7414 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7415 			    gpa_t gpa, bool write)
7416 {
7417 	/* For APIC access vmexit */
7418 	if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7419 		return 1;
7420 
7421 	if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7422 		trace_vcpu_match_mmio(gva, gpa, write, true);
7423 		return 1;
7424 	}
7425 
7426 	return 0;
7427 }
7428 
7429 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7430 				gpa_t *gpa, struct x86_exception *exception,
7431 				bool write)
7432 {
7433 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7434 	u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7435 		| (write ? PFERR_WRITE_MASK : 0);
7436 
7437 	/*
7438 	 * currently PKRU is only applied to ept enabled guest so
7439 	 * there is no pkey in EPT page table for L1 guest or EPT
7440 	 * shadow page table for L2 guest.
7441 	 */
7442 	if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7443 	    !permission_fault(vcpu, vcpu->arch.walk_mmu,
7444 			      vcpu->arch.mmio_access, 0, access))) {
7445 		*gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7446 					(gva & (PAGE_SIZE - 1));
7447 		trace_vcpu_match_mmio(gva, *gpa, write, false);
7448 		return 1;
7449 	}
7450 
7451 	*gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7452 
7453 	if (*gpa == INVALID_GPA)
7454 		return -1;
7455 
7456 	return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7457 }
7458 
7459 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7460 			const void *val, int bytes)
7461 {
7462 	int ret;
7463 
7464 	ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7465 	if (ret < 0)
7466 		return 0;
7467 	kvm_page_track_write(vcpu, gpa, val, bytes);
7468 	return 1;
7469 }
7470 
7471 struct read_write_emulator_ops {
7472 	int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7473 				  int bytes);
7474 	int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7475 				  void *val, int bytes);
7476 	int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7477 			       int bytes, void *val);
7478 	int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7479 				    void *val, int bytes);
7480 	bool write;
7481 };
7482 
7483 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7484 {
7485 	if (vcpu->mmio_read_completed) {
7486 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7487 			       vcpu->mmio_fragments[0].gpa, val);
7488 		vcpu->mmio_read_completed = 0;
7489 		return 1;
7490 	}
7491 
7492 	return 0;
7493 }
7494 
7495 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7496 			void *val, int bytes)
7497 {
7498 	return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7499 }
7500 
7501 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7502 			 void *val, int bytes)
7503 {
7504 	return emulator_write_phys(vcpu, gpa, val, bytes);
7505 }
7506 
7507 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7508 {
7509 	trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7510 	return vcpu_mmio_write(vcpu, gpa, bytes, val);
7511 }
7512 
7513 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7514 			  void *val, int bytes)
7515 {
7516 	trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7517 	return X86EMUL_IO_NEEDED;
7518 }
7519 
7520 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7521 			   void *val, int bytes)
7522 {
7523 	struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7524 
7525 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7526 	return X86EMUL_CONTINUE;
7527 }
7528 
7529 static const struct read_write_emulator_ops read_emultor = {
7530 	.read_write_prepare = read_prepare,
7531 	.read_write_emulate = read_emulate,
7532 	.read_write_mmio = vcpu_mmio_read,
7533 	.read_write_exit_mmio = read_exit_mmio,
7534 };
7535 
7536 static const struct read_write_emulator_ops write_emultor = {
7537 	.read_write_emulate = write_emulate,
7538 	.read_write_mmio = write_mmio,
7539 	.read_write_exit_mmio = write_exit_mmio,
7540 	.write = true,
7541 };
7542 
7543 static int emulator_read_write_onepage(unsigned long addr, void *val,
7544 				       unsigned int bytes,
7545 				       struct x86_exception *exception,
7546 				       struct kvm_vcpu *vcpu,
7547 				       const struct read_write_emulator_ops *ops)
7548 {
7549 	gpa_t gpa;
7550 	int handled, ret;
7551 	bool write = ops->write;
7552 	struct kvm_mmio_fragment *frag;
7553 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7554 
7555 	/*
7556 	 * If the exit was due to a NPF we may already have a GPA.
7557 	 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7558 	 * Note, this cannot be used on string operations since string
7559 	 * operation using rep will only have the initial GPA from the NPF
7560 	 * occurred.
7561 	 */
7562 	if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7563 	    (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7564 		gpa = ctxt->gpa_val;
7565 		ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7566 	} else {
7567 		ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7568 		if (ret < 0)
7569 			return X86EMUL_PROPAGATE_FAULT;
7570 	}
7571 
7572 	if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7573 		return X86EMUL_CONTINUE;
7574 
7575 	/*
7576 	 * Is this MMIO handled locally?
7577 	 */
7578 	handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7579 	if (handled == bytes)
7580 		return X86EMUL_CONTINUE;
7581 
7582 	gpa += handled;
7583 	bytes -= handled;
7584 	val += handled;
7585 
7586 	WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7587 	frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7588 	frag->gpa = gpa;
7589 	frag->data = val;
7590 	frag->len = bytes;
7591 	return X86EMUL_CONTINUE;
7592 }
7593 
7594 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7595 			unsigned long addr,
7596 			void *val, unsigned int bytes,
7597 			struct x86_exception *exception,
7598 			const struct read_write_emulator_ops *ops)
7599 {
7600 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7601 	gpa_t gpa;
7602 	int rc;
7603 
7604 	if (ops->read_write_prepare &&
7605 		  ops->read_write_prepare(vcpu, val, bytes))
7606 		return X86EMUL_CONTINUE;
7607 
7608 	vcpu->mmio_nr_fragments = 0;
7609 
7610 	/* Crossing a page boundary? */
7611 	if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7612 		int now;
7613 
7614 		now = -addr & ~PAGE_MASK;
7615 		rc = emulator_read_write_onepage(addr, val, now, exception,
7616 						 vcpu, ops);
7617 
7618 		if (rc != X86EMUL_CONTINUE)
7619 			return rc;
7620 		addr += now;
7621 		if (ctxt->mode != X86EMUL_MODE_PROT64)
7622 			addr = (u32)addr;
7623 		val += now;
7624 		bytes -= now;
7625 	}
7626 
7627 	rc = emulator_read_write_onepage(addr, val, bytes, exception,
7628 					 vcpu, ops);
7629 	if (rc != X86EMUL_CONTINUE)
7630 		return rc;
7631 
7632 	if (!vcpu->mmio_nr_fragments)
7633 		return rc;
7634 
7635 	gpa = vcpu->mmio_fragments[0].gpa;
7636 
7637 	vcpu->mmio_needed = 1;
7638 	vcpu->mmio_cur_fragment = 0;
7639 
7640 	vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7641 	vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7642 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
7643 	vcpu->run->mmio.phys_addr = gpa;
7644 
7645 	return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7646 }
7647 
7648 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7649 				  unsigned long addr,
7650 				  void *val,
7651 				  unsigned int bytes,
7652 				  struct x86_exception *exception)
7653 {
7654 	return emulator_read_write(ctxt, addr, val, bytes,
7655 				   exception, &read_emultor);
7656 }
7657 
7658 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7659 			    unsigned long addr,
7660 			    const void *val,
7661 			    unsigned int bytes,
7662 			    struct x86_exception *exception)
7663 {
7664 	return emulator_read_write(ctxt, addr, (void *)val, bytes,
7665 				   exception, &write_emultor);
7666 }
7667 
7668 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7669 	(__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7670 
7671 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7672 				     unsigned long addr,
7673 				     const void *old,
7674 				     const void *new,
7675 				     unsigned int bytes,
7676 				     struct x86_exception *exception)
7677 {
7678 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7679 	u64 page_line_mask;
7680 	unsigned long hva;
7681 	gpa_t gpa;
7682 	int r;
7683 
7684 	/* guests cmpxchg8b have to be emulated atomically */
7685 	if (bytes > 8 || (bytes & (bytes - 1)))
7686 		goto emul_write;
7687 
7688 	gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7689 
7690 	if (gpa == INVALID_GPA ||
7691 	    (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7692 		goto emul_write;
7693 
7694 	/*
7695 	 * Emulate the atomic as a straight write to avoid #AC if SLD is
7696 	 * enabled in the host and the access splits a cache line.
7697 	 */
7698 	if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7699 		page_line_mask = ~(cache_line_size() - 1);
7700 	else
7701 		page_line_mask = PAGE_MASK;
7702 
7703 	if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7704 		goto emul_write;
7705 
7706 	hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7707 	if (kvm_is_error_hva(hva))
7708 		goto emul_write;
7709 
7710 	hva += offset_in_page(gpa);
7711 
7712 	switch (bytes) {
7713 	case 1:
7714 		r = emulator_try_cmpxchg_user(u8, hva, old, new);
7715 		break;
7716 	case 2:
7717 		r = emulator_try_cmpxchg_user(u16, hva, old, new);
7718 		break;
7719 	case 4:
7720 		r = emulator_try_cmpxchg_user(u32, hva, old, new);
7721 		break;
7722 	case 8:
7723 		r = emulator_try_cmpxchg_user(u64, hva, old, new);
7724 		break;
7725 	default:
7726 		BUG();
7727 	}
7728 
7729 	if (r < 0)
7730 		return X86EMUL_UNHANDLEABLE;
7731 	if (r)
7732 		return X86EMUL_CMPXCHG_FAILED;
7733 
7734 	kvm_page_track_write(vcpu, gpa, new, bytes);
7735 
7736 	return X86EMUL_CONTINUE;
7737 
7738 emul_write:
7739 	pr_warn_once("emulating exchange as write\n");
7740 
7741 	return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7742 }
7743 
7744 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7745 			       unsigned short port, void *data,
7746 			       unsigned int count, bool in)
7747 {
7748 	unsigned i;
7749 	int r;
7750 
7751 	WARN_ON_ONCE(vcpu->arch.pio.count);
7752 	for (i = 0; i < count; i++) {
7753 		if (in)
7754 			r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7755 		else
7756 			r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7757 
7758 		if (r) {
7759 			if (i == 0)
7760 				goto userspace_io;
7761 
7762 			/*
7763 			 * Userspace must have unregistered the device while PIO
7764 			 * was running.  Drop writes / read as 0.
7765 			 */
7766 			if (in)
7767 				memset(data, 0, size * (count - i));
7768 			break;
7769 		}
7770 
7771 		data += size;
7772 	}
7773 	return 1;
7774 
7775 userspace_io:
7776 	vcpu->arch.pio.port = port;
7777 	vcpu->arch.pio.in = in;
7778 	vcpu->arch.pio.count = count;
7779 	vcpu->arch.pio.size = size;
7780 
7781 	if (in)
7782 		memset(vcpu->arch.pio_data, 0, size * count);
7783 	else
7784 		memcpy(vcpu->arch.pio_data, data, size * count);
7785 
7786 	vcpu->run->exit_reason = KVM_EXIT_IO;
7787 	vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7788 	vcpu->run->io.size = size;
7789 	vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7790 	vcpu->run->io.count = count;
7791 	vcpu->run->io.port = port;
7792 	return 0;
7793 }
7794 
7795 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7796       			   unsigned short port, void *val, unsigned int count)
7797 {
7798 	int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7799 	if (r)
7800 		trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7801 
7802 	return r;
7803 }
7804 
7805 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7806 {
7807 	int size = vcpu->arch.pio.size;
7808 	unsigned int count = vcpu->arch.pio.count;
7809 	memcpy(val, vcpu->arch.pio_data, size * count);
7810 	trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7811 	vcpu->arch.pio.count = 0;
7812 }
7813 
7814 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7815 				    int size, unsigned short port, void *val,
7816 				    unsigned int count)
7817 {
7818 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7819 	if (vcpu->arch.pio.count) {
7820 		/*
7821 		 * Complete a previous iteration that required userspace I/O.
7822 		 * Note, @count isn't guaranteed to match pio.count as userspace
7823 		 * can modify ECX before rerunning the vCPU.  Ignore any such
7824 		 * shenanigans as KVM doesn't support modifying the rep count,
7825 		 * and the emulator ensures @count doesn't overflow the buffer.
7826 		 */
7827 		complete_emulator_pio_in(vcpu, val);
7828 		return 1;
7829 	}
7830 
7831 	return emulator_pio_in(vcpu, size, port, val, count);
7832 }
7833 
7834 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7835 			    unsigned short port, const void *val,
7836 			    unsigned int count)
7837 {
7838 	trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7839 	return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7840 }
7841 
7842 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7843 				     int size, unsigned short port,
7844 				     const void *val, unsigned int count)
7845 {
7846 	return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7847 }
7848 
7849 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7850 {
7851 	return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7852 }
7853 
7854 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7855 {
7856 	kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7857 }
7858 
7859 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7860 {
7861 	if (!need_emulate_wbinvd(vcpu))
7862 		return X86EMUL_CONTINUE;
7863 
7864 	if (static_call(kvm_x86_has_wbinvd_exit)()) {
7865 		int cpu = get_cpu();
7866 
7867 		cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7868 		on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7869 				wbinvd_ipi, NULL, 1);
7870 		put_cpu();
7871 		cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7872 	} else
7873 		wbinvd();
7874 	return X86EMUL_CONTINUE;
7875 }
7876 
7877 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7878 {
7879 	kvm_emulate_wbinvd_noskip(vcpu);
7880 	return kvm_skip_emulated_instruction(vcpu);
7881 }
7882 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7883 
7884 
7885 
7886 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7887 {
7888 	kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7889 }
7890 
7891 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7892 			    unsigned long *dest)
7893 {
7894 	kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7895 }
7896 
7897 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7898 			   unsigned long value)
7899 {
7900 
7901 	return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7902 }
7903 
7904 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
7905 {
7906 	return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
7907 }
7908 
7909 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
7910 {
7911 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7912 	unsigned long value;
7913 
7914 	switch (cr) {
7915 	case 0:
7916 		value = kvm_read_cr0(vcpu);
7917 		break;
7918 	case 2:
7919 		value = vcpu->arch.cr2;
7920 		break;
7921 	case 3:
7922 		value = kvm_read_cr3(vcpu);
7923 		break;
7924 	case 4:
7925 		value = kvm_read_cr4(vcpu);
7926 		break;
7927 	case 8:
7928 		value = kvm_get_cr8(vcpu);
7929 		break;
7930 	default:
7931 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
7932 		return 0;
7933 	}
7934 
7935 	return value;
7936 }
7937 
7938 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
7939 {
7940 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7941 	int res = 0;
7942 
7943 	switch (cr) {
7944 	case 0:
7945 		res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
7946 		break;
7947 	case 2:
7948 		vcpu->arch.cr2 = val;
7949 		break;
7950 	case 3:
7951 		res = kvm_set_cr3(vcpu, val);
7952 		break;
7953 	case 4:
7954 		res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
7955 		break;
7956 	case 8:
7957 		res = kvm_set_cr8(vcpu, val);
7958 		break;
7959 	default:
7960 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
7961 		res = -1;
7962 	}
7963 
7964 	return res;
7965 }
7966 
7967 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
7968 {
7969 	return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
7970 }
7971 
7972 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7973 {
7974 	static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
7975 }
7976 
7977 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7978 {
7979 	static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
7980 }
7981 
7982 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7983 {
7984 	static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
7985 }
7986 
7987 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
7988 {
7989 	static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
7990 }
7991 
7992 static unsigned long emulator_get_cached_segment_base(
7993 	struct x86_emulate_ctxt *ctxt, int seg)
7994 {
7995 	return get_segment_base(emul_to_vcpu(ctxt), seg);
7996 }
7997 
7998 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
7999 				 struct desc_struct *desc, u32 *base3,
8000 				 int seg)
8001 {
8002 	struct kvm_segment var;
8003 
8004 	kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8005 	*selector = var.selector;
8006 
8007 	if (var.unusable) {
8008 		memset(desc, 0, sizeof(*desc));
8009 		if (base3)
8010 			*base3 = 0;
8011 		return false;
8012 	}
8013 
8014 	if (var.g)
8015 		var.limit >>= 12;
8016 	set_desc_limit(desc, var.limit);
8017 	set_desc_base(desc, (unsigned long)var.base);
8018 #ifdef CONFIG_X86_64
8019 	if (base3)
8020 		*base3 = var.base >> 32;
8021 #endif
8022 	desc->type = var.type;
8023 	desc->s = var.s;
8024 	desc->dpl = var.dpl;
8025 	desc->p = var.present;
8026 	desc->avl = var.avl;
8027 	desc->l = var.l;
8028 	desc->d = var.db;
8029 	desc->g = var.g;
8030 
8031 	return true;
8032 }
8033 
8034 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8035 				 struct desc_struct *desc, u32 base3,
8036 				 int seg)
8037 {
8038 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8039 	struct kvm_segment var;
8040 
8041 	var.selector = selector;
8042 	var.base = get_desc_base(desc);
8043 #ifdef CONFIG_X86_64
8044 	var.base |= ((u64)base3) << 32;
8045 #endif
8046 	var.limit = get_desc_limit(desc);
8047 	if (desc->g)
8048 		var.limit = (var.limit << 12) | 0xfff;
8049 	var.type = desc->type;
8050 	var.dpl = desc->dpl;
8051 	var.db = desc->d;
8052 	var.s = desc->s;
8053 	var.l = desc->l;
8054 	var.g = desc->g;
8055 	var.avl = desc->avl;
8056 	var.present = desc->p;
8057 	var.unusable = !var.present;
8058 	var.padding = 0;
8059 
8060 	kvm_set_segment(vcpu, &var, seg);
8061 	return;
8062 }
8063 
8064 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8065 					u32 msr_index, u64 *pdata)
8066 {
8067 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8068 	int r;
8069 
8070 	r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8071 	if (r < 0)
8072 		return X86EMUL_UNHANDLEABLE;
8073 
8074 	if (r) {
8075 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8076 				       complete_emulated_rdmsr, r))
8077 			return X86EMUL_IO_NEEDED;
8078 
8079 		trace_kvm_msr_read_ex(msr_index);
8080 		return X86EMUL_PROPAGATE_FAULT;
8081 	}
8082 
8083 	trace_kvm_msr_read(msr_index, *pdata);
8084 	return X86EMUL_CONTINUE;
8085 }
8086 
8087 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8088 					u32 msr_index, u64 data)
8089 {
8090 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8091 	int r;
8092 
8093 	r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8094 	if (r < 0)
8095 		return X86EMUL_UNHANDLEABLE;
8096 
8097 	if (r) {
8098 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8099 				       complete_emulated_msr_access, r))
8100 			return X86EMUL_IO_NEEDED;
8101 
8102 		trace_kvm_msr_write_ex(msr_index, data);
8103 		return X86EMUL_PROPAGATE_FAULT;
8104 	}
8105 
8106 	trace_kvm_msr_write(msr_index, data);
8107 	return X86EMUL_CONTINUE;
8108 }
8109 
8110 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8111 			    u32 msr_index, u64 *pdata)
8112 {
8113 	return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8114 }
8115 
8116 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8117 			      u32 pmc)
8118 {
8119 	if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8120 		return 0;
8121 	return -EINVAL;
8122 }
8123 
8124 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8125 			     u32 pmc, u64 *pdata)
8126 {
8127 	return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8128 }
8129 
8130 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8131 {
8132 	emul_to_vcpu(ctxt)->arch.halt_request = 1;
8133 }
8134 
8135 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8136 			      struct x86_instruction_info *info,
8137 			      enum x86_intercept_stage stage)
8138 {
8139 	return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8140 					    &ctxt->exception);
8141 }
8142 
8143 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8144 			      u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8145 			      bool exact_only)
8146 {
8147 	return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8148 }
8149 
8150 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
8151 {
8152 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
8153 }
8154 
8155 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8156 {
8157 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8158 }
8159 
8160 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8161 {
8162 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8163 }
8164 
8165 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8166 {
8167 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8168 }
8169 
8170 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8171 {
8172 	return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8173 }
8174 
8175 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8176 {
8177 	kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8178 }
8179 
8180 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8181 {
8182 	static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8183 }
8184 
8185 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8186 {
8187 	return is_smm(emul_to_vcpu(ctxt));
8188 }
8189 
8190 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8191 {
8192 	return is_guest_mode(emul_to_vcpu(ctxt));
8193 }
8194 
8195 #ifndef CONFIG_KVM_SMM
8196 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8197 {
8198 	WARN_ON_ONCE(1);
8199 	return X86EMUL_UNHANDLEABLE;
8200 }
8201 #endif
8202 
8203 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8204 {
8205 	kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8206 }
8207 
8208 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8209 {
8210 	return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8211 }
8212 
8213 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8214 {
8215 	struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8216 
8217 	if (!kvm->vm_bugged)
8218 		kvm_vm_bugged(kvm);
8219 }
8220 
8221 static const struct x86_emulate_ops emulate_ops = {
8222 	.vm_bugged           = emulator_vm_bugged,
8223 	.read_gpr            = emulator_read_gpr,
8224 	.write_gpr           = emulator_write_gpr,
8225 	.read_std            = emulator_read_std,
8226 	.write_std           = emulator_write_std,
8227 	.fetch               = kvm_fetch_guest_virt,
8228 	.read_emulated       = emulator_read_emulated,
8229 	.write_emulated      = emulator_write_emulated,
8230 	.cmpxchg_emulated    = emulator_cmpxchg_emulated,
8231 	.invlpg              = emulator_invlpg,
8232 	.pio_in_emulated     = emulator_pio_in_emulated,
8233 	.pio_out_emulated    = emulator_pio_out_emulated,
8234 	.get_segment         = emulator_get_segment,
8235 	.set_segment         = emulator_set_segment,
8236 	.get_cached_segment_base = emulator_get_cached_segment_base,
8237 	.get_gdt             = emulator_get_gdt,
8238 	.get_idt	     = emulator_get_idt,
8239 	.set_gdt             = emulator_set_gdt,
8240 	.set_idt	     = emulator_set_idt,
8241 	.get_cr              = emulator_get_cr,
8242 	.set_cr              = emulator_set_cr,
8243 	.cpl                 = emulator_get_cpl,
8244 	.get_dr              = emulator_get_dr,
8245 	.set_dr              = emulator_set_dr,
8246 	.set_msr_with_filter = emulator_set_msr_with_filter,
8247 	.get_msr_with_filter = emulator_get_msr_with_filter,
8248 	.get_msr             = emulator_get_msr,
8249 	.check_pmc	     = emulator_check_pmc,
8250 	.read_pmc            = emulator_read_pmc,
8251 	.halt                = emulator_halt,
8252 	.wbinvd              = emulator_wbinvd,
8253 	.fix_hypercall       = emulator_fix_hypercall,
8254 	.intercept           = emulator_intercept,
8255 	.get_cpuid           = emulator_get_cpuid,
8256 	.guest_has_long_mode = emulator_guest_has_long_mode,
8257 	.guest_has_movbe     = emulator_guest_has_movbe,
8258 	.guest_has_fxsr      = emulator_guest_has_fxsr,
8259 	.guest_has_rdpid     = emulator_guest_has_rdpid,
8260 	.set_nmi_mask        = emulator_set_nmi_mask,
8261 	.is_smm              = emulator_is_smm,
8262 	.is_guest_mode       = emulator_is_guest_mode,
8263 	.leave_smm           = emulator_leave_smm,
8264 	.triple_fault        = emulator_triple_fault,
8265 	.set_xcr             = emulator_set_xcr,
8266 };
8267 
8268 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8269 {
8270 	u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8271 	/*
8272 	 * an sti; sti; sequence only disable interrupts for the first
8273 	 * instruction. So, if the last instruction, be it emulated or
8274 	 * not, left the system with the INT_STI flag enabled, it
8275 	 * means that the last instruction is an sti. We should not
8276 	 * leave the flag on in this case. The same goes for mov ss
8277 	 */
8278 	if (int_shadow & mask)
8279 		mask = 0;
8280 	if (unlikely(int_shadow || mask)) {
8281 		static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8282 		if (!mask)
8283 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8284 	}
8285 }
8286 
8287 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8288 {
8289 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8290 
8291 	if (ctxt->exception.vector == PF_VECTOR)
8292 		kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8293 	else if (ctxt->exception.error_code_valid)
8294 		kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8295 				      ctxt->exception.error_code);
8296 	else
8297 		kvm_queue_exception(vcpu, ctxt->exception.vector);
8298 }
8299 
8300 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8301 {
8302 	struct x86_emulate_ctxt *ctxt;
8303 
8304 	ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8305 	if (!ctxt) {
8306 		pr_err("failed to allocate vcpu's emulator\n");
8307 		return NULL;
8308 	}
8309 
8310 	ctxt->vcpu = vcpu;
8311 	ctxt->ops = &emulate_ops;
8312 	vcpu->arch.emulate_ctxt = ctxt;
8313 
8314 	return ctxt;
8315 }
8316 
8317 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8318 {
8319 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8320 	int cs_db, cs_l;
8321 
8322 	static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8323 
8324 	ctxt->gpa_available = false;
8325 	ctxt->eflags = kvm_get_rflags(vcpu);
8326 	ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8327 
8328 	ctxt->eip = kvm_rip_read(vcpu);
8329 	ctxt->mode = (!is_protmode(vcpu))		? X86EMUL_MODE_REAL :
8330 		     (ctxt->eflags & X86_EFLAGS_VM)	? X86EMUL_MODE_VM86 :
8331 		     (cs_l && is_long_mode(vcpu))	? X86EMUL_MODE_PROT64 :
8332 		     cs_db				? X86EMUL_MODE_PROT32 :
8333 							  X86EMUL_MODE_PROT16;
8334 	ctxt->interruptibility = 0;
8335 	ctxt->have_exception = false;
8336 	ctxt->exception.vector = -1;
8337 	ctxt->perm_ok = false;
8338 
8339 	init_decode_cache(ctxt);
8340 	vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8341 }
8342 
8343 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8344 {
8345 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8346 	int ret;
8347 
8348 	init_emulate_ctxt(vcpu);
8349 
8350 	ctxt->op_bytes = 2;
8351 	ctxt->ad_bytes = 2;
8352 	ctxt->_eip = ctxt->eip + inc_eip;
8353 	ret = emulate_int_real(ctxt, irq);
8354 
8355 	if (ret != X86EMUL_CONTINUE) {
8356 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8357 	} else {
8358 		ctxt->eip = ctxt->_eip;
8359 		kvm_rip_write(vcpu, ctxt->eip);
8360 		kvm_set_rflags(vcpu, ctxt->eflags);
8361 	}
8362 }
8363 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8364 
8365 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8366 					   u8 ndata, u8 *insn_bytes, u8 insn_size)
8367 {
8368 	struct kvm_run *run = vcpu->run;
8369 	u64 info[5];
8370 	u8 info_start;
8371 
8372 	/*
8373 	 * Zero the whole array used to retrieve the exit info, as casting to
8374 	 * u32 for select entries will leave some chunks uninitialized.
8375 	 */
8376 	memset(&info, 0, sizeof(info));
8377 
8378 	static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8379 					   &info[2], (u32 *)&info[3],
8380 					   (u32 *)&info[4]);
8381 
8382 	run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8383 	run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8384 
8385 	/*
8386 	 * There's currently space for 13 entries, but 5 are used for the exit
8387 	 * reason and info.  Restrict to 4 to reduce the maintenance burden
8388 	 * when expanding kvm_run.emulation_failure in the future.
8389 	 */
8390 	if (WARN_ON_ONCE(ndata > 4))
8391 		ndata = 4;
8392 
8393 	/* Always include the flags as a 'data' entry. */
8394 	info_start = 1;
8395 	run->emulation_failure.flags = 0;
8396 
8397 	if (insn_size) {
8398 		BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8399 			      sizeof(run->emulation_failure.insn_bytes) != 16));
8400 		info_start += 2;
8401 		run->emulation_failure.flags |=
8402 			KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8403 		run->emulation_failure.insn_size = insn_size;
8404 		memset(run->emulation_failure.insn_bytes, 0x90,
8405 		       sizeof(run->emulation_failure.insn_bytes));
8406 		memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8407 	}
8408 
8409 	memcpy(&run->internal.data[info_start], info, sizeof(info));
8410 	memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8411 	       ndata * sizeof(data[0]));
8412 
8413 	run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8414 }
8415 
8416 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8417 {
8418 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8419 
8420 	prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8421 				       ctxt->fetch.end - ctxt->fetch.data);
8422 }
8423 
8424 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8425 					  u8 ndata)
8426 {
8427 	prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8428 }
8429 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8430 
8431 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8432 {
8433 	__kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8434 }
8435 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8436 
8437 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8438 {
8439 	struct kvm *kvm = vcpu->kvm;
8440 
8441 	++vcpu->stat.insn_emulation_fail;
8442 	trace_kvm_emulate_insn_failed(vcpu);
8443 
8444 	if (emulation_type & EMULTYPE_VMWARE_GP) {
8445 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8446 		return 1;
8447 	}
8448 
8449 	if (kvm->arch.exit_on_emulation_error ||
8450 	    (emulation_type & EMULTYPE_SKIP)) {
8451 		prepare_emulation_ctxt_failure_exit(vcpu);
8452 		return 0;
8453 	}
8454 
8455 	kvm_queue_exception(vcpu, UD_VECTOR);
8456 
8457 	if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8458 		prepare_emulation_ctxt_failure_exit(vcpu);
8459 		return 0;
8460 	}
8461 
8462 	return 1;
8463 }
8464 
8465 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8466 				  bool write_fault_to_shadow_pgtable,
8467 				  int emulation_type)
8468 {
8469 	gpa_t gpa = cr2_or_gpa;
8470 	kvm_pfn_t pfn;
8471 
8472 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8473 		return false;
8474 
8475 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8476 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8477 		return false;
8478 
8479 	if (!vcpu->arch.mmu->root_role.direct) {
8480 		/*
8481 		 * Write permission should be allowed since only
8482 		 * write access need to be emulated.
8483 		 */
8484 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8485 
8486 		/*
8487 		 * If the mapping is invalid in guest, let cpu retry
8488 		 * it to generate fault.
8489 		 */
8490 		if (gpa == INVALID_GPA)
8491 			return true;
8492 	}
8493 
8494 	/*
8495 	 * Do not retry the unhandleable instruction if it faults on the
8496 	 * readonly host memory, otherwise it will goto a infinite loop:
8497 	 * retry instruction -> write #PF -> emulation fail -> retry
8498 	 * instruction -> ...
8499 	 */
8500 	pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8501 
8502 	/*
8503 	 * If the instruction failed on the error pfn, it can not be fixed,
8504 	 * report the error to userspace.
8505 	 */
8506 	if (is_error_noslot_pfn(pfn))
8507 		return false;
8508 
8509 	kvm_release_pfn_clean(pfn);
8510 
8511 	/* The instructions are well-emulated on direct mmu. */
8512 	if (vcpu->arch.mmu->root_role.direct) {
8513 		unsigned int indirect_shadow_pages;
8514 
8515 		write_lock(&vcpu->kvm->mmu_lock);
8516 		indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8517 		write_unlock(&vcpu->kvm->mmu_lock);
8518 
8519 		if (indirect_shadow_pages)
8520 			kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8521 
8522 		return true;
8523 	}
8524 
8525 	/*
8526 	 * if emulation was due to access to shadowed page table
8527 	 * and it failed try to unshadow page and re-enter the
8528 	 * guest to let CPU execute the instruction.
8529 	 */
8530 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8531 
8532 	/*
8533 	 * If the access faults on its page table, it can not
8534 	 * be fixed by unprotecting shadow page and it should
8535 	 * be reported to userspace.
8536 	 */
8537 	return !write_fault_to_shadow_pgtable;
8538 }
8539 
8540 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8541 			      gpa_t cr2_or_gpa,  int emulation_type)
8542 {
8543 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8544 	unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8545 
8546 	last_retry_eip = vcpu->arch.last_retry_eip;
8547 	last_retry_addr = vcpu->arch.last_retry_addr;
8548 
8549 	/*
8550 	 * If the emulation is caused by #PF and it is non-page_table
8551 	 * writing instruction, it means the VM-EXIT is caused by shadow
8552 	 * page protected, we can zap the shadow page and retry this
8553 	 * instruction directly.
8554 	 *
8555 	 * Note: if the guest uses a non-page-table modifying instruction
8556 	 * on the PDE that points to the instruction, then we will unmap
8557 	 * the instruction and go to an infinite loop. So, we cache the
8558 	 * last retried eip and the last fault address, if we meet the eip
8559 	 * and the address again, we can break out of the potential infinite
8560 	 * loop.
8561 	 */
8562 	vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8563 
8564 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8565 		return false;
8566 
8567 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8568 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8569 		return false;
8570 
8571 	if (x86_page_table_writing_insn(ctxt))
8572 		return false;
8573 
8574 	if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8575 		return false;
8576 
8577 	vcpu->arch.last_retry_eip = ctxt->eip;
8578 	vcpu->arch.last_retry_addr = cr2_or_gpa;
8579 
8580 	if (!vcpu->arch.mmu->root_role.direct)
8581 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8582 
8583 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8584 
8585 	return true;
8586 }
8587 
8588 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8589 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8590 
8591 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8592 				unsigned long *db)
8593 {
8594 	u32 dr6 = 0;
8595 	int i;
8596 	u32 enable, rwlen;
8597 
8598 	enable = dr7;
8599 	rwlen = dr7 >> 16;
8600 	for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8601 		if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8602 			dr6 |= (1 << i);
8603 	return dr6;
8604 }
8605 
8606 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8607 {
8608 	struct kvm_run *kvm_run = vcpu->run;
8609 
8610 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8611 		kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8612 		kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8613 		kvm_run->debug.arch.exception = DB_VECTOR;
8614 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
8615 		return 0;
8616 	}
8617 	kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8618 	return 1;
8619 }
8620 
8621 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8622 {
8623 	unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8624 	int r;
8625 
8626 	r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8627 	if (unlikely(!r))
8628 		return 0;
8629 
8630 	kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8631 
8632 	/*
8633 	 * rflags is the old, "raw" value of the flags.  The new value has
8634 	 * not been saved yet.
8635 	 *
8636 	 * This is correct even for TF set by the guest, because "the
8637 	 * processor will not generate this exception after the instruction
8638 	 * that sets the TF flag".
8639 	 */
8640 	if (unlikely(rflags & X86_EFLAGS_TF))
8641 		r = kvm_vcpu_do_singlestep(vcpu);
8642 	return r;
8643 }
8644 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8645 
8646 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8647 {
8648 	u32 shadow;
8649 
8650 	if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8651 		return true;
8652 
8653 	/*
8654 	 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8655 	 * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8656 	 * to avoid the relatively expensive CPUID lookup.
8657 	 */
8658 	shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8659 	return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8660 	       guest_cpuid_is_intel(vcpu);
8661 }
8662 
8663 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8664 					   int emulation_type, int *r)
8665 {
8666 	WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8667 
8668 	/*
8669 	 * Do not check for code breakpoints if hardware has already done the
8670 	 * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8671 	 * the instruction has passed all exception checks, and all intercepted
8672 	 * exceptions that trigger emulation have lower priority than code
8673 	 * breakpoints, i.e. the fact that the intercepted exception occurred
8674 	 * means any code breakpoints have already been serviced.
8675 	 *
8676 	 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8677 	 * hardware has checked the RIP of the magic prefix, but not the RIP of
8678 	 * the instruction being emulated.  The intent of forced emulation is
8679 	 * to behave as if KVM intercepted the instruction without an exception
8680 	 * and without a prefix.
8681 	 */
8682 	if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8683 			      EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8684 		return false;
8685 
8686 	if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8687 	    (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8688 		struct kvm_run *kvm_run = vcpu->run;
8689 		unsigned long eip = kvm_get_linear_rip(vcpu);
8690 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8691 					   vcpu->arch.guest_debug_dr7,
8692 					   vcpu->arch.eff_db);
8693 
8694 		if (dr6 != 0) {
8695 			kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8696 			kvm_run->debug.arch.pc = eip;
8697 			kvm_run->debug.arch.exception = DB_VECTOR;
8698 			kvm_run->exit_reason = KVM_EXIT_DEBUG;
8699 			*r = 0;
8700 			return true;
8701 		}
8702 	}
8703 
8704 	if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8705 	    !kvm_is_code_breakpoint_inhibited(vcpu)) {
8706 		unsigned long eip = kvm_get_linear_rip(vcpu);
8707 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8708 					   vcpu->arch.dr7,
8709 					   vcpu->arch.db);
8710 
8711 		if (dr6 != 0) {
8712 			kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8713 			*r = 1;
8714 			return true;
8715 		}
8716 	}
8717 
8718 	return false;
8719 }
8720 
8721 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8722 {
8723 	switch (ctxt->opcode_len) {
8724 	case 1:
8725 		switch (ctxt->b) {
8726 		case 0xe4:	/* IN */
8727 		case 0xe5:
8728 		case 0xec:
8729 		case 0xed:
8730 		case 0xe6:	/* OUT */
8731 		case 0xe7:
8732 		case 0xee:
8733 		case 0xef:
8734 		case 0x6c:	/* INS */
8735 		case 0x6d:
8736 		case 0x6e:	/* OUTS */
8737 		case 0x6f:
8738 			return true;
8739 		}
8740 		break;
8741 	case 2:
8742 		switch (ctxt->b) {
8743 		case 0x33:	/* RDPMC */
8744 			return true;
8745 		}
8746 		break;
8747 	}
8748 
8749 	return false;
8750 }
8751 
8752 /*
8753  * Decode an instruction for emulation.  The caller is responsible for handling
8754  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8755  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8756  * code breakpoints have higher priority and thus have already been done by
8757  * hardware.
8758  *
8759  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8760  *     response to a machine check.
8761  */
8762 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8763 				    void *insn, int insn_len)
8764 {
8765 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8766 	int r;
8767 
8768 	init_emulate_ctxt(vcpu);
8769 
8770 	r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8771 
8772 	trace_kvm_emulate_insn_start(vcpu);
8773 	++vcpu->stat.insn_emulation;
8774 
8775 	return r;
8776 }
8777 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8778 
8779 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8780 			    int emulation_type, void *insn, int insn_len)
8781 {
8782 	int r;
8783 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8784 	bool writeback = true;
8785 	bool write_fault_to_spt;
8786 
8787 	if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8788 		return 1;
8789 
8790 	vcpu->arch.l1tf_flush_l1d = true;
8791 
8792 	/*
8793 	 * Clear write_fault_to_shadow_pgtable here to ensure it is
8794 	 * never reused.
8795 	 */
8796 	write_fault_to_spt = vcpu->arch.write_fault_to_shadow_pgtable;
8797 	vcpu->arch.write_fault_to_shadow_pgtable = false;
8798 
8799 	if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8800 		kvm_clear_exception_queue(vcpu);
8801 
8802 		/*
8803 		 * Return immediately if RIP hits a code breakpoint, such #DBs
8804 		 * are fault-like and are higher priority than any faults on
8805 		 * the code fetch itself.
8806 		 */
8807 		if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8808 			return r;
8809 
8810 		r = x86_decode_emulated_instruction(vcpu, emulation_type,
8811 						    insn, insn_len);
8812 		if (r != EMULATION_OK)  {
8813 			if ((emulation_type & EMULTYPE_TRAP_UD) ||
8814 			    (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8815 				kvm_queue_exception(vcpu, UD_VECTOR);
8816 				return 1;
8817 			}
8818 			if (reexecute_instruction(vcpu, cr2_or_gpa,
8819 						  write_fault_to_spt,
8820 						  emulation_type))
8821 				return 1;
8822 
8823 			if (ctxt->have_exception &&
8824 			    !(emulation_type & EMULTYPE_SKIP)) {
8825 				/*
8826 				 * #UD should result in just EMULATION_FAILED, and trap-like
8827 				 * exception should not be encountered during decode.
8828 				 */
8829 				WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8830 					     exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8831 				inject_emulated_exception(vcpu);
8832 				return 1;
8833 			}
8834 			return handle_emulation_failure(vcpu, emulation_type);
8835 		}
8836 	}
8837 
8838 	if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8839 	    !is_vmware_backdoor_opcode(ctxt)) {
8840 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8841 		return 1;
8842 	}
8843 
8844 	/*
8845 	 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8846 	 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8847 	 * The caller is responsible for updating interruptibility state and
8848 	 * injecting single-step #DBs.
8849 	 */
8850 	if (emulation_type & EMULTYPE_SKIP) {
8851 		if (ctxt->mode != X86EMUL_MODE_PROT64)
8852 			ctxt->eip = (u32)ctxt->_eip;
8853 		else
8854 			ctxt->eip = ctxt->_eip;
8855 
8856 		if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8857 			r = 1;
8858 			goto writeback;
8859 		}
8860 
8861 		kvm_rip_write(vcpu, ctxt->eip);
8862 		if (ctxt->eflags & X86_EFLAGS_RF)
8863 			kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8864 		return 1;
8865 	}
8866 
8867 	if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8868 		return 1;
8869 
8870 	/* this is needed for vmware backdoor interface to work since it
8871 	   changes registers values  during IO operation */
8872 	if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8873 		vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8874 		emulator_invalidate_register_cache(ctxt);
8875 	}
8876 
8877 restart:
8878 	if (emulation_type & EMULTYPE_PF) {
8879 		/* Save the faulting GPA (cr2) in the address field */
8880 		ctxt->exception.address = cr2_or_gpa;
8881 
8882 		/* With shadow page tables, cr2 contains a GVA or nGPA. */
8883 		if (vcpu->arch.mmu->root_role.direct) {
8884 			ctxt->gpa_available = true;
8885 			ctxt->gpa_val = cr2_or_gpa;
8886 		}
8887 	} else {
8888 		/* Sanitize the address out of an abundance of paranoia. */
8889 		ctxt->exception.address = 0;
8890 	}
8891 
8892 	r = x86_emulate_insn(ctxt);
8893 
8894 	if (r == EMULATION_INTERCEPTED)
8895 		return 1;
8896 
8897 	if (r == EMULATION_FAILED) {
8898 		if (reexecute_instruction(vcpu, cr2_or_gpa, write_fault_to_spt,
8899 					emulation_type))
8900 			return 1;
8901 
8902 		return handle_emulation_failure(vcpu, emulation_type);
8903 	}
8904 
8905 	if (ctxt->have_exception) {
8906 		r = 1;
8907 		inject_emulated_exception(vcpu);
8908 	} else if (vcpu->arch.pio.count) {
8909 		if (!vcpu->arch.pio.in) {
8910 			/* FIXME: return into emulator if single-stepping.  */
8911 			vcpu->arch.pio.count = 0;
8912 		} else {
8913 			writeback = false;
8914 			vcpu->arch.complete_userspace_io = complete_emulated_pio;
8915 		}
8916 		r = 0;
8917 	} else if (vcpu->mmio_needed) {
8918 		++vcpu->stat.mmio_exits;
8919 
8920 		if (!vcpu->mmio_is_write)
8921 			writeback = false;
8922 		r = 0;
8923 		vcpu->arch.complete_userspace_io = complete_emulated_mmio;
8924 	} else if (vcpu->arch.complete_userspace_io) {
8925 		writeback = false;
8926 		r = 0;
8927 	} else if (r == EMULATION_RESTART)
8928 		goto restart;
8929 	else
8930 		r = 1;
8931 
8932 writeback:
8933 	if (writeback) {
8934 		unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8935 		toggle_interruptibility(vcpu, ctxt->interruptibility);
8936 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
8937 
8938 		/*
8939 		 * Note, EXCPT_DB is assumed to be fault-like as the emulator
8940 		 * only supports code breakpoints and general detect #DB, both
8941 		 * of which are fault-like.
8942 		 */
8943 		if (!ctxt->have_exception ||
8944 		    exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
8945 			kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8946 			if (ctxt->is_branch)
8947 				kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
8948 			kvm_rip_write(vcpu, ctxt->eip);
8949 			if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
8950 				r = kvm_vcpu_do_singlestep(vcpu);
8951 			static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
8952 			__kvm_set_rflags(vcpu, ctxt->eflags);
8953 		}
8954 
8955 		/*
8956 		 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
8957 		 * do nothing, and it will be requested again as soon as
8958 		 * the shadow expires.  But we still need to check here,
8959 		 * because POPF has no interrupt shadow.
8960 		 */
8961 		if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
8962 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8963 	} else
8964 		vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
8965 
8966 	return r;
8967 }
8968 
8969 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
8970 {
8971 	return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
8972 }
8973 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
8974 
8975 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
8976 					void *insn, int insn_len)
8977 {
8978 	return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
8979 }
8980 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
8981 
8982 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
8983 {
8984 	vcpu->arch.pio.count = 0;
8985 	return 1;
8986 }
8987 
8988 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
8989 {
8990 	vcpu->arch.pio.count = 0;
8991 
8992 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
8993 		return 1;
8994 
8995 	return kvm_skip_emulated_instruction(vcpu);
8996 }
8997 
8998 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
8999 			    unsigned short port)
9000 {
9001 	unsigned long val = kvm_rax_read(vcpu);
9002 	int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9003 
9004 	if (ret)
9005 		return ret;
9006 
9007 	/*
9008 	 * Workaround userspace that relies on old KVM behavior of %rip being
9009 	 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9010 	 */
9011 	if (port == 0x7e &&
9012 	    kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9013 		vcpu->arch.complete_userspace_io =
9014 			complete_fast_pio_out_port_0x7e;
9015 		kvm_skip_emulated_instruction(vcpu);
9016 	} else {
9017 		vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9018 		vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9019 	}
9020 	return 0;
9021 }
9022 
9023 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9024 {
9025 	unsigned long val;
9026 
9027 	/* We should only ever be called with arch.pio.count equal to 1 */
9028 	BUG_ON(vcpu->arch.pio.count != 1);
9029 
9030 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9031 		vcpu->arch.pio.count = 0;
9032 		return 1;
9033 	}
9034 
9035 	/* For size less than 4 we merge, else we zero extend */
9036 	val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9037 
9038 	complete_emulator_pio_in(vcpu, &val);
9039 	kvm_rax_write(vcpu, val);
9040 
9041 	return kvm_skip_emulated_instruction(vcpu);
9042 }
9043 
9044 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9045 			   unsigned short port)
9046 {
9047 	unsigned long val;
9048 	int ret;
9049 
9050 	/* For size less than 4 we merge, else we zero extend */
9051 	val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9052 
9053 	ret = emulator_pio_in(vcpu, size, port, &val, 1);
9054 	if (ret) {
9055 		kvm_rax_write(vcpu, val);
9056 		return ret;
9057 	}
9058 
9059 	vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9060 	vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9061 
9062 	return 0;
9063 }
9064 
9065 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9066 {
9067 	int ret;
9068 
9069 	if (in)
9070 		ret = kvm_fast_pio_in(vcpu, size, port);
9071 	else
9072 		ret = kvm_fast_pio_out(vcpu, size, port);
9073 	return ret && kvm_skip_emulated_instruction(vcpu);
9074 }
9075 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9076 
9077 static int kvmclock_cpu_down_prep(unsigned int cpu)
9078 {
9079 	__this_cpu_write(cpu_tsc_khz, 0);
9080 	return 0;
9081 }
9082 
9083 static void tsc_khz_changed(void *data)
9084 {
9085 	struct cpufreq_freqs *freq = data;
9086 	unsigned long khz = 0;
9087 
9088 	WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9089 
9090 	if (data)
9091 		khz = freq->new;
9092 	else
9093 		khz = cpufreq_quick_get(raw_smp_processor_id());
9094 	if (!khz)
9095 		khz = tsc_khz;
9096 	__this_cpu_write(cpu_tsc_khz, khz);
9097 }
9098 
9099 #ifdef CONFIG_X86_64
9100 static void kvm_hyperv_tsc_notifier(void)
9101 {
9102 	struct kvm *kvm;
9103 	int cpu;
9104 
9105 	mutex_lock(&kvm_lock);
9106 	list_for_each_entry(kvm, &vm_list, vm_list)
9107 		kvm_make_mclock_inprogress_request(kvm);
9108 
9109 	/* no guest entries from this point */
9110 	hyperv_stop_tsc_emulation();
9111 
9112 	/* TSC frequency always matches when on Hyper-V */
9113 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9114 		for_each_present_cpu(cpu)
9115 			per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9116 	}
9117 	kvm_caps.max_guest_tsc_khz = tsc_khz;
9118 
9119 	list_for_each_entry(kvm, &vm_list, vm_list) {
9120 		__kvm_start_pvclock_update(kvm);
9121 		pvclock_update_vm_gtod_copy(kvm);
9122 		kvm_end_pvclock_update(kvm);
9123 	}
9124 
9125 	mutex_unlock(&kvm_lock);
9126 }
9127 #endif
9128 
9129 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9130 {
9131 	struct kvm *kvm;
9132 	struct kvm_vcpu *vcpu;
9133 	int send_ipi = 0;
9134 	unsigned long i;
9135 
9136 	/*
9137 	 * We allow guests to temporarily run on slowing clocks,
9138 	 * provided we notify them after, or to run on accelerating
9139 	 * clocks, provided we notify them before.  Thus time never
9140 	 * goes backwards.
9141 	 *
9142 	 * However, we have a problem.  We can't atomically update
9143 	 * the frequency of a given CPU from this function; it is
9144 	 * merely a notifier, which can be called from any CPU.
9145 	 * Changing the TSC frequency at arbitrary points in time
9146 	 * requires a recomputation of local variables related to
9147 	 * the TSC for each VCPU.  We must flag these local variables
9148 	 * to be updated and be sure the update takes place with the
9149 	 * new frequency before any guests proceed.
9150 	 *
9151 	 * Unfortunately, the combination of hotplug CPU and frequency
9152 	 * change creates an intractable locking scenario; the order
9153 	 * of when these callouts happen is undefined with respect to
9154 	 * CPU hotplug, and they can race with each other.  As such,
9155 	 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9156 	 * undefined; you can actually have a CPU frequency change take
9157 	 * place in between the computation of X and the setting of the
9158 	 * variable.  To protect against this problem, all updates of
9159 	 * the per_cpu tsc_khz variable are done in an interrupt
9160 	 * protected IPI, and all callers wishing to update the value
9161 	 * must wait for a synchronous IPI to complete (which is trivial
9162 	 * if the caller is on the CPU already).  This establishes the
9163 	 * necessary total order on variable updates.
9164 	 *
9165 	 * Note that because a guest time update may take place
9166 	 * anytime after the setting of the VCPU's request bit, the
9167 	 * correct TSC value must be set before the request.  However,
9168 	 * to ensure the update actually makes it to any guest which
9169 	 * starts running in hardware virtualization between the set
9170 	 * and the acquisition of the spinlock, we must also ping the
9171 	 * CPU after setting the request bit.
9172 	 *
9173 	 */
9174 
9175 	smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9176 
9177 	mutex_lock(&kvm_lock);
9178 	list_for_each_entry(kvm, &vm_list, vm_list) {
9179 		kvm_for_each_vcpu(i, vcpu, kvm) {
9180 			if (vcpu->cpu != cpu)
9181 				continue;
9182 			kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9183 			if (vcpu->cpu != raw_smp_processor_id())
9184 				send_ipi = 1;
9185 		}
9186 	}
9187 	mutex_unlock(&kvm_lock);
9188 
9189 	if (freq->old < freq->new && send_ipi) {
9190 		/*
9191 		 * We upscale the frequency.  Must make the guest
9192 		 * doesn't see old kvmclock values while running with
9193 		 * the new frequency, otherwise we risk the guest sees
9194 		 * time go backwards.
9195 		 *
9196 		 * In case we update the frequency for another cpu
9197 		 * (which might be in guest context) send an interrupt
9198 		 * to kick the cpu out of guest context.  Next time
9199 		 * guest context is entered kvmclock will be updated,
9200 		 * so the guest will not see stale values.
9201 		 */
9202 		smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9203 	}
9204 }
9205 
9206 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9207 				     void *data)
9208 {
9209 	struct cpufreq_freqs *freq = data;
9210 	int cpu;
9211 
9212 	if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9213 		return 0;
9214 	if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9215 		return 0;
9216 
9217 	for_each_cpu(cpu, freq->policy->cpus)
9218 		__kvmclock_cpufreq_notifier(freq, cpu);
9219 
9220 	return 0;
9221 }
9222 
9223 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9224 	.notifier_call  = kvmclock_cpufreq_notifier
9225 };
9226 
9227 static int kvmclock_cpu_online(unsigned int cpu)
9228 {
9229 	tsc_khz_changed(NULL);
9230 	return 0;
9231 }
9232 
9233 static void kvm_timer_init(void)
9234 {
9235 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9236 		max_tsc_khz = tsc_khz;
9237 
9238 		if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9239 			struct cpufreq_policy *policy;
9240 			int cpu;
9241 
9242 			cpu = get_cpu();
9243 			policy = cpufreq_cpu_get(cpu);
9244 			if (policy) {
9245 				if (policy->cpuinfo.max_freq)
9246 					max_tsc_khz = policy->cpuinfo.max_freq;
9247 				cpufreq_cpu_put(policy);
9248 			}
9249 			put_cpu();
9250 		}
9251 		cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9252 					  CPUFREQ_TRANSITION_NOTIFIER);
9253 
9254 		cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9255 				  kvmclock_cpu_online, kvmclock_cpu_down_prep);
9256 	}
9257 }
9258 
9259 #ifdef CONFIG_X86_64
9260 static void pvclock_gtod_update_fn(struct work_struct *work)
9261 {
9262 	struct kvm *kvm;
9263 	struct kvm_vcpu *vcpu;
9264 	unsigned long i;
9265 
9266 	mutex_lock(&kvm_lock);
9267 	list_for_each_entry(kvm, &vm_list, vm_list)
9268 		kvm_for_each_vcpu(i, vcpu, kvm)
9269 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9270 	atomic_set(&kvm_guest_has_master_clock, 0);
9271 	mutex_unlock(&kvm_lock);
9272 }
9273 
9274 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9275 
9276 /*
9277  * Indirection to move queue_work() out of the tk_core.seq write held
9278  * region to prevent possible deadlocks against time accessors which
9279  * are invoked with work related locks held.
9280  */
9281 static void pvclock_irq_work_fn(struct irq_work *w)
9282 {
9283 	queue_work(system_long_wq, &pvclock_gtod_work);
9284 }
9285 
9286 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9287 
9288 /*
9289  * Notification about pvclock gtod data update.
9290  */
9291 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9292 			       void *priv)
9293 {
9294 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9295 	struct timekeeper *tk = priv;
9296 
9297 	update_pvclock_gtod(tk);
9298 
9299 	/*
9300 	 * Disable master clock if host does not trust, or does not use,
9301 	 * TSC based clocksource. Delegate queue_work() to irq_work as
9302 	 * this is invoked with tk_core.seq write held.
9303 	 */
9304 	if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9305 	    atomic_read(&kvm_guest_has_master_clock) != 0)
9306 		irq_work_queue(&pvclock_irq_work);
9307 	return 0;
9308 }
9309 
9310 static struct notifier_block pvclock_gtod_notifier = {
9311 	.notifier_call = pvclock_gtod_notify,
9312 };
9313 #endif
9314 
9315 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9316 {
9317 	memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9318 
9319 #define __KVM_X86_OP(func) \
9320 	static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9321 #define KVM_X86_OP(func) \
9322 	WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9323 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9324 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9325 	static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9326 					   (void *)__static_call_return0);
9327 #include <asm/kvm-x86-ops.h>
9328 #undef __KVM_X86_OP
9329 
9330 	kvm_pmu_ops_update(ops->pmu_ops);
9331 }
9332 
9333 static int kvm_x86_check_processor_compatibility(void)
9334 {
9335 	int cpu = smp_processor_id();
9336 	struct cpuinfo_x86 *c = &cpu_data(cpu);
9337 
9338 	/*
9339 	 * Compatibility checks are done when loading KVM and when enabling
9340 	 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9341 	 * compatible, i.e. KVM should never perform a compatibility check on
9342 	 * an offline CPU.
9343 	 */
9344 	WARN_ON(!cpu_online(cpu));
9345 
9346 	if (__cr4_reserved_bits(cpu_has, c) !=
9347 	    __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9348 		return -EIO;
9349 
9350 	return static_call(kvm_x86_check_processor_compatibility)();
9351 }
9352 
9353 static void kvm_x86_check_cpu_compat(void *ret)
9354 {
9355 	*(int *)ret = kvm_x86_check_processor_compatibility();
9356 }
9357 
9358 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9359 {
9360 	u64 host_pat;
9361 	int r, cpu;
9362 
9363 	if (kvm_x86_ops.hardware_enable) {
9364 		pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9365 		return -EEXIST;
9366 	}
9367 
9368 	/*
9369 	 * KVM explicitly assumes that the guest has an FPU and
9370 	 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9371 	 * vCPU's FPU state as a fxregs_state struct.
9372 	 */
9373 	if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9374 		pr_err("inadequate fpu\n");
9375 		return -EOPNOTSUPP;
9376 	}
9377 
9378 	if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9379 		pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9380 		return -EOPNOTSUPP;
9381 	}
9382 
9383 	/*
9384 	 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9385 	 * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9386 	 * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9387 	 * with an exception.  PAT[0] is set to WB on RESET and also by the
9388 	 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9389 	 */
9390 	if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9391 	    (host_pat & GENMASK(2, 0)) != 6) {
9392 		pr_err("host PAT[0] is not WB\n");
9393 		return -EIO;
9394 	}
9395 
9396 	x86_emulator_cache = kvm_alloc_emulator_cache();
9397 	if (!x86_emulator_cache) {
9398 		pr_err("failed to allocate cache for x86 emulator\n");
9399 		return -ENOMEM;
9400 	}
9401 
9402 	user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9403 	if (!user_return_msrs) {
9404 		pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9405 		r = -ENOMEM;
9406 		goto out_free_x86_emulator_cache;
9407 	}
9408 	kvm_nr_uret_msrs = 0;
9409 
9410 	r = kvm_mmu_vendor_module_init();
9411 	if (r)
9412 		goto out_free_percpu;
9413 
9414 	if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9415 		host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9416 		kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9417 	}
9418 
9419 	rdmsrl_safe(MSR_EFER, &host_efer);
9420 
9421 	if (boot_cpu_has(X86_FEATURE_XSAVES))
9422 		rdmsrl(MSR_IA32_XSS, host_xss);
9423 
9424 	kvm_init_pmu_capability(ops->pmu_ops);
9425 
9426 	r = ops->hardware_setup();
9427 	if (r != 0)
9428 		goto out_mmu_exit;
9429 
9430 	kvm_ops_update(ops);
9431 
9432 	for_each_online_cpu(cpu) {
9433 		smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9434 		if (r < 0)
9435 			goto out_unwind_ops;
9436 	}
9437 
9438 	/*
9439 	 * Point of no return!  DO NOT add error paths below this point unless
9440 	 * absolutely necessary, as most operations from this point forward
9441 	 * require unwinding.
9442 	 */
9443 	kvm_timer_init();
9444 
9445 	if (pi_inject_timer == -1)
9446 		pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9447 #ifdef CONFIG_X86_64
9448 	pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9449 
9450 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9451 		set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9452 #endif
9453 
9454 	kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9455 
9456 	if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9457 		kvm_caps.supported_xss = 0;
9458 
9459 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9460 	cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9461 #undef __kvm_cpu_cap_has
9462 
9463 	if (kvm_caps.has_tsc_control) {
9464 		/*
9465 		 * Make sure the user can only configure tsc_khz values that
9466 		 * fit into a signed integer.
9467 		 * A min value is not calculated because it will always
9468 		 * be 1 on all machines.
9469 		 */
9470 		u64 max = min(0x7fffffffULL,
9471 			      __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9472 		kvm_caps.max_guest_tsc_khz = max;
9473 	}
9474 	kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9475 	kvm_init_msr_list();
9476 	return 0;
9477 
9478 out_unwind_ops:
9479 	kvm_x86_ops.hardware_enable = NULL;
9480 	static_call(kvm_x86_hardware_unsetup)();
9481 out_mmu_exit:
9482 	kvm_mmu_vendor_module_exit();
9483 out_free_percpu:
9484 	free_percpu(user_return_msrs);
9485 out_free_x86_emulator_cache:
9486 	kmem_cache_destroy(x86_emulator_cache);
9487 	return r;
9488 }
9489 
9490 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9491 {
9492 	int r;
9493 
9494 	mutex_lock(&vendor_module_lock);
9495 	r = __kvm_x86_vendor_init(ops);
9496 	mutex_unlock(&vendor_module_lock);
9497 
9498 	return r;
9499 }
9500 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9501 
9502 void kvm_x86_vendor_exit(void)
9503 {
9504 	kvm_unregister_perf_callbacks();
9505 
9506 #ifdef CONFIG_X86_64
9507 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9508 		clear_hv_tscchange_cb();
9509 #endif
9510 	kvm_lapic_exit();
9511 
9512 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9513 		cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9514 					    CPUFREQ_TRANSITION_NOTIFIER);
9515 		cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9516 	}
9517 #ifdef CONFIG_X86_64
9518 	pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9519 	irq_work_sync(&pvclock_irq_work);
9520 	cancel_work_sync(&pvclock_gtod_work);
9521 #endif
9522 	static_call(kvm_x86_hardware_unsetup)();
9523 	kvm_mmu_vendor_module_exit();
9524 	free_percpu(user_return_msrs);
9525 	kmem_cache_destroy(x86_emulator_cache);
9526 #ifdef CONFIG_KVM_XEN
9527 	static_key_deferred_flush(&kvm_xen_enabled);
9528 	WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9529 #endif
9530 	mutex_lock(&vendor_module_lock);
9531 	kvm_x86_ops.hardware_enable = NULL;
9532 	mutex_unlock(&vendor_module_lock);
9533 }
9534 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9535 
9536 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9537 {
9538 	/*
9539 	 * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9540 	 * local APIC is in-kernel, the run loop will detect the non-runnable
9541 	 * state and halt the vCPU.  Exit to userspace if the local APIC is
9542 	 * managed by userspace, in which case userspace is responsible for
9543 	 * handling wake events.
9544 	 */
9545 	++vcpu->stat.halt_exits;
9546 	if (lapic_in_kernel(vcpu)) {
9547 		vcpu->arch.mp_state = state;
9548 		return 1;
9549 	} else {
9550 		vcpu->run->exit_reason = reason;
9551 		return 0;
9552 	}
9553 }
9554 
9555 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9556 {
9557 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9558 }
9559 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9560 
9561 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9562 {
9563 	int ret = kvm_skip_emulated_instruction(vcpu);
9564 	/*
9565 	 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9566 	 * KVM_EXIT_DEBUG here.
9567 	 */
9568 	return kvm_emulate_halt_noskip(vcpu) && ret;
9569 }
9570 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9571 
9572 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9573 {
9574 	int ret = kvm_skip_emulated_instruction(vcpu);
9575 
9576 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9577 					KVM_EXIT_AP_RESET_HOLD) && ret;
9578 }
9579 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9580 
9581 #ifdef CONFIG_X86_64
9582 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9583 			        unsigned long clock_type)
9584 {
9585 	struct kvm_clock_pairing clock_pairing;
9586 	struct timespec64 ts;
9587 	u64 cycle;
9588 	int ret;
9589 
9590 	if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9591 		return -KVM_EOPNOTSUPP;
9592 
9593 	/*
9594 	 * When tsc is in permanent catchup mode guests won't be able to use
9595 	 * pvclock_read_retry loop to get consistent view of pvclock
9596 	 */
9597 	if (vcpu->arch.tsc_always_catchup)
9598 		return -KVM_EOPNOTSUPP;
9599 
9600 	if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9601 		return -KVM_EOPNOTSUPP;
9602 
9603 	clock_pairing.sec = ts.tv_sec;
9604 	clock_pairing.nsec = ts.tv_nsec;
9605 	clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9606 	clock_pairing.flags = 0;
9607 	memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9608 
9609 	ret = 0;
9610 	if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9611 			    sizeof(struct kvm_clock_pairing)))
9612 		ret = -KVM_EFAULT;
9613 
9614 	return ret;
9615 }
9616 #endif
9617 
9618 /*
9619  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9620  *
9621  * @apicid - apicid of vcpu to be kicked.
9622  */
9623 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9624 {
9625 	/*
9626 	 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9627 	 * common code, e.g. for tracing. Defer initialization to the compiler.
9628 	 */
9629 	struct kvm_lapic_irq lapic_irq = {
9630 		.delivery_mode = APIC_DM_REMRD,
9631 		.dest_mode = APIC_DEST_PHYSICAL,
9632 		.shorthand = APIC_DEST_NOSHORT,
9633 		.dest_id = apicid,
9634 	};
9635 
9636 	kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9637 }
9638 
9639 bool kvm_apicv_activated(struct kvm *kvm)
9640 {
9641 	return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9642 }
9643 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9644 
9645 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9646 {
9647 	ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9648 	ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9649 
9650 	return (vm_reasons | vcpu_reasons) == 0;
9651 }
9652 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9653 
9654 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9655 				       enum kvm_apicv_inhibit reason, bool set)
9656 {
9657 	if (set)
9658 		__set_bit(reason, inhibits);
9659 	else
9660 		__clear_bit(reason, inhibits);
9661 
9662 	trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9663 }
9664 
9665 static void kvm_apicv_init(struct kvm *kvm)
9666 {
9667 	unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9668 
9669 	init_rwsem(&kvm->arch.apicv_update_lock);
9670 
9671 	set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9672 
9673 	if (!enable_apicv)
9674 		set_or_clear_apicv_inhibit(inhibits,
9675 					   APICV_INHIBIT_REASON_DISABLE, true);
9676 }
9677 
9678 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9679 {
9680 	struct kvm_vcpu *target = NULL;
9681 	struct kvm_apic_map *map;
9682 
9683 	vcpu->stat.directed_yield_attempted++;
9684 
9685 	if (single_task_running())
9686 		goto no_yield;
9687 
9688 	rcu_read_lock();
9689 	map = rcu_dereference(vcpu->kvm->arch.apic_map);
9690 
9691 	if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9692 		target = map->phys_map[dest_id]->vcpu;
9693 
9694 	rcu_read_unlock();
9695 
9696 	if (!target || !READ_ONCE(target->ready))
9697 		goto no_yield;
9698 
9699 	/* Ignore requests to yield to self */
9700 	if (vcpu == target)
9701 		goto no_yield;
9702 
9703 	if (kvm_vcpu_yield_to(target) <= 0)
9704 		goto no_yield;
9705 
9706 	vcpu->stat.directed_yield_successful++;
9707 
9708 no_yield:
9709 	return;
9710 }
9711 
9712 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9713 {
9714 	u64 ret = vcpu->run->hypercall.ret;
9715 
9716 	if (!is_64_bit_mode(vcpu))
9717 		ret = (u32)ret;
9718 	kvm_rax_write(vcpu, ret);
9719 	++vcpu->stat.hypercalls;
9720 	return kvm_skip_emulated_instruction(vcpu);
9721 }
9722 
9723 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9724 {
9725 	unsigned long nr, a0, a1, a2, a3, ret;
9726 	int op_64_bit;
9727 
9728 	if (kvm_xen_hypercall_enabled(vcpu->kvm))
9729 		return kvm_xen_hypercall(vcpu);
9730 
9731 	if (kvm_hv_hypercall_enabled(vcpu))
9732 		return kvm_hv_hypercall(vcpu);
9733 
9734 	nr = kvm_rax_read(vcpu);
9735 	a0 = kvm_rbx_read(vcpu);
9736 	a1 = kvm_rcx_read(vcpu);
9737 	a2 = kvm_rdx_read(vcpu);
9738 	a3 = kvm_rsi_read(vcpu);
9739 
9740 	trace_kvm_hypercall(nr, a0, a1, a2, a3);
9741 
9742 	op_64_bit = is_64_bit_hypercall(vcpu);
9743 	if (!op_64_bit) {
9744 		nr &= 0xFFFFFFFF;
9745 		a0 &= 0xFFFFFFFF;
9746 		a1 &= 0xFFFFFFFF;
9747 		a2 &= 0xFFFFFFFF;
9748 		a3 &= 0xFFFFFFFF;
9749 	}
9750 
9751 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9752 		ret = -KVM_EPERM;
9753 		goto out;
9754 	}
9755 
9756 	ret = -KVM_ENOSYS;
9757 
9758 	switch (nr) {
9759 	case KVM_HC_VAPIC_POLL_IRQ:
9760 		ret = 0;
9761 		break;
9762 	case KVM_HC_KICK_CPU:
9763 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9764 			break;
9765 
9766 		kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9767 		kvm_sched_yield(vcpu, a1);
9768 		ret = 0;
9769 		break;
9770 #ifdef CONFIG_X86_64
9771 	case KVM_HC_CLOCK_PAIRING:
9772 		ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9773 		break;
9774 #endif
9775 	case KVM_HC_SEND_IPI:
9776 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9777 			break;
9778 
9779 		ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9780 		break;
9781 	case KVM_HC_SCHED_YIELD:
9782 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9783 			break;
9784 
9785 		kvm_sched_yield(vcpu, a0);
9786 		ret = 0;
9787 		break;
9788 	case KVM_HC_MAP_GPA_RANGE: {
9789 		u64 gpa = a0, npages = a1, attrs = a2;
9790 
9791 		ret = -KVM_ENOSYS;
9792 		if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9793 			break;
9794 
9795 		if (!PAGE_ALIGNED(gpa) || !npages ||
9796 		    gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9797 			ret = -KVM_EINVAL;
9798 			break;
9799 		}
9800 
9801 		vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9802 		vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9803 		vcpu->run->hypercall.args[0]  = gpa;
9804 		vcpu->run->hypercall.args[1]  = npages;
9805 		vcpu->run->hypercall.args[2]  = attrs;
9806 		vcpu->run->hypercall.longmode = op_64_bit;
9807 		vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9808 		return 0;
9809 	}
9810 	default:
9811 		ret = -KVM_ENOSYS;
9812 		break;
9813 	}
9814 out:
9815 	if (!op_64_bit)
9816 		ret = (u32)ret;
9817 	kvm_rax_write(vcpu, ret);
9818 
9819 	++vcpu->stat.hypercalls;
9820 	return kvm_skip_emulated_instruction(vcpu);
9821 }
9822 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9823 
9824 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9825 {
9826 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9827 	char instruction[3];
9828 	unsigned long rip = kvm_rip_read(vcpu);
9829 
9830 	/*
9831 	 * If the quirk is disabled, synthesize a #UD and let the guest pick up
9832 	 * the pieces.
9833 	 */
9834 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9835 		ctxt->exception.error_code_valid = false;
9836 		ctxt->exception.vector = UD_VECTOR;
9837 		ctxt->have_exception = true;
9838 		return X86EMUL_PROPAGATE_FAULT;
9839 	}
9840 
9841 	static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9842 
9843 	return emulator_write_emulated(ctxt, rip, instruction, 3,
9844 		&ctxt->exception);
9845 }
9846 
9847 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9848 {
9849 	return vcpu->run->request_interrupt_window &&
9850 		likely(!pic_in_kernel(vcpu->kvm));
9851 }
9852 
9853 /* Called within kvm->srcu read side.  */
9854 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9855 {
9856 	struct kvm_run *kvm_run = vcpu->run;
9857 
9858 	kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9859 	kvm_run->cr8 = kvm_get_cr8(vcpu);
9860 	kvm_run->apic_base = kvm_get_apic_base(vcpu);
9861 
9862 	kvm_run->ready_for_interrupt_injection =
9863 		pic_in_kernel(vcpu->kvm) ||
9864 		kvm_vcpu_ready_for_interrupt_injection(vcpu);
9865 
9866 	if (is_smm(vcpu))
9867 		kvm_run->flags |= KVM_RUN_X86_SMM;
9868 }
9869 
9870 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9871 {
9872 	int max_irr, tpr;
9873 
9874 	if (!kvm_x86_ops.update_cr8_intercept)
9875 		return;
9876 
9877 	if (!lapic_in_kernel(vcpu))
9878 		return;
9879 
9880 	if (vcpu->arch.apic->apicv_active)
9881 		return;
9882 
9883 	if (!vcpu->arch.apic->vapic_addr)
9884 		max_irr = kvm_lapic_find_highest_irr(vcpu);
9885 	else
9886 		max_irr = -1;
9887 
9888 	if (max_irr != -1)
9889 		max_irr >>= 4;
9890 
9891 	tpr = kvm_lapic_get_cr8(vcpu);
9892 
9893 	static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9894 }
9895 
9896 
9897 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9898 {
9899 	if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9900 		kvm_x86_ops.nested_ops->triple_fault(vcpu);
9901 		return 1;
9902 	}
9903 
9904 	return kvm_x86_ops.nested_ops->check_events(vcpu);
9905 }
9906 
9907 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9908 {
9909 	trace_kvm_inj_exception(vcpu->arch.exception.vector,
9910 				vcpu->arch.exception.has_error_code,
9911 				vcpu->arch.exception.error_code,
9912 				vcpu->arch.exception.injected);
9913 
9914 	if (vcpu->arch.exception.error_code && !is_protmode(vcpu))
9915 		vcpu->arch.exception.error_code = false;
9916 	static_call(kvm_x86_inject_exception)(vcpu);
9917 }
9918 
9919 /*
9920  * Check for any event (interrupt or exception) that is ready to be injected,
9921  * and if there is at least one event, inject the event with the highest
9922  * priority.  This handles both "pending" events, i.e. events that have never
9923  * been injected into the guest, and "injected" events, i.e. events that were
9924  * injected as part of a previous VM-Enter, but weren't successfully delivered
9925  * and need to be re-injected.
9926  *
9927  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
9928  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
9929  * be able to inject exceptions in the "middle" of an instruction, and so must
9930  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
9931  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
9932  * boundaries is necessary and correct.
9933  *
9934  * For simplicity, KVM uses a single path to inject all events (except events
9935  * that are injected directly from L1 to L2) and doesn't explicitly track
9936  * instruction boundaries for asynchronous events.  However, because VM-Exits
9937  * that can occur during instruction execution typically result in KVM skipping
9938  * the instruction or injecting an exception, e.g. instruction and exception
9939  * intercepts, and because pending exceptions have higher priority than pending
9940  * interrupts, KVM still honors instruction boundaries in most scenarios.
9941  *
9942  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
9943  * the instruction or inject an exception, then KVM can incorrecty inject a new
9944  * asynchrounous event if the event became pending after the CPU fetched the
9945  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
9946  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
9947  * injected on the restarted instruction instead of being deferred until the
9948  * instruction completes.
9949  *
9950  * In practice, this virtualization hole is unlikely to be observed by the
9951  * guest, and even less likely to cause functional problems.  To detect the
9952  * hole, the guest would have to trigger an event on a side effect of an early
9953  * phase of instruction execution, e.g. on the instruction fetch from memory.
9954  * And for it to be a functional problem, the guest would need to depend on the
9955  * ordering between that side effect, the instruction completing, _and_ the
9956  * delivery of the asynchronous event.
9957  */
9958 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
9959 				       bool *req_immediate_exit)
9960 {
9961 	bool can_inject;
9962 	int r;
9963 
9964 	/*
9965 	 * Process nested events first, as nested VM-Exit supercedes event
9966 	 * re-injection.  If there's an event queued for re-injection, it will
9967 	 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
9968 	 */
9969 	if (is_guest_mode(vcpu))
9970 		r = kvm_check_nested_events(vcpu);
9971 	else
9972 		r = 0;
9973 
9974 	/*
9975 	 * Re-inject exceptions and events *especially* if immediate entry+exit
9976 	 * to/from L2 is needed, as any event that has already been injected
9977 	 * into L2 needs to complete its lifecycle before injecting a new event.
9978 	 *
9979 	 * Don't re-inject an NMI or interrupt if there is a pending exception.
9980 	 * This collision arises if an exception occurred while vectoring the
9981 	 * injected event, KVM intercepted said exception, and KVM ultimately
9982 	 * determined the fault belongs to the guest and queues the exception
9983 	 * for injection back into the guest.
9984 	 *
9985 	 * "Injected" interrupts can also collide with pending exceptions if
9986 	 * userspace ignores the "ready for injection" flag and blindly queues
9987 	 * an interrupt.  In that case, prioritizing the exception is correct,
9988 	 * as the exception "occurred" before the exit to userspace.  Trap-like
9989 	 * exceptions, e.g. most #DBs, have higher priority than interrupts.
9990 	 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
9991 	 * priority, they're only generated (pended) during instruction
9992 	 * execution, and interrupts are recognized at instruction boundaries.
9993 	 * Thus a pending fault-like exception means the fault occurred on the
9994 	 * *previous* instruction and must be serviced prior to recognizing any
9995 	 * new events in order to fully complete the previous instruction.
9996 	 */
9997 	if (vcpu->arch.exception.injected)
9998 		kvm_inject_exception(vcpu);
9999 	else if (kvm_is_exception_pending(vcpu))
10000 		; /* see above */
10001 	else if (vcpu->arch.nmi_injected)
10002 		static_call(kvm_x86_inject_nmi)(vcpu);
10003 	else if (vcpu->arch.interrupt.injected)
10004 		static_call(kvm_x86_inject_irq)(vcpu, true);
10005 
10006 	/*
10007 	 * Exceptions that morph to VM-Exits are handled above, and pending
10008 	 * exceptions on top of injected exceptions that do not VM-Exit should
10009 	 * either morph to #DF or, sadly, override the injected exception.
10010 	 */
10011 	WARN_ON_ONCE(vcpu->arch.exception.injected &&
10012 		     vcpu->arch.exception.pending);
10013 
10014 	/*
10015 	 * Bail if immediate entry+exit to/from the guest is needed to complete
10016 	 * nested VM-Enter or event re-injection so that a different pending
10017 	 * event can be serviced (or if KVM needs to exit to userspace).
10018 	 *
10019 	 * Otherwise, continue processing events even if VM-Exit occurred.  The
10020 	 * VM-Exit will have cleared exceptions that were meant for L2, but
10021 	 * there may now be events that can be injected into L1.
10022 	 */
10023 	if (r < 0)
10024 		goto out;
10025 
10026 	/*
10027 	 * A pending exception VM-Exit should either result in nested VM-Exit
10028 	 * or force an immediate re-entry and exit to/from L2, and exception
10029 	 * VM-Exits cannot be injected (flag should _never_ be set).
10030 	 */
10031 	WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10032 		     vcpu->arch.exception_vmexit.pending);
10033 
10034 	/*
10035 	 * New events, other than exceptions, cannot be injected if KVM needs
10036 	 * to re-inject a previous event.  See above comments on re-injecting
10037 	 * for why pending exceptions get priority.
10038 	 */
10039 	can_inject = !kvm_event_needs_reinjection(vcpu);
10040 
10041 	if (vcpu->arch.exception.pending) {
10042 		/*
10043 		 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10044 		 * value pushed on the stack.  Trap-like exception and all #DBs
10045 		 * leave RF as-is (KVM follows Intel's behavior in this regard;
10046 		 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10047 		 *
10048 		 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10049 		 * describe the behavior of General Detect #DBs, which are
10050 		 * fault-like.  They do _not_ set RF, a la code breakpoints.
10051 		 */
10052 		if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10053 			__kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10054 					     X86_EFLAGS_RF);
10055 
10056 		if (vcpu->arch.exception.vector == DB_VECTOR) {
10057 			kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10058 			if (vcpu->arch.dr7 & DR7_GD) {
10059 				vcpu->arch.dr7 &= ~DR7_GD;
10060 				kvm_update_dr7(vcpu);
10061 			}
10062 		}
10063 
10064 		kvm_inject_exception(vcpu);
10065 
10066 		vcpu->arch.exception.pending = false;
10067 		vcpu->arch.exception.injected = true;
10068 
10069 		can_inject = false;
10070 	}
10071 
10072 	/* Don't inject interrupts if the user asked to avoid doing so */
10073 	if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10074 		return 0;
10075 
10076 	/*
10077 	 * Finally, inject interrupt events.  If an event cannot be injected
10078 	 * due to architectural conditions (e.g. IF=0) a window-open exit
10079 	 * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10080 	 * and can architecturally be injected, but we cannot do it right now:
10081 	 * an interrupt could have arrived just now and we have to inject it
10082 	 * as a vmexit, or there could already an event in the queue, which is
10083 	 * indicated by can_inject.  In that case we request an immediate exit
10084 	 * in order to make progress and get back here for another iteration.
10085 	 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10086 	 */
10087 #ifdef CONFIG_KVM_SMM
10088 	if (vcpu->arch.smi_pending) {
10089 		r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10090 		if (r < 0)
10091 			goto out;
10092 		if (r) {
10093 			vcpu->arch.smi_pending = false;
10094 			++vcpu->arch.smi_count;
10095 			enter_smm(vcpu);
10096 			can_inject = false;
10097 		} else
10098 			static_call(kvm_x86_enable_smi_window)(vcpu);
10099 	}
10100 #endif
10101 
10102 	if (vcpu->arch.nmi_pending) {
10103 		r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10104 		if (r < 0)
10105 			goto out;
10106 		if (r) {
10107 			--vcpu->arch.nmi_pending;
10108 			vcpu->arch.nmi_injected = true;
10109 			static_call(kvm_x86_inject_nmi)(vcpu);
10110 			can_inject = false;
10111 			WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10112 		}
10113 		if (vcpu->arch.nmi_pending)
10114 			static_call(kvm_x86_enable_nmi_window)(vcpu);
10115 	}
10116 
10117 	if (kvm_cpu_has_injectable_intr(vcpu)) {
10118 		r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10119 		if (r < 0)
10120 			goto out;
10121 		if (r) {
10122 			kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
10123 			static_call(kvm_x86_inject_irq)(vcpu, false);
10124 			WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10125 		}
10126 		if (kvm_cpu_has_injectable_intr(vcpu))
10127 			static_call(kvm_x86_enable_irq_window)(vcpu);
10128 	}
10129 
10130 	if (is_guest_mode(vcpu) &&
10131 	    kvm_x86_ops.nested_ops->has_events &&
10132 	    kvm_x86_ops.nested_ops->has_events(vcpu))
10133 		*req_immediate_exit = true;
10134 
10135 	/*
10136 	 * KVM must never queue a new exception while injecting an event; KVM
10137 	 * is done emulating and should only propagate the to-be-injected event
10138 	 * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10139 	 * infinite loop as KVM will bail from VM-Enter to inject the pending
10140 	 * exception and start the cycle all over.
10141 	 *
10142 	 * Exempt triple faults as they have special handling and won't put the
10143 	 * vCPU into an infinite loop.  Triple fault can be queued when running
10144 	 * VMX without unrestricted guest, as that requires KVM to emulate Real
10145 	 * Mode events (see kvm_inject_realmode_interrupt()).
10146 	 */
10147 	WARN_ON_ONCE(vcpu->arch.exception.pending ||
10148 		     vcpu->arch.exception_vmexit.pending);
10149 	return 0;
10150 
10151 out:
10152 	if (r == -EBUSY) {
10153 		*req_immediate_exit = true;
10154 		r = 0;
10155 	}
10156 	return r;
10157 }
10158 
10159 static void process_nmi(struct kvm_vcpu *vcpu)
10160 {
10161 	unsigned limit = 2;
10162 
10163 	/*
10164 	 * x86 is limited to one NMI running, and one NMI pending after it.
10165 	 * If an NMI is already in progress, limit further NMIs to just one.
10166 	 * Otherwise, allow two (and we'll inject the first one immediately).
10167 	 */
10168 	if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10169 		limit = 1;
10170 
10171 	vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10172 	vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10173 	kvm_make_request(KVM_REQ_EVENT, vcpu);
10174 }
10175 
10176 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10177 				       unsigned long *vcpu_bitmap)
10178 {
10179 	kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10180 }
10181 
10182 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10183 {
10184 	kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10185 }
10186 
10187 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10188 {
10189 	struct kvm_lapic *apic = vcpu->arch.apic;
10190 	bool activate;
10191 
10192 	if (!lapic_in_kernel(vcpu))
10193 		return;
10194 
10195 	down_read(&vcpu->kvm->arch.apicv_update_lock);
10196 	preempt_disable();
10197 
10198 	/* Do not activate APICV when APIC is disabled */
10199 	activate = kvm_vcpu_apicv_activated(vcpu) &&
10200 		   (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10201 
10202 	if (apic->apicv_active == activate)
10203 		goto out;
10204 
10205 	apic->apicv_active = activate;
10206 	kvm_apic_update_apicv(vcpu);
10207 	static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10208 
10209 	/*
10210 	 * When APICv gets disabled, we may still have injected interrupts
10211 	 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10212 	 * still active when the interrupt got accepted. Make sure
10213 	 * kvm_check_and_inject_events() is called to check for that.
10214 	 */
10215 	if (!apic->apicv_active)
10216 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10217 
10218 out:
10219 	preempt_enable();
10220 	up_read(&vcpu->kvm->arch.apicv_update_lock);
10221 }
10222 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10223 
10224 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10225 {
10226 	if (!lapic_in_kernel(vcpu))
10227 		return;
10228 
10229 	/*
10230 	 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10231 	 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10232 	 * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10233 	 * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10234 	 * this case so that KVM can the AVIC doorbell to inject interrupts to
10235 	 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10236 	 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10237 	 * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10238 	 * access page is sticky.
10239 	 */
10240 	if (apic_x2apic_mode(vcpu->arch.apic) &&
10241 	    kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10242 		kvm_inhibit_apic_access_page(vcpu);
10243 
10244 	__kvm_vcpu_update_apicv(vcpu);
10245 }
10246 
10247 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10248 				      enum kvm_apicv_inhibit reason, bool set)
10249 {
10250 	unsigned long old, new;
10251 
10252 	lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10253 
10254 	if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10255 		return;
10256 
10257 	old = new = kvm->arch.apicv_inhibit_reasons;
10258 
10259 	set_or_clear_apicv_inhibit(&new, reason, set);
10260 
10261 	if (!!old != !!new) {
10262 		/*
10263 		 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10264 		 * false positives in the sanity check WARN in svm_vcpu_run().
10265 		 * This task will wait for all vCPUs to ack the kick IRQ before
10266 		 * updating apicv_inhibit_reasons, and all other vCPUs will
10267 		 * block on acquiring apicv_update_lock so that vCPUs can't
10268 		 * redo svm_vcpu_run() without seeing the new inhibit state.
10269 		 *
10270 		 * Note, holding apicv_update_lock and taking it in the read
10271 		 * side (handling the request) also prevents other vCPUs from
10272 		 * servicing the request with a stale apicv_inhibit_reasons.
10273 		 */
10274 		kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10275 		kvm->arch.apicv_inhibit_reasons = new;
10276 		if (new) {
10277 			unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10278 			int idx = srcu_read_lock(&kvm->srcu);
10279 
10280 			kvm_zap_gfn_range(kvm, gfn, gfn+1);
10281 			srcu_read_unlock(&kvm->srcu, idx);
10282 		}
10283 	} else {
10284 		kvm->arch.apicv_inhibit_reasons = new;
10285 	}
10286 }
10287 
10288 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10289 				    enum kvm_apicv_inhibit reason, bool set)
10290 {
10291 	if (!enable_apicv)
10292 		return;
10293 
10294 	down_write(&kvm->arch.apicv_update_lock);
10295 	__kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10296 	up_write(&kvm->arch.apicv_update_lock);
10297 }
10298 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10299 
10300 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10301 {
10302 	if (!kvm_apic_present(vcpu))
10303 		return;
10304 
10305 	bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10306 
10307 	if (irqchip_split(vcpu->kvm))
10308 		kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10309 	else {
10310 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10311 		if (ioapic_in_kernel(vcpu->kvm))
10312 			kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10313 	}
10314 
10315 	if (is_guest_mode(vcpu))
10316 		vcpu->arch.load_eoi_exitmap_pending = true;
10317 	else
10318 		kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10319 }
10320 
10321 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10322 {
10323 	u64 eoi_exit_bitmap[4];
10324 
10325 	if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10326 		return;
10327 
10328 	if (to_hv_vcpu(vcpu)) {
10329 		bitmap_or((ulong *)eoi_exit_bitmap,
10330 			  vcpu->arch.ioapic_handled_vectors,
10331 			  to_hv_synic(vcpu)->vec_bitmap, 256);
10332 		static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10333 		return;
10334 	}
10335 
10336 	static_call_cond(kvm_x86_load_eoi_exitmap)(
10337 		vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10338 }
10339 
10340 void kvm_arch_mmu_notifier_invalidate_range(struct kvm *kvm,
10341 					    unsigned long start, unsigned long end)
10342 {
10343 	unsigned long apic_address;
10344 
10345 	/*
10346 	 * The physical address of apic access page is stored in the VMCS.
10347 	 * Update it when it becomes invalid.
10348 	 */
10349 	apic_address = gfn_to_hva(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
10350 	if (start <= apic_address && apic_address < end)
10351 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
10352 }
10353 
10354 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10355 {
10356 	static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10357 }
10358 
10359 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10360 {
10361 	if (!lapic_in_kernel(vcpu))
10362 		return;
10363 
10364 	static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10365 }
10366 
10367 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10368 {
10369 	smp_send_reschedule(vcpu->cpu);
10370 }
10371 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10372 
10373 /*
10374  * Called within kvm->srcu read side.
10375  * Returns 1 to let vcpu_run() continue the guest execution loop without
10376  * exiting to the userspace.  Otherwise, the value will be returned to the
10377  * userspace.
10378  */
10379 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10380 {
10381 	int r;
10382 	bool req_int_win =
10383 		dm_request_for_irq_injection(vcpu) &&
10384 		kvm_cpu_accept_dm_intr(vcpu);
10385 	fastpath_t exit_fastpath;
10386 
10387 	bool req_immediate_exit = false;
10388 
10389 	if (kvm_request_pending(vcpu)) {
10390 		if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10391 			r = -EIO;
10392 			goto out;
10393 		}
10394 
10395 		if (kvm_dirty_ring_check_request(vcpu)) {
10396 			r = 0;
10397 			goto out;
10398 		}
10399 
10400 		if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10401 			if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10402 				r = 0;
10403 				goto out;
10404 			}
10405 		}
10406 		if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10407 			kvm_mmu_free_obsolete_roots(vcpu);
10408 		if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10409 			__kvm_migrate_timers(vcpu);
10410 		if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10411 			kvm_update_masterclock(vcpu->kvm);
10412 		if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10413 			kvm_gen_kvmclock_update(vcpu);
10414 		if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10415 			r = kvm_guest_time_update(vcpu);
10416 			if (unlikely(r))
10417 				goto out;
10418 		}
10419 		if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10420 			kvm_mmu_sync_roots(vcpu);
10421 		if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10422 			kvm_mmu_load_pgd(vcpu);
10423 
10424 		/*
10425 		 * Note, the order matters here, as flushing "all" TLB entries
10426 		 * also flushes the "current" TLB entries, i.e. servicing the
10427 		 * flush "all" will clear any request to flush "current".
10428 		 */
10429 		if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10430 			kvm_vcpu_flush_tlb_all(vcpu);
10431 
10432 		kvm_service_local_tlb_flush_requests(vcpu);
10433 
10434 		/*
10435 		 * Fall back to a "full" guest flush if Hyper-V's precise
10436 		 * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10437 		 * the flushes are considered "remote" and not "local" because
10438 		 * the requests can be initiated from other vCPUs.
10439 		 */
10440 		if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10441 		    kvm_hv_vcpu_flush_tlb(vcpu))
10442 			kvm_vcpu_flush_tlb_guest(vcpu);
10443 
10444 		if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10445 			vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10446 			r = 0;
10447 			goto out;
10448 		}
10449 		if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10450 			if (is_guest_mode(vcpu))
10451 				kvm_x86_ops.nested_ops->triple_fault(vcpu);
10452 
10453 			if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10454 				vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10455 				vcpu->mmio_needed = 0;
10456 				r = 0;
10457 				goto out;
10458 			}
10459 		}
10460 		if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10461 			/* Page is swapped out. Do synthetic halt */
10462 			vcpu->arch.apf.halted = true;
10463 			r = 1;
10464 			goto out;
10465 		}
10466 		if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10467 			record_steal_time(vcpu);
10468 #ifdef CONFIG_KVM_SMM
10469 		if (kvm_check_request(KVM_REQ_SMI, vcpu))
10470 			process_smi(vcpu);
10471 #endif
10472 		if (kvm_check_request(KVM_REQ_NMI, vcpu))
10473 			process_nmi(vcpu);
10474 		if (kvm_check_request(KVM_REQ_PMU, vcpu))
10475 			kvm_pmu_handle_event(vcpu);
10476 		if (kvm_check_request(KVM_REQ_PMI, vcpu))
10477 			kvm_pmu_deliver_pmi(vcpu);
10478 		if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10479 			BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10480 			if (test_bit(vcpu->arch.pending_ioapic_eoi,
10481 				     vcpu->arch.ioapic_handled_vectors)) {
10482 				vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10483 				vcpu->run->eoi.vector =
10484 						vcpu->arch.pending_ioapic_eoi;
10485 				r = 0;
10486 				goto out;
10487 			}
10488 		}
10489 		if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10490 			vcpu_scan_ioapic(vcpu);
10491 		if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10492 			vcpu_load_eoi_exitmap(vcpu);
10493 		if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10494 			kvm_vcpu_reload_apic_access_page(vcpu);
10495 		if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10496 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10497 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10498 			vcpu->run->system_event.ndata = 0;
10499 			r = 0;
10500 			goto out;
10501 		}
10502 		if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10503 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10504 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10505 			vcpu->run->system_event.ndata = 0;
10506 			r = 0;
10507 			goto out;
10508 		}
10509 		if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10510 			struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10511 
10512 			vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10513 			vcpu->run->hyperv = hv_vcpu->exit;
10514 			r = 0;
10515 			goto out;
10516 		}
10517 
10518 		/*
10519 		 * KVM_REQ_HV_STIMER has to be processed after
10520 		 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10521 		 * depend on the guest clock being up-to-date
10522 		 */
10523 		if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10524 			kvm_hv_process_stimers(vcpu);
10525 		if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10526 			kvm_vcpu_update_apicv(vcpu);
10527 		if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10528 			kvm_check_async_pf_completion(vcpu);
10529 		if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10530 			static_call(kvm_x86_msr_filter_changed)(vcpu);
10531 
10532 		if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10533 			static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10534 	}
10535 
10536 	if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10537 	    kvm_xen_has_interrupt(vcpu)) {
10538 		++vcpu->stat.req_event;
10539 		r = kvm_apic_accept_events(vcpu);
10540 		if (r < 0) {
10541 			r = 0;
10542 			goto out;
10543 		}
10544 		if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10545 			r = 1;
10546 			goto out;
10547 		}
10548 
10549 		r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10550 		if (r < 0) {
10551 			r = 0;
10552 			goto out;
10553 		}
10554 		if (req_int_win)
10555 			static_call(kvm_x86_enable_irq_window)(vcpu);
10556 
10557 		if (kvm_lapic_enabled(vcpu)) {
10558 			update_cr8_intercept(vcpu);
10559 			kvm_lapic_sync_to_vapic(vcpu);
10560 		}
10561 	}
10562 
10563 	r = kvm_mmu_reload(vcpu);
10564 	if (unlikely(r)) {
10565 		goto cancel_injection;
10566 	}
10567 
10568 	preempt_disable();
10569 
10570 	static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10571 
10572 	/*
10573 	 * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10574 	 * IPI are then delayed after guest entry, which ensures that they
10575 	 * result in virtual interrupt delivery.
10576 	 */
10577 	local_irq_disable();
10578 
10579 	/* Store vcpu->apicv_active before vcpu->mode.  */
10580 	smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10581 
10582 	kvm_vcpu_srcu_read_unlock(vcpu);
10583 
10584 	/*
10585 	 * 1) We should set ->mode before checking ->requests.  Please see
10586 	 * the comment in kvm_vcpu_exiting_guest_mode().
10587 	 *
10588 	 * 2) For APICv, we should set ->mode before checking PID.ON. This
10589 	 * pairs with the memory barrier implicit in pi_test_and_set_on
10590 	 * (see vmx_deliver_posted_interrupt).
10591 	 *
10592 	 * 3) This also orders the write to mode from any reads to the page
10593 	 * tables done while the VCPU is running.  Please see the comment
10594 	 * in kvm_flush_remote_tlbs.
10595 	 */
10596 	smp_mb__after_srcu_read_unlock();
10597 
10598 	/*
10599 	 * Process pending posted interrupts to handle the case where the
10600 	 * notification IRQ arrived in the host, or was never sent (because the
10601 	 * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10602 	 * status, KVM doesn't update assigned devices when APICv is inhibited,
10603 	 * i.e. they can post interrupts even if APICv is temporarily disabled.
10604 	 */
10605 	if (kvm_lapic_enabled(vcpu))
10606 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10607 
10608 	if (kvm_vcpu_exit_request(vcpu)) {
10609 		vcpu->mode = OUTSIDE_GUEST_MODE;
10610 		smp_wmb();
10611 		local_irq_enable();
10612 		preempt_enable();
10613 		kvm_vcpu_srcu_read_lock(vcpu);
10614 		r = 1;
10615 		goto cancel_injection;
10616 	}
10617 
10618 	if (req_immediate_exit) {
10619 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10620 		static_call(kvm_x86_request_immediate_exit)(vcpu);
10621 	}
10622 
10623 	fpregs_assert_state_consistent();
10624 	if (test_thread_flag(TIF_NEED_FPU_LOAD))
10625 		switch_fpu_return();
10626 
10627 	if (vcpu->arch.guest_fpu.xfd_err)
10628 		wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10629 
10630 	if (unlikely(vcpu->arch.switch_db_regs)) {
10631 		set_debugreg(0, 7);
10632 		set_debugreg(vcpu->arch.eff_db[0], 0);
10633 		set_debugreg(vcpu->arch.eff_db[1], 1);
10634 		set_debugreg(vcpu->arch.eff_db[2], 2);
10635 		set_debugreg(vcpu->arch.eff_db[3], 3);
10636 	} else if (unlikely(hw_breakpoint_active())) {
10637 		set_debugreg(0, 7);
10638 	}
10639 
10640 	guest_timing_enter_irqoff();
10641 
10642 	for (;;) {
10643 		/*
10644 		 * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10645 		 * update must kick and wait for all vCPUs before toggling the
10646 		 * per-VM state, and responsing vCPUs must wait for the update
10647 		 * to complete before servicing KVM_REQ_APICV_UPDATE.
10648 		 */
10649 		WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10650 			     (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10651 
10652 		exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10653 		if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10654 			break;
10655 
10656 		if (kvm_lapic_enabled(vcpu))
10657 			static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10658 
10659 		if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10660 			exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10661 			break;
10662 		}
10663 	}
10664 
10665 	/*
10666 	 * Do this here before restoring debug registers on the host.  And
10667 	 * since we do this before handling the vmexit, a DR access vmexit
10668 	 * can (a) read the correct value of the debug registers, (b) set
10669 	 * KVM_DEBUGREG_WONT_EXIT again.
10670 	 */
10671 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10672 		WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10673 		static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10674 		kvm_update_dr0123(vcpu);
10675 		kvm_update_dr7(vcpu);
10676 	}
10677 
10678 	/*
10679 	 * If the guest has used debug registers, at least dr7
10680 	 * will be disabled while returning to the host.
10681 	 * If we don't have active breakpoints in the host, we don't
10682 	 * care about the messed up debug address registers. But if
10683 	 * we have some of them active, restore the old state.
10684 	 */
10685 	if (hw_breakpoint_active())
10686 		hw_breakpoint_restore();
10687 
10688 	vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10689 	vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10690 
10691 	vcpu->mode = OUTSIDE_GUEST_MODE;
10692 	smp_wmb();
10693 
10694 	/*
10695 	 * Sync xfd before calling handle_exit_irqoff() which may
10696 	 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10697 	 * in #NM irqoff handler).
10698 	 */
10699 	if (vcpu->arch.xfd_no_write_intercept)
10700 		fpu_sync_guest_vmexit_xfd_state();
10701 
10702 	static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10703 
10704 	if (vcpu->arch.guest_fpu.xfd_err)
10705 		wrmsrl(MSR_IA32_XFD_ERR, 0);
10706 
10707 	/*
10708 	 * Consume any pending interrupts, including the possible source of
10709 	 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10710 	 * An instruction is required after local_irq_enable() to fully unblock
10711 	 * interrupts on processors that implement an interrupt shadow, the
10712 	 * stat.exits increment will do nicely.
10713 	 */
10714 	kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10715 	local_irq_enable();
10716 	++vcpu->stat.exits;
10717 	local_irq_disable();
10718 	kvm_after_interrupt(vcpu);
10719 
10720 	/*
10721 	 * Wait until after servicing IRQs to account guest time so that any
10722 	 * ticks that occurred while running the guest are properly accounted
10723 	 * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10724 	 * of accounting via context tracking, but the loss of accuracy is
10725 	 * acceptable for all known use cases.
10726 	 */
10727 	guest_timing_exit_irqoff();
10728 
10729 	local_irq_enable();
10730 	preempt_enable();
10731 
10732 	kvm_vcpu_srcu_read_lock(vcpu);
10733 
10734 	/*
10735 	 * Profile KVM exit RIPs:
10736 	 */
10737 	if (unlikely(prof_on == KVM_PROFILING)) {
10738 		unsigned long rip = kvm_rip_read(vcpu);
10739 		profile_hit(KVM_PROFILING, (void *)rip);
10740 	}
10741 
10742 	if (unlikely(vcpu->arch.tsc_always_catchup))
10743 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10744 
10745 	if (vcpu->arch.apic_attention)
10746 		kvm_lapic_sync_from_vapic(vcpu);
10747 
10748 	r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10749 	return r;
10750 
10751 cancel_injection:
10752 	if (req_immediate_exit)
10753 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10754 	static_call(kvm_x86_cancel_injection)(vcpu);
10755 	if (unlikely(vcpu->arch.apic_attention))
10756 		kvm_lapic_sync_from_vapic(vcpu);
10757 out:
10758 	return r;
10759 }
10760 
10761 /* Called within kvm->srcu read side.  */
10762 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10763 {
10764 	bool hv_timer;
10765 
10766 	if (!kvm_arch_vcpu_runnable(vcpu)) {
10767 		/*
10768 		 * Switch to the software timer before halt-polling/blocking as
10769 		 * the guest's timer may be a break event for the vCPU, and the
10770 		 * hypervisor timer runs only when the CPU is in guest mode.
10771 		 * Switch before halt-polling so that KVM recognizes an expired
10772 		 * timer before blocking.
10773 		 */
10774 		hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10775 		if (hv_timer)
10776 			kvm_lapic_switch_to_sw_timer(vcpu);
10777 
10778 		kvm_vcpu_srcu_read_unlock(vcpu);
10779 		if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10780 			kvm_vcpu_halt(vcpu);
10781 		else
10782 			kvm_vcpu_block(vcpu);
10783 		kvm_vcpu_srcu_read_lock(vcpu);
10784 
10785 		if (hv_timer)
10786 			kvm_lapic_switch_to_hv_timer(vcpu);
10787 
10788 		/*
10789 		 * If the vCPU is not runnable, a signal or another host event
10790 		 * of some kind is pending; service it without changing the
10791 		 * vCPU's activity state.
10792 		 */
10793 		if (!kvm_arch_vcpu_runnable(vcpu))
10794 			return 1;
10795 	}
10796 
10797 	/*
10798 	 * Evaluate nested events before exiting the halted state.  This allows
10799 	 * the halt state to be recorded properly in the VMCS12's activity
10800 	 * state field (AMD does not have a similar field and a VM-Exit always
10801 	 * causes a spurious wakeup from HLT).
10802 	 */
10803 	if (is_guest_mode(vcpu)) {
10804 		if (kvm_check_nested_events(vcpu) < 0)
10805 			return 0;
10806 	}
10807 
10808 	if (kvm_apic_accept_events(vcpu) < 0)
10809 		return 0;
10810 	switch(vcpu->arch.mp_state) {
10811 	case KVM_MP_STATE_HALTED:
10812 	case KVM_MP_STATE_AP_RESET_HOLD:
10813 		vcpu->arch.pv.pv_unhalted = false;
10814 		vcpu->arch.mp_state =
10815 			KVM_MP_STATE_RUNNABLE;
10816 		fallthrough;
10817 	case KVM_MP_STATE_RUNNABLE:
10818 		vcpu->arch.apf.halted = false;
10819 		break;
10820 	case KVM_MP_STATE_INIT_RECEIVED:
10821 		break;
10822 	default:
10823 		WARN_ON_ONCE(1);
10824 		break;
10825 	}
10826 	return 1;
10827 }
10828 
10829 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10830 {
10831 	return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10832 		!vcpu->arch.apf.halted);
10833 }
10834 
10835 /* Called within kvm->srcu read side.  */
10836 static int vcpu_run(struct kvm_vcpu *vcpu)
10837 {
10838 	int r;
10839 
10840 	vcpu->arch.l1tf_flush_l1d = true;
10841 
10842 	for (;;) {
10843 		/*
10844 		 * If another guest vCPU requests a PV TLB flush in the middle
10845 		 * of instruction emulation, the rest of the emulation could
10846 		 * use a stale page translation. Assume that any code after
10847 		 * this point can start executing an instruction.
10848 		 */
10849 		vcpu->arch.at_instruction_boundary = false;
10850 		if (kvm_vcpu_running(vcpu)) {
10851 			r = vcpu_enter_guest(vcpu);
10852 		} else {
10853 			r = vcpu_block(vcpu);
10854 		}
10855 
10856 		if (r <= 0)
10857 			break;
10858 
10859 		kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10860 		if (kvm_xen_has_pending_events(vcpu))
10861 			kvm_xen_inject_pending_events(vcpu);
10862 
10863 		if (kvm_cpu_has_pending_timer(vcpu))
10864 			kvm_inject_pending_timer_irqs(vcpu);
10865 
10866 		if (dm_request_for_irq_injection(vcpu) &&
10867 			kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10868 			r = 0;
10869 			vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10870 			++vcpu->stat.request_irq_exits;
10871 			break;
10872 		}
10873 
10874 		if (__xfer_to_guest_mode_work_pending()) {
10875 			kvm_vcpu_srcu_read_unlock(vcpu);
10876 			r = xfer_to_guest_mode_handle_work(vcpu);
10877 			kvm_vcpu_srcu_read_lock(vcpu);
10878 			if (r)
10879 				return r;
10880 		}
10881 	}
10882 
10883 	return r;
10884 }
10885 
10886 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10887 {
10888 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
10889 }
10890 
10891 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10892 {
10893 	BUG_ON(!vcpu->arch.pio.count);
10894 
10895 	return complete_emulated_io(vcpu);
10896 }
10897 
10898 /*
10899  * Implements the following, as a state machine:
10900  *
10901  * read:
10902  *   for each fragment
10903  *     for each mmio piece in the fragment
10904  *       write gpa, len
10905  *       exit
10906  *       copy data
10907  *   execute insn
10908  *
10909  * write:
10910  *   for each fragment
10911  *     for each mmio piece in the fragment
10912  *       write gpa, len
10913  *       copy data
10914  *       exit
10915  */
10916 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
10917 {
10918 	struct kvm_run *run = vcpu->run;
10919 	struct kvm_mmio_fragment *frag;
10920 	unsigned len;
10921 
10922 	BUG_ON(!vcpu->mmio_needed);
10923 
10924 	/* Complete previous fragment */
10925 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
10926 	len = min(8u, frag->len);
10927 	if (!vcpu->mmio_is_write)
10928 		memcpy(frag->data, run->mmio.data, len);
10929 
10930 	if (frag->len <= 8) {
10931 		/* Switch to the next fragment. */
10932 		frag++;
10933 		vcpu->mmio_cur_fragment++;
10934 	} else {
10935 		/* Go forward to the next mmio piece. */
10936 		frag->data += len;
10937 		frag->gpa += len;
10938 		frag->len -= len;
10939 	}
10940 
10941 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
10942 		vcpu->mmio_needed = 0;
10943 
10944 		/* FIXME: return into emulator if single-stepping.  */
10945 		if (vcpu->mmio_is_write)
10946 			return 1;
10947 		vcpu->mmio_read_completed = 1;
10948 		return complete_emulated_io(vcpu);
10949 	}
10950 
10951 	run->exit_reason = KVM_EXIT_MMIO;
10952 	run->mmio.phys_addr = frag->gpa;
10953 	if (vcpu->mmio_is_write)
10954 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
10955 	run->mmio.len = min(8u, frag->len);
10956 	run->mmio.is_write = vcpu->mmio_is_write;
10957 	vcpu->arch.complete_userspace_io = complete_emulated_mmio;
10958 	return 0;
10959 }
10960 
10961 /* Swap (qemu) user FPU context for the guest FPU context. */
10962 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
10963 {
10964 	/* Exclude PKRU, it's restored separately immediately after VM-Exit. */
10965 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
10966 	trace_kvm_fpu(1);
10967 }
10968 
10969 /* When vcpu_run ends, restore user space FPU context. */
10970 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
10971 {
10972 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
10973 	++vcpu->stat.fpu_reload;
10974 	trace_kvm_fpu(0);
10975 }
10976 
10977 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
10978 {
10979 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
10980 	struct kvm_run *kvm_run = vcpu->run;
10981 	int r;
10982 
10983 	vcpu_load(vcpu);
10984 	kvm_sigset_activate(vcpu);
10985 	kvm_run->flags = 0;
10986 	kvm_load_guest_fpu(vcpu);
10987 
10988 	kvm_vcpu_srcu_read_lock(vcpu);
10989 	if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
10990 		if (kvm_run->immediate_exit) {
10991 			r = -EINTR;
10992 			goto out;
10993 		}
10994 		/*
10995 		 * It should be impossible for the hypervisor timer to be in
10996 		 * use before KVM has ever run the vCPU.
10997 		 */
10998 		WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
10999 
11000 		kvm_vcpu_srcu_read_unlock(vcpu);
11001 		kvm_vcpu_block(vcpu);
11002 		kvm_vcpu_srcu_read_lock(vcpu);
11003 
11004 		if (kvm_apic_accept_events(vcpu) < 0) {
11005 			r = 0;
11006 			goto out;
11007 		}
11008 		r = -EAGAIN;
11009 		if (signal_pending(current)) {
11010 			r = -EINTR;
11011 			kvm_run->exit_reason = KVM_EXIT_INTR;
11012 			++vcpu->stat.signal_exits;
11013 		}
11014 		goto out;
11015 	}
11016 
11017 	if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11018 	    (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11019 		r = -EINVAL;
11020 		goto out;
11021 	}
11022 
11023 	if (kvm_run->kvm_dirty_regs) {
11024 		r = sync_regs(vcpu);
11025 		if (r != 0)
11026 			goto out;
11027 	}
11028 
11029 	/* re-sync apic's tpr */
11030 	if (!lapic_in_kernel(vcpu)) {
11031 		if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11032 			r = -EINVAL;
11033 			goto out;
11034 		}
11035 	}
11036 
11037 	/*
11038 	 * If userspace set a pending exception and L2 is active, convert it to
11039 	 * a pending VM-Exit if L1 wants to intercept the exception.
11040 	 */
11041 	if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11042 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11043 							ex->error_code)) {
11044 		kvm_queue_exception_vmexit(vcpu, ex->vector,
11045 					   ex->has_error_code, ex->error_code,
11046 					   ex->has_payload, ex->payload);
11047 		ex->injected = false;
11048 		ex->pending = false;
11049 	}
11050 	vcpu->arch.exception_from_userspace = false;
11051 
11052 	if (unlikely(vcpu->arch.complete_userspace_io)) {
11053 		int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11054 		vcpu->arch.complete_userspace_io = NULL;
11055 		r = cui(vcpu);
11056 		if (r <= 0)
11057 			goto out;
11058 	} else {
11059 		WARN_ON_ONCE(vcpu->arch.pio.count);
11060 		WARN_ON_ONCE(vcpu->mmio_needed);
11061 	}
11062 
11063 	if (kvm_run->immediate_exit) {
11064 		r = -EINTR;
11065 		goto out;
11066 	}
11067 
11068 	r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11069 	if (r <= 0)
11070 		goto out;
11071 
11072 	r = vcpu_run(vcpu);
11073 
11074 out:
11075 	kvm_put_guest_fpu(vcpu);
11076 	if (kvm_run->kvm_valid_regs)
11077 		store_regs(vcpu);
11078 	post_kvm_run_save(vcpu);
11079 	kvm_vcpu_srcu_read_unlock(vcpu);
11080 
11081 	kvm_sigset_deactivate(vcpu);
11082 	vcpu_put(vcpu);
11083 	return r;
11084 }
11085 
11086 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11087 {
11088 	if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11089 		/*
11090 		 * We are here if userspace calls get_regs() in the middle of
11091 		 * instruction emulation. Registers state needs to be copied
11092 		 * back from emulation context to vcpu. Userspace shouldn't do
11093 		 * that usually, but some bad designed PV devices (vmware
11094 		 * backdoor interface) need this to work
11095 		 */
11096 		emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11097 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11098 	}
11099 	regs->rax = kvm_rax_read(vcpu);
11100 	regs->rbx = kvm_rbx_read(vcpu);
11101 	regs->rcx = kvm_rcx_read(vcpu);
11102 	regs->rdx = kvm_rdx_read(vcpu);
11103 	regs->rsi = kvm_rsi_read(vcpu);
11104 	regs->rdi = kvm_rdi_read(vcpu);
11105 	regs->rsp = kvm_rsp_read(vcpu);
11106 	regs->rbp = kvm_rbp_read(vcpu);
11107 #ifdef CONFIG_X86_64
11108 	regs->r8 = kvm_r8_read(vcpu);
11109 	regs->r9 = kvm_r9_read(vcpu);
11110 	regs->r10 = kvm_r10_read(vcpu);
11111 	regs->r11 = kvm_r11_read(vcpu);
11112 	regs->r12 = kvm_r12_read(vcpu);
11113 	regs->r13 = kvm_r13_read(vcpu);
11114 	regs->r14 = kvm_r14_read(vcpu);
11115 	regs->r15 = kvm_r15_read(vcpu);
11116 #endif
11117 
11118 	regs->rip = kvm_rip_read(vcpu);
11119 	regs->rflags = kvm_get_rflags(vcpu);
11120 }
11121 
11122 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11123 {
11124 	vcpu_load(vcpu);
11125 	__get_regs(vcpu, regs);
11126 	vcpu_put(vcpu);
11127 	return 0;
11128 }
11129 
11130 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11131 {
11132 	vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11133 	vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11134 
11135 	kvm_rax_write(vcpu, regs->rax);
11136 	kvm_rbx_write(vcpu, regs->rbx);
11137 	kvm_rcx_write(vcpu, regs->rcx);
11138 	kvm_rdx_write(vcpu, regs->rdx);
11139 	kvm_rsi_write(vcpu, regs->rsi);
11140 	kvm_rdi_write(vcpu, regs->rdi);
11141 	kvm_rsp_write(vcpu, regs->rsp);
11142 	kvm_rbp_write(vcpu, regs->rbp);
11143 #ifdef CONFIG_X86_64
11144 	kvm_r8_write(vcpu, regs->r8);
11145 	kvm_r9_write(vcpu, regs->r9);
11146 	kvm_r10_write(vcpu, regs->r10);
11147 	kvm_r11_write(vcpu, regs->r11);
11148 	kvm_r12_write(vcpu, regs->r12);
11149 	kvm_r13_write(vcpu, regs->r13);
11150 	kvm_r14_write(vcpu, regs->r14);
11151 	kvm_r15_write(vcpu, regs->r15);
11152 #endif
11153 
11154 	kvm_rip_write(vcpu, regs->rip);
11155 	kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11156 
11157 	vcpu->arch.exception.pending = false;
11158 	vcpu->arch.exception_vmexit.pending = false;
11159 
11160 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11161 }
11162 
11163 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11164 {
11165 	vcpu_load(vcpu);
11166 	__set_regs(vcpu, regs);
11167 	vcpu_put(vcpu);
11168 	return 0;
11169 }
11170 
11171 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11172 {
11173 	struct desc_ptr dt;
11174 
11175 	if (vcpu->arch.guest_state_protected)
11176 		goto skip_protected_regs;
11177 
11178 	kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11179 	kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11180 	kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11181 	kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11182 	kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11183 	kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11184 
11185 	kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11186 	kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11187 
11188 	static_call(kvm_x86_get_idt)(vcpu, &dt);
11189 	sregs->idt.limit = dt.size;
11190 	sregs->idt.base = dt.address;
11191 	static_call(kvm_x86_get_gdt)(vcpu, &dt);
11192 	sregs->gdt.limit = dt.size;
11193 	sregs->gdt.base = dt.address;
11194 
11195 	sregs->cr2 = vcpu->arch.cr2;
11196 	sregs->cr3 = kvm_read_cr3(vcpu);
11197 
11198 skip_protected_regs:
11199 	sregs->cr0 = kvm_read_cr0(vcpu);
11200 	sregs->cr4 = kvm_read_cr4(vcpu);
11201 	sregs->cr8 = kvm_get_cr8(vcpu);
11202 	sregs->efer = vcpu->arch.efer;
11203 	sregs->apic_base = kvm_get_apic_base(vcpu);
11204 }
11205 
11206 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11207 {
11208 	__get_sregs_common(vcpu, sregs);
11209 
11210 	if (vcpu->arch.guest_state_protected)
11211 		return;
11212 
11213 	if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11214 		set_bit(vcpu->arch.interrupt.nr,
11215 			(unsigned long *)sregs->interrupt_bitmap);
11216 }
11217 
11218 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11219 {
11220 	int i;
11221 
11222 	__get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11223 
11224 	if (vcpu->arch.guest_state_protected)
11225 		return;
11226 
11227 	if (is_pae_paging(vcpu)) {
11228 		for (i = 0 ; i < 4 ; i++)
11229 			sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11230 		sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11231 	}
11232 }
11233 
11234 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11235 				  struct kvm_sregs *sregs)
11236 {
11237 	vcpu_load(vcpu);
11238 	__get_sregs(vcpu, sregs);
11239 	vcpu_put(vcpu);
11240 	return 0;
11241 }
11242 
11243 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11244 				    struct kvm_mp_state *mp_state)
11245 {
11246 	int r;
11247 
11248 	vcpu_load(vcpu);
11249 	if (kvm_mpx_supported())
11250 		kvm_load_guest_fpu(vcpu);
11251 
11252 	r = kvm_apic_accept_events(vcpu);
11253 	if (r < 0)
11254 		goto out;
11255 	r = 0;
11256 
11257 	if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11258 	     vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11259 	    vcpu->arch.pv.pv_unhalted)
11260 		mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11261 	else
11262 		mp_state->mp_state = vcpu->arch.mp_state;
11263 
11264 out:
11265 	if (kvm_mpx_supported())
11266 		kvm_put_guest_fpu(vcpu);
11267 	vcpu_put(vcpu);
11268 	return r;
11269 }
11270 
11271 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11272 				    struct kvm_mp_state *mp_state)
11273 {
11274 	int ret = -EINVAL;
11275 
11276 	vcpu_load(vcpu);
11277 
11278 	switch (mp_state->mp_state) {
11279 	case KVM_MP_STATE_UNINITIALIZED:
11280 	case KVM_MP_STATE_HALTED:
11281 	case KVM_MP_STATE_AP_RESET_HOLD:
11282 	case KVM_MP_STATE_INIT_RECEIVED:
11283 	case KVM_MP_STATE_SIPI_RECEIVED:
11284 		if (!lapic_in_kernel(vcpu))
11285 			goto out;
11286 		break;
11287 
11288 	case KVM_MP_STATE_RUNNABLE:
11289 		break;
11290 
11291 	default:
11292 		goto out;
11293 	}
11294 
11295 	/*
11296 	 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11297 	 * forcing the guest into INIT/SIPI if those events are supposed to be
11298 	 * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11299 	 * if an SMI is pending as well.
11300 	 */
11301 	if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11302 	    (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11303 	     mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11304 		goto out;
11305 
11306 	if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11307 		vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11308 		set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11309 	} else
11310 		vcpu->arch.mp_state = mp_state->mp_state;
11311 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11312 
11313 	ret = 0;
11314 out:
11315 	vcpu_put(vcpu);
11316 	return ret;
11317 }
11318 
11319 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11320 		    int reason, bool has_error_code, u32 error_code)
11321 {
11322 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11323 	int ret;
11324 
11325 	init_emulate_ctxt(vcpu);
11326 
11327 	ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11328 				   has_error_code, error_code);
11329 	if (ret) {
11330 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11331 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11332 		vcpu->run->internal.ndata = 0;
11333 		return 0;
11334 	}
11335 
11336 	kvm_rip_write(vcpu, ctxt->eip);
11337 	kvm_set_rflags(vcpu, ctxt->eflags);
11338 	return 1;
11339 }
11340 EXPORT_SYMBOL_GPL(kvm_task_switch);
11341 
11342 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11343 {
11344 	if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11345 		/*
11346 		 * When EFER.LME and CR0.PG are set, the processor is in
11347 		 * 64-bit mode (though maybe in a 32-bit code segment).
11348 		 * CR4.PAE and EFER.LMA must be set.
11349 		 */
11350 		if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11351 			return false;
11352 		if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11353 			return false;
11354 	} else {
11355 		/*
11356 		 * Not in 64-bit mode: EFER.LMA is clear and the code
11357 		 * segment cannot be 64-bit.
11358 		 */
11359 		if (sregs->efer & EFER_LMA || sregs->cs.l)
11360 			return false;
11361 	}
11362 
11363 	return kvm_is_valid_cr4(vcpu, sregs->cr4);
11364 }
11365 
11366 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11367 		int *mmu_reset_needed, bool update_pdptrs)
11368 {
11369 	struct msr_data apic_base_msr;
11370 	int idx;
11371 	struct desc_ptr dt;
11372 
11373 	if (!kvm_is_valid_sregs(vcpu, sregs))
11374 		return -EINVAL;
11375 
11376 	apic_base_msr.data = sregs->apic_base;
11377 	apic_base_msr.host_initiated = true;
11378 	if (kvm_set_apic_base(vcpu, &apic_base_msr))
11379 		return -EINVAL;
11380 
11381 	if (vcpu->arch.guest_state_protected)
11382 		return 0;
11383 
11384 	dt.size = sregs->idt.limit;
11385 	dt.address = sregs->idt.base;
11386 	static_call(kvm_x86_set_idt)(vcpu, &dt);
11387 	dt.size = sregs->gdt.limit;
11388 	dt.address = sregs->gdt.base;
11389 	static_call(kvm_x86_set_gdt)(vcpu, &dt);
11390 
11391 	vcpu->arch.cr2 = sregs->cr2;
11392 	*mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11393 	vcpu->arch.cr3 = sregs->cr3;
11394 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11395 	static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11396 
11397 	kvm_set_cr8(vcpu, sregs->cr8);
11398 
11399 	*mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11400 	static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11401 
11402 	*mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11403 	static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11404 	vcpu->arch.cr0 = sregs->cr0;
11405 
11406 	*mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11407 	static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11408 
11409 	if (update_pdptrs) {
11410 		idx = srcu_read_lock(&vcpu->kvm->srcu);
11411 		if (is_pae_paging(vcpu)) {
11412 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11413 			*mmu_reset_needed = 1;
11414 		}
11415 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
11416 	}
11417 
11418 	kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11419 	kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11420 	kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11421 	kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11422 	kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11423 	kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11424 
11425 	kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11426 	kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11427 
11428 	update_cr8_intercept(vcpu);
11429 
11430 	/* Older userspace won't unhalt the vcpu on reset. */
11431 	if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11432 	    sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11433 	    !is_protmode(vcpu))
11434 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11435 
11436 	return 0;
11437 }
11438 
11439 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11440 {
11441 	int pending_vec, max_bits;
11442 	int mmu_reset_needed = 0;
11443 	int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11444 
11445 	if (ret)
11446 		return ret;
11447 
11448 	if (mmu_reset_needed)
11449 		kvm_mmu_reset_context(vcpu);
11450 
11451 	max_bits = KVM_NR_INTERRUPTS;
11452 	pending_vec = find_first_bit(
11453 		(const unsigned long *)sregs->interrupt_bitmap, max_bits);
11454 
11455 	if (pending_vec < max_bits) {
11456 		kvm_queue_interrupt(vcpu, pending_vec, false);
11457 		pr_debug("Set back pending irq %d\n", pending_vec);
11458 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11459 	}
11460 	return 0;
11461 }
11462 
11463 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11464 {
11465 	int mmu_reset_needed = 0;
11466 	bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11467 	bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11468 		!(sregs2->efer & EFER_LMA);
11469 	int i, ret;
11470 
11471 	if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11472 		return -EINVAL;
11473 
11474 	if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11475 		return -EINVAL;
11476 
11477 	ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11478 				 &mmu_reset_needed, !valid_pdptrs);
11479 	if (ret)
11480 		return ret;
11481 
11482 	if (valid_pdptrs) {
11483 		for (i = 0; i < 4 ; i++)
11484 			kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11485 
11486 		kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11487 		mmu_reset_needed = 1;
11488 		vcpu->arch.pdptrs_from_userspace = true;
11489 	}
11490 	if (mmu_reset_needed)
11491 		kvm_mmu_reset_context(vcpu);
11492 	return 0;
11493 }
11494 
11495 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11496 				  struct kvm_sregs *sregs)
11497 {
11498 	int ret;
11499 
11500 	vcpu_load(vcpu);
11501 	ret = __set_sregs(vcpu, sregs);
11502 	vcpu_put(vcpu);
11503 	return ret;
11504 }
11505 
11506 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11507 {
11508 	bool set = false;
11509 	struct kvm_vcpu *vcpu;
11510 	unsigned long i;
11511 
11512 	if (!enable_apicv)
11513 		return;
11514 
11515 	down_write(&kvm->arch.apicv_update_lock);
11516 
11517 	kvm_for_each_vcpu(i, vcpu, kvm) {
11518 		if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11519 			set = true;
11520 			break;
11521 		}
11522 	}
11523 	__kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11524 	up_write(&kvm->arch.apicv_update_lock);
11525 }
11526 
11527 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11528 					struct kvm_guest_debug *dbg)
11529 {
11530 	unsigned long rflags;
11531 	int i, r;
11532 
11533 	if (vcpu->arch.guest_state_protected)
11534 		return -EINVAL;
11535 
11536 	vcpu_load(vcpu);
11537 
11538 	if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11539 		r = -EBUSY;
11540 		if (kvm_is_exception_pending(vcpu))
11541 			goto out;
11542 		if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11543 			kvm_queue_exception(vcpu, DB_VECTOR);
11544 		else
11545 			kvm_queue_exception(vcpu, BP_VECTOR);
11546 	}
11547 
11548 	/*
11549 	 * Read rflags as long as potentially injected trace flags are still
11550 	 * filtered out.
11551 	 */
11552 	rflags = kvm_get_rflags(vcpu);
11553 
11554 	vcpu->guest_debug = dbg->control;
11555 	if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11556 		vcpu->guest_debug = 0;
11557 
11558 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11559 		for (i = 0; i < KVM_NR_DB_REGS; ++i)
11560 			vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11561 		vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11562 	} else {
11563 		for (i = 0; i < KVM_NR_DB_REGS; i++)
11564 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11565 	}
11566 	kvm_update_dr7(vcpu);
11567 
11568 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11569 		vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11570 
11571 	/*
11572 	 * Trigger an rflags update that will inject or remove the trace
11573 	 * flags.
11574 	 */
11575 	kvm_set_rflags(vcpu, rflags);
11576 
11577 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
11578 
11579 	kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11580 
11581 	r = 0;
11582 
11583 out:
11584 	vcpu_put(vcpu);
11585 	return r;
11586 }
11587 
11588 /*
11589  * Translate a guest virtual address to a guest physical address.
11590  */
11591 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11592 				    struct kvm_translation *tr)
11593 {
11594 	unsigned long vaddr = tr->linear_address;
11595 	gpa_t gpa;
11596 	int idx;
11597 
11598 	vcpu_load(vcpu);
11599 
11600 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11601 	gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11602 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11603 	tr->physical_address = gpa;
11604 	tr->valid = gpa != INVALID_GPA;
11605 	tr->writeable = 1;
11606 	tr->usermode = 0;
11607 
11608 	vcpu_put(vcpu);
11609 	return 0;
11610 }
11611 
11612 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11613 {
11614 	struct fxregs_state *fxsave;
11615 
11616 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11617 		return 0;
11618 
11619 	vcpu_load(vcpu);
11620 
11621 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11622 	memcpy(fpu->fpr, fxsave->st_space, 128);
11623 	fpu->fcw = fxsave->cwd;
11624 	fpu->fsw = fxsave->swd;
11625 	fpu->ftwx = fxsave->twd;
11626 	fpu->last_opcode = fxsave->fop;
11627 	fpu->last_ip = fxsave->rip;
11628 	fpu->last_dp = fxsave->rdp;
11629 	memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11630 
11631 	vcpu_put(vcpu);
11632 	return 0;
11633 }
11634 
11635 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11636 {
11637 	struct fxregs_state *fxsave;
11638 
11639 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11640 		return 0;
11641 
11642 	vcpu_load(vcpu);
11643 
11644 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11645 
11646 	memcpy(fxsave->st_space, fpu->fpr, 128);
11647 	fxsave->cwd = fpu->fcw;
11648 	fxsave->swd = fpu->fsw;
11649 	fxsave->twd = fpu->ftwx;
11650 	fxsave->fop = fpu->last_opcode;
11651 	fxsave->rip = fpu->last_ip;
11652 	fxsave->rdp = fpu->last_dp;
11653 	memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11654 
11655 	vcpu_put(vcpu);
11656 	return 0;
11657 }
11658 
11659 static void store_regs(struct kvm_vcpu *vcpu)
11660 {
11661 	BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11662 
11663 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11664 		__get_regs(vcpu, &vcpu->run->s.regs.regs);
11665 
11666 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11667 		__get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11668 
11669 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11670 		kvm_vcpu_ioctl_x86_get_vcpu_events(
11671 				vcpu, &vcpu->run->s.regs.events);
11672 }
11673 
11674 static int sync_regs(struct kvm_vcpu *vcpu)
11675 {
11676 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11677 		__set_regs(vcpu, &vcpu->run->s.regs.regs);
11678 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11679 	}
11680 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11681 		if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11682 			return -EINVAL;
11683 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11684 	}
11685 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11686 		if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11687 				vcpu, &vcpu->run->s.regs.events))
11688 			return -EINVAL;
11689 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11690 	}
11691 
11692 	return 0;
11693 }
11694 
11695 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11696 {
11697 	if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11698 		pr_warn_once("SMP vm created on host with unstable TSC; "
11699 			     "guest TSC will not be reliable\n");
11700 
11701 	if (!kvm->arch.max_vcpu_ids)
11702 		kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11703 
11704 	if (id >= kvm->arch.max_vcpu_ids)
11705 		return -EINVAL;
11706 
11707 	return static_call(kvm_x86_vcpu_precreate)(kvm);
11708 }
11709 
11710 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11711 {
11712 	struct page *page;
11713 	int r;
11714 
11715 	vcpu->arch.last_vmentry_cpu = -1;
11716 	vcpu->arch.regs_avail = ~0;
11717 	vcpu->arch.regs_dirty = ~0;
11718 
11719 	kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11720 
11721 	if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11722 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11723 	else
11724 		vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11725 
11726 	r = kvm_mmu_create(vcpu);
11727 	if (r < 0)
11728 		return r;
11729 
11730 	if (irqchip_in_kernel(vcpu->kvm)) {
11731 		r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11732 		if (r < 0)
11733 			goto fail_mmu_destroy;
11734 
11735 		/*
11736 		 * Defer evaluating inhibits until the vCPU is first run, as
11737 		 * this vCPU will not get notified of any changes until this
11738 		 * vCPU is visible to other vCPUs (marked online and added to
11739 		 * the set of vCPUs).  Opportunistically mark APICv active as
11740 		 * VMX in particularly is highly unlikely to have inhibits.
11741 		 * Ignore the current per-VM APICv state so that vCPU creation
11742 		 * is guaranteed to run with a deterministic value, the request
11743 		 * will ensure the vCPU gets the correct state before VM-Entry.
11744 		 */
11745 		if (enable_apicv) {
11746 			vcpu->arch.apic->apicv_active = true;
11747 			kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11748 		}
11749 	} else
11750 		static_branch_inc(&kvm_has_noapic_vcpu);
11751 
11752 	r = -ENOMEM;
11753 
11754 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11755 	if (!page)
11756 		goto fail_free_lapic;
11757 	vcpu->arch.pio_data = page_address(page);
11758 
11759 	vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11760 				       GFP_KERNEL_ACCOUNT);
11761 	vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11762 					    GFP_KERNEL_ACCOUNT);
11763 	if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11764 		goto fail_free_mce_banks;
11765 	vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11766 
11767 	if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11768 				GFP_KERNEL_ACCOUNT))
11769 		goto fail_free_mce_banks;
11770 
11771 	if (!alloc_emulate_ctxt(vcpu))
11772 		goto free_wbinvd_dirty_mask;
11773 
11774 	if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11775 		pr_err("failed to allocate vcpu's fpu\n");
11776 		goto free_emulate_ctxt;
11777 	}
11778 
11779 	vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11780 	vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11781 
11782 	vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11783 
11784 	kvm_async_pf_hash_reset(vcpu);
11785 
11786 	vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11787 	kvm_pmu_init(vcpu);
11788 
11789 	vcpu->arch.pending_external_vector = -1;
11790 	vcpu->arch.preempted_in_kernel = false;
11791 
11792 #if IS_ENABLED(CONFIG_HYPERV)
11793 	vcpu->arch.hv_root_tdp = INVALID_PAGE;
11794 #endif
11795 
11796 	r = static_call(kvm_x86_vcpu_create)(vcpu);
11797 	if (r)
11798 		goto free_guest_fpu;
11799 
11800 	vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11801 	vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11802 	kvm_xen_init_vcpu(vcpu);
11803 	kvm_vcpu_mtrr_init(vcpu);
11804 	vcpu_load(vcpu);
11805 	kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11806 	kvm_vcpu_reset(vcpu, false);
11807 	kvm_init_mmu(vcpu);
11808 	vcpu_put(vcpu);
11809 	return 0;
11810 
11811 free_guest_fpu:
11812 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11813 free_emulate_ctxt:
11814 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11815 free_wbinvd_dirty_mask:
11816 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11817 fail_free_mce_banks:
11818 	kfree(vcpu->arch.mce_banks);
11819 	kfree(vcpu->arch.mci_ctl2_banks);
11820 	free_page((unsigned long)vcpu->arch.pio_data);
11821 fail_free_lapic:
11822 	kvm_free_lapic(vcpu);
11823 fail_mmu_destroy:
11824 	kvm_mmu_destroy(vcpu);
11825 	return r;
11826 }
11827 
11828 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11829 {
11830 	struct kvm *kvm = vcpu->kvm;
11831 
11832 	if (mutex_lock_killable(&vcpu->mutex))
11833 		return;
11834 	vcpu_load(vcpu);
11835 	kvm_synchronize_tsc(vcpu, 0);
11836 	vcpu_put(vcpu);
11837 
11838 	/* poll control enabled by default */
11839 	vcpu->arch.msr_kvm_poll_control = 1;
11840 
11841 	mutex_unlock(&vcpu->mutex);
11842 
11843 	if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11844 		schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11845 						KVMCLOCK_SYNC_PERIOD);
11846 }
11847 
11848 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11849 {
11850 	int idx;
11851 
11852 	kvmclock_reset(vcpu);
11853 
11854 	static_call(kvm_x86_vcpu_free)(vcpu);
11855 
11856 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11857 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11858 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11859 
11860 	kvm_xen_destroy_vcpu(vcpu);
11861 	kvm_hv_vcpu_uninit(vcpu);
11862 	kvm_pmu_destroy(vcpu);
11863 	kfree(vcpu->arch.mce_banks);
11864 	kfree(vcpu->arch.mci_ctl2_banks);
11865 	kvm_free_lapic(vcpu);
11866 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11867 	kvm_mmu_destroy(vcpu);
11868 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11869 	free_page((unsigned long)vcpu->arch.pio_data);
11870 	kvfree(vcpu->arch.cpuid_entries);
11871 	if (!lapic_in_kernel(vcpu))
11872 		static_branch_dec(&kvm_has_noapic_vcpu);
11873 }
11874 
11875 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11876 {
11877 	struct kvm_cpuid_entry2 *cpuid_0x1;
11878 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
11879 	unsigned long new_cr0;
11880 
11881 	/*
11882 	 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11883 	 * to handle side effects.  RESET emulation hits those flows and relies
11884 	 * on emulated/virtualized registers, including those that are loaded
11885 	 * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
11886 	 * to detect improper or missing initialization.
11887 	 */
11888 	WARN_ON_ONCE(!init_event &&
11889 		     (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
11890 
11891 	/*
11892 	 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
11893 	 * possible to INIT the vCPU while L2 is active.  Force the vCPU back
11894 	 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
11895 	 * bits), i.e. virtualization is disabled.
11896 	 */
11897 	if (is_guest_mode(vcpu))
11898 		kvm_leave_nested(vcpu);
11899 
11900 	kvm_lapic_reset(vcpu, init_event);
11901 
11902 	WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
11903 	vcpu->arch.hflags = 0;
11904 
11905 	vcpu->arch.smi_pending = 0;
11906 	vcpu->arch.smi_count = 0;
11907 	atomic_set(&vcpu->arch.nmi_queued, 0);
11908 	vcpu->arch.nmi_pending = 0;
11909 	vcpu->arch.nmi_injected = false;
11910 	kvm_clear_interrupt_queue(vcpu);
11911 	kvm_clear_exception_queue(vcpu);
11912 
11913 	memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
11914 	kvm_update_dr0123(vcpu);
11915 	vcpu->arch.dr6 = DR6_ACTIVE_LOW;
11916 	vcpu->arch.dr7 = DR7_FIXED_1;
11917 	kvm_update_dr7(vcpu);
11918 
11919 	vcpu->arch.cr2 = 0;
11920 
11921 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11922 	vcpu->arch.apf.msr_en_val = 0;
11923 	vcpu->arch.apf.msr_int_val = 0;
11924 	vcpu->arch.st.msr_val = 0;
11925 
11926 	kvmclock_reset(vcpu);
11927 
11928 	kvm_clear_async_pf_completion_queue(vcpu);
11929 	kvm_async_pf_hash_reset(vcpu);
11930 	vcpu->arch.apf.halted = false;
11931 
11932 	if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
11933 		struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
11934 
11935 		/*
11936 		 * All paths that lead to INIT are required to load the guest's
11937 		 * FPU state (because most paths are buried in KVM_RUN).
11938 		 */
11939 		if (init_event)
11940 			kvm_put_guest_fpu(vcpu);
11941 
11942 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
11943 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
11944 
11945 		if (init_event)
11946 			kvm_load_guest_fpu(vcpu);
11947 	}
11948 
11949 	if (!init_event) {
11950 		kvm_pmu_reset(vcpu);
11951 		vcpu->arch.smbase = 0x30000;
11952 
11953 		vcpu->arch.msr_misc_features_enables = 0;
11954 		vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
11955 						  MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
11956 
11957 		__kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
11958 		__kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
11959 	}
11960 
11961 	/* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
11962 	memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
11963 	kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
11964 
11965 	/*
11966 	 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
11967 	 * if no CPUID match is found.  Note, it's impossible to get a match at
11968 	 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
11969 	 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
11970 	 * on RESET.  But, go through the motions in case that's ever remedied.
11971 	 */
11972 	cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
11973 	kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
11974 
11975 	static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
11976 
11977 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
11978 	kvm_rip_write(vcpu, 0xfff0);
11979 
11980 	vcpu->arch.cr3 = 0;
11981 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11982 
11983 	/*
11984 	 * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
11985 	 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
11986 	 * (or qualify) that with a footnote stating that CD/NW are preserved.
11987 	 */
11988 	new_cr0 = X86_CR0_ET;
11989 	if (init_event)
11990 		new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
11991 	else
11992 		new_cr0 |= X86_CR0_NW | X86_CR0_CD;
11993 
11994 	static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
11995 	static_call(kvm_x86_set_cr4)(vcpu, 0);
11996 	static_call(kvm_x86_set_efer)(vcpu, 0);
11997 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
11998 
11999 	/*
12000 	 * On the standard CR0/CR4/EFER modification paths, there are several
12001 	 * complex conditions determining whether the MMU has to be reset and/or
12002 	 * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12003 	 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12004 	 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12005 	 * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12006 	 */
12007 	if (old_cr0 & X86_CR0_PG) {
12008 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12009 		kvm_mmu_reset_context(vcpu);
12010 	}
12011 
12012 	/*
12013 	 * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12014 	 * APM states the TLBs are untouched by INIT, but it also states that
12015 	 * the TLBs are flushed on "External initialization of the processor."
12016 	 * Flush the guest TLB regardless of vendor, there is no meaningful
12017 	 * benefit in relying on the guest to flush the TLB immediately after
12018 	 * INIT.  A spurious TLB flush is benign and likely negligible from a
12019 	 * performance perspective.
12020 	 */
12021 	if (init_event)
12022 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12023 }
12024 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12025 
12026 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12027 {
12028 	struct kvm_segment cs;
12029 
12030 	kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12031 	cs.selector = vector << 8;
12032 	cs.base = vector << 12;
12033 	kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12034 	kvm_rip_write(vcpu, 0);
12035 }
12036 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12037 
12038 int kvm_arch_hardware_enable(void)
12039 {
12040 	struct kvm *kvm;
12041 	struct kvm_vcpu *vcpu;
12042 	unsigned long i;
12043 	int ret;
12044 	u64 local_tsc;
12045 	u64 max_tsc = 0;
12046 	bool stable, backwards_tsc = false;
12047 
12048 	kvm_user_return_msr_cpu_online();
12049 
12050 	ret = kvm_x86_check_processor_compatibility();
12051 	if (ret)
12052 		return ret;
12053 
12054 	ret = static_call(kvm_x86_hardware_enable)();
12055 	if (ret != 0)
12056 		return ret;
12057 
12058 	local_tsc = rdtsc();
12059 	stable = !kvm_check_tsc_unstable();
12060 	list_for_each_entry(kvm, &vm_list, vm_list) {
12061 		kvm_for_each_vcpu(i, vcpu, kvm) {
12062 			if (!stable && vcpu->cpu == smp_processor_id())
12063 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12064 			if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12065 				backwards_tsc = true;
12066 				if (vcpu->arch.last_host_tsc > max_tsc)
12067 					max_tsc = vcpu->arch.last_host_tsc;
12068 			}
12069 		}
12070 	}
12071 
12072 	/*
12073 	 * Sometimes, even reliable TSCs go backwards.  This happens on
12074 	 * platforms that reset TSC during suspend or hibernate actions, but
12075 	 * maintain synchronization.  We must compensate.  Fortunately, we can
12076 	 * detect that condition here, which happens early in CPU bringup,
12077 	 * before any KVM threads can be running.  Unfortunately, we can't
12078 	 * bring the TSCs fully up to date with real time, as we aren't yet far
12079 	 * enough into CPU bringup that we know how much real time has actually
12080 	 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12081 	 * variables that haven't been updated yet.
12082 	 *
12083 	 * So we simply find the maximum observed TSC above, then record the
12084 	 * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12085 	 * the adjustment will be applied.  Note that we accumulate
12086 	 * adjustments, in case multiple suspend cycles happen before some VCPU
12087 	 * gets a chance to run again.  In the event that no KVM threads get a
12088 	 * chance to run, we will miss the entire elapsed period, as we'll have
12089 	 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12090 	 * loose cycle time.  This isn't too big a deal, since the loss will be
12091 	 * uniform across all VCPUs (not to mention the scenario is extremely
12092 	 * unlikely). It is possible that a second hibernate recovery happens
12093 	 * much faster than a first, causing the observed TSC here to be
12094 	 * smaller; this would require additional padding adjustment, which is
12095 	 * why we set last_host_tsc to the local tsc observed here.
12096 	 *
12097 	 * N.B. - this code below runs only on platforms with reliable TSC,
12098 	 * as that is the only way backwards_tsc is set above.  Also note
12099 	 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12100 	 * have the same delta_cyc adjustment applied if backwards_tsc
12101 	 * is detected.  Note further, this adjustment is only done once,
12102 	 * as we reset last_host_tsc on all VCPUs to stop this from being
12103 	 * called multiple times (one for each physical CPU bringup).
12104 	 *
12105 	 * Platforms with unreliable TSCs don't have to deal with this, they
12106 	 * will be compensated by the logic in vcpu_load, which sets the TSC to
12107 	 * catchup mode.  This will catchup all VCPUs to real time, but cannot
12108 	 * guarantee that they stay in perfect synchronization.
12109 	 */
12110 	if (backwards_tsc) {
12111 		u64 delta_cyc = max_tsc - local_tsc;
12112 		list_for_each_entry(kvm, &vm_list, vm_list) {
12113 			kvm->arch.backwards_tsc_observed = true;
12114 			kvm_for_each_vcpu(i, vcpu, kvm) {
12115 				vcpu->arch.tsc_offset_adjustment += delta_cyc;
12116 				vcpu->arch.last_host_tsc = local_tsc;
12117 				kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12118 			}
12119 
12120 			/*
12121 			 * We have to disable TSC offset matching.. if you were
12122 			 * booting a VM while issuing an S4 host suspend....
12123 			 * you may have some problem.  Solving this issue is
12124 			 * left as an exercise to the reader.
12125 			 */
12126 			kvm->arch.last_tsc_nsec = 0;
12127 			kvm->arch.last_tsc_write = 0;
12128 		}
12129 
12130 	}
12131 	return 0;
12132 }
12133 
12134 void kvm_arch_hardware_disable(void)
12135 {
12136 	static_call(kvm_x86_hardware_disable)();
12137 	drop_user_return_notifiers();
12138 }
12139 
12140 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12141 {
12142 	return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12143 }
12144 
12145 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12146 {
12147 	return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12148 }
12149 
12150 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12151 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12152 
12153 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12154 {
12155 	struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12156 
12157 	vcpu->arch.l1tf_flush_l1d = true;
12158 	if (pmu->version && unlikely(pmu->event_count)) {
12159 		pmu->need_cleanup = true;
12160 		kvm_make_request(KVM_REQ_PMU, vcpu);
12161 	}
12162 	static_call(kvm_x86_sched_in)(vcpu, cpu);
12163 }
12164 
12165 void kvm_arch_free_vm(struct kvm *kvm)
12166 {
12167 	kfree(to_kvm_hv(kvm)->hv_pa_pg);
12168 	__kvm_arch_free_vm(kvm);
12169 }
12170 
12171 
12172 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12173 {
12174 	int ret;
12175 	unsigned long flags;
12176 
12177 	if (type)
12178 		return -EINVAL;
12179 
12180 	ret = kvm_page_track_init(kvm);
12181 	if (ret)
12182 		goto out;
12183 
12184 	ret = kvm_mmu_init_vm(kvm);
12185 	if (ret)
12186 		goto out_page_track;
12187 
12188 	ret = static_call(kvm_x86_vm_init)(kvm);
12189 	if (ret)
12190 		goto out_uninit_mmu;
12191 
12192 	INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12193 	INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12194 	atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12195 
12196 	/* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12197 	set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12198 	/* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12199 	set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12200 		&kvm->arch.irq_sources_bitmap);
12201 
12202 	raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12203 	mutex_init(&kvm->arch.apic_map_lock);
12204 	seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12205 	kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12206 
12207 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12208 	pvclock_update_vm_gtod_copy(kvm);
12209 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12210 
12211 	kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12212 	kvm->arch.guest_can_read_msr_platform_info = true;
12213 	kvm->arch.enable_pmu = enable_pmu;
12214 
12215 #if IS_ENABLED(CONFIG_HYPERV)
12216 	spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12217 	kvm->arch.hv_root_tdp = INVALID_PAGE;
12218 #endif
12219 
12220 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12221 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12222 
12223 	kvm_apicv_init(kvm);
12224 	kvm_hv_init_vm(kvm);
12225 	kvm_xen_init_vm(kvm);
12226 
12227 	return 0;
12228 
12229 out_uninit_mmu:
12230 	kvm_mmu_uninit_vm(kvm);
12231 out_page_track:
12232 	kvm_page_track_cleanup(kvm);
12233 out:
12234 	return ret;
12235 }
12236 
12237 int kvm_arch_post_init_vm(struct kvm *kvm)
12238 {
12239 	return kvm_mmu_post_init_vm(kvm);
12240 }
12241 
12242 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12243 {
12244 	vcpu_load(vcpu);
12245 	kvm_mmu_unload(vcpu);
12246 	vcpu_put(vcpu);
12247 }
12248 
12249 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12250 {
12251 	unsigned long i;
12252 	struct kvm_vcpu *vcpu;
12253 
12254 	kvm_for_each_vcpu(i, vcpu, kvm) {
12255 		kvm_clear_async_pf_completion_queue(vcpu);
12256 		kvm_unload_vcpu_mmu(vcpu);
12257 	}
12258 }
12259 
12260 void kvm_arch_sync_events(struct kvm *kvm)
12261 {
12262 	cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12263 	cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12264 	kvm_free_pit(kvm);
12265 }
12266 
12267 /**
12268  * __x86_set_memory_region: Setup KVM internal memory slot
12269  *
12270  * @kvm: the kvm pointer to the VM.
12271  * @id: the slot ID to setup.
12272  * @gpa: the GPA to install the slot (unused when @size == 0).
12273  * @size: the size of the slot. Set to zero to uninstall a slot.
12274  *
12275  * This function helps to setup a KVM internal memory slot.  Specify
12276  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12277  * slot.  The return code can be one of the following:
12278  *
12279  *   HVA:           on success (uninstall will return a bogus HVA)
12280  *   -errno:        on error
12281  *
12282  * The caller should always use IS_ERR() to check the return value
12283  * before use.  Note, the KVM internal memory slots are guaranteed to
12284  * remain valid and unchanged until the VM is destroyed, i.e., the
12285  * GPA->HVA translation will not change.  However, the HVA is a user
12286  * address, i.e. its accessibility is not guaranteed, and must be
12287  * accessed via __copy_{to,from}_user().
12288  */
12289 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12290 				      u32 size)
12291 {
12292 	int i, r;
12293 	unsigned long hva, old_npages;
12294 	struct kvm_memslots *slots = kvm_memslots(kvm);
12295 	struct kvm_memory_slot *slot;
12296 
12297 	/* Called with kvm->slots_lock held.  */
12298 	if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12299 		return ERR_PTR_USR(-EINVAL);
12300 
12301 	slot = id_to_memslot(slots, id);
12302 	if (size) {
12303 		if (slot && slot->npages)
12304 			return ERR_PTR_USR(-EEXIST);
12305 
12306 		/*
12307 		 * MAP_SHARED to prevent internal slot pages from being moved
12308 		 * by fork()/COW.
12309 		 */
12310 		hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12311 			      MAP_SHARED | MAP_ANONYMOUS, 0);
12312 		if (IS_ERR_VALUE(hva))
12313 			return (void __user *)hva;
12314 	} else {
12315 		if (!slot || !slot->npages)
12316 			return NULL;
12317 
12318 		old_npages = slot->npages;
12319 		hva = slot->userspace_addr;
12320 	}
12321 
12322 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12323 		struct kvm_userspace_memory_region m;
12324 
12325 		m.slot = id | (i << 16);
12326 		m.flags = 0;
12327 		m.guest_phys_addr = gpa;
12328 		m.userspace_addr = hva;
12329 		m.memory_size = size;
12330 		r = __kvm_set_memory_region(kvm, &m);
12331 		if (r < 0)
12332 			return ERR_PTR_USR(r);
12333 	}
12334 
12335 	if (!size)
12336 		vm_munmap(hva, old_npages * PAGE_SIZE);
12337 
12338 	return (void __user *)hva;
12339 }
12340 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12341 
12342 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12343 {
12344 	kvm_mmu_pre_destroy_vm(kvm);
12345 }
12346 
12347 void kvm_arch_destroy_vm(struct kvm *kvm)
12348 {
12349 	if (current->mm == kvm->mm) {
12350 		/*
12351 		 * Free memory regions allocated on behalf of userspace,
12352 		 * unless the memory map has changed due to process exit
12353 		 * or fd copying.
12354 		 */
12355 		mutex_lock(&kvm->slots_lock);
12356 		__x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12357 					0, 0);
12358 		__x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12359 					0, 0);
12360 		__x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12361 		mutex_unlock(&kvm->slots_lock);
12362 	}
12363 	kvm_unload_vcpu_mmus(kvm);
12364 	static_call_cond(kvm_x86_vm_destroy)(kvm);
12365 	kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12366 	kvm_pic_destroy(kvm);
12367 	kvm_ioapic_destroy(kvm);
12368 	kvm_destroy_vcpus(kvm);
12369 	kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12370 	kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12371 	kvm_mmu_uninit_vm(kvm);
12372 	kvm_page_track_cleanup(kvm);
12373 	kvm_xen_destroy_vm(kvm);
12374 	kvm_hv_destroy_vm(kvm);
12375 }
12376 
12377 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12378 {
12379 	int i;
12380 
12381 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12382 		kvfree(slot->arch.rmap[i]);
12383 		slot->arch.rmap[i] = NULL;
12384 	}
12385 }
12386 
12387 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12388 {
12389 	int i;
12390 
12391 	memslot_rmap_free(slot);
12392 
12393 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12394 		kvfree(slot->arch.lpage_info[i - 1]);
12395 		slot->arch.lpage_info[i - 1] = NULL;
12396 	}
12397 
12398 	kvm_page_track_free_memslot(slot);
12399 }
12400 
12401 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12402 {
12403 	const int sz = sizeof(*slot->arch.rmap[0]);
12404 	int i;
12405 
12406 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12407 		int level = i + 1;
12408 		int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12409 
12410 		if (slot->arch.rmap[i])
12411 			continue;
12412 
12413 		slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12414 		if (!slot->arch.rmap[i]) {
12415 			memslot_rmap_free(slot);
12416 			return -ENOMEM;
12417 		}
12418 	}
12419 
12420 	return 0;
12421 }
12422 
12423 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12424 				      struct kvm_memory_slot *slot)
12425 {
12426 	unsigned long npages = slot->npages;
12427 	int i, r;
12428 
12429 	/*
12430 	 * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12431 	 * old arrays will be freed by __kvm_set_memory_region() if installing
12432 	 * the new memslot is successful.
12433 	 */
12434 	memset(&slot->arch, 0, sizeof(slot->arch));
12435 
12436 	if (kvm_memslots_have_rmaps(kvm)) {
12437 		r = memslot_rmap_alloc(slot, npages);
12438 		if (r)
12439 			return r;
12440 	}
12441 
12442 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12443 		struct kvm_lpage_info *linfo;
12444 		unsigned long ugfn;
12445 		int lpages;
12446 		int level = i + 1;
12447 
12448 		lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12449 
12450 		linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12451 		if (!linfo)
12452 			goto out_free;
12453 
12454 		slot->arch.lpage_info[i - 1] = linfo;
12455 
12456 		if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12457 			linfo[0].disallow_lpage = 1;
12458 		if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12459 			linfo[lpages - 1].disallow_lpage = 1;
12460 		ugfn = slot->userspace_addr >> PAGE_SHIFT;
12461 		/*
12462 		 * If the gfn and userspace address are not aligned wrt each
12463 		 * other, disable large page support for this slot.
12464 		 */
12465 		if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12466 			unsigned long j;
12467 
12468 			for (j = 0; j < lpages; ++j)
12469 				linfo[j].disallow_lpage = 1;
12470 		}
12471 	}
12472 
12473 	if (kvm_page_track_create_memslot(kvm, slot, npages))
12474 		goto out_free;
12475 
12476 	return 0;
12477 
12478 out_free:
12479 	memslot_rmap_free(slot);
12480 
12481 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12482 		kvfree(slot->arch.lpage_info[i - 1]);
12483 		slot->arch.lpage_info[i - 1] = NULL;
12484 	}
12485 	return -ENOMEM;
12486 }
12487 
12488 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12489 {
12490 	struct kvm_vcpu *vcpu;
12491 	unsigned long i;
12492 
12493 	/*
12494 	 * memslots->generation has been incremented.
12495 	 * mmio generation may have reached its maximum value.
12496 	 */
12497 	kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12498 
12499 	/* Force re-initialization of steal_time cache */
12500 	kvm_for_each_vcpu(i, vcpu, kvm)
12501 		kvm_vcpu_kick(vcpu);
12502 }
12503 
12504 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12505 				   const struct kvm_memory_slot *old,
12506 				   struct kvm_memory_slot *new,
12507 				   enum kvm_mr_change change)
12508 {
12509 	if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12510 		if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12511 			return -EINVAL;
12512 
12513 		return kvm_alloc_memslot_metadata(kvm, new);
12514 	}
12515 
12516 	if (change == KVM_MR_FLAGS_ONLY)
12517 		memcpy(&new->arch, &old->arch, sizeof(old->arch));
12518 	else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12519 		return -EIO;
12520 
12521 	return 0;
12522 }
12523 
12524 
12525 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12526 {
12527 	int nr_slots;
12528 
12529 	if (!kvm_x86_ops.cpu_dirty_log_size)
12530 		return;
12531 
12532 	nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12533 	if ((enable && nr_slots == 1) || !nr_slots)
12534 		kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12535 }
12536 
12537 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12538 				     struct kvm_memory_slot *old,
12539 				     const struct kvm_memory_slot *new,
12540 				     enum kvm_mr_change change)
12541 {
12542 	u32 old_flags = old ? old->flags : 0;
12543 	u32 new_flags = new ? new->flags : 0;
12544 	bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12545 
12546 	/*
12547 	 * Update CPU dirty logging if dirty logging is being toggled.  This
12548 	 * applies to all operations.
12549 	 */
12550 	if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12551 		kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12552 
12553 	/*
12554 	 * Nothing more to do for RO slots (which can't be dirtied and can't be
12555 	 * made writable) or CREATE/MOVE/DELETE of a slot.
12556 	 *
12557 	 * For a memslot with dirty logging disabled:
12558 	 * CREATE:      No dirty mappings will already exist.
12559 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12560 	 *		kvm_arch_flush_shadow_memslot()
12561 	 *
12562 	 * For a memslot with dirty logging enabled:
12563 	 * CREATE:      No shadow pages exist, thus nothing to write-protect
12564 	 *		and no dirty bits to clear.
12565 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12566 	 *		kvm_arch_flush_shadow_memslot().
12567 	 */
12568 	if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12569 		return;
12570 
12571 	/*
12572 	 * READONLY and non-flags changes were filtered out above, and the only
12573 	 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12574 	 * logging isn't being toggled on or off.
12575 	 */
12576 	if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12577 		return;
12578 
12579 	if (!log_dirty_pages) {
12580 		/*
12581 		 * Dirty logging tracks sptes in 4k granularity, meaning that
12582 		 * large sptes have to be split.  If live migration succeeds,
12583 		 * the guest in the source machine will be destroyed and large
12584 		 * sptes will be created in the destination.  However, if the
12585 		 * guest continues to run in the source machine (for example if
12586 		 * live migration fails), small sptes will remain around and
12587 		 * cause bad performance.
12588 		 *
12589 		 * Scan sptes if dirty logging has been stopped, dropping those
12590 		 * which can be collapsed into a single large-page spte.  Later
12591 		 * page faults will create the large-page sptes.
12592 		 */
12593 		kvm_mmu_zap_collapsible_sptes(kvm, new);
12594 	} else {
12595 		/*
12596 		 * Initially-all-set does not require write protecting any page,
12597 		 * because they're all assumed to be dirty.
12598 		 */
12599 		if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12600 			return;
12601 
12602 		if (READ_ONCE(eager_page_split))
12603 			kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12604 
12605 		if (kvm_x86_ops.cpu_dirty_log_size) {
12606 			kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12607 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12608 		} else {
12609 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12610 		}
12611 
12612 		/*
12613 		 * Unconditionally flush the TLBs after enabling dirty logging.
12614 		 * A flush is almost always going to be necessary (see below),
12615 		 * and unconditionally flushing allows the helpers to omit
12616 		 * the subtly complex checks when removing write access.
12617 		 *
12618 		 * Do the flush outside of mmu_lock to reduce the amount of
12619 		 * time mmu_lock is held.  Flushing after dropping mmu_lock is
12620 		 * safe as KVM only needs to guarantee the slot is fully
12621 		 * write-protected before returning to userspace, i.e. before
12622 		 * userspace can consume the dirty status.
12623 		 *
12624 		 * Flushing outside of mmu_lock requires KVM to be careful when
12625 		 * making decisions based on writable status of an SPTE, e.g. a
12626 		 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12627 		 *
12628 		 * Specifically, KVM also write-protects guest page tables to
12629 		 * monitor changes when using shadow paging, and must guarantee
12630 		 * no CPUs can write to those page before mmu_lock is dropped.
12631 		 * Because CPUs may have stale TLB entries at this point, a
12632 		 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12633 		 *
12634 		 * KVM also allows making SPTES writable outside of mmu_lock,
12635 		 * e.g. to allow dirty logging without taking mmu_lock.
12636 		 *
12637 		 * To handle these scenarios, KVM uses a separate software-only
12638 		 * bit (MMU-writable) to track if a SPTE is !writable due to
12639 		 * a guest page table being write-protected (KVM clears the
12640 		 * MMU-writable flag when write-protecting for shadow paging).
12641 		 *
12642 		 * The use of MMU-writable is also the primary motivation for
12643 		 * the unconditional flush.  Because KVM must guarantee that a
12644 		 * CPU doesn't contain stale, writable TLB entries for a
12645 		 * !MMU-writable SPTE, KVM must flush if it encounters any
12646 		 * MMU-writable SPTE regardless of whether the actual hardware
12647 		 * writable bit was set.  I.e. KVM is almost guaranteed to need
12648 		 * to flush, while unconditionally flushing allows the "remove
12649 		 * write access" helpers to ignore MMU-writable entirely.
12650 		 *
12651 		 * See is_writable_pte() for more details (the case involving
12652 		 * access-tracked SPTEs is particularly relevant).
12653 		 */
12654 		kvm_arch_flush_remote_tlbs_memslot(kvm, new);
12655 	}
12656 }
12657 
12658 void kvm_arch_commit_memory_region(struct kvm *kvm,
12659 				struct kvm_memory_slot *old,
12660 				const struct kvm_memory_slot *new,
12661 				enum kvm_mr_change change)
12662 {
12663 	if (!kvm->arch.n_requested_mmu_pages &&
12664 	    (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12665 		unsigned long nr_mmu_pages;
12666 
12667 		nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12668 		nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12669 		kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12670 	}
12671 
12672 	kvm_mmu_slot_apply_flags(kvm, old, new, change);
12673 
12674 	/* Free the arrays associated with the old memslot. */
12675 	if (change == KVM_MR_MOVE)
12676 		kvm_arch_free_memslot(kvm, old);
12677 }
12678 
12679 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12680 {
12681 	kvm_mmu_zap_all(kvm);
12682 }
12683 
12684 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12685 				   struct kvm_memory_slot *slot)
12686 {
12687 	kvm_page_track_flush_slot(kvm, slot);
12688 }
12689 
12690 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12691 {
12692 	return (is_guest_mode(vcpu) &&
12693 		static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12694 }
12695 
12696 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12697 {
12698 	if (!list_empty_careful(&vcpu->async_pf.done))
12699 		return true;
12700 
12701 	if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12702 	    kvm_apic_init_sipi_allowed(vcpu))
12703 		return true;
12704 
12705 	if (vcpu->arch.pv.pv_unhalted)
12706 		return true;
12707 
12708 	if (kvm_is_exception_pending(vcpu))
12709 		return true;
12710 
12711 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12712 	    (vcpu->arch.nmi_pending &&
12713 	     static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12714 		return true;
12715 
12716 #ifdef CONFIG_KVM_SMM
12717 	if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12718 	    (vcpu->arch.smi_pending &&
12719 	     static_call(kvm_x86_smi_allowed)(vcpu, false)))
12720 		return true;
12721 #endif
12722 
12723 	if (kvm_arch_interrupt_allowed(vcpu) &&
12724 	    (kvm_cpu_has_interrupt(vcpu) ||
12725 	    kvm_guest_apic_has_interrupt(vcpu)))
12726 		return true;
12727 
12728 	if (kvm_hv_has_stimer_pending(vcpu))
12729 		return true;
12730 
12731 	if (is_guest_mode(vcpu) &&
12732 	    kvm_x86_ops.nested_ops->has_events &&
12733 	    kvm_x86_ops.nested_ops->has_events(vcpu))
12734 		return true;
12735 
12736 	if (kvm_xen_has_pending_events(vcpu))
12737 		return true;
12738 
12739 	return false;
12740 }
12741 
12742 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12743 {
12744 	return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12745 }
12746 
12747 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12748 {
12749 	if (kvm_vcpu_apicv_active(vcpu) &&
12750 	    static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12751 		return true;
12752 
12753 	return false;
12754 }
12755 
12756 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12757 {
12758 	if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12759 		return true;
12760 
12761 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12762 #ifdef CONFIG_KVM_SMM
12763 		kvm_test_request(KVM_REQ_SMI, vcpu) ||
12764 #endif
12765 		 kvm_test_request(KVM_REQ_EVENT, vcpu))
12766 		return true;
12767 
12768 	return kvm_arch_dy_has_pending_interrupt(vcpu);
12769 }
12770 
12771 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12772 {
12773 	if (vcpu->arch.guest_state_protected)
12774 		return true;
12775 
12776 	return vcpu->arch.preempted_in_kernel;
12777 }
12778 
12779 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12780 {
12781 	return kvm_rip_read(vcpu);
12782 }
12783 
12784 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12785 {
12786 	return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12787 }
12788 
12789 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12790 {
12791 	return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12792 }
12793 
12794 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12795 {
12796 	/* Can't read the RIP when guest state is protected, just return 0 */
12797 	if (vcpu->arch.guest_state_protected)
12798 		return 0;
12799 
12800 	if (is_64_bit_mode(vcpu))
12801 		return kvm_rip_read(vcpu);
12802 	return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12803 		     kvm_rip_read(vcpu));
12804 }
12805 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12806 
12807 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12808 {
12809 	return kvm_get_linear_rip(vcpu) == linear_rip;
12810 }
12811 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12812 
12813 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12814 {
12815 	unsigned long rflags;
12816 
12817 	rflags = static_call(kvm_x86_get_rflags)(vcpu);
12818 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12819 		rflags &= ~X86_EFLAGS_TF;
12820 	return rflags;
12821 }
12822 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12823 
12824 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12825 {
12826 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12827 	    kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12828 		rflags |= X86_EFLAGS_TF;
12829 	static_call(kvm_x86_set_rflags)(vcpu, rflags);
12830 }
12831 
12832 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12833 {
12834 	__kvm_set_rflags(vcpu, rflags);
12835 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12836 }
12837 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12838 
12839 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12840 {
12841 	BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12842 
12843 	return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12844 }
12845 
12846 static inline u32 kvm_async_pf_next_probe(u32 key)
12847 {
12848 	return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12849 }
12850 
12851 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12852 {
12853 	u32 key = kvm_async_pf_hash_fn(gfn);
12854 
12855 	while (vcpu->arch.apf.gfns[key] != ~0)
12856 		key = kvm_async_pf_next_probe(key);
12857 
12858 	vcpu->arch.apf.gfns[key] = gfn;
12859 }
12860 
12861 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12862 {
12863 	int i;
12864 	u32 key = kvm_async_pf_hash_fn(gfn);
12865 
12866 	for (i = 0; i < ASYNC_PF_PER_VCPU &&
12867 		     (vcpu->arch.apf.gfns[key] != gfn &&
12868 		      vcpu->arch.apf.gfns[key] != ~0); i++)
12869 		key = kvm_async_pf_next_probe(key);
12870 
12871 	return key;
12872 }
12873 
12874 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12875 {
12876 	return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12877 }
12878 
12879 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12880 {
12881 	u32 i, j, k;
12882 
12883 	i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
12884 
12885 	if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12886 		return;
12887 
12888 	while (true) {
12889 		vcpu->arch.apf.gfns[i] = ~0;
12890 		do {
12891 			j = kvm_async_pf_next_probe(j);
12892 			if (vcpu->arch.apf.gfns[j] == ~0)
12893 				return;
12894 			k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12895 			/*
12896 			 * k lies cyclically in ]i,j]
12897 			 * |    i.k.j |
12898 			 * |....j i.k.| or  |.k..j i...|
12899 			 */
12900 		} while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
12901 		vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
12902 		i = j;
12903 	}
12904 }
12905 
12906 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
12907 {
12908 	u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
12909 
12910 	return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
12911 				      sizeof(reason));
12912 }
12913 
12914 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
12915 {
12916 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12917 
12918 	return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12919 					     &token, offset, sizeof(token));
12920 }
12921 
12922 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
12923 {
12924 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
12925 	u32 val;
12926 
12927 	if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
12928 					 &val, offset, sizeof(val)))
12929 		return false;
12930 
12931 	return !val;
12932 }
12933 
12934 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
12935 {
12936 
12937 	if (!kvm_pv_async_pf_enabled(vcpu))
12938 		return false;
12939 
12940 	if (vcpu->arch.apf.send_user_only &&
12941 	    static_call(kvm_x86_get_cpl)(vcpu) == 0)
12942 		return false;
12943 
12944 	if (is_guest_mode(vcpu)) {
12945 		/*
12946 		 * L1 needs to opt into the special #PF vmexits that are
12947 		 * used to deliver async page faults.
12948 		 */
12949 		return vcpu->arch.apf.delivery_as_pf_vmexit;
12950 	} else {
12951 		/*
12952 		 * Play it safe in case the guest temporarily disables paging.
12953 		 * The real mode IDT in particular is unlikely to have a #PF
12954 		 * exception setup.
12955 		 */
12956 		return is_paging(vcpu);
12957 	}
12958 }
12959 
12960 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
12961 {
12962 	if (unlikely(!lapic_in_kernel(vcpu) ||
12963 		     kvm_event_needs_reinjection(vcpu) ||
12964 		     kvm_is_exception_pending(vcpu)))
12965 		return false;
12966 
12967 	if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
12968 		return false;
12969 
12970 	/*
12971 	 * If interrupts are off we cannot even use an artificial
12972 	 * halt state.
12973 	 */
12974 	return kvm_arch_interrupt_allowed(vcpu);
12975 }
12976 
12977 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
12978 				     struct kvm_async_pf *work)
12979 {
12980 	struct x86_exception fault;
12981 
12982 	trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
12983 	kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
12984 
12985 	if (kvm_can_deliver_async_pf(vcpu) &&
12986 	    !apf_put_user_notpresent(vcpu)) {
12987 		fault.vector = PF_VECTOR;
12988 		fault.error_code_valid = true;
12989 		fault.error_code = 0;
12990 		fault.nested_page_fault = false;
12991 		fault.address = work->arch.token;
12992 		fault.async_page_fault = true;
12993 		kvm_inject_page_fault(vcpu, &fault);
12994 		return true;
12995 	} else {
12996 		/*
12997 		 * It is not possible to deliver a paravirtualized asynchronous
12998 		 * page fault, but putting the guest in an artificial halt state
12999 		 * can be beneficial nevertheless: if an interrupt arrives, we
13000 		 * can deliver it timely and perhaps the guest will schedule
13001 		 * another process.  When the instruction that triggered a page
13002 		 * fault is retried, hopefully the page will be ready in the host.
13003 		 */
13004 		kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13005 		return false;
13006 	}
13007 }
13008 
13009 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13010 				 struct kvm_async_pf *work)
13011 {
13012 	struct kvm_lapic_irq irq = {
13013 		.delivery_mode = APIC_DM_FIXED,
13014 		.vector = vcpu->arch.apf.vec
13015 	};
13016 
13017 	if (work->wakeup_all)
13018 		work->arch.token = ~0; /* broadcast wakeup */
13019 	else
13020 		kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13021 	trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13022 
13023 	if ((work->wakeup_all || work->notpresent_injected) &&
13024 	    kvm_pv_async_pf_enabled(vcpu) &&
13025 	    !apf_put_user_ready(vcpu, work->arch.token)) {
13026 		vcpu->arch.apf.pageready_pending = true;
13027 		kvm_apic_set_irq(vcpu, &irq, NULL);
13028 	}
13029 
13030 	vcpu->arch.apf.halted = false;
13031 	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13032 }
13033 
13034 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13035 {
13036 	kvm_make_request(KVM_REQ_APF_READY, vcpu);
13037 	if (!vcpu->arch.apf.pageready_pending)
13038 		kvm_vcpu_kick(vcpu);
13039 }
13040 
13041 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13042 {
13043 	if (!kvm_pv_async_pf_enabled(vcpu))
13044 		return true;
13045 	else
13046 		return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13047 }
13048 
13049 void kvm_arch_start_assignment(struct kvm *kvm)
13050 {
13051 	if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13052 		static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13053 }
13054 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13055 
13056 void kvm_arch_end_assignment(struct kvm *kvm)
13057 {
13058 	atomic_dec(&kvm->arch.assigned_device_count);
13059 }
13060 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13061 
13062 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13063 {
13064 	return arch_atomic_read(&kvm->arch.assigned_device_count);
13065 }
13066 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13067 
13068 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13069 {
13070 	atomic_inc(&kvm->arch.noncoherent_dma_count);
13071 }
13072 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13073 
13074 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13075 {
13076 	atomic_dec(&kvm->arch.noncoherent_dma_count);
13077 }
13078 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13079 
13080 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13081 {
13082 	return atomic_read(&kvm->arch.noncoherent_dma_count);
13083 }
13084 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13085 
13086 bool kvm_arch_has_irq_bypass(void)
13087 {
13088 	return true;
13089 }
13090 
13091 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13092 				      struct irq_bypass_producer *prod)
13093 {
13094 	struct kvm_kernel_irqfd *irqfd =
13095 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13096 	int ret;
13097 
13098 	irqfd->producer = prod;
13099 	kvm_arch_start_assignment(irqfd->kvm);
13100 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13101 					 prod->irq, irqfd->gsi, 1);
13102 
13103 	if (ret)
13104 		kvm_arch_end_assignment(irqfd->kvm);
13105 
13106 	return ret;
13107 }
13108 
13109 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13110 				      struct irq_bypass_producer *prod)
13111 {
13112 	int ret;
13113 	struct kvm_kernel_irqfd *irqfd =
13114 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13115 
13116 	WARN_ON(irqfd->producer != prod);
13117 	irqfd->producer = NULL;
13118 
13119 	/*
13120 	 * When producer of consumer is unregistered, we change back to
13121 	 * remapped mode, so we can re-use the current implementation
13122 	 * when the irq is masked/disabled or the consumer side (KVM
13123 	 * int this case doesn't want to receive the interrupts.
13124 	*/
13125 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13126 	if (ret)
13127 		printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13128 		       " fails: %d\n", irqfd->consumer.token, ret);
13129 
13130 	kvm_arch_end_assignment(irqfd->kvm);
13131 }
13132 
13133 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13134 				   uint32_t guest_irq, bool set)
13135 {
13136 	return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13137 }
13138 
13139 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13140 				  struct kvm_kernel_irq_routing_entry *new)
13141 {
13142 	if (new->type != KVM_IRQ_ROUTING_MSI)
13143 		return true;
13144 
13145 	return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13146 }
13147 
13148 bool kvm_vector_hashing_enabled(void)
13149 {
13150 	return vector_hashing;
13151 }
13152 
13153 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13154 {
13155 	return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13156 }
13157 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13158 
13159 
13160 int kvm_spec_ctrl_test_value(u64 value)
13161 {
13162 	/*
13163 	 * test that setting IA32_SPEC_CTRL to given value
13164 	 * is allowed by the host processor
13165 	 */
13166 
13167 	u64 saved_value;
13168 	unsigned long flags;
13169 	int ret = 0;
13170 
13171 	local_irq_save(flags);
13172 
13173 	if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13174 		ret = 1;
13175 	else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13176 		ret = 1;
13177 	else
13178 		wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13179 
13180 	local_irq_restore(flags);
13181 
13182 	return ret;
13183 }
13184 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13185 
13186 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13187 {
13188 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13189 	struct x86_exception fault;
13190 	u64 access = error_code &
13191 		(PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13192 
13193 	if (!(error_code & PFERR_PRESENT_MASK) ||
13194 	    mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13195 		/*
13196 		 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13197 		 * tables probably do not match the TLB.  Just proceed
13198 		 * with the error code that the processor gave.
13199 		 */
13200 		fault.vector = PF_VECTOR;
13201 		fault.error_code_valid = true;
13202 		fault.error_code = error_code;
13203 		fault.nested_page_fault = false;
13204 		fault.address = gva;
13205 		fault.async_page_fault = false;
13206 	}
13207 	vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13208 }
13209 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13210 
13211 /*
13212  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13213  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13214  * indicates whether exit to userspace is needed.
13215  */
13216 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13217 			      struct x86_exception *e)
13218 {
13219 	if (r == X86EMUL_PROPAGATE_FAULT) {
13220 		if (KVM_BUG_ON(!e, vcpu->kvm))
13221 			return -EIO;
13222 
13223 		kvm_inject_emulated_page_fault(vcpu, e);
13224 		return 1;
13225 	}
13226 
13227 	/*
13228 	 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13229 	 * while handling a VMX instruction KVM could've handled the request
13230 	 * correctly by exiting to userspace and performing I/O but there
13231 	 * doesn't seem to be a real use-case behind such requests, just return
13232 	 * KVM_EXIT_INTERNAL_ERROR for now.
13233 	 */
13234 	kvm_prepare_emulation_failure_exit(vcpu);
13235 
13236 	return 0;
13237 }
13238 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13239 
13240 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13241 {
13242 	bool pcid_enabled;
13243 	struct x86_exception e;
13244 	struct {
13245 		u64 pcid;
13246 		u64 gla;
13247 	} operand;
13248 	int r;
13249 
13250 	r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13251 	if (r != X86EMUL_CONTINUE)
13252 		return kvm_handle_memory_failure(vcpu, r, &e);
13253 
13254 	if (operand.pcid >> 12 != 0) {
13255 		kvm_inject_gp(vcpu, 0);
13256 		return 1;
13257 	}
13258 
13259 	pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
13260 
13261 	switch (type) {
13262 	case INVPCID_TYPE_INDIV_ADDR:
13263 		if ((!pcid_enabled && (operand.pcid != 0)) ||
13264 		    is_noncanonical_address(operand.gla, vcpu)) {
13265 			kvm_inject_gp(vcpu, 0);
13266 			return 1;
13267 		}
13268 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13269 		return kvm_skip_emulated_instruction(vcpu);
13270 
13271 	case INVPCID_TYPE_SINGLE_CTXT:
13272 		if (!pcid_enabled && (operand.pcid != 0)) {
13273 			kvm_inject_gp(vcpu, 0);
13274 			return 1;
13275 		}
13276 
13277 		kvm_invalidate_pcid(vcpu, operand.pcid);
13278 		return kvm_skip_emulated_instruction(vcpu);
13279 
13280 	case INVPCID_TYPE_ALL_NON_GLOBAL:
13281 		/*
13282 		 * Currently, KVM doesn't mark global entries in the shadow
13283 		 * page tables, so a non-global flush just degenerates to a
13284 		 * global flush. If needed, we could optimize this later by
13285 		 * keeping track of global entries in shadow page tables.
13286 		 */
13287 
13288 		fallthrough;
13289 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
13290 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13291 		return kvm_skip_emulated_instruction(vcpu);
13292 
13293 	default:
13294 		kvm_inject_gp(vcpu, 0);
13295 		return 1;
13296 	}
13297 }
13298 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13299 
13300 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13301 {
13302 	struct kvm_run *run = vcpu->run;
13303 	struct kvm_mmio_fragment *frag;
13304 	unsigned int len;
13305 
13306 	BUG_ON(!vcpu->mmio_needed);
13307 
13308 	/* Complete previous fragment */
13309 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13310 	len = min(8u, frag->len);
13311 	if (!vcpu->mmio_is_write)
13312 		memcpy(frag->data, run->mmio.data, len);
13313 
13314 	if (frag->len <= 8) {
13315 		/* Switch to the next fragment. */
13316 		frag++;
13317 		vcpu->mmio_cur_fragment++;
13318 	} else {
13319 		/* Go forward to the next mmio piece. */
13320 		frag->data += len;
13321 		frag->gpa += len;
13322 		frag->len -= len;
13323 	}
13324 
13325 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13326 		vcpu->mmio_needed = 0;
13327 
13328 		// VMG change, at this point, we're always done
13329 		// RIP has already been advanced
13330 		return 1;
13331 	}
13332 
13333 	// More MMIO is needed
13334 	run->mmio.phys_addr = frag->gpa;
13335 	run->mmio.len = min(8u, frag->len);
13336 	run->mmio.is_write = vcpu->mmio_is_write;
13337 	if (run->mmio.is_write)
13338 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13339 	run->exit_reason = KVM_EXIT_MMIO;
13340 
13341 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13342 
13343 	return 0;
13344 }
13345 
13346 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13347 			  void *data)
13348 {
13349 	int handled;
13350 	struct kvm_mmio_fragment *frag;
13351 
13352 	if (!data)
13353 		return -EINVAL;
13354 
13355 	handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13356 	if (handled == bytes)
13357 		return 1;
13358 
13359 	bytes -= handled;
13360 	gpa += handled;
13361 	data += handled;
13362 
13363 	/*TODO: Check if need to increment number of frags */
13364 	frag = vcpu->mmio_fragments;
13365 	vcpu->mmio_nr_fragments = 1;
13366 	frag->len = bytes;
13367 	frag->gpa = gpa;
13368 	frag->data = data;
13369 
13370 	vcpu->mmio_needed = 1;
13371 	vcpu->mmio_cur_fragment = 0;
13372 
13373 	vcpu->run->mmio.phys_addr = gpa;
13374 	vcpu->run->mmio.len = min(8u, frag->len);
13375 	vcpu->run->mmio.is_write = 1;
13376 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13377 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13378 
13379 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13380 
13381 	return 0;
13382 }
13383 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13384 
13385 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13386 			 void *data)
13387 {
13388 	int handled;
13389 	struct kvm_mmio_fragment *frag;
13390 
13391 	if (!data)
13392 		return -EINVAL;
13393 
13394 	handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13395 	if (handled == bytes)
13396 		return 1;
13397 
13398 	bytes -= handled;
13399 	gpa += handled;
13400 	data += handled;
13401 
13402 	/*TODO: Check if need to increment number of frags */
13403 	frag = vcpu->mmio_fragments;
13404 	vcpu->mmio_nr_fragments = 1;
13405 	frag->len = bytes;
13406 	frag->gpa = gpa;
13407 	frag->data = data;
13408 
13409 	vcpu->mmio_needed = 1;
13410 	vcpu->mmio_cur_fragment = 0;
13411 
13412 	vcpu->run->mmio.phys_addr = gpa;
13413 	vcpu->run->mmio.len = min(8u, frag->len);
13414 	vcpu->run->mmio.is_write = 0;
13415 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13416 
13417 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13418 
13419 	return 0;
13420 }
13421 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13422 
13423 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13424 {
13425 	vcpu->arch.sev_pio_count -= count;
13426 	vcpu->arch.sev_pio_data += count * size;
13427 }
13428 
13429 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13430 			   unsigned int port);
13431 
13432 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13433 {
13434 	int size = vcpu->arch.pio.size;
13435 	int port = vcpu->arch.pio.port;
13436 
13437 	vcpu->arch.pio.count = 0;
13438 	if (vcpu->arch.sev_pio_count)
13439 		return kvm_sev_es_outs(vcpu, size, port);
13440 	return 1;
13441 }
13442 
13443 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13444 			   unsigned int port)
13445 {
13446 	for (;;) {
13447 		unsigned int count =
13448 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13449 		int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13450 
13451 		/* memcpy done already by emulator_pio_out.  */
13452 		advance_sev_es_emulated_pio(vcpu, count, size);
13453 		if (!ret)
13454 			break;
13455 
13456 		/* Emulation done by the kernel.  */
13457 		if (!vcpu->arch.sev_pio_count)
13458 			return 1;
13459 	}
13460 
13461 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13462 	return 0;
13463 }
13464 
13465 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13466 			  unsigned int port);
13467 
13468 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13469 {
13470 	unsigned count = vcpu->arch.pio.count;
13471 	int size = vcpu->arch.pio.size;
13472 	int port = vcpu->arch.pio.port;
13473 
13474 	complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13475 	advance_sev_es_emulated_pio(vcpu, count, size);
13476 	if (vcpu->arch.sev_pio_count)
13477 		return kvm_sev_es_ins(vcpu, size, port);
13478 	return 1;
13479 }
13480 
13481 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13482 			  unsigned int port)
13483 {
13484 	for (;;) {
13485 		unsigned int count =
13486 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13487 		if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13488 			break;
13489 
13490 		/* Emulation done by the kernel.  */
13491 		advance_sev_es_emulated_pio(vcpu, count, size);
13492 		if (!vcpu->arch.sev_pio_count)
13493 			return 1;
13494 	}
13495 
13496 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13497 	return 0;
13498 }
13499 
13500 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13501 			 unsigned int port, void *data,  unsigned int count,
13502 			 int in)
13503 {
13504 	vcpu->arch.sev_pio_data = data;
13505 	vcpu->arch.sev_pio_count = count;
13506 	return in ? kvm_sev_es_ins(vcpu, size, port)
13507 		  : kvm_sev_es_outs(vcpu, size, port);
13508 }
13509 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13510 
13511 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13512 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13513 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13514 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13515 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13516 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13517 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13518 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13519 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13520 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13521 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13522 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13523 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13524 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13525 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13526 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13527 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13528 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13529 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13530 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13531 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13532 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13533 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13534 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13535 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13536 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13537 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13538 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13539 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13540 
13541 static int __init kvm_x86_init(void)
13542 {
13543 	kvm_mmu_x86_module_init();
13544 	mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13545 	return 0;
13546 }
13547 module_init(kvm_x86_init);
13548 
13549 static void __exit kvm_x86_exit(void)
13550 {
13551 	/*
13552 	 * If module_init() is implemented, module_exit() must also be
13553 	 * implemented to allow module unload.
13554 	 */
13555 }
13556 module_exit(kvm_x86_exit);
13557