xref: /openbmc/linux/arch/x86/kvm/x86.c (revision ab6cacf8)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19 
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "x86.h"
29 #include "cpuid.h"
30 #include "pmu.h"
31 #include "hyperv.h"
32 #include "lapic.h"
33 #include "xen.h"
34 #include "smm.h"
35 
36 #include <linux/clocksource.h>
37 #include <linux/interrupt.h>
38 #include <linux/kvm.h>
39 #include <linux/fs.h>
40 #include <linux/vmalloc.h>
41 #include <linux/export.h>
42 #include <linux/moduleparam.h>
43 #include <linux/mman.h>
44 #include <linux/highmem.h>
45 #include <linux/iommu.h>
46 #include <linux/cpufreq.h>
47 #include <linux/user-return-notifier.h>
48 #include <linux/srcu.h>
49 #include <linux/slab.h>
50 #include <linux/perf_event.h>
51 #include <linux/uaccess.h>
52 #include <linux/hash.h>
53 #include <linux/pci.h>
54 #include <linux/timekeeper_internal.h>
55 #include <linux/pvclock_gtod.h>
56 #include <linux/kvm_irqfd.h>
57 #include <linux/irqbypass.h>
58 #include <linux/sched/stat.h>
59 #include <linux/sched/isolation.h>
60 #include <linux/mem_encrypt.h>
61 #include <linux/entry-kvm.h>
62 #include <linux/suspend.h>
63 #include <linux/smp.h>
64 
65 #include <trace/events/ipi.h>
66 #include <trace/events/kvm.h>
67 
68 #include <asm/debugreg.h>
69 #include <asm/msr.h>
70 #include <asm/desc.h>
71 #include <asm/mce.h>
72 #include <asm/pkru.h>
73 #include <linux/kernel_stat.h>
74 #include <asm/fpu/api.h>
75 #include <asm/fpu/xcr.h>
76 #include <asm/fpu/xstate.h>
77 #include <asm/pvclock.h>
78 #include <asm/div64.h>
79 #include <asm/irq_remapping.h>
80 #include <asm/mshyperv.h>
81 #include <asm/hypervisor.h>
82 #include <asm/tlbflush.h>
83 #include <asm/intel_pt.h>
84 #include <asm/emulate_prefix.h>
85 #include <asm/sgx.h>
86 #include <clocksource/hyperv_timer.h>
87 
88 #define CREATE_TRACE_POINTS
89 #include "trace.h"
90 
91 #define MAX_IO_MSRS 256
92 #define KVM_MAX_MCE_BANKS 32
93 
94 struct kvm_caps kvm_caps __read_mostly = {
95 	.supported_mce_cap = MCG_CTL_P | MCG_SER_P,
96 };
97 EXPORT_SYMBOL_GPL(kvm_caps);
98 
99 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
100 
101 #define emul_to_vcpu(ctxt) \
102 	((struct kvm_vcpu *)(ctxt)->vcpu)
103 
104 /* EFER defaults:
105  * - enable syscall per default because its emulated by KVM
106  * - enable LME and LMA per default on 64 bit KVM
107  */
108 #ifdef CONFIG_X86_64
109 static
110 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
111 #else
112 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
113 #endif
114 
115 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
116 
117 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
118 
119 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
120 
121 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
122                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
123 
124 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
125 static void process_nmi(struct kvm_vcpu *vcpu);
126 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
127 static void store_regs(struct kvm_vcpu *vcpu);
128 static int sync_regs(struct kvm_vcpu *vcpu);
129 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
130 
131 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
132 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133 
134 static DEFINE_MUTEX(vendor_module_lock);
135 struct kvm_x86_ops kvm_x86_ops __read_mostly;
136 
137 #define KVM_X86_OP(func)					     \
138 	DEFINE_STATIC_CALL_NULL(kvm_x86_##func,			     \
139 				*(((struct kvm_x86_ops *)0)->func));
140 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
141 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
142 #include <asm/kvm-x86-ops.h>
143 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
144 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
145 
146 static bool __read_mostly ignore_msrs = 0;
147 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
148 
149 bool __read_mostly report_ignored_msrs = true;
150 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
151 EXPORT_SYMBOL_GPL(report_ignored_msrs);
152 
153 unsigned int min_timer_period_us = 200;
154 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
155 
156 static bool __read_mostly kvmclock_periodic_sync = true;
157 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
158 
159 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
160 static u32 __read_mostly tsc_tolerance_ppm = 250;
161 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
162 
163 /*
164  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
165  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
166  * advancement entirely.  Any other value is used as-is and disables adaptive
167  * tuning, i.e. allows privileged userspace to set an exact advancement time.
168  */
169 static int __read_mostly lapic_timer_advance_ns = -1;
170 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
171 
172 static bool __read_mostly vector_hashing = true;
173 module_param(vector_hashing, bool, S_IRUGO);
174 
175 bool __read_mostly enable_vmware_backdoor = false;
176 module_param(enable_vmware_backdoor, bool, S_IRUGO);
177 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
178 
179 /*
180  * Flags to manipulate forced emulation behavior (any non-zero value will
181  * enable forced emulation).
182  */
183 #define KVM_FEP_CLEAR_RFLAGS_RF	BIT(1)
184 static int __read_mostly force_emulation_prefix;
185 module_param(force_emulation_prefix, int, 0644);
186 
187 int __read_mostly pi_inject_timer = -1;
188 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
189 
190 /* Enable/disable PMU virtualization */
191 bool __read_mostly enable_pmu = true;
192 EXPORT_SYMBOL_GPL(enable_pmu);
193 module_param(enable_pmu, bool, 0444);
194 
195 bool __read_mostly eager_page_split = true;
196 module_param(eager_page_split, bool, 0644);
197 
198 /* Enable/disable SMT_RSB bug mitigation */
199 static bool __read_mostly mitigate_smt_rsb;
200 module_param(mitigate_smt_rsb, bool, 0444);
201 
202 /*
203  * Restoring the host value for MSRs that are only consumed when running in
204  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
205  * returns to userspace, i.e. the kernel can run with the guest's value.
206  */
207 #define KVM_MAX_NR_USER_RETURN_MSRS 16
208 
209 struct kvm_user_return_msrs {
210 	struct user_return_notifier urn;
211 	bool registered;
212 	struct kvm_user_return_msr_values {
213 		u64 host;
214 		u64 curr;
215 	} values[KVM_MAX_NR_USER_RETURN_MSRS];
216 };
217 
218 u32 __read_mostly kvm_nr_uret_msrs;
219 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
220 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
221 static struct kvm_user_return_msrs __percpu *user_return_msrs;
222 
223 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
224 				| XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
225 				| XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
226 				| XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
227 
228 u64 __read_mostly host_efer;
229 EXPORT_SYMBOL_GPL(host_efer);
230 
231 bool __read_mostly allow_smaller_maxphyaddr = 0;
232 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
233 
234 bool __read_mostly enable_apicv = true;
235 EXPORT_SYMBOL_GPL(enable_apicv);
236 
237 u64 __read_mostly host_xss;
238 EXPORT_SYMBOL_GPL(host_xss);
239 
240 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
241 	KVM_GENERIC_VM_STATS(),
242 	STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
243 	STATS_DESC_COUNTER(VM, mmu_pte_write),
244 	STATS_DESC_COUNTER(VM, mmu_pde_zapped),
245 	STATS_DESC_COUNTER(VM, mmu_flooded),
246 	STATS_DESC_COUNTER(VM, mmu_recycled),
247 	STATS_DESC_COUNTER(VM, mmu_cache_miss),
248 	STATS_DESC_ICOUNTER(VM, mmu_unsync),
249 	STATS_DESC_ICOUNTER(VM, pages_4k),
250 	STATS_DESC_ICOUNTER(VM, pages_2m),
251 	STATS_DESC_ICOUNTER(VM, pages_1g),
252 	STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
253 	STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
254 	STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
255 };
256 
257 const struct kvm_stats_header kvm_vm_stats_header = {
258 	.name_size = KVM_STATS_NAME_SIZE,
259 	.num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
260 	.id_offset = sizeof(struct kvm_stats_header),
261 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
262 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
263 		       sizeof(kvm_vm_stats_desc),
264 };
265 
266 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
267 	KVM_GENERIC_VCPU_STATS(),
268 	STATS_DESC_COUNTER(VCPU, pf_taken),
269 	STATS_DESC_COUNTER(VCPU, pf_fixed),
270 	STATS_DESC_COUNTER(VCPU, pf_emulate),
271 	STATS_DESC_COUNTER(VCPU, pf_spurious),
272 	STATS_DESC_COUNTER(VCPU, pf_fast),
273 	STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
274 	STATS_DESC_COUNTER(VCPU, pf_guest),
275 	STATS_DESC_COUNTER(VCPU, tlb_flush),
276 	STATS_DESC_COUNTER(VCPU, invlpg),
277 	STATS_DESC_COUNTER(VCPU, exits),
278 	STATS_DESC_COUNTER(VCPU, io_exits),
279 	STATS_DESC_COUNTER(VCPU, mmio_exits),
280 	STATS_DESC_COUNTER(VCPU, signal_exits),
281 	STATS_DESC_COUNTER(VCPU, irq_window_exits),
282 	STATS_DESC_COUNTER(VCPU, nmi_window_exits),
283 	STATS_DESC_COUNTER(VCPU, l1d_flush),
284 	STATS_DESC_COUNTER(VCPU, halt_exits),
285 	STATS_DESC_COUNTER(VCPU, request_irq_exits),
286 	STATS_DESC_COUNTER(VCPU, irq_exits),
287 	STATS_DESC_COUNTER(VCPU, host_state_reload),
288 	STATS_DESC_COUNTER(VCPU, fpu_reload),
289 	STATS_DESC_COUNTER(VCPU, insn_emulation),
290 	STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
291 	STATS_DESC_COUNTER(VCPU, hypercalls),
292 	STATS_DESC_COUNTER(VCPU, irq_injections),
293 	STATS_DESC_COUNTER(VCPU, nmi_injections),
294 	STATS_DESC_COUNTER(VCPU, req_event),
295 	STATS_DESC_COUNTER(VCPU, nested_run),
296 	STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
297 	STATS_DESC_COUNTER(VCPU, directed_yield_successful),
298 	STATS_DESC_COUNTER(VCPU, preemption_reported),
299 	STATS_DESC_COUNTER(VCPU, preemption_other),
300 	STATS_DESC_IBOOLEAN(VCPU, guest_mode),
301 	STATS_DESC_COUNTER(VCPU, notify_window_exits),
302 };
303 
304 const struct kvm_stats_header kvm_vcpu_stats_header = {
305 	.name_size = KVM_STATS_NAME_SIZE,
306 	.num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
307 	.id_offset = sizeof(struct kvm_stats_header),
308 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
309 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
310 		       sizeof(kvm_vcpu_stats_desc),
311 };
312 
313 u64 __read_mostly host_xcr0;
314 
315 static struct kmem_cache *x86_emulator_cache;
316 
317 /*
318  * When called, it means the previous get/set msr reached an invalid msr.
319  * Return true if we want to ignore/silent this failed msr access.
320  */
321 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
322 {
323 	const char *op = write ? "wrmsr" : "rdmsr";
324 
325 	if (ignore_msrs) {
326 		if (report_ignored_msrs)
327 			kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
328 				      op, msr, data);
329 		/* Mask the error */
330 		return true;
331 	} else {
332 		kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
333 				      op, msr, data);
334 		return false;
335 	}
336 }
337 
338 static struct kmem_cache *kvm_alloc_emulator_cache(void)
339 {
340 	unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
341 	unsigned int size = sizeof(struct x86_emulate_ctxt);
342 
343 	return kmem_cache_create_usercopy("x86_emulator", size,
344 					  __alignof__(struct x86_emulate_ctxt),
345 					  SLAB_ACCOUNT, useroffset,
346 					  size - useroffset, NULL);
347 }
348 
349 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
350 
351 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
352 {
353 	int i;
354 	for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
355 		vcpu->arch.apf.gfns[i] = ~0;
356 }
357 
358 static void kvm_on_user_return(struct user_return_notifier *urn)
359 {
360 	unsigned slot;
361 	struct kvm_user_return_msrs *msrs
362 		= container_of(urn, struct kvm_user_return_msrs, urn);
363 	struct kvm_user_return_msr_values *values;
364 	unsigned long flags;
365 
366 	/*
367 	 * Disabling irqs at this point since the following code could be
368 	 * interrupted and executed through kvm_arch_hardware_disable()
369 	 */
370 	local_irq_save(flags);
371 	if (msrs->registered) {
372 		msrs->registered = false;
373 		user_return_notifier_unregister(urn);
374 	}
375 	local_irq_restore(flags);
376 	for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
377 		values = &msrs->values[slot];
378 		if (values->host != values->curr) {
379 			wrmsrl(kvm_uret_msrs_list[slot], values->host);
380 			values->curr = values->host;
381 		}
382 	}
383 }
384 
385 static int kvm_probe_user_return_msr(u32 msr)
386 {
387 	u64 val;
388 	int ret;
389 
390 	preempt_disable();
391 	ret = rdmsrl_safe(msr, &val);
392 	if (ret)
393 		goto out;
394 	ret = wrmsrl_safe(msr, val);
395 out:
396 	preempt_enable();
397 	return ret;
398 }
399 
400 int kvm_add_user_return_msr(u32 msr)
401 {
402 	BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
403 
404 	if (kvm_probe_user_return_msr(msr))
405 		return -1;
406 
407 	kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
408 	return kvm_nr_uret_msrs++;
409 }
410 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
411 
412 int kvm_find_user_return_msr(u32 msr)
413 {
414 	int i;
415 
416 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
417 		if (kvm_uret_msrs_list[i] == msr)
418 			return i;
419 	}
420 	return -1;
421 }
422 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
423 
424 static void kvm_user_return_msr_cpu_online(void)
425 {
426 	unsigned int cpu = smp_processor_id();
427 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
428 	u64 value;
429 	int i;
430 
431 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
432 		rdmsrl_safe(kvm_uret_msrs_list[i], &value);
433 		msrs->values[i].host = value;
434 		msrs->values[i].curr = value;
435 	}
436 }
437 
438 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
439 {
440 	unsigned int cpu = smp_processor_id();
441 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
442 	int err;
443 
444 	value = (value & mask) | (msrs->values[slot].host & ~mask);
445 	if (value == msrs->values[slot].curr)
446 		return 0;
447 	err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
448 	if (err)
449 		return 1;
450 
451 	msrs->values[slot].curr = value;
452 	if (!msrs->registered) {
453 		msrs->urn.on_user_return = kvm_on_user_return;
454 		user_return_notifier_register(&msrs->urn);
455 		msrs->registered = true;
456 	}
457 	return 0;
458 }
459 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
460 
461 static void drop_user_return_notifiers(void)
462 {
463 	unsigned int cpu = smp_processor_id();
464 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
465 
466 	if (msrs->registered)
467 		kvm_on_user_return(&msrs->urn);
468 }
469 
470 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
471 {
472 	return vcpu->arch.apic_base;
473 }
474 
475 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
476 {
477 	return kvm_apic_mode(kvm_get_apic_base(vcpu));
478 }
479 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
480 
481 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
482 {
483 	enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
484 	enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
485 	u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
486 		(guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
487 
488 	if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
489 		return 1;
490 	if (!msr_info->host_initiated) {
491 		if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
492 			return 1;
493 		if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
494 			return 1;
495 	}
496 
497 	kvm_lapic_set_base(vcpu, msr_info->data);
498 	kvm_recalculate_apic_map(vcpu->kvm);
499 	return 0;
500 }
501 
502 /*
503  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
504  *
505  * Hardware virtualization extension instructions may fault if a reboot turns
506  * off virtualization while processes are running.  Usually after catching the
507  * fault we just panic; during reboot instead the instruction is ignored.
508  */
509 noinstr void kvm_spurious_fault(void)
510 {
511 	/* Fault while not rebooting.  We want the trace. */
512 	BUG_ON(!kvm_rebooting);
513 }
514 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
515 
516 #define EXCPT_BENIGN		0
517 #define EXCPT_CONTRIBUTORY	1
518 #define EXCPT_PF		2
519 
520 static int exception_class(int vector)
521 {
522 	switch (vector) {
523 	case PF_VECTOR:
524 		return EXCPT_PF;
525 	case DE_VECTOR:
526 	case TS_VECTOR:
527 	case NP_VECTOR:
528 	case SS_VECTOR:
529 	case GP_VECTOR:
530 		return EXCPT_CONTRIBUTORY;
531 	default:
532 		break;
533 	}
534 	return EXCPT_BENIGN;
535 }
536 
537 #define EXCPT_FAULT		0
538 #define EXCPT_TRAP		1
539 #define EXCPT_ABORT		2
540 #define EXCPT_INTERRUPT		3
541 #define EXCPT_DB		4
542 
543 static int exception_type(int vector)
544 {
545 	unsigned int mask;
546 
547 	if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
548 		return EXCPT_INTERRUPT;
549 
550 	mask = 1 << vector;
551 
552 	/*
553 	 * #DBs can be trap-like or fault-like, the caller must check other CPU
554 	 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
555 	 */
556 	if (mask & (1 << DB_VECTOR))
557 		return EXCPT_DB;
558 
559 	if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
560 		return EXCPT_TRAP;
561 
562 	if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
563 		return EXCPT_ABORT;
564 
565 	/* Reserved exceptions will result in fault */
566 	return EXCPT_FAULT;
567 }
568 
569 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
570 				   struct kvm_queued_exception *ex)
571 {
572 	if (!ex->has_payload)
573 		return;
574 
575 	switch (ex->vector) {
576 	case DB_VECTOR:
577 		/*
578 		 * "Certain debug exceptions may clear bit 0-3.  The
579 		 * remaining contents of the DR6 register are never
580 		 * cleared by the processor".
581 		 */
582 		vcpu->arch.dr6 &= ~DR_TRAP_BITS;
583 		/*
584 		 * In order to reflect the #DB exception payload in guest
585 		 * dr6, three components need to be considered: active low
586 		 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
587 		 * DR6_BS and DR6_BT)
588 		 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
589 		 * In the target guest dr6:
590 		 * FIXED_1 bits should always be set.
591 		 * Active low bits should be cleared if 1-setting in payload.
592 		 * Active high bits should be set if 1-setting in payload.
593 		 *
594 		 * Note, the payload is compatible with the pending debug
595 		 * exceptions/exit qualification under VMX, that active_low bits
596 		 * are active high in payload.
597 		 * So they need to be flipped for DR6.
598 		 */
599 		vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
600 		vcpu->arch.dr6 |= ex->payload;
601 		vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
602 
603 		/*
604 		 * The #DB payload is defined as compatible with the 'pending
605 		 * debug exceptions' field under VMX, not DR6. While bit 12 is
606 		 * defined in the 'pending debug exceptions' field (enabled
607 		 * breakpoint), it is reserved and must be zero in DR6.
608 		 */
609 		vcpu->arch.dr6 &= ~BIT(12);
610 		break;
611 	case PF_VECTOR:
612 		vcpu->arch.cr2 = ex->payload;
613 		break;
614 	}
615 
616 	ex->has_payload = false;
617 	ex->payload = 0;
618 }
619 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
620 
621 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
622 				       bool has_error_code, u32 error_code,
623 				       bool has_payload, unsigned long payload)
624 {
625 	struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
626 
627 	ex->vector = vector;
628 	ex->injected = false;
629 	ex->pending = true;
630 	ex->has_error_code = has_error_code;
631 	ex->error_code = error_code;
632 	ex->has_payload = has_payload;
633 	ex->payload = payload;
634 }
635 
636 /* Forcibly leave the nested mode in cases like a vCPU reset */
637 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
638 {
639 	kvm_x86_ops.nested_ops->leave_nested(vcpu);
640 }
641 
642 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
643 		unsigned nr, bool has_error, u32 error_code,
644 	        bool has_payload, unsigned long payload, bool reinject)
645 {
646 	u32 prev_nr;
647 	int class1, class2;
648 
649 	kvm_make_request(KVM_REQ_EVENT, vcpu);
650 
651 	/*
652 	 * If the exception is destined for L2 and isn't being reinjected,
653 	 * morph it to a VM-Exit if L1 wants to intercept the exception.  A
654 	 * previously injected exception is not checked because it was checked
655 	 * when it was original queued, and re-checking is incorrect if _L1_
656 	 * injected the exception, in which case it's exempt from interception.
657 	 */
658 	if (!reinject && is_guest_mode(vcpu) &&
659 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
660 		kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
661 					   has_payload, payload);
662 		return;
663 	}
664 
665 	if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
666 	queue:
667 		if (reinject) {
668 			/*
669 			 * On VM-Entry, an exception can be pending if and only
670 			 * if event injection was blocked by nested_run_pending.
671 			 * In that case, however, vcpu_enter_guest() requests an
672 			 * immediate exit, and the guest shouldn't proceed far
673 			 * enough to need reinjection.
674 			 */
675 			WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
676 			vcpu->arch.exception.injected = true;
677 			if (WARN_ON_ONCE(has_payload)) {
678 				/*
679 				 * A reinjected event has already
680 				 * delivered its payload.
681 				 */
682 				has_payload = false;
683 				payload = 0;
684 			}
685 		} else {
686 			vcpu->arch.exception.pending = true;
687 			vcpu->arch.exception.injected = false;
688 		}
689 		vcpu->arch.exception.has_error_code = has_error;
690 		vcpu->arch.exception.vector = nr;
691 		vcpu->arch.exception.error_code = error_code;
692 		vcpu->arch.exception.has_payload = has_payload;
693 		vcpu->arch.exception.payload = payload;
694 		if (!is_guest_mode(vcpu))
695 			kvm_deliver_exception_payload(vcpu,
696 						      &vcpu->arch.exception);
697 		return;
698 	}
699 
700 	/* to check exception */
701 	prev_nr = vcpu->arch.exception.vector;
702 	if (prev_nr == DF_VECTOR) {
703 		/* triple fault -> shutdown */
704 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
705 		return;
706 	}
707 	class1 = exception_class(prev_nr);
708 	class2 = exception_class(nr);
709 	if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
710 	    (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
711 		/*
712 		 * Synthesize #DF.  Clear the previously injected or pending
713 		 * exception so as not to incorrectly trigger shutdown.
714 		 */
715 		vcpu->arch.exception.injected = false;
716 		vcpu->arch.exception.pending = false;
717 
718 		kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
719 	} else {
720 		/* replace previous exception with a new one in a hope
721 		   that instruction re-execution will regenerate lost
722 		   exception */
723 		goto queue;
724 	}
725 }
726 
727 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
728 {
729 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
730 }
731 EXPORT_SYMBOL_GPL(kvm_queue_exception);
732 
733 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
734 {
735 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
736 }
737 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
738 
739 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
740 			   unsigned long payload)
741 {
742 	kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
743 }
744 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
745 
746 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
747 				    u32 error_code, unsigned long payload)
748 {
749 	kvm_multiple_exception(vcpu, nr, true, error_code,
750 			       true, payload, false);
751 }
752 
753 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
754 {
755 	if (err)
756 		kvm_inject_gp(vcpu, 0);
757 	else
758 		return kvm_skip_emulated_instruction(vcpu);
759 
760 	return 1;
761 }
762 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
763 
764 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
765 {
766 	if (err) {
767 		kvm_inject_gp(vcpu, 0);
768 		return 1;
769 	}
770 
771 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
772 				       EMULTYPE_COMPLETE_USER_EXIT);
773 }
774 
775 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
776 {
777 	++vcpu->stat.pf_guest;
778 
779 	/*
780 	 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
781 	 * whether or not L1 wants to intercept "regular" #PF.
782 	 */
783 	if (is_guest_mode(vcpu) && fault->async_page_fault)
784 		kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
785 					   true, fault->error_code,
786 					   true, fault->address);
787 	else
788 		kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
789 					fault->address);
790 }
791 
792 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
793 				    struct x86_exception *fault)
794 {
795 	struct kvm_mmu *fault_mmu;
796 	WARN_ON_ONCE(fault->vector != PF_VECTOR);
797 
798 	fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
799 					       vcpu->arch.walk_mmu;
800 
801 	/*
802 	 * Invalidate the TLB entry for the faulting address, if it exists,
803 	 * else the access will fault indefinitely (and to emulate hardware).
804 	 */
805 	if ((fault->error_code & PFERR_PRESENT_MASK) &&
806 	    !(fault->error_code & PFERR_RSVD_MASK))
807 		kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
808 					KVM_MMU_ROOT_CURRENT);
809 
810 	fault_mmu->inject_page_fault(vcpu, fault);
811 }
812 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
813 
814 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
815 {
816 	atomic_inc(&vcpu->arch.nmi_queued);
817 	kvm_make_request(KVM_REQ_NMI, vcpu);
818 }
819 
820 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
821 {
822 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
823 }
824 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
825 
826 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
827 {
828 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
829 }
830 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
831 
832 /*
833  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
834  * a #GP and return false.
835  */
836 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
837 {
838 	if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
839 		return true;
840 	kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
841 	return false;
842 }
843 
844 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
845 {
846 	if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
847 		return true;
848 
849 	kvm_queue_exception(vcpu, UD_VECTOR);
850 	return false;
851 }
852 EXPORT_SYMBOL_GPL(kvm_require_dr);
853 
854 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
855 {
856 	return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
857 }
858 
859 /*
860  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
861  */
862 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
863 {
864 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
865 	gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
866 	gpa_t real_gpa;
867 	int i;
868 	int ret;
869 	u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
870 
871 	/*
872 	 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
873 	 * to an L1 GPA.
874 	 */
875 	real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
876 				     PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
877 	if (real_gpa == INVALID_GPA)
878 		return 0;
879 
880 	/* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
881 	ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
882 				       cr3 & GENMASK(11, 5), sizeof(pdpte));
883 	if (ret < 0)
884 		return 0;
885 
886 	for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
887 		if ((pdpte[i] & PT_PRESENT_MASK) &&
888 		    (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
889 			return 0;
890 		}
891 	}
892 
893 	/*
894 	 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
895 	 * Shadow page roots need to be reconstructed instead.
896 	 */
897 	if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
898 		kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
899 
900 	memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
901 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
902 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
903 	vcpu->arch.pdptrs_from_userspace = false;
904 
905 	return 1;
906 }
907 EXPORT_SYMBOL_GPL(load_pdptrs);
908 
909 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
910 {
911 	/*
912 	 * CR0.WP is incorporated into the MMU role, but only for non-nested,
913 	 * indirect shadow MMUs.  If paging is disabled, no updates are needed
914 	 * as there are no permission bits to emulate.  If TDP is enabled, the
915 	 * MMU's metadata needs to be updated, e.g. so that emulating guest
916 	 * translations does the right thing, but there's no need to unload the
917 	 * root as CR0.WP doesn't affect SPTEs.
918 	 */
919 	if ((cr0 ^ old_cr0) == X86_CR0_WP) {
920 		if (!(cr0 & X86_CR0_PG))
921 			return;
922 
923 		if (tdp_enabled) {
924 			kvm_init_mmu(vcpu);
925 			return;
926 		}
927 	}
928 
929 	if ((cr0 ^ old_cr0) & X86_CR0_PG) {
930 		kvm_clear_async_pf_completion_queue(vcpu);
931 		kvm_async_pf_hash_reset(vcpu);
932 
933 		/*
934 		 * Clearing CR0.PG is defined to flush the TLB from the guest's
935 		 * perspective.
936 		 */
937 		if (!(cr0 & X86_CR0_PG))
938 			kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
939 	}
940 
941 	if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
942 		kvm_mmu_reset_context(vcpu);
943 
944 	if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
945 	    kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
946 	    !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
947 		kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
948 }
949 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
950 
951 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
952 {
953 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
954 
955 	cr0 |= X86_CR0_ET;
956 
957 #ifdef CONFIG_X86_64
958 	if (cr0 & 0xffffffff00000000UL)
959 		return 1;
960 #endif
961 
962 	cr0 &= ~CR0_RESERVED_BITS;
963 
964 	if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
965 		return 1;
966 
967 	if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
968 		return 1;
969 
970 #ifdef CONFIG_X86_64
971 	if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
972 	    (cr0 & X86_CR0_PG)) {
973 		int cs_db, cs_l;
974 
975 		if (!is_pae(vcpu))
976 			return 1;
977 		static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
978 		if (cs_l)
979 			return 1;
980 	}
981 #endif
982 	if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
983 	    is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
984 	    !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
985 		return 1;
986 
987 	if (!(cr0 & X86_CR0_PG) &&
988 	    (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
989 		return 1;
990 
991 	static_call(kvm_x86_set_cr0)(vcpu, cr0);
992 
993 	kvm_post_set_cr0(vcpu, old_cr0, cr0);
994 
995 	return 0;
996 }
997 EXPORT_SYMBOL_GPL(kvm_set_cr0);
998 
999 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1000 {
1001 	(void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1002 }
1003 EXPORT_SYMBOL_GPL(kvm_lmsw);
1004 
1005 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1006 {
1007 	if (vcpu->arch.guest_state_protected)
1008 		return;
1009 
1010 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1011 
1012 		if (vcpu->arch.xcr0 != host_xcr0)
1013 			xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1014 
1015 		if (vcpu->arch.xsaves_enabled &&
1016 		    vcpu->arch.ia32_xss != host_xss)
1017 			wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1018 	}
1019 
1020 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1021 	if (static_cpu_has(X86_FEATURE_PKU) &&
1022 	    vcpu->arch.pkru != vcpu->arch.host_pkru &&
1023 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1024 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1025 		write_pkru(vcpu->arch.pkru);
1026 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1027 }
1028 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1029 
1030 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1031 {
1032 	if (vcpu->arch.guest_state_protected)
1033 		return;
1034 
1035 #ifdef CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS
1036 	if (static_cpu_has(X86_FEATURE_PKU) &&
1037 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1038 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1039 		vcpu->arch.pkru = rdpkru();
1040 		if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1041 			write_pkru(vcpu->arch.host_pkru);
1042 	}
1043 #endif /* CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS */
1044 
1045 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1046 
1047 		if (vcpu->arch.xcr0 != host_xcr0)
1048 			xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1049 
1050 		if (vcpu->arch.xsaves_enabled &&
1051 		    vcpu->arch.ia32_xss != host_xss)
1052 			wrmsrl(MSR_IA32_XSS, host_xss);
1053 	}
1054 
1055 }
1056 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1057 
1058 #ifdef CONFIG_X86_64
1059 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1060 {
1061 	return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1062 }
1063 #endif
1064 
1065 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1066 {
1067 	u64 xcr0 = xcr;
1068 	u64 old_xcr0 = vcpu->arch.xcr0;
1069 	u64 valid_bits;
1070 
1071 	/* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1072 	if (index != XCR_XFEATURE_ENABLED_MASK)
1073 		return 1;
1074 	if (!(xcr0 & XFEATURE_MASK_FP))
1075 		return 1;
1076 	if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1077 		return 1;
1078 
1079 	/*
1080 	 * Do not allow the guest to set bits that we do not support
1081 	 * saving.  However, xcr0 bit 0 is always set, even if the
1082 	 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1083 	 */
1084 	valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1085 	if (xcr0 & ~valid_bits)
1086 		return 1;
1087 
1088 	if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1089 	    (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1090 		return 1;
1091 
1092 	if (xcr0 & XFEATURE_MASK_AVX512) {
1093 		if (!(xcr0 & XFEATURE_MASK_YMM))
1094 			return 1;
1095 		if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1096 			return 1;
1097 	}
1098 
1099 	if ((xcr0 & XFEATURE_MASK_XTILE) &&
1100 	    ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1101 		return 1;
1102 
1103 	vcpu->arch.xcr0 = xcr0;
1104 
1105 	if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1106 		kvm_update_cpuid_runtime(vcpu);
1107 	return 0;
1108 }
1109 
1110 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1111 {
1112 	/* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1113 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1114 	    __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1115 		kvm_inject_gp(vcpu, 0);
1116 		return 1;
1117 	}
1118 
1119 	return kvm_skip_emulated_instruction(vcpu);
1120 }
1121 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1122 
1123 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1124 {
1125 	if (cr4 & cr4_reserved_bits)
1126 		return false;
1127 
1128 	if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1129 		return false;
1130 
1131 	return true;
1132 }
1133 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1134 
1135 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1136 {
1137 	return __kvm_is_valid_cr4(vcpu, cr4) &&
1138 	       static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1139 }
1140 
1141 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1142 {
1143 	if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1144 		kvm_mmu_reset_context(vcpu);
1145 
1146 	/*
1147 	 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1148 	 * according to the SDM; however, stale prev_roots could be reused
1149 	 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1150 	 * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1151 	 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1152 	 * so fall through.
1153 	 */
1154 	if (!tdp_enabled &&
1155 	    (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1156 		kvm_mmu_unload(vcpu);
1157 
1158 	/*
1159 	 * The TLB has to be flushed for all PCIDs if any of the following
1160 	 * (architecturally required) changes happen:
1161 	 * - CR4.PCIDE is changed from 1 to 0
1162 	 * - CR4.PGE is toggled
1163 	 *
1164 	 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1165 	 */
1166 	if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1167 	    (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1168 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1169 
1170 	/*
1171 	 * The TLB has to be flushed for the current PCID if any of the
1172 	 * following (architecturally required) changes happen:
1173 	 * - CR4.SMEP is changed from 0 to 1
1174 	 * - CR4.PAE is toggled
1175 	 */
1176 	else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1177 		 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1178 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1179 
1180 }
1181 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1182 
1183 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1184 {
1185 	unsigned long old_cr4 = kvm_read_cr4(vcpu);
1186 
1187 	if (!kvm_is_valid_cr4(vcpu, cr4))
1188 		return 1;
1189 
1190 	if (is_long_mode(vcpu)) {
1191 		if (!(cr4 & X86_CR4_PAE))
1192 			return 1;
1193 		if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1194 			return 1;
1195 	} else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1196 		   && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1197 		   && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1198 		return 1;
1199 
1200 	if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1201 		/* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1202 		if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1203 			return 1;
1204 	}
1205 
1206 	static_call(kvm_x86_set_cr4)(vcpu, cr4);
1207 
1208 	kvm_post_set_cr4(vcpu, old_cr4, cr4);
1209 
1210 	return 0;
1211 }
1212 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1213 
1214 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1215 {
1216 	struct kvm_mmu *mmu = vcpu->arch.mmu;
1217 	unsigned long roots_to_free = 0;
1218 	int i;
1219 
1220 	/*
1221 	 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1222 	 * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1223 	 * also via the emulator.  KVM's TDP page tables are not in the scope of
1224 	 * the invalidation, but the guest's TLB entries need to be flushed as
1225 	 * the CPU may have cached entries in its TLB for the target PCID.
1226 	 */
1227 	if (unlikely(tdp_enabled)) {
1228 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1229 		return;
1230 	}
1231 
1232 	/*
1233 	 * If neither the current CR3 nor any of the prev_roots use the given
1234 	 * PCID, then nothing needs to be done here because a resync will
1235 	 * happen anyway before switching to any other CR3.
1236 	 */
1237 	if (kvm_get_active_pcid(vcpu) == pcid) {
1238 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1239 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1240 	}
1241 
1242 	/*
1243 	 * If PCID is disabled, there is no need to free prev_roots even if the
1244 	 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1245 	 * with PCIDE=0.
1246 	 */
1247 	if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1248 		return;
1249 
1250 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1251 		if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1252 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1253 
1254 	kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1255 }
1256 
1257 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1258 {
1259 	bool skip_tlb_flush = false;
1260 	unsigned long pcid = 0;
1261 #ifdef CONFIG_X86_64
1262 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1263 		skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1264 		cr3 &= ~X86_CR3_PCID_NOFLUSH;
1265 		pcid = cr3 & X86_CR3_PCID_MASK;
1266 	}
1267 #endif
1268 
1269 	/* PDPTRs are always reloaded for PAE paging. */
1270 	if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1271 		goto handle_tlb_flush;
1272 
1273 	/*
1274 	 * Do not condition the GPA check on long mode, this helper is used to
1275 	 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1276 	 * the current vCPU mode is accurate.
1277 	 */
1278 	if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1279 		return 1;
1280 
1281 	if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1282 		return 1;
1283 
1284 	if (cr3 != kvm_read_cr3(vcpu))
1285 		kvm_mmu_new_pgd(vcpu, cr3);
1286 
1287 	vcpu->arch.cr3 = cr3;
1288 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1289 	/* Do not call post_set_cr3, we do not get here for confidential guests.  */
1290 
1291 handle_tlb_flush:
1292 	/*
1293 	 * A load of CR3 that flushes the TLB flushes only the current PCID,
1294 	 * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1295 	 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1296 	 * and it's impossible to use a non-zero PCID when PCID is disabled,
1297 	 * i.e. only PCID=0 can be relevant.
1298 	 */
1299 	if (!skip_tlb_flush)
1300 		kvm_invalidate_pcid(vcpu, pcid);
1301 
1302 	return 0;
1303 }
1304 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1305 
1306 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1307 {
1308 	if (cr8 & CR8_RESERVED_BITS)
1309 		return 1;
1310 	if (lapic_in_kernel(vcpu))
1311 		kvm_lapic_set_tpr(vcpu, cr8);
1312 	else
1313 		vcpu->arch.cr8 = cr8;
1314 	return 0;
1315 }
1316 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1317 
1318 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1319 {
1320 	if (lapic_in_kernel(vcpu))
1321 		return kvm_lapic_get_cr8(vcpu);
1322 	else
1323 		return vcpu->arch.cr8;
1324 }
1325 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1326 
1327 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1328 {
1329 	int i;
1330 
1331 	if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1332 		for (i = 0; i < KVM_NR_DB_REGS; i++)
1333 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1334 	}
1335 }
1336 
1337 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1338 {
1339 	unsigned long dr7;
1340 
1341 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1342 		dr7 = vcpu->arch.guest_debug_dr7;
1343 	else
1344 		dr7 = vcpu->arch.dr7;
1345 	static_call(kvm_x86_set_dr7)(vcpu, dr7);
1346 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1347 	if (dr7 & DR7_BP_EN_MASK)
1348 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1349 }
1350 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1351 
1352 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1353 {
1354 	u64 fixed = DR6_FIXED_1;
1355 
1356 	if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1357 		fixed |= DR6_RTM;
1358 
1359 	if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1360 		fixed |= DR6_BUS_LOCK;
1361 	return fixed;
1362 }
1363 
1364 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1365 {
1366 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1367 
1368 	switch (dr) {
1369 	case 0 ... 3:
1370 		vcpu->arch.db[array_index_nospec(dr, size)] = val;
1371 		if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1372 			vcpu->arch.eff_db[dr] = val;
1373 		break;
1374 	case 4:
1375 	case 6:
1376 		if (!kvm_dr6_valid(val))
1377 			return 1; /* #GP */
1378 		vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1379 		break;
1380 	case 5:
1381 	default: /* 7 */
1382 		if (!kvm_dr7_valid(val))
1383 			return 1; /* #GP */
1384 		vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1385 		kvm_update_dr7(vcpu);
1386 		break;
1387 	}
1388 
1389 	return 0;
1390 }
1391 EXPORT_SYMBOL_GPL(kvm_set_dr);
1392 
1393 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1394 {
1395 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1396 
1397 	switch (dr) {
1398 	case 0 ... 3:
1399 		*val = vcpu->arch.db[array_index_nospec(dr, size)];
1400 		break;
1401 	case 4:
1402 	case 6:
1403 		*val = vcpu->arch.dr6;
1404 		break;
1405 	case 5:
1406 	default: /* 7 */
1407 		*val = vcpu->arch.dr7;
1408 		break;
1409 	}
1410 }
1411 EXPORT_SYMBOL_GPL(kvm_get_dr);
1412 
1413 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1414 {
1415 	u32 ecx = kvm_rcx_read(vcpu);
1416 	u64 data;
1417 
1418 	if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1419 		kvm_inject_gp(vcpu, 0);
1420 		return 1;
1421 	}
1422 
1423 	kvm_rax_write(vcpu, (u32)data);
1424 	kvm_rdx_write(vcpu, data >> 32);
1425 	return kvm_skip_emulated_instruction(vcpu);
1426 }
1427 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1428 
1429 /*
1430  * List of msr numbers which we expose to userspace through KVM_GET_MSRS
1431  * and KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.
1432  *
1433  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features)
1434  * extract the supported MSRs from the related const lists.
1435  * msrs_to_save is selected from the msrs_to_save_all to reflect the
1436  * capabilities of the host cpu. This capabilities test skips MSRs that are
1437  * kvm-specific. Those are put in emulated_msrs_all; filtering of emulated_msrs
1438  * may depend on host virtualization features rather than host cpu features.
1439  */
1440 
1441 static const u32 msrs_to_save_base[] = {
1442 	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1443 	MSR_STAR,
1444 #ifdef CONFIG_X86_64
1445 	MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1446 #endif
1447 	MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1448 	MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1449 	MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
1450 	MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1451 	MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1452 	MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1453 	MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1454 	MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1455 	MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1456 	MSR_IA32_UMWAIT_CONTROL,
1457 
1458 	MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1459 };
1460 
1461 static const u32 msrs_to_save_pmu[] = {
1462 	MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1463 	MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1464 	MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1465 	MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1466 	MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1467 
1468 	/* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1469 	MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1470 	MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1471 	MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1472 	MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1473 	MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1474 	MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1475 	MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1476 	MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1477 
1478 	MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1479 	MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1480 
1481 	/* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1482 	MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1483 	MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1484 	MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1485 	MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1486 };
1487 
1488 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1489 			ARRAY_SIZE(msrs_to_save_pmu)];
1490 static unsigned num_msrs_to_save;
1491 
1492 static const u32 emulated_msrs_all[] = {
1493 	MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1494 	MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1495 	HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1496 	HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1497 	HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1498 	HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1499 	HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1500 	HV_X64_MSR_RESET,
1501 	HV_X64_MSR_VP_INDEX,
1502 	HV_X64_MSR_VP_RUNTIME,
1503 	HV_X64_MSR_SCONTROL,
1504 	HV_X64_MSR_STIMER0_CONFIG,
1505 	HV_X64_MSR_VP_ASSIST_PAGE,
1506 	HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1507 	HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1508 	HV_X64_MSR_SYNDBG_OPTIONS,
1509 	HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1510 	HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1511 	HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1512 
1513 	MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1514 	MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1515 
1516 	MSR_IA32_TSC_ADJUST,
1517 	MSR_IA32_TSC_DEADLINE,
1518 	MSR_IA32_ARCH_CAPABILITIES,
1519 	MSR_IA32_PERF_CAPABILITIES,
1520 	MSR_IA32_MISC_ENABLE,
1521 	MSR_IA32_MCG_STATUS,
1522 	MSR_IA32_MCG_CTL,
1523 	MSR_IA32_MCG_EXT_CTL,
1524 	MSR_IA32_SMBASE,
1525 	MSR_SMI_COUNT,
1526 	MSR_PLATFORM_INFO,
1527 	MSR_MISC_FEATURES_ENABLES,
1528 	MSR_AMD64_VIRT_SPEC_CTRL,
1529 	MSR_AMD64_TSC_RATIO,
1530 	MSR_IA32_POWER_CTL,
1531 	MSR_IA32_UCODE_REV,
1532 
1533 	/*
1534 	 * The following list leaves out MSRs whose values are determined
1535 	 * by arch/x86/kvm/vmx/nested.c based on CPUID or other MSRs.
1536 	 * We always support the "true" VMX control MSRs, even if the host
1537 	 * processor does not, so I am putting these registers here rather
1538 	 * than in msrs_to_save_all.
1539 	 */
1540 	MSR_IA32_VMX_BASIC,
1541 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1542 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1543 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
1544 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1545 	MSR_IA32_VMX_MISC,
1546 	MSR_IA32_VMX_CR0_FIXED0,
1547 	MSR_IA32_VMX_CR4_FIXED0,
1548 	MSR_IA32_VMX_VMCS_ENUM,
1549 	MSR_IA32_VMX_PROCBASED_CTLS2,
1550 	MSR_IA32_VMX_EPT_VPID_CAP,
1551 	MSR_IA32_VMX_VMFUNC,
1552 
1553 	MSR_K7_HWCR,
1554 	MSR_KVM_POLL_CONTROL,
1555 };
1556 
1557 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1558 static unsigned num_emulated_msrs;
1559 
1560 /*
1561  * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1562  * that are effectively CPUID leafs.  VMX MSRs are also included in the set of
1563  * feature MSRs, but are handled separately to allow expedited lookups.
1564  */
1565 static const u32 msr_based_features_all_except_vmx[] = {
1566 	MSR_AMD64_DE_CFG,
1567 	MSR_IA32_UCODE_REV,
1568 	MSR_IA32_ARCH_CAPABILITIES,
1569 	MSR_IA32_PERF_CAPABILITIES,
1570 };
1571 
1572 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1573 			      (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
1574 static unsigned int num_msr_based_features;
1575 
1576 /*
1577  * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1578  * patch, are immutable once the vCPU model is defined.
1579  */
1580 static bool kvm_is_immutable_feature_msr(u32 msr)
1581 {
1582 	int i;
1583 
1584 	if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1585 		return true;
1586 
1587 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1588 		if (msr == msr_based_features_all_except_vmx[i])
1589 			return msr != MSR_IA32_UCODE_REV;
1590 	}
1591 
1592 	return false;
1593 }
1594 
1595 /*
1596  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1597  * does not yet virtualize. These include:
1598  *   10 - MISC_PACKAGE_CTRLS
1599  *   11 - ENERGY_FILTERING_CTL
1600  *   12 - DOITM
1601  *   18 - FB_CLEAR_CTRL
1602  *   21 - XAPIC_DISABLE_STATUS
1603  *   23 - OVERCLOCKING_STATUS
1604  */
1605 
1606 #define KVM_SUPPORTED_ARCH_CAP \
1607 	(ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1608 	 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1609 	 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1610 	 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1611 	 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
1612 
1613 static u64 kvm_get_arch_capabilities(void)
1614 {
1615 	u64 data = 0;
1616 
1617 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
1618 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
1619 		data &= KVM_SUPPORTED_ARCH_CAP;
1620 	}
1621 
1622 	/*
1623 	 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1624 	 * the nested hypervisor runs with NX huge pages.  If it is not,
1625 	 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1626 	 * L1 guests, so it need not worry about its own (L2) guests.
1627 	 */
1628 	data |= ARCH_CAP_PSCHANGE_MC_NO;
1629 
1630 	/*
1631 	 * If we're doing cache flushes (either "always" or "cond")
1632 	 * we will do one whenever the guest does a vmlaunch/vmresume.
1633 	 * If an outer hypervisor is doing the cache flush for us
1634 	 * (VMENTER_L1D_FLUSH_NESTED_VM), we can safely pass that
1635 	 * capability to the guest too, and if EPT is disabled we're not
1636 	 * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1637 	 * require a nested hypervisor to do a flush of its own.
1638 	 */
1639 	if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1640 		data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1641 
1642 	if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1643 		data |= ARCH_CAP_RDCL_NO;
1644 	if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1645 		data |= ARCH_CAP_SSB_NO;
1646 	if (!boot_cpu_has_bug(X86_BUG_MDS))
1647 		data |= ARCH_CAP_MDS_NO;
1648 
1649 	if (!boot_cpu_has(X86_FEATURE_RTM)) {
1650 		/*
1651 		 * If RTM=0 because the kernel has disabled TSX, the host might
1652 		 * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1653 		 * and therefore knows that there cannot be TAA) but keep
1654 		 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1655 		 * and we want to allow migrating those guests to tsx=off hosts.
1656 		 */
1657 		data &= ~ARCH_CAP_TAA_NO;
1658 	} else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1659 		data |= ARCH_CAP_TAA_NO;
1660 	} else {
1661 		/*
1662 		 * Nothing to do here; we emulate TSX_CTRL if present on the
1663 		 * host so the guest can choose between disabling TSX or
1664 		 * using VERW to clear CPU buffers.
1665 		 */
1666 	}
1667 
1668 	return data;
1669 }
1670 
1671 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1672 {
1673 	switch (msr->index) {
1674 	case MSR_IA32_ARCH_CAPABILITIES:
1675 		msr->data = kvm_get_arch_capabilities();
1676 		break;
1677 	case MSR_IA32_PERF_CAPABILITIES:
1678 		msr->data = kvm_caps.supported_perf_cap;
1679 		break;
1680 	case MSR_IA32_UCODE_REV:
1681 		rdmsrl_safe(msr->index, &msr->data);
1682 		break;
1683 	default:
1684 		return static_call(kvm_x86_get_msr_feature)(msr);
1685 	}
1686 	return 0;
1687 }
1688 
1689 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1690 {
1691 	struct kvm_msr_entry msr;
1692 	int r;
1693 
1694 	msr.index = index;
1695 	r = kvm_get_msr_feature(&msr);
1696 
1697 	if (r == KVM_MSR_RET_INVALID) {
1698 		/* Unconditionally clear the output for simplicity */
1699 		*data = 0;
1700 		if (kvm_msr_ignored_check(index, 0, false))
1701 			r = 0;
1702 	}
1703 
1704 	if (r)
1705 		return r;
1706 
1707 	*data = msr.data;
1708 
1709 	return 0;
1710 }
1711 
1712 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1713 {
1714 	if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1715 		return false;
1716 
1717 	if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1718 		return false;
1719 
1720 	if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1721 		return false;
1722 
1723 	if (efer & (EFER_LME | EFER_LMA) &&
1724 	    !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1725 		return false;
1726 
1727 	if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1728 		return false;
1729 
1730 	return true;
1731 
1732 }
1733 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1734 {
1735 	if (efer & efer_reserved_bits)
1736 		return false;
1737 
1738 	return __kvm_valid_efer(vcpu, efer);
1739 }
1740 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1741 
1742 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1743 {
1744 	u64 old_efer = vcpu->arch.efer;
1745 	u64 efer = msr_info->data;
1746 	int r;
1747 
1748 	if (efer & efer_reserved_bits)
1749 		return 1;
1750 
1751 	if (!msr_info->host_initiated) {
1752 		if (!__kvm_valid_efer(vcpu, efer))
1753 			return 1;
1754 
1755 		if (is_paging(vcpu) &&
1756 		    (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1757 			return 1;
1758 	}
1759 
1760 	efer &= ~EFER_LMA;
1761 	efer |= vcpu->arch.efer & EFER_LMA;
1762 
1763 	r = static_call(kvm_x86_set_efer)(vcpu, efer);
1764 	if (r) {
1765 		WARN_ON(r > 0);
1766 		return r;
1767 	}
1768 
1769 	if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1770 		kvm_mmu_reset_context(vcpu);
1771 
1772 	return 0;
1773 }
1774 
1775 void kvm_enable_efer_bits(u64 mask)
1776 {
1777        efer_reserved_bits &= ~mask;
1778 }
1779 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1780 
1781 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1782 {
1783 	struct kvm_x86_msr_filter *msr_filter;
1784 	struct msr_bitmap_range *ranges;
1785 	struct kvm *kvm = vcpu->kvm;
1786 	bool allowed;
1787 	int idx;
1788 	u32 i;
1789 
1790 	/* x2APIC MSRs do not support filtering. */
1791 	if (index >= 0x800 && index <= 0x8ff)
1792 		return true;
1793 
1794 	idx = srcu_read_lock(&kvm->srcu);
1795 
1796 	msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1797 	if (!msr_filter) {
1798 		allowed = true;
1799 		goto out;
1800 	}
1801 
1802 	allowed = msr_filter->default_allow;
1803 	ranges = msr_filter->ranges;
1804 
1805 	for (i = 0; i < msr_filter->count; i++) {
1806 		u32 start = ranges[i].base;
1807 		u32 end = start + ranges[i].nmsrs;
1808 		u32 flags = ranges[i].flags;
1809 		unsigned long *bitmap = ranges[i].bitmap;
1810 
1811 		if ((index >= start) && (index < end) && (flags & type)) {
1812 			allowed = !!test_bit(index - start, bitmap);
1813 			break;
1814 		}
1815 	}
1816 
1817 out:
1818 	srcu_read_unlock(&kvm->srcu, idx);
1819 
1820 	return allowed;
1821 }
1822 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1823 
1824 /*
1825  * Write @data into the MSR specified by @index.  Select MSR specific fault
1826  * checks are bypassed if @host_initiated is %true.
1827  * Returns 0 on success, non-0 otherwise.
1828  * Assumes vcpu_load() was already called.
1829  */
1830 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1831 			 bool host_initiated)
1832 {
1833 	struct msr_data msr;
1834 
1835 	switch (index) {
1836 	case MSR_FS_BASE:
1837 	case MSR_GS_BASE:
1838 	case MSR_KERNEL_GS_BASE:
1839 	case MSR_CSTAR:
1840 	case MSR_LSTAR:
1841 		if (is_noncanonical_address(data, vcpu))
1842 			return 1;
1843 		break;
1844 	case MSR_IA32_SYSENTER_EIP:
1845 	case MSR_IA32_SYSENTER_ESP:
1846 		/*
1847 		 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1848 		 * non-canonical address is written on Intel but not on
1849 		 * AMD (which ignores the top 32-bits, because it does
1850 		 * not implement 64-bit SYSENTER).
1851 		 *
1852 		 * 64-bit code should hence be able to write a non-canonical
1853 		 * value on AMD.  Making the address canonical ensures that
1854 		 * vmentry does not fail on Intel after writing a non-canonical
1855 		 * value, and that something deterministic happens if the guest
1856 		 * invokes 64-bit SYSENTER.
1857 		 */
1858 		data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1859 		break;
1860 	case MSR_TSC_AUX:
1861 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1862 			return 1;
1863 
1864 		if (!host_initiated &&
1865 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1866 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1867 			return 1;
1868 
1869 		/*
1870 		 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1871 		 * incomplete and conflicting architectural behavior.  Current
1872 		 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1873 		 * reserved and always read as zeros.  Enforce Intel's reserved
1874 		 * bits check if and only if the guest CPU is Intel, and clear
1875 		 * the bits in all other cases.  This ensures cross-vendor
1876 		 * migration will provide consistent behavior for the guest.
1877 		 */
1878 		if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1879 			return 1;
1880 
1881 		data = (u32)data;
1882 		break;
1883 	}
1884 
1885 	msr.data = data;
1886 	msr.index = index;
1887 	msr.host_initiated = host_initiated;
1888 
1889 	return static_call(kvm_x86_set_msr)(vcpu, &msr);
1890 }
1891 
1892 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1893 				     u32 index, u64 data, bool host_initiated)
1894 {
1895 	int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1896 
1897 	if (ret == KVM_MSR_RET_INVALID)
1898 		if (kvm_msr_ignored_check(index, data, true))
1899 			ret = 0;
1900 
1901 	return ret;
1902 }
1903 
1904 /*
1905  * Read the MSR specified by @index into @data.  Select MSR specific fault
1906  * checks are bypassed if @host_initiated is %true.
1907  * Returns 0 on success, non-0 otherwise.
1908  * Assumes vcpu_load() was already called.
1909  */
1910 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1911 		  bool host_initiated)
1912 {
1913 	struct msr_data msr;
1914 	int ret;
1915 
1916 	switch (index) {
1917 	case MSR_TSC_AUX:
1918 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1919 			return 1;
1920 
1921 		if (!host_initiated &&
1922 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1923 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1924 			return 1;
1925 		break;
1926 	}
1927 
1928 	msr.index = index;
1929 	msr.host_initiated = host_initiated;
1930 
1931 	ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1932 	if (!ret)
1933 		*data = msr.data;
1934 	return ret;
1935 }
1936 
1937 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1938 				     u32 index, u64 *data, bool host_initiated)
1939 {
1940 	int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1941 
1942 	if (ret == KVM_MSR_RET_INVALID) {
1943 		/* Unconditionally clear *data for simplicity */
1944 		*data = 0;
1945 		if (kvm_msr_ignored_check(index, 0, false))
1946 			ret = 0;
1947 	}
1948 
1949 	return ret;
1950 }
1951 
1952 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1953 {
1954 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1955 		return KVM_MSR_RET_FILTERED;
1956 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1957 }
1958 
1959 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1960 {
1961 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1962 		return KVM_MSR_RET_FILTERED;
1963 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1964 }
1965 
1966 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1967 {
1968 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1969 }
1970 EXPORT_SYMBOL_GPL(kvm_get_msr);
1971 
1972 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1973 {
1974 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1975 }
1976 EXPORT_SYMBOL_GPL(kvm_set_msr);
1977 
1978 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1979 {
1980 	if (!vcpu->run->msr.error) {
1981 		kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1982 		kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1983 	}
1984 }
1985 
1986 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1987 {
1988 	return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1989 }
1990 
1991 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
1992 {
1993 	complete_userspace_rdmsr(vcpu);
1994 	return complete_emulated_msr_access(vcpu);
1995 }
1996 
1997 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
1998 {
1999 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
2000 }
2001 
2002 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2003 {
2004 	complete_userspace_rdmsr(vcpu);
2005 	return complete_fast_msr_access(vcpu);
2006 }
2007 
2008 static u64 kvm_msr_reason(int r)
2009 {
2010 	switch (r) {
2011 	case KVM_MSR_RET_INVALID:
2012 		return KVM_MSR_EXIT_REASON_UNKNOWN;
2013 	case KVM_MSR_RET_FILTERED:
2014 		return KVM_MSR_EXIT_REASON_FILTER;
2015 	default:
2016 		return KVM_MSR_EXIT_REASON_INVAL;
2017 	}
2018 }
2019 
2020 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2021 			      u32 exit_reason, u64 data,
2022 			      int (*completion)(struct kvm_vcpu *vcpu),
2023 			      int r)
2024 {
2025 	u64 msr_reason = kvm_msr_reason(r);
2026 
2027 	/* Check if the user wanted to know about this MSR fault */
2028 	if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2029 		return 0;
2030 
2031 	vcpu->run->exit_reason = exit_reason;
2032 	vcpu->run->msr.error = 0;
2033 	memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2034 	vcpu->run->msr.reason = msr_reason;
2035 	vcpu->run->msr.index = index;
2036 	vcpu->run->msr.data = data;
2037 	vcpu->arch.complete_userspace_io = completion;
2038 
2039 	return 1;
2040 }
2041 
2042 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2043 {
2044 	u32 ecx = kvm_rcx_read(vcpu);
2045 	u64 data;
2046 	int r;
2047 
2048 	r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2049 
2050 	if (!r) {
2051 		trace_kvm_msr_read(ecx, data);
2052 
2053 		kvm_rax_write(vcpu, data & -1u);
2054 		kvm_rdx_write(vcpu, (data >> 32) & -1u);
2055 	} else {
2056 		/* MSR read failed? See if we should ask user space */
2057 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2058 				       complete_fast_rdmsr, r))
2059 			return 0;
2060 		trace_kvm_msr_read_ex(ecx);
2061 	}
2062 
2063 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2064 }
2065 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2066 
2067 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2068 {
2069 	u32 ecx = kvm_rcx_read(vcpu);
2070 	u64 data = kvm_read_edx_eax(vcpu);
2071 	int r;
2072 
2073 	r = kvm_set_msr_with_filter(vcpu, ecx, data);
2074 
2075 	if (!r) {
2076 		trace_kvm_msr_write(ecx, data);
2077 	} else {
2078 		/* MSR write failed? See if we should ask user space */
2079 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2080 				       complete_fast_msr_access, r))
2081 			return 0;
2082 		/* Signal all other negative errors to userspace */
2083 		if (r < 0)
2084 			return r;
2085 		trace_kvm_msr_write_ex(ecx, data);
2086 	}
2087 
2088 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2089 }
2090 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2091 
2092 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2093 {
2094 	return kvm_skip_emulated_instruction(vcpu);
2095 }
2096 
2097 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2098 {
2099 	/* Treat an INVD instruction as a NOP and just skip it. */
2100 	return kvm_emulate_as_nop(vcpu);
2101 }
2102 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2103 
2104 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2105 {
2106 	kvm_queue_exception(vcpu, UD_VECTOR);
2107 	return 1;
2108 }
2109 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2110 
2111 
2112 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2113 {
2114 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2115 	    !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2116 		return kvm_handle_invalid_op(vcpu);
2117 
2118 	pr_warn_once("%s instruction emulated as NOP!\n", insn);
2119 	return kvm_emulate_as_nop(vcpu);
2120 }
2121 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2122 {
2123 	return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2124 }
2125 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2126 
2127 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2128 {
2129 	return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2130 }
2131 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2132 
2133 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2134 {
2135 	xfer_to_guest_mode_prepare();
2136 	return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2137 		xfer_to_guest_mode_work_pending();
2138 }
2139 
2140 /*
2141  * The fast path for frequent and performance sensitive wrmsr emulation,
2142  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2143  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2144  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2145  * other cases which must be called after interrupts are enabled on the host.
2146  */
2147 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2148 {
2149 	if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2150 		return 1;
2151 
2152 	if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2153 	    ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2154 	    ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2155 	    ((u32)(data >> 32) != X2APIC_BROADCAST))
2156 		return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2157 
2158 	return 1;
2159 }
2160 
2161 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2162 {
2163 	if (!kvm_can_use_hv_timer(vcpu))
2164 		return 1;
2165 
2166 	kvm_set_lapic_tscdeadline_msr(vcpu, data);
2167 	return 0;
2168 }
2169 
2170 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2171 {
2172 	u32 msr = kvm_rcx_read(vcpu);
2173 	u64 data;
2174 	fastpath_t ret = EXIT_FASTPATH_NONE;
2175 
2176 	switch (msr) {
2177 	case APIC_BASE_MSR + (APIC_ICR >> 4):
2178 		data = kvm_read_edx_eax(vcpu);
2179 		if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2180 			kvm_skip_emulated_instruction(vcpu);
2181 			ret = EXIT_FASTPATH_EXIT_HANDLED;
2182 		}
2183 		break;
2184 	case MSR_IA32_TSC_DEADLINE:
2185 		data = kvm_read_edx_eax(vcpu);
2186 		if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2187 			kvm_skip_emulated_instruction(vcpu);
2188 			ret = EXIT_FASTPATH_REENTER_GUEST;
2189 		}
2190 		break;
2191 	default:
2192 		break;
2193 	}
2194 
2195 	if (ret != EXIT_FASTPATH_NONE)
2196 		trace_kvm_msr_write(msr, data);
2197 
2198 	return ret;
2199 }
2200 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2201 
2202 /*
2203  * Adapt set_msr() to msr_io()'s calling convention
2204  */
2205 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2206 {
2207 	return kvm_get_msr_ignored_check(vcpu, index, data, true);
2208 }
2209 
2210 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2211 {
2212 	u64 val;
2213 
2214 	/*
2215 	 * Disallow writes to immutable feature MSRs after KVM_RUN.  KVM does
2216 	 * not support modifying the guest vCPU model on the fly, e.g. changing
2217 	 * the nVMX capabilities while L2 is running is nonsensical.  Ignore
2218 	 * writes of the same value, e.g. to allow userspace to blindly stuff
2219 	 * all MSRs when emulating RESET.
2220 	 */
2221 	if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2222 		if (do_get_msr(vcpu, index, &val) || *data != val)
2223 			return -EINVAL;
2224 
2225 		return 0;
2226 	}
2227 
2228 	return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2229 }
2230 
2231 #ifdef CONFIG_X86_64
2232 struct pvclock_clock {
2233 	int vclock_mode;
2234 	u64 cycle_last;
2235 	u64 mask;
2236 	u32 mult;
2237 	u32 shift;
2238 	u64 base_cycles;
2239 	u64 offset;
2240 };
2241 
2242 struct pvclock_gtod_data {
2243 	seqcount_t	seq;
2244 
2245 	struct pvclock_clock clock; /* extract of a clocksource struct */
2246 	struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2247 
2248 	ktime_t		offs_boot;
2249 	u64		wall_time_sec;
2250 };
2251 
2252 static struct pvclock_gtod_data pvclock_gtod_data;
2253 
2254 static void update_pvclock_gtod(struct timekeeper *tk)
2255 {
2256 	struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2257 
2258 	write_seqcount_begin(&vdata->seq);
2259 
2260 	/* copy pvclock gtod data */
2261 	vdata->clock.vclock_mode	= tk->tkr_mono.clock->vdso_clock_mode;
2262 	vdata->clock.cycle_last		= tk->tkr_mono.cycle_last;
2263 	vdata->clock.mask		= tk->tkr_mono.mask;
2264 	vdata->clock.mult		= tk->tkr_mono.mult;
2265 	vdata->clock.shift		= tk->tkr_mono.shift;
2266 	vdata->clock.base_cycles	= tk->tkr_mono.xtime_nsec;
2267 	vdata->clock.offset		= tk->tkr_mono.base;
2268 
2269 	vdata->raw_clock.vclock_mode	= tk->tkr_raw.clock->vdso_clock_mode;
2270 	vdata->raw_clock.cycle_last	= tk->tkr_raw.cycle_last;
2271 	vdata->raw_clock.mask		= tk->tkr_raw.mask;
2272 	vdata->raw_clock.mult		= tk->tkr_raw.mult;
2273 	vdata->raw_clock.shift		= tk->tkr_raw.shift;
2274 	vdata->raw_clock.base_cycles	= tk->tkr_raw.xtime_nsec;
2275 	vdata->raw_clock.offset		= tk->tkr_raw.base;
2276 
2277 	vdata->wall_time_sec            = tk->xtime_sec;
2278 
2279 	vdata->offs_boot		= tk->offs_boot;
2280 
2281 	write_seqcount_end(&vdata->seq);
2282 }
2283 
2284 static s64 get_kvmclock_base_ns(void)
2285 {
2286 	/* Count up from boot time, but with the frequency of the raw clock.  */
2287 	return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2288 }
2289 #else
2290 static s64 get_kvmclock_base_ns(void)
2291 {
2292 	/* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2293 	return ktime_get_boottime_ns();
2294 }
2295 #endif
2296 
2297 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2298 {
2299 	int version;
2300 	int r;
2301 	struct pvclock_wall_clock wc;
2302 	u32 wc_sec_hi;
2303 	u64 wall_nsec;
2304 
2305 	if (!wall_clock)
2306 		return;
2307 
2308 	r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2309 	if (r)
2310 		return;
2311 
2312 	if (version & 1)
2313 		++version;  /* first time write, random junk */
2314 
2315 	++version;
2316 
2317 	if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2318 		return;
2319 
2320 	/*
2321 	 * The guest calculates current wall clock time by adding
2322 	 * system time (updated by kvm_guest_time_update below) to the
2323 	 * wall clock specified here.  We do the reverse here.
2324 	 */
2325 	wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2326 
2327 	wc.nsec = do_div(wall_nsec, 1000000000);
2328 	wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2329 	wc.version = version;
2330 
2331 	kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2332 
2333 	if (sec_hi_ofs) {
2334 		wc_sec_hi = wall_nsec >> 32;
2335 		kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2336 				&wc_sec_hi, sizeof(wc_sec_hi));
2337 	}
2338 
2339 	version++;
2340 	kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2341 }
2342 
2343 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2344 				  bool old_msr, bool host_initiated)
2345 {
2346 	struct kvm_arch *ka = &vcpu->kvm->arch;
2347 
2348 	if (vcpu->vcpu_id == 0 && !host_initiated) {
2349 		if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2350 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2351 
2352 		ka->boot_vcpu_runs_old_kvmclock = old_msr;
2353 	}
2354 
2355 	vcpu->arch.time = system_time;
2356 	kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2357 
2358 	/* we verify if the enable bit is set... */
2359 	if (system_time & 1)
2360 		kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2361 				 sizeof(struct pvclock_vcpu_time_info));
2362 	else
2363 		kvm_gpc_deactivate(&vcpu->arch.pv_time);
2364 
2365 	return;
2366 }
2367 
2368 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2369 {
2370 	do_shl32_div32(dividend, divisor);
2371 	return dividend;
2372 }
2373 
2374 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2375 			       s8 *pshift, u32 *pmultiplier)
2376 {
2377 	uint64_t scaled64;
2378 	int32_t  shift = 0;
2379 	uint64_t tps64;
2380 	uint32_t tps32;
2381 
2382 	tps64 = base_hz;
2383 	scaled64 = scaled_hz;
2384 	while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2385 		tps64 >>= 1;
2386 		shift--;
2387 	}
2388 
2389 	tps32 = (uint32_t)tps64;
2390 	while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2391 		if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2392 			scaled64 >>= 1;
2393 		else
2394 			tps32 <<= 1;
2395 		shift++;
2396 	}
2397 
2398 	*pshift = shift;
2399 	*pmultiplier = div_frac(scaled64, tps32);
2400 }
2401 
2402 #ifdef CONFIG_X86_64
2403 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2404 #endif
2405 
2406 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2407 static unsigned long max_tsc_khz;
2408 
2409 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2410 {
2411 	u64 v = (u64)khz * (1000000 + ppm);
2412 	do_div(v, 1000000);
2413 	return v;
2414 }
2415 
2416 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2417 
2418 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2419 {
2420 	u64 ratio;
2421 
2422 	/* Guest TSC same frequency as host TSC? */
2423 	if (!scale) {
2424 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2425 		return 0;
2426 	}
2427 
2428 	/* TSC scaling supported? */
2429 	if (!kvm_caps.has_tsc_control) {
2430 		if (user_tsc_khz > tsc_khz) {
2431 			vcpu->arch.tsc_catchup = 1;
2432 			vcpu->arch.tsc_always_catchup = 1;
2433 			return 0;
2434 		} else {
2435 			pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2436 			return -1;
2437 		}
2438 	}
2439 
2440 	/* TSC scaling required  - calculate ratio */
2441 	ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2442 				user_tsc_khz, tsc_khz);
2443 
2444 	if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2445 		pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2446 			            user_tsc_khz);
2447 		return -1;
2448 	}
2449 
2450 	kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2451 	return 0;
2452 }
2453 
2454 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2455 {
2456 	u32 thresh_lo, thresh_hi;
2457 	int use_scaling = 0;
2458 
2459 	/* tsc_khz can be zero if TSC calibration fails */
2460 	if (user_tsc_khz == 0) {
2461 		/* set tsc_scaling_ratio to a safe value */
2462 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2463 		return -1;
2464 	}
2465 
2466 	/* Compute a scale to convert nanoseconds in TSC cycles */
2467 	kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2468 			   &vcpu->arch.virtual_tsc_shift,
2469 			   &vcpu->arch.virtual_tsc_mult);
2470 	vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2471 
2472 	/*
2473 	 * Compute the variation in TSC rate which is acceptable
2474 	 * within the range of tolerance and decide if the
2475 	 * rate being applied is within that bounds of the hardware
2476 	 * rate.  If so, no scaling or compensation need be done.
2477 	 */
2478 	thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2479 	thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2480 	if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2481 		pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2482 			 user_tsc_khz, thresh_lo, thresh_hi);
2483 		use_scaling = 1;
2484 	}
2485 	return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2486 }
2487 
2488 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2489 {
2490 	u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2491 				      vcpu->arch.virtual_tsc_mult,
2492 				      vcpu->arch.virtual_tsc_shift);
2493 	tsc += vcpu->arch.this_tsc_write;
2494 	return tsc;
2495 }
2496 
2497 #ifdef CONFIG_X86_64
2498 static inline int gtod_is_based_on_tsc(int mode)
2499 {
2500 	return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2501 }
2502 #endif
2503 
2504 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2505 {
2506 #ifdef CONFIG_X86_64
2507 	bool vcpus_matched;
2508 	struct kvm_arch *ka = &vcpu->kvm->arch;
2509 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2510 
2511 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2512 			 atomic_read(&vcpu->kvm->online_vcpus));
2513 
2514 	/*
2515 	 * Once the masterclock is enabled, always perform request in
2516 	 * order to update it.
2517 	 *
2518 	 * In order to enable masterclock, the host clocksource must be TSC
2519 	 * and the vcpus need to have matched TSCs.  When that happens,
2520 	 * perform request to enable masterclock.
2521 	 */
2522 	if (ka->use_master_clock ||
2523 	    (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2524 		kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2525 
2526 	trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2527 			    atomic_read(&vcpu->kvm->online_vcpus),
2528 		            ka->use_master_clock, gtod->clock.vclock_mode);
2529 #endif
2530 }
2531 
2532 /*
2533  * Multiply tsc by a fixed point number represented by ratio.
2534  *
2535  * The most significant 64-N bits (mult) of ratio represent the
2536  * integral part of the fixed point number; the remaining N bits
2537  * (frac) represent the fractional part, ie. ratio represents a fixed
2538  * point number (mult + frac * 2^(-N)).
2539  *
2540  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2541  */
2542 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2543 {
2544 	return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2545 }
2546 
2547 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2548 {
2549 	u64 _tsc = tsc;
2550 
2551 	if (ratio != kvm_caps.default_tsc_scaling_ratio)
2552 		_tsc = __scale_tsc(ratio, tsc);
2553 
2554 	return _tsc;
2555 }
2556 
2557 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2558 {
2559 	u64 tsc;
2560 
2561 	tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2562 
2563 	return target_tsc - tsc;
2564 }
2565 
2566 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2567 {
2568 	return vcpu->arch.l1_tsc_offset +
2569 		kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2570 }
2571 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2572 
2573 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2574 {
2575 	u64 nested_offset;
2576 
2577 	if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2578 		nested_offset = l1_offset;
2579 	else
2580 		nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2581 						kvm_caps.tsc_scaling_ratio_frac_bits);
2582 
2583 	nested_offset += l2_offset;
2584 	return nested_offset;
2585 }
2586 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2587 
2588 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2589 {
2590 	if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2591 		return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2592 				       kvm_caps.tsc_scaling_ratio_frac_bits);
2593 
2594 	return l1_multiplier;
2595 }
2596 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2597 
2598 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2599 {
2600 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2601 				   vcpu->arch.l1_tsc_offset,
2602 				   l1_offset);
2603 
2604 	vcpu->arch.l1_tsc_offset = l1_offset;
2605 
2606 	/*
2607 	 * If we are here because L1 chose not to trap WRMSR to TSC then
2608 	 * according to the spec this should set L1's TSC (as opposed to
2609 	 * setting L1's offset for L2).
2610 	 */
2611 	if (is_guest_mode(vcpu))
2612 		vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2613 			l1_offset,
2614 			static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2615 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2616 	else
2617 		vcpu->arch.tsc_offset = l1_offset;
2618 
2619 	static_call(kvm_x86_write_tsc_offset)(vcpu, vcpu->arch.tsc_offset);
2620 }
2621 
2622 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2623 {
2624 	vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2625 
2626 	/* Userspace is changing the multiplier while L2 is active */
2627 	if (is_guest_mode(vcpu))
2628 		vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2629 			l1_multiplier,
2630 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2631 	else
2632 		vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2633 
2634 	if (kvm_caps.has_tsc_control)
2635 		static_call(kvm_x86_write_tsc_multiplier)(
2636 			vcpu, vcpu->arch.tsc_scaling_ratio);
2637 }
2638 
2639 static inline bool kvm_check_tsc_unstable(void)
2640 {
2641 #ifdef CONFIG_X86_64
2642 	/*
2643 	 * TSC is marked unstable when we're running on Hyper-V,
2644 	 * 'TSC page' clocksource is good.
2645 	 */
2646 	if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2647 		return false;
2648 #endif
2649 	return check_tsc_unstable();
2650 }
2651 
2652 /*
2653  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2654  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2655  * participates in.
2656  */
2657 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2658 				  u64 ns, bool matched)
2659 {
2660 	struct kvm *kvm = vcpu->kvm;
2661 
2662 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2663 
2664 	/*
2665 	 * We also track th most recent recorded KHZ, write and time to
2666 	 * allow the matching interval to be extended at each write.
2667 	 */
2668 	kvm->arch.last_tsc_nsec = ns;
2669 	kvm->arch.last_tsc_write = tsc;
2670 	kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2671 	kvm->arch.last_tsc_offset = offset;
2672 
2673 	vcpu->arch.last_guest_tsc = tsc;
2674 
2675 	kvm_vcpu_write_tsc_offset(vcpu, offset);
2676 
2677 	if (!matched) {
2678 		/*
2679 		 * We split periods of matched TSC writes into generations.
2680 		 * For each generation, we track the original measured
2681 		 * nanosecond time, offset, and write, so if TSCs are in
2682 		 * sync, we can match exact offset, and if not, we can match
2683 		 * exact software computation in compute_guest_tsc()
2684 		 *
2685 		 * These values are tracked in kvm->arch.cur_xxx variables.
2686 		 */
2687 		kvm->arch.cur_tsc_generation++;
2688 		kvm->arch.cur_tsc_nsec = ns;
2689 		kvm->arch.cur_tsc_write = tsc;
2690 		kvm->arch.cur_tsc_offset = offset;
2691 		kvm->arch.nr_vcpus_matched_tsc = 0;
2692 	} else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2693 		kvm->arch.nr_vcpus_matched_tsc++;
2694 	}
2695 
2696 	/* Keep track of which generation this VCPU has synchronized to */
2697 	vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2698 	vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2699 	vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2700 
2701 	kvm_track_tsc_matching(vcpu);
2702 }
2703 
2704 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2705 {
2706 	struct kvm *kvm = vcpu->kvm;
2707 	u64 offset, ns, elapsed;
2708 	unsigned long flags;
2709 	bool matched = false;
2710 	bool synchronizing = false;
2711 
2712 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2713 	offset = kvm_compute_l1_tsc_offset(vcpu, data);
2714 	ns = get_kvmclock_base_ns();
2715 	elapsed = ns - kvm->arch.last_tsc_nsec;
2716 
2717 	if (vcpu->arch.virtual_tsc_khz) {
2718 		if (data == 0) {
2719 			/*
2720 			 * detection of vcpu initialization -- need to sync
2721 			 * with other vCPUs. This particularly helps to keep
2722 			 * kvm_clock stable after CPU hotplug
2723 			 */
2724 			synchronizing = true;
2725 		} else {
2726 			u64 tsc_exp = kvm->arch.last_tsc_write +
2727 						nsec_to_cycles(vcpu, elapsed);
2728 			u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2729 			/*
2730 			 * Special case: TSC write with a small delta (1 second)
2731 			 * of virtual cycle time against real time is
2732 			 * interpreted as an attempt to synchronize the CPU.
2733 			 */
2734 			synchronizing = data < tsc_exp + tsc_hz &&
2735 					data + tsc_hz > tsc_exp;
2736 		}
2737 	}
2738 
2739 	/*
2740 	 * For a reliable TSC, we can match TSC offsets, and for an unstable
2741 	 * TSC, we add elapsed time in this computation.  We could let the
2742 	 * compensation code attempt to catch up if we fall behind, but
2743 	 * it's better to try to match offsets from the beginning.
2744          */
2745 	if (synchronizing &&
2746 	    vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2747 		if (!kvm_check_tsc_unstable()) {
2748 			offset = kvm->arch.cur_tsc_offset;
2749 		} else {
2750 			u64 delta = nsec_to_cycles(vcpu, elapsed);
2751 			data += delta;
2752 			offset = kvm_compute_l1_tsc_offset(vcpu, data);
2753 		}
2754 		matched = true;
2755 	}
2756 
2757 	__kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2758 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2759 }
2760 
2761 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2762 					   s64 adjustment)
2763 {
2764 	u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2765 	kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2766 }
2767 
2768 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2769 {
2770 	if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2771 		WARN_ON(adjustment < 0);
2772 	adjustment = kvm_scale_tsc((u64) adjustment,
2773 				   vcpu->arch.l1_tsc_scaling_ratio);
2774 	adjust_tsc_offset_guest(vcpu, adjustment);
2775 }
2776 
2777 #ifdef CONFIG_X86_64
2778 
2779 static u64 read_tsc(void)
2780 {
2781 	u64 ret = (u64)rdtsc_ordered();
2782 	u64 last = pvclock_gtod_data.clock.cycle_last;
2783 
2784 	if (likely(ret >= last))
2785 		return ret;
2786 
2787 	/*
2788 	 * GCC likes to generate cmov here, but this branch is extremely
2789 	 * predictable (it's just a function of time and the likely is
2790 	 * very likely) and there's a data dependence, so force GCC
2791 	 * to generate a branch instead.  I don't barrier() because
2792 	 * we don't actually need a barrier, and if this function
2793 	 * ever gets inlined it will generate worse code.
2794 	 */
2795 	asm volatile ("");
2796 	return last;
2797 }
2798 
2799 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2800 			  int *mode)
2801 {
2802 	long v;
2803 	u64 tsc_pg_val;
2804 
2805 	switch (clock->vclock_mode) {
2806 	case VDSO_CLOCKMODE_HVCLOCK:
2807 		tsc_pg_val = hv_read_tsc_page_tsc(hv_get_tsc_page(),
2808 						  tsc_timestamp);
2809 		if (tsc_pg_val != U64_MAX) {
2810 			/* TSC page valid */
2811 			*mode = VDSO_CLOCKMODE_HVCLOCK;
2812 			v = (tsc_pg_val - clock->cycle_last) &
2813 				clock->mask;
2814 		} else {
2815 			/* TSC page invalid */
2816 			*mode = VDSO_CLOCKMODE_NONE;
2817 		}
2818 		break;
2819 	case VDSO_CLOCKMODE_TSC:
2820 		*mode = VDSO_CLOCKMODE_TSC;
2821 		*tsc_timestamp = read_tsc();
2822 		v = (*tsc_timestamp - clock->cycle_last) &
2823 			clock->mask;
2824 		break;
2825 	default:
2826 		*mode = VDSO_CLOCKMODE_NONE;
2827 	}
2828 
2829 	if (*mode == VDSO_CLOCKMODE_NONE)
2830 		*tsc_timestamp = v = 0;
2831 
2832 	return v * clock->mult;
2833 }
2834 
2835 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2836 {
2837 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2838 	unsigned long seq;
2839 	int mode;
2840 	u64 ns;
2841 
2842 	do {
2843 		seq = read_seqcount_begin(&gtod->seq);
2844 		ns = gtod->raw_clock.base_cycles;
2845 		ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2846 		ns >>= gtod->raw_clock.shift;
2847 		ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2848 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2849 	*t = ns;
2850 
2851 	return mode;
2852 }
2853 
2854 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2855 {
2856 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2857 	unsigned long seq;
2858 	int mode;
2859 	u64 ns;
2860 
2861 	do {
2862 		seq = read_seqcount_begin(&gtod->seq);
2863 		ts->tv_sec = gtod->wall_time_sec;
2864 		ns = gtod->clock.base_cycles;
2865 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2866 		ns >>= gtod->clock.shift;
2867 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2868 
2869 	ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2870 	ts->tv_nsec = ns;
2871 
2872 	return mode;
2873 }
2874 
2875 /* returns true if host is using TSC based clocksource */
2876 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2877 {
2878 	/* checked again under seqlock below */
2879 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2880 		return false;
2881 
2882 	return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2883 						      tsc_timestamp));
2884 }
2885 
2886 /* returns true if host is using TSC based clocksource */
2887 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2888 					   u64 *tsc_timestamp)
2889 {
2890 	/* checked again under seqlock below */
2891 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2892 		return false;
2893 
2894 	return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2895 }
2896 #endif
2897 
2898 /*
2899  *
2900  * Assuming a stable TSC across physical CPUS, and a stable TSC
2901  * across virtual CPUs, the following condition is possible.
2902  * Each numbered line represents an event visible to both
2903  * CPUs at the next numbered event.
2904  *
2905  * "timespecX" represents host monotonic time. "tscX" represents
2906  * RDTSC value.
2907  *
2908  * 		VCPU0 on CPU0		|	VCPU1 on CPU1
2909  *
2910  * 1.  read timespec0,tsc0
2911  * 2.					| timespec1 = timespec0 + N
2912  * 					| tsc1 = tsc0 + M
2913  * 3. transition to guest		| transition to guest
2914  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2915  * 5.				        | ret1 = timespec1 + (rdtsc - tsc1)
2916  * 				        | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2917  *
2918  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2919  *
2920  * 	- ret0 < ret1
2921  *	- timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2922  *		...
2923  *	- 0 < N - M => M < N
2924  *
2925  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2926  * always the case (the difference between two distinct xtime instances
2927  * might be smaller then the difference between corresponding TSC reads,
2928  * when updating guest vcpus pvclock areas).
2929  *
2930  * To avoid that problem, do not allow visibility of distinct
2931  * system_timestamp/tsc_timestamp values simultaneously: use a master
2932  * copy of host monotonic time values. Update that master copy
2933  * in lockstep.
2934  *
2935  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2936  *
2937  */
2938 
2939 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2940 {
2941 #ifdef CONFIG_X86_64
2942 	struct kvm_arch *ka = &kvm->arch;
2943 	int vclock_mode;
2944 	bool host_tsc_clocksource, vcpus_matched;
2945 
2946 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2947 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2948 			atomic_read(&kvm->online_vcpus));
2949 
2950 	/*
2951 	 * If the host uses TSC clock, then passthrough TSC as stable
2952 	 * to the guest.
2953 	 */
2954 	host_tsc_clocksource = kvm_get_time_and_clockread(
2955 					&ka->master_kernel_ns,
2956 					&ka->master_cycle_now);
2957 
2958 	ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2959 				&& !ka->backwards_tsc_observed
2960 				&& !ka->boot_vcpu_runs_old_kvmclock;
2961 
2962 	if (ka->use_master_clock)
2963 		atomic_set(&kvm_guest_has_master_clock, 1);
2964 
2965 	vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2966 	trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2967 					vcpus_matched);
2968 #endif
2969 }
2970 
2971 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2972 {
2973 	kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2974 }
2975 
2976 static void __kvm_start_pvclock_update(struct kvm *kvm)
2977 {
2978 	raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2979 	write_seqcount_begin(&kvm->arch.pvclock_sc);
2980 }
2981 
2982 static void kvm_start_pvclock_update(struct kvm *kvm)
2983 {
2984 	kvm_make_mclock_inprogress_request(kvm);
2985 
2986 	/* no guest entries from this point */
2987 	__kvm_start_pvclock_update(kvm);
2988 }
2989 
2990 static void kvm_end_pvclock_update(struct kvm *kvm)
2991 {
2992 	struct kvm_arch *ka = &kvm->arch;
2993 	struct kvm_vcpu *vcpu;
2994 	unsigned long i;
2995 
2996 	write_seqcount_end(&ka->pvclock_sc);
2997 	raw_spin_unlock_irq(&ka->tsc_write_lock);
2998 	kvm_for_each_vcpu(i, vcpu, kvm)
2999 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3000 
3001 	/* guest entries allowed */
3002 	kvm_for_each_vcpu(i, vcpu, kvm)
3003 		kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3004 }
3005 
3006 static void kvm_update_masterclock(struct kvm *kvm)
3007 {
3008 	kvm_hv_request_tsc_page_update(kvm);
3009 	kvm_start_pvclock_update(kvm);
3010 	pvclock_update_vm_gtod_copy(kvm);
3011 	kvm_end_pvclock_update(kvm);
3012 }
3013 
3014 /*
3015  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3016  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
3017  * can change during boot even if the TSC is constant, as it's possible for KVM
3018  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
3019  * notification when calibration completes, but practically speaking calibration
3020  * will complete before userspace is alive enough to create VMs.
3021  */
3022 static unsigned long get_cpu_tsc_khz(void)
3023 {
3024 	if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3025 		return tsc_khz;
3026 	else
3027 		return __this_cpu_read(cpu_tsc_khz);
3028 }
3029 
3030 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
3031 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3032 {
3033 	struct kvm_arch *ka = &kvm->arch;
3034 	struct pvclock_vcpu_time_info hv_clock;
3035 
3036 	/* both __this_cpu_read() and rdtsc() should be on the same cpu */
3037 	get_cpu();
3038 
3039 	data->flags = 0;
3040 	if (ka->use_master_clock &&
3041 	    (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3042 #ifdef CONFIG_X86_64
3043 		struct timespec64 ts;
3044 
3045 		if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3046 			data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3047 			data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3048 		} else
3049 #endif
3050 		data->host_tsc = rdtsc();
3051 
3052 		data->flags |= KVM_CLOCK_TSC_STABLE;
3053 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3054 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3055 		kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3056 				   &hv_clock.tsc_shift,
3057 				   &hv_clock.tsc_to_system_mul);
3058 		data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3059 	} else {
3060 		data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3061 	}
3062 
3063 	put_cpu();
3064 }
3065 
3066 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3067 {
3068 	struct kvm_arch *ka = &kvm->arch;
3069 	unsigned seq;
3070 
3071 	do {
3072 		seq = read_seqcount_begin(&ka->pvclock_sc);
3073 		__get_kvmclock(kvm, data);
3074 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3075 }
3076 
3077 u64 get_kvmclock_ns(struct kvm *kvm)
3078 {
3079 	struct kvm_clock_data data;
3080 
3081 	get_kvmclock(kvm, &data);
3082 	return data.clock;
3083 }
3084 
3085 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3086 				    struct gfn_to_pfn_cache *gpc,
3087 				    unsigned int offset)
3088 {
3089 	struct kvm_vcpu_arch *vcpu = &v->arch;
3090 	struct pvclock_vcpu_time_info *guest_hv_clock;
3091 	unsigned long flags;
3092 
3093 	read_lock_irqsave(&gpc->lock, flags);
3094 	while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3095 		read_unlock_irqrestore(&gpc->lock, flags);
3096 
3097 		if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3098 			return;
3099 
3100 		read_lock_irqsave(&gpc->lock, flags);
3101 	}
3102 
3103 	guest_hv_clock = (void *)(gpc->khva + offset);
3104 
3105 	/*
3106 	 * This VCPU is paused, but it's legal for a guest to read another
3107 	 * VCPU's kvmclock, so we really have to follow the specification where
3108 	 * it says that version is odd if data is being modified, and even after
3109 	 * it is consistent.
3110 	 */
3111 
3112 	guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3113 	smp_wmb();
3114 
3115 	/* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3116 	vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3117 
3118 	if (vcpu->pvclock_set_guest_stopped_request) {
3119 		vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3120 		vcpu->pvclock_set_guest_stopped_request = false;
3121 	}
3122 
3123 	memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3124 	smp_wmb();
3125 
3126 	guest_hv_clock->version = ++vcpu->hv_clock.version;
3127 
3128 	mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3129 	read_unlock_irqrestore(&gpc->lock, flags);
3130 
3131 	trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3132 }
3133 
3134 static int kvm_guest_time_update(struct kvm_vcpu *v)
3135 {
3136 	unsigned long flags, tgt_tsc_khz;
3137 	unsigned seq;
3138 	struct kvm_vcpu_arch *vcpu = &v->arch;
3139 	struct kvm_arch *ka = &v->kvm->arch;
3140 	s64 kernel_ns;
3141 	u64 tsc_timestamp, host_tsc;
3142 	u8 pvclock_flags;
3143 	bool use_master_clock;
3144 
3145 	kernel_ns = 0;
3146 	host_tsc = 0;
3147 
3148 	/*
3149 	 * If the host uses TSC clock, then passthrough TSC as stable
3150 	 * to the guest.
3151 	 */
3152 	do {
3153 		seq = read_seqcount_begin(&ka->pvclock_sc);
3154 		use_master_clock = ka->use_master_clock;
3155 		if (use_master_clock) {
3156 			host_tsc = ka->master_cycle_now;
3157 			kernel_ns = ka->master_kernel_ns;
3158 		}
3159 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3160 
3161 	/* Keep irq disabled to prevent changes to the clock */
3162 	local_irq_save(flags);
3163 	tgt_tsc_khz = get_cpu_tsc_khz();
3164 	if (unlikely(tgt_tsc_khz == 0)) {
3165 		local_irq_restore(flags);
3166 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3167 		return 1;
3168 	}
3169 	if (!use_master_clock) {
3170 		host_tsc = rdtsc();
3171 		kernel_ns = get_kvmclock_base_ns();
3172 	}
3173 
3174 	tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3175 
3176 	/*
3177 	 * We may have to catch up the TSC to match elapsed wall clock
3178 	 * time for two reasons, even if kvmclock is used.
3179 	 *   1) CPU could have been running below the maximum TSC rate
3180 	 *   2) Broken TSC compensation resets the base at each VCPU
3181 	 *      entry to avoid unknown leaps of TSC even when running
3182 	 *      again on the same CPU.  This may cause apparent elapsed
3183 	 *      time to disappear, and the guest to stand still or run
3184 	 *	very slowly.
3185 	 */
3186 	if (vcpu->tsc_catchup) {
3187 		u64 tsc = compute_guest_tsc(v, kernel_ns);
3188 		if (tsc > tsc_timestamp) {
3189 			adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3190 			tsc_timestamp = tsc;
3191 		}
3192 	}
3193 
3194 	local_irq_restore(flags);
3195 
3196 	/* With all the info we got, fill in the values */
3197 
3198 	if (kvm_caps.has_tsc_control)
3199 		tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3200 					    v->arch.l1_tsc_scaling_ratio);
3201 
3202 	if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3203 		kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3204 				   &vcpu->hv_clock.tsc_shift,
3205 				   &vcpu->hv_clock.tsc_to_system_mul);
3206 		vcpu->hw_tsc_khz = tgt_tsc_khz;
3207 		kvm_xen_update_tsc_info(v);
3208 	}
3209 
3210 	vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3211 	vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3212 	vcpu->last_guest_tsc = tsc_timestamp;
3213 
3214 	/* If the host uses TSC clocksource, then it is stable */
3215 	pvclock_flags = 0;
3216 	if (use_master_clock)
3217 		pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3218 
3219 	vcpu->hv_clock.flags = pvclock_flags;
3220 
3221 	if (vcpu->pv_time.active)
3222 		kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3223 	if (vcpu->xen.vcpu_info_cache.active)
3224 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3225 					offsetof(struct compat_vcpu_info, time));
3226 	if (vcpu->xen.vcpu_time_info_cache.active)
3227 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3228 	kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3229 	return 0;
3230 }
3231 
3232 /*
3233  * kvmclock updates which are isolated to a given vcpu, such as
3234  * vcpu->cpu migration, should not allow system_timestamp from
3235  * the rest of the vcpus to remain static. Otherwise ntp frequency
3236  * correction applies to one vcpu's system_timestamp but not
3237  * the others.
3238  *
3239  * So in those cases, request a kvmclock update for all vcpus.
3240  * We need to rate-limit these requests though, as they can
3241  * considerably slow guests that have a large number of vcpus.
3242  * The time for a remote vcpu to update its kvmclock is bound
3243  * by the delay we use to rate-limit the updates.
3244  */
3245 
3246 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3247 
3248 static void kvmclock_update_fn(struct work_struct *work)
3249 {
3250 	unsigned long i;
3251 	struct delayed_work *dwork = to_delayed_work(work);
3252 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3253 					   kvmclock_update_work);
3254 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3255 	struct kvm_vcpu *vcpu;
3256 
3257 	kvm_for_each_vcpu(i, vcpu, kvm) {
3258 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3259 		kvm_vcpu_kick(vcpu);
3260 	}
3261 }
3262 
3263 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3264 {
3265 	struct kvm *kvm = v->kvm;
3266 
3267 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3268 	schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3269 					KVMCLOCK_UPDATE_DELAY);
3270 }
3271 
3272 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3273 
3274 static void kvmclock_sync_fn(struct work_struct *work)
3275 {
3276 	struct delayed_work *dwork = to_delayed_work(work);
3277 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3278 					   kvmclock_sync_work);
3279 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3280 
3281 	if (!kvmclock_periodic_sync)
3282 		return;
3283 
3284 	schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3285 	schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3286 					KVMCLOCK_SYNC_PERIOD);
3287 }
3288 
3289 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3290 static bool is_mci_control_msr(u32 msr)
3291 {
3292 	return (msr & 3) == 0;
3293 }
3294 static bool is_mci_status_msr(u32 msr)
3295 {
3296 	return (msr & 3) == 1;
3297 }
3298 
3299 /*
3300  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3301  */
3302 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3303 {
3304 	/* McStatusWrEn enabled? */
3305 	if (guest_cpuid_is_amd_or_hygon(vcpu))
3306 		return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3307 
3308 	return false;
3309 }
3310 
3311 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3312 {
3313 	u64 mcg_cap = vcpu->arch.mcg_cap;
3314 	unsigned bank_num = mcg_cap & 0xff;
3315 	u32 msr = msr_info->index;
3316 	u64 data = msr_info->data;
3317 	u32 offset, last_msr;
3318 
3319 	switch (msr) {
3320 	case MSR_IA32_MCG_STATUS:
3321 		vcpu->arch.mcg_status = data;
3322 		break;
3323 	case MSR_IA32_MCG_CTL:
3324 		if (!(mcg_cap & MCG_CTL_P) &&
3325 		    (data || !msr_info->host_initiated))
3326 			return 1;
3327 		if (data != 0 && data != ~(u64)0)
3328 			return 1;
3329 		vcpu->arch.mcg_ctl = data;
3330 		break;
3331 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3332 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3333 		if (msr > last_msr)
3334 			return 1;
3335 
3336 		if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3337 			return 1;
3338 		/* An attempt to write a 1 to a reserved bit raises #GP */
3339 		if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3340 			return 1;
3341 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3342 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3343 		vcpu->arch.mci_ctl2_banks[offset] = data;
3344 		break;
3345 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3346 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3347 		if (msr > last_msr)
3348 			return 1;
3349 
3350 		/*
3351 		 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3352 		 * values are architecturally undefined.  But, some Linux
3353 		 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3354 		 * issue on AMD K8s, allow bit 10 to be clear when setting all
3355 		 * other bits in order to avoid an uncaught #GP in the guest.
3356 		 *
3357 		 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3358 		 * single-bit ECC data errors.
3359 		 */
3360 		if (is_mci_control_msr(msr) &&
3361 		    data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3362 			return 1;
3363 
3364 		/*
3365 		 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3366 		 * AMD-based CPUs allow non-zero values, but if and only if
3367 		 * HWCR[McStatusWrEn] is set.
3368 		 */
3369 		if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3370 		    data != 0 && !can_set_mci_status(vcpu))
3371 			return 1;
3372 
3373 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3374 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3375 		vcpu->arch.mce_banks[offset] = data;
3376 		break;
3377 	default:
3378 		return 1;
3379 	}
3380 	return 0;
3381 }
3382 
3383 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3384 {
3385 	u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3386 
3387 	return (vcpu->arch.apf.msr_en_val & mask) == mask;
3388 }
3389 
3390 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3391 {
3392 	gpa_t gpa = data & ~0x3f;
3393 
3394 	/* Bits 4:5 are reserved, Should be zero */
3395 	if (data & 0x30)
3396 		return 1;
3397 
3398 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3399 	    (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3400 		return 1;
3401 
3402 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3403 	    (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3404 		return 1;
3405 
3406 	if (!lapic_in_kernel(vcpu))
3407 		return data ? 1 : 0;
3408 
3409 	vcpu->arch.apf.msr_en_val = data;
3410 
3411 	if (!kvm_pv_async_pf_enabled(vcpu)) {
3412 		kvm_clear_async_pf_completion_queue(vcpu);
3413 		kvm_async_pf_hash_reset(vcpu);
3414 		return 0;
3415 	}
3416 
3417 	if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3418 					sizeof(u64)))
3419 		return 1;
3420 
3421 	vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3422 	vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3423 
3424 	kvm_async_pf_wakeup_all(vcpu);
3425 
3426 	return 0;
3427 }
3428 
3429 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3430 {
3431 	/* Bits 8-63 are reserved */
3432 	if (data >> 8)
3433 		return 1;
3434 
3435 	if (!lapic_in_kernel(vcpu))
3436 		return 1;
3437 
3438 	vcpu->arch.apf.msr_int_val = data;
3439 
3440 	vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3441 
3442 	return 0;
3443 }
3444 
3445 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3446 {
3447 	kvm_gpc_deactivate(&vcpu->arch.pv_time);
3448 	vcpu->arch.time = 0;
3449 }
3450 
3451 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3452 {
3453 	++vcpu->stat.tlb_flush;
3454 	static_call(kvm_x86_flush_tlb_all)(vcpu);
3455 
3456 	/* Flushing all ASIDs flushes the current ASID... */
3457 	kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3458 }
3459 
3460 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3461 {
3462 	++vcpu->stat.tlb_flush;
3463 
3464 	if (!tdp_enabled) {
3465 		/*
3466 		 * A TLB flush on behalf of the guest is equivalent to
3467 		 * INVPCID(all), toggling CR4.PGE, etc., which requires
3468 		 * a forced sync of the shadow page tables.  Ensure all the
3469 		 * roots are synced and the guest TLB in hardware is clean.
3470 		 */
3471 		kvm_mmu_sync_roots(vcpu);
3472 		kvm_mmu_sync_prev_roots(vcpu);
3473 	}
3474 
3475 	static_call(kvm_x86_flush_tlb_guest)(vcpu);
3476 
3477 	/*
3478 	 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3479 	 * grained flushing.
3480 	 */
3481 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3482 }
3483 
3484 
3485 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3486 {
3487 	++vcpu->stat.tlb_flush;
3488 	static_call(kvm_x86_flush_tlb_current)(vcpu);
3489 }
3490 
3491 /*
3492  * Service "local" TLB flush requests, which are specific to the current MMU
3493  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3494  * TLB flushes that are targeted at an MMU context also need to be serviced
3495  * prior before nested VM-Enter/VM-Exit.
3496  */
3497 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3498 {
3499 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3500 		kvm_vcpu_flush_tlb_current(vcpu);
3501 
3502 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3503 		kvm_vcpu_flush_tlb_guest(vcpu);
3504 }
3505 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3506 
3507 static void record_steal_time(struct kvm_vcpu *vcpu)
3508 {
3509 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3510 	struct kvm_steal_time __user *st;
3511 	struct kvm_memslots *slots;
3512 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3513 	u64 steal;
3514 	u32 version;
3515 
3516 	if (kvm_xen_msr_enabled(vcpu->kvm)) {
3517 		kvm_xen_runstate_set_running(vcpu);
3518 		return;
3519 	}
3520 
3521 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3522 		return;
3523 
3524 	if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3525 		return;
3526 
3527 	slots = kvm_memslots(vcpu->kvm);
3528 
3529 	if (unlikely(slots->generation != ghc->generation ||
3530 		     gpa != ghc->gpa ||
3531 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3532 		/* We rely on the fact that it fits in a single page. */
3533 		BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3534 
3535 		if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3536 		    kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3537 			return;
3538 	}
3539 
3540 	st = (struct kvm_steal_time __user *)ghc->hva;
3541 	/*
3542 	 * Doing a TLB flush here, on the guest's behalf, can avoid
3543 	 * expensive IPIs.
3544 	 */
3545 	if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3546 		u8 st_preempted = 0;
3547 		int err = -EFAULT;
3548 
3549 		if (!user_access_begin(st, sizeof(*st)))
3550 			return;
3551 
3552 		asm volatile("1: xchgb %0, %2\n"
3553 			     "xor %1, %1\n"
3554 			     "2:\n"
3555 			     _ASM_EXTABLE_UA(1b, 2b)
3556 			     : "+q" (st_preempted),
3557 			       "+&r" (err),
3558 			       "+m" (st->preempted));
3559 		if (err)
3560 			goto out;
3561 
3562 		user_access_end();
3563 
3564 		vcpu->arch.st.preempted = 0;
3565 
3566 		trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3567 				       st_preempted & KVM_VCPU_FLUSH_TLB);
3568 		if (st_preempted & KVM_VCPU_FLUSH_TLB)
3569 			kvm_vcpu_flush_tlb_guest(vcpu);
3570 
3571 		if (!user_access_begin(st, sizeof(*st)))
3572 			goto dirty;
3573 	} else {
3574 		if (!user_access_begin(st, sizeof(*st)))
3575 			return;
3576 
3577 		unsafe_put_user(0, &st->preempted, out);
3578 		vcpu->arch.st.preempted = 0;
3579 	}
3580 
3581 	unsafe_get_user(version, &st->version, out);
3582 	if (version & 1)
3583 		version += 1;  /* first time write, random junk */
3584 
3585 	version += 1;
3586 	unsafe_put_user(version, &st->version, out);
3587 
3588 	smp_wmb();
3589 
3590 	unsafe_get_user(steal, &st->steal, out);
3591 	steal += current->sched_info.run_delay -
3592 		vcpu->arch.st.last_steal;
3593 	vcpu->arch.st.last_steal = current->sched_info.run_delay;
3594 	unsafe_put_user(steal, &st->steal, out);
3595 
3596 	version += 1;
3597 	unsafe_put_user(version, &st->version, out);
3598 
3599  out:
3600 	user_access_end();
3601  dirty:
3602 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3603 }
3604 
3605 static bool kvm_is_msr_to_save(u32 msr_index)
3606 {
3607 	unsigned int i;
3608 
3609 	for (i = 0; i < num_msrs_to_save; i++) {
3610 		if (msrs_to_save[i] == msr_index)
3611 			return true;
3612 	}
3613 
3614 	return false;
3615 }
3616 
3617 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3618 {
3619 	u32 msr = msr_info->index;
3620 	u64 data = msr_info->data;
3621 
3622 	if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3623 		return kvm_xen_write_hypercall_page(vcpu, data);
3624 
3625 	switch (msr) {
3626 	case MSR_AMD64_NB_CFG:
3627 	case MSR_IA32_UCODE_WRITE:
3628 	case MSR_VM_HSAVE_PA:
3629 	case MSR_AMD64_PATCH_LOADER:
3630 	case MSR_AMD64_BU_CFG2:
3631 	case MSR_AMD64_DC_CFG:
3632 	case MSR_F15H_EX_CFG:
3633 		break;
3634 
3635 	case MSR_IA32_UCODE_REV:
3636 		if (msr_info->host_initiated)
3637 			vcpu->arch.microcode_version = data;
3638 		break;
3639 	case MSR_IA32_ARCH_CAPABILITIES:
3640 		if (!msr_info->host_initiated)
3641 			return 1;
3642 		vcpu->arch.arch_capabilities = data;
3643 		break;
3644 	case MSR_IA32_PERF_CAPABILITIES:
3645 		if (!msr_info->host_initiated)
3646 			return 1;
3647 		if (data & ~kvm_caps.supported_perf_cap)
3648 			return 1;
3649 
3650 		/*
3651 		 * Note, this is not just a performance optimization!  KVM
3652 		 * disallows changing feature MSRs after the vCPU has run; PMU
3653 		 * refresh will bug the VM if called after the vCPU has run.
3654 		 */
3655 		if (vcpu->arch.perf_capabilities == data)
3656 			break;
3657 
3658 		vcpu->arch.perf_capabilities = data;
3659 		kvm_pmu_refresh(vcpu);
3660 		break;
3661 	case MSR_IA32_PRED_CMD:
3662 		if (!msr_info->host_initiated && !guest_has_pred_cmd_msr(vcpu))
3663 			return 1;
3664 
3665 		if (!boot_cpu_has(X86_FEATURE_IBPB) || (data & ~PRED_CMD_IBPB))
3666 			return 1;
3667 		if (!data)
3668 			break;
3669 
3670 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3671 		break;
3672 	case MSR_IA32_FLUSH_CMD:
3673 		if (!msr_info->host_initiated &&
3674 		    !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3675 			return 1;
3676 
3677 		if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3678 			return 1;
3679 		if (!data)
3680 			break;
3681 
3682 		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3683 		break;
3684 	case MSR_EFER:
3685 		return set_efer(vcpu, msr_info);
3686 	case MSR_K7_HWCR:
3687 		data &= ~(u64)0x40;	/* ignore flush filter disable */
3688 		data &= ~(u64)0x100;	/* ignore ignne emulation enable */
3689 		data &= ~(u64)0x8;	/* ignore TLB cache disable */
3690 
3691 		/* Handle McStatusWrEn */
3692 		if (data == BIT_ULL(18)) {
3693 			vcpu->arch.msr_hwcr = data;
3694 		} else if (data != 0) {
3695 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3696 			return 1;
3697 		}
3698 		break;
3699 	case MSR_FAM10H_MMIO_CONF_BASE:
3700 		if (data != 0) {
3701 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3702 			return 1;
3703 		}
3704 		break;
3705 	case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
3706 	case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
3707 		return kvm_mtrr_set_msr(vcpu, msr, data);
3708 	case MSR_IA32_APICBASE:
3709 		return kvm_set_apic_base(vcpu, msr_info);
3710 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3711 		return kvm_x2apic_msr_write(vcpu, msr, data);
3712 	case MSR_IA32_TSC_DEADLINE:
3713 		kvm_set_lapic_tscdeadline_msr(vcpu, data);
3714 		break;
3715 	case MSR_IA32_TSC_ADJUST:
3716 		if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3717 			if (!msr_info->host_initiated) {
3718 				s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3719 				adjust_tsc_offset_guest(vcpu, adj);
3720 				/* Before back to guest, tsc_timestamp must be adjusted
3721 				 * as well, otherwise guest's percpu pvclock time could jump.
3722 				 */
3723 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3724 			}
3725 			vcpu->arch.ia32_tsc_adjust_msr = data;
3726 		}
3727 		break;
3728 	case MSR_IA32_MISC_ENABLE: {
3729 		u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3730 
3731 		if (!msr_info->host_initiated) {
3732 			/* RO bits */
3733 			if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3734 				return 1;
3735 
3736 			/* R bits, i.e. writes are ignored, but don't fault. */
3737 			data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3738 			data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3739 		}
3740 
3741 		if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3742 		    ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3743 			if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3744 				return 1;
3745 			vcpu->arch.ia32_misc_enable_msr = data;
3746 			kvm_update_cpuid_runtime(vcpu);
3747 		} else {
3748 			vcpu->arch.ia32_misc_enable_msr = data;
3749 		}
3750 		break;
3751 	}
3752 	case MSR_IA32_SMBASE:
3753 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3754 			return 1;
3755 		vcpu->arch.smbase = data;
3756 		break;
3757 	case MSR_IA32_POWER_CTL:
3758 		vcpu->arch.msr_ia32_power_ctl = data;
3759 		break;
3760 	case MSR_IA32_TSC:
3761 		if (msr_info->host_initiated) {
3762 			kvm_synchronize_tsc(vcpu, data);
3763 		} else {
3764 			u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3765 			adjust_tsc_offset_guest(vcpu, adj);
3766 			vcpu->arch.ia32_tsc_adjust_msr += adj;
3767 		}
3768 		break;
3769 	case MSR_IA32_XSS:
3770 		if (!msr_info->host_initiated &&
3771 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3772 			return 1;
3773 		/*
3774 		 * KVM supports exposing PT to the guest, but does not support
3775 		 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3776 		 * XSAVES/XRSTORS to save/restore PT MSRs.
3777 		 */
3778 		if (data & ~kvm_caps.supported_xss)
3779 			return 1;
3780 		vcpu->arch.ia32_xss = data;
3781 		kvm_update_cpuid_runtime(vcpu);
3782 		break;
3783 	case MSR_SMI_COUNT:
3784 		if (!msr_info->host_initiated)
3785 			return 1;
3786 		vcpu->arch.smi_count = data;
3787 		break;
3788 	case MSR_KVM_WALL_CLOCK_NEW:
3789 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3790 			return 1;
3791 
3792 		vcpu->kvm->arch.wall_clock = data;
3793 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3794 		break;
3795 	case MSR_KVM_WALL_CLOCK:
3796 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3797 			return 1;
3798 
3799 		vcpu->kvm->arch.wall_clock = data;
3800 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3801 		break;
3802 	case MSR_KVM_SYSTEM_TIME_NEW:
3803 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3804 			return 1;
3805 
3806 		kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3807 		break;
3808 	case MSR_KVM_SYSTEM_TIME:
3809 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3810 			return 1;
3811 
3812 		kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3813 		break;
3814 	case MSR_KVM_ASYNC_PF_EN:
3815 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3816 			return 1;
3817 
3818 		if (kvm_pv_enable_async_pf(vcpu, data))
3819 			return 1;
3820 		break;
3821 	case MSR_KVM_ASYNC_PF_INT:
3822 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3823 			return 1;
3824 
3825 		if (kvm_pv_enable_async_pf_int(vcpu, data))
3826 			return 1;
3827 		break;
3828 	case MSR_KVM_ASYNC_PF_ACK:
3829 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3830 			return 1;
3831 		if (data & 0x1) {
3832 			vcpu->arch.apf.pageready_pending = false;
3833 			kvm_check_async_pf_completion(vcpu);
3834 		}
3835 		break;
3836 	case MSR_KVM_STEAL_TIME:
3837 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3838 			return 1;
3839 
3840 		if (unlikely(!sched_info_on()))
3841 			return 1;
3842 
3843 		if (data & KVM_STEAL_RESERVED_MASK)
3844 			return 1;
3845 
3846 		vcpu->arch.st.msr_val = data;
3847 
3848 		if (!(data & KVM_MSR_ENABLED))
3849 			break;
3850 
3851 		kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3852 
3853 		break;
3854 	case MSR_KVM_PV_EOI_EN:
3855 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3856 			return 1;
3857 
3858 		if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3859 			return 1;
3860 		break;
3861 
3862 	case MSR_KVM_POLL_CONTROL:
3863 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3864 			return 1;
3865 
3866 		/* only enable bit supported */
3867 		if (data & (-1ULL << 1))
3868 			return 1;
3869 
3870 		vcpu->arch.msr_kvm_poll_control = data;
3871 		break;
3872 
3873 	case MSR_IA32_MCG_CTL:
3874 	case MSR_IA32_MCG_STATUS:
3875 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3876 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3877 		return set_msr_mce(vcpu, msr_info);
3878 
3879 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3880 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3881 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3882 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3883 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3884 			return kvm_pmu_set_msr(vcpu, msr_info);
3885 
3886 		if (data)
3887 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3888 		break;
3889 	case MSR_K7_CLK_CTL:
3890 		/*
3891 		 * Ignore all writes to this no longer documented MSR.
3892 		 * Writes are only relevant for old K7 processors,
3893 		 * all pre-dating SVM, but a recommended workaround from
3894 		 * AMD for these chips. It is possible to specify the
3895 		 * affected processor models on the command line, hence
3896 		 * the need to ignore the workaround.
3897 		 */
3898 		break;
3899 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3900 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3901 	case HV_X64_MSR_SYNDBG_OPTIONS:
3902 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3903 	case HV_X64_MSR_CRASH_CTL:
3904 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3905 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3906 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
3907 	case HV_X64_MSR_TSC_EMULATION_STATUS:
3908 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3909 		return kvm_hv_set_msr_common(vcpu, msr, data,
3910 					     msr_info->host_initiated);
3911 	case MSR_IA32_BBL_CR_CTL3:
3912 		/* Drop writes to this legacy MSR -- see rdmsr
3913 		 * counterpart for further detail.
3914 		 */
3915 		kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3916 		break;
3917 	case MSR_AMD64_OSVW_ID_LENGTH:
3918 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3919 			return 1;
3920 		vcpu->arch.osvw.length = data;
3921 		break;
3922 	case MSR_AMD64_OSVW_STATUS:
3923 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3924 			return 1;
3925 		vcpu->arch.osvw.status = data;
3926 		break;
3927 	case MSR_PLATFORM_INFO:
3928 		if (!msr_info->host_initiated ||
3929 		    (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3930 		     cpuid_fault_enabled(vcpu)))
3931 			return 1;
3932 		vcpu->arch.msr_platform_info = data;
3933 		break;
3934 	case MSR_MISC_FEATURES_ENABLES:
3935 		if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3936 		    (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3937 		     !supports_cpuid_fault(vcpu)))
3938 			return 1;
3939 		vcpu->arch.msr_misc_features_enables = data;
3940 		break;
3941 #ifdef CONFIG_X86_64
3942 	case MSR_IA32_XFD:
3943 		if (!msr_info->host_initiated &&
3944 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3945 			return 1;
3946 
3947 		if (data & ~kvm_guest_supported_xfd(vcpu))
3948 			return 1;
3949 
3950 		fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3951 		break;
3952 	case MSR_IA32_XFD_ERR:
3953 		if (!msr_info->host_initiated &&
3954 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3955 			return 1;
3956 
3957 		if (data & ~kvm_guest_supported_xfd(vcpu))
3958 			return 1;
3959 
3960 		vcpu->arch.guest_fpu.xfd_err = data;
3961 		break;
3962 #endif
3963 	default:
3964 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3965 			return kvm_pmu_set_msr(vcpu, msr_info);
3966 
3967 		/*
3968 		 * Userspace is allowed to write '0' to MSRs that KVM reports
3969 		 * as to-be-saved, even if an MSRs isn't fully supported.
3970 		 */
3971 		if (msr_info->host_initiated && !data &&
3972 		    kvm_is_msr_to_save(msr))
3973 			break;
3974 
3975 		return KVM_MSR_RET_INVALID;
3976 	}
3977 	return 0;
3978 }
3979 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3980 
3981 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
3982 {
3983 	u64 data;
3984 	u64 mcg_cap = vcpu->arch.mcg_cap;
3985 	unsigned bank_num = mcg_cap & 0xff;
3986 	u32 offset, last_msr;
3987 
3988 	switch (msr) {
3989 	case MSR_IA32_P5_MC_ADDR:
3990 	case MSR_IA32_P5_MC_TYPE:
3991 		data = 0;
3992 		break;
3993 	case MSR_IA32_MCG_CAP:
3994 		data = vcpu->arch.mcg_cap;
3995 		break;
3996 	case MSR_IA32_MCG_CTL:
3997 		if (!(mcg_cap & MCG_CTL_P) && !host)
3998 			return 1;
3999 		data = vcpu->arch.mcg_ctl;
4000 		break;
4001 	case MSR_IA32_MCG_STATUS:
4002 		data = vcpu->arch.mcg_status;
4003 		break;
4004 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4005 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4006 		if (msr > last_msr)
4007 			return 1;
4008 
4009 		if (!(mcg_cap & MCG_CMCI_P) && !host)
4010 			return 1;
4011 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4012 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
4013 		data = vcpu->arch.mci_ctl2_banks[offset];
4014 		break;
4015 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4016 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4017 		if (msr > last_msr)
4018 			return 1;
4019 
4020 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4021 					    last_msr + 1 - MSR_IA32_MC0_CTL);
4022 		data = vcpu->arch.mce_banks[offset];
4023 		break;
4024 	default:
4025 		return 1;
4026 	}
4027 	*pdata = data;
4028 	return 0;
4029 }
4030 
4031 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4032 {
4033 	switch (msr_info->index) {
4034 	case MSR_IA32_PLATFORM_ID:
4035 	case MSR_IA32_EBL_CR_POWERON:
4036 	case MSR_IA32_LASTBRANCHFROMIP:
4037 	case MSR_IA32_LASTBRANCHTOIP:
4038 	case MSR_IA32_LASTINTFROMIP:
4039 	case MSR_IA32_LASTINTTOIP:
4040 	case MSR_AMD64_SYSCFG:
4041 	case MSR_K8_TSEG_ADDR:
4042 	case MSR_K8_TSEG_MASK:
4043 	case MSR_VM_HSAVE_PA:
4044 	case MSR_K8_INT_PENDING_MSG:
4045 	case MSR_AMD64_NB_CFG:
4046 	case MSR_FAM10H_MMIO_CONF_BASE:
4047 	case MSR_AMD64_BU_CFG2:
4048 	case MSR_IA32_PERF_CTL:
4049 	case MSR_AMD64_DC_CFG:
4050 	case MSR_F15H_EX_CFG:
4051 	/*
4052 	 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4053 	 * limit) MSRs. Just return 0, as we do not want to expose the host
4054 	 * data here. Do not conditionalize this on CPUID, as KVM does not do
4055 	 * so for existing CPU-specific MSRs.
4056 	 */
4057 	case MSR_RAPL_POWER_UNIT:
4058 	case MSR_PP0_ENERGY_STATUS:	/* Power plane 0 (core) */
4059 	case MSR_PP1_ENERGY_STATUS:	/* Power plane 1 (graphics uncore) */
4060 	case MSR_PKG_ENERGY_STATUS:	/* Total package */
4061 	case MSR_DRAM_ENERGY_STATUS:	/* DRAM controller */
4062 		msr_info->data = 0;
4063 		break;
4064 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4065 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4066 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4067 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4068 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4069 			return kvm_pmu_get_msr(vcpu, msr_info);
4070 		msr_info->data = 0;
4071 		break;
4072 	case MSR_IA32_UCODE_REV:
4073 		msr_info->data = vcpu->arch.microcode_version;
4074 		break;
4075 	case MSR_IA32_ARCH_CAPABILITIES:
4076 		if (!msr_info->host_initiated &&
4077 		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4078 			return 1;
4079 		msr_info->data = vcpu->arch.arch_capabilities;
4080 		break;
4081 	case MSR_IA32_PERF_CAPABILITIES:
4082 		if (!msr_info->host_initiated &&
4083 		    !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4084 			return 1;
4085 		msr_info->data = vcpu->arch.perf_capabilities;
4086 		break;
4087 	case MSR_IA32_POWER_CTL:
4088 		msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4089 		break;
4090 	case MSR_IA32_TSC: {
4091 		/*
4092 		 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4093 		 * even when not intercepted. AMD manual doesn't explicitly
4094 		 * state this but appears to behave the same.
4095 		 *
4096 		 * On userspace reads and writes, however, we unconditionally
4097 		 * return L1's TSC value to ensure backwards-compatible
4098 		 * behavior for migration.
4099 		 */
4100 		u64 offset, ratio;
4101 
4102 		if (msr_info->host_initiated) {
4103 			offset = vcpu->arch.l1_tsc_offset;
4104 			ratio = vcpu->arch.l1_tsc_scaling_ratio;
4105 		} else {
4106 			offset = vcpu->arch.tsc_offset;
4107 			ratio = vcpu->arch.tsc_scaling_ratio;
4108 		}
4109 
4110 		msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4111 		break;
4112 	}
4113 	case MSR_MTRRcap:
4114 	case 0x200 ... MSR_IA32_MC0_CTL2 - 1:
4115 	case MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) ... 0x2ff:
4116 		return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4117 	case 0xcd: /* fsb frequency */
4118 		msr_info->data = 3;
4119 		break;
4120 		/*
4121 		 * MSR_EBC_FREQUENCY_ID
4122 		 * Conservative value valid for even the basic CPU models.
4123 		 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4124 		 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4125 		 * and 266MHz for model 3, or 4. Set Core Clock
4126 		 * Frequency to System Bus Frequency Ratio to 1 (bits
4127 		 * 31:24) even though these are only valid for CPU
4128 		 * models > 2, however guests may end up dividing or
4129 		 * multiplying by zero otherwise.
4130 		 */
4131 	case MSR_EBC_FREQUENCY_ID:
4132 		msr_info->data = 1 << 24;
4133 		break;
4134 	case MSR_IA32_APICBASE:
4135 		msr_info->data = kvm_get_apic_base(vcpu);
4136 		break;
4137 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4138 		return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4139 	case MSR_IA32_TSC_DEADLINE:
4140 		msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4141 		break;
4142 	case MSR_IA32_TSC_ADJUST:
4143 		msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4144 		break;
4145 	case MSR_IA32_MISC_ENABLE:
4146 		msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4147 		break;
4148 	case MSR_IA32_SMBASE:
4149 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4150 			return 1;
4151 		msr_info->data = vcpu->arch.smbase;
4152 		break;
4153 	case MSR_SMI_COUNT:
4154 		msr_info->data = vcpu->arch.smi_count;
4155 		break;
4156 	case MSR_IA32_PERF_STATUS:
4157 		/* TSC increment by tick */
4158 		msr_info->data = 1000ULL;
4159 		/* CPU multiplier */
4160 		msr_info->data |= (((uint64_t)4ULL) << 40);
4161 		break;
4162 	case MSR_EFER:
4163 		msr_info->data = vcpu->arch.efer;
4164 		break;
4165 	case MSR_KVM_WALL_CLOCK:
4166 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4167 			return 1;
4168 
4169 		msr_info->data = vcpu->kvm->arch.wall_clock;
4170 		break;
4171 	case MSR_KVM_WALL_CLOCK_NEW:
4172 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4173 			return 1;
4174 
4175 		msr_info->data = vcpu->kvm->arch.wall_clock;
4176 		break;
4177 	case MSR_KVM_SYSTEM_TIME:
4178 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4179 			return 1;
4180 
4181 		msr_info->data = vcpu->arch.time;
4182 		break;
4183 	case MSR_KVM_SYSTEM_TIME_NEW:
4184 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4185 			return 1;
4186 
4187 		msr_info->data = vcpu->arch.time;
4188 		break;
4189 	case MSR_KVM_ASYNC_PF_EN:
4190 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4191 			return 1;
4192 
4193 		msr_info->data = vcpu->arch.apf.msr_en_val;
4194 		break;
4195 	case MSR_KVM_ASYNC_PF_INT:
4196 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4197 			return 1;
4198 
4199 		msr_info->data = vcpu->arch.apf.msr_int_val;
4200 		break;
4201 	case MSR_KVM_ASYNC_PF_ACK:
4202 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4203 			return 1;
4204 
4205 		msr_info->data = 0;
4206 		break;
4207 	case MSR_KVM_STEAL_TIME:
4208 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4209 			return 1;
4210 
4211 		msr_info->data = vcpu->arch.st.msr_val;
4212 		break;
4213 	case MSR_KVM_PV_EOI_EN:
4214 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4215 			return 1;
4216 
4217 		msr_info->data = vcpu->arch.pv_eoi.msr_val;
4218 		break;
4219 	case MSR_KVM_POLL_CONTROL:
4220 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4221 			return 1;
4222 
4223 		msr_info->data = vcpu->arch.msr_kvm_poll_control;
4224 		break;
4225 	case MSR_IA32_P5_MC_ADDR:
4226 	case MSR_IA32_P5_MC_TYPE:
4227 	case MSR_IA32_MCG_CAP:
4228 	case MSR_IA32_MCG_CTL:
4229 	case MSR_IA32_MCG_STATUS:
4230 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4231 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4232 		return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4233 				   msr_info->host_initiated);
4234 	case MSR_IA32_XSS:
4235 		if (!msr_info->host_initiated &&
4236 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4237 			return 1;
4238 		msr_info->data = vcpu->arch.ia32_xss;
4239 		break;
4240 	case MSR_K7_CLK_CTL:
4241 		/*
4242 		 * Provide expected ramp-up count for K7. All other
4243 		 * are set to zero, indicating minimum divisors for
4244 		 * every field.
4245 		 *
4246 		 * This prevents guest kernels on AMD host with CPU
4247 		 * type 6, model 8 and higher from exploding due to
4248 		 * the rdmsr failing.
4249 		 */
4250 		msr_info->data = 0x20000000;
4251 		break;
4252 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4253 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4254 	case HV_X64_MSR_SYNDBG_OPTIONS:
4255 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4256 	case HV_X64_MSR_CRASH_CTL:
4257 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4258 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4259 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4260 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4261 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4262 		return kvm_hv_get_msr_common(vcpu,
4263 					     msr_info->index, &msr_info->data,
4264 					     msr_info->host_initiated);
4265 	case MSR_IA32_BBL_CR_CTL3:
4266 		/* This legacy MSR exists but isn't fully documented in current
4267 		 * silicon.  It is however accessed by winxp in very narrow
4268 		 * scenarios where it sets bit #19, itself documented as
4269 		 * a "reserved" bit.  Best effort attempt to source coherent
4270 		 * read data here should the balance of the register be
4271 		 * interpreted by the guest:
4272 		 *
4273 		 * L2 cache control register 3: 64GB range, 256KB size,
4274 		 * enabled, latency 0x1, configured
4275 		 */
4276 		msr_info->data = 0xbe702111;
4277 		break;
4278 	case MSR_AMD64_OSVW_ID_LENGTH:
4279 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4280 			return 1;
4281 		msr_info->data = vcpu->arch.osvw.length;
4282 		break;
4283 	case MSR_AMD64_OSVW_STATUS:
4284 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4285 			return 1;
4286 		msr_info->data = vcpu->arch.osvw.status;
4287 		break;
4288 	case MSR_PLATFORM_INFO:
4289 		if (!msr_info->host_initiated &&
4290 		    !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4291 			return 1;
4292 		msr_info->data = vcpu->arch.msr_platform_info;
4293 		break;
4294 	case MSR_MISC_FEATURES_ENABLES:
4295 		msr_info->data = vcpu->arch.msr_misc_features_enables;
4296 		break;
4297 	case MSR_K7_HWCR:
4298 		msr_info->data = vcpu->arch.msr_hwcr;
4299 		break;
4300 #ifdef CONFIG_X86_64
4301 	case MSR_IA32_XFD:
4302 		if (!msr_info->host_initiated &&
4303 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4304 			return 1;
4305 
4306 		msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4307 		break;
4308 	case MSR_IA32_XFD_ERR:
4309 		if (!msr_info->host_initiated &&
4310 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4311 			return 1;
4312 
4313 		msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4314 		break;
4315 #endif
4316 	default:
4317 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4318 			return kvm_pmu_get_msr(vcpu, msr_info);
4319 
4320 		/*
4321 		 * Userspace is allowed to read MSRs that KVM reports as
4322 		 * to-be-saved, even if an MSR isn't fully supported.
4323 		 */
4324 		if (msr_info->host_initiated &&
4325 		    kvm_is_msr_to_save(msr_info->index)) {
4326 			msr_info->data = 0;
4327 			break;
4328 		}
4329 
4330 		return KVM_MSR_RET_INVALID;
4331 	}
4332 	return 0;
4333 }
4334 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4335 
4336 /*
4337  * Read or write a bunch of msrs. All parameters are kernel addresses.
4338  *
4339  * @return number of msrs set successfully.
4340  */
4341 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4342 		    struct kvm_msr_entry *entries,
4343 		    int (*do_msr)(struct kvm_vcpu *vcpu,
4344 				  unsigned index, u64 *data))
4345 {
4346 	int i;
4347 
4348 	for (i = 0; i < msrs->nmsrs; ++i)
4349 		if (do_msr(vcpu, entries[i].index, &entries[i].data))
4350 			break;
4351 
4352 	return i;
4353 }
4354 
4355 /*
4356  * Read or write a bunch of msrs. Parameters are user addresses.
4357  *
4358  * @return number of msrs set successfully.
4359  */
4360 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4361 		  int (*do_msr)(struct kvm_vcpu *vcpu,
4362 				unsigned index, u64 *data),
4363 		  int writeback)
4364 {
4365 	struct kvm_msrs msrs;
4366 	struct kvm_msr_entry *entries;
4367 	unsigned size;
4368 	int r;
4369 
4370 	r = -EFAULT;
4371 	if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4372 		goto out;
4373 
4374 	r = -E2BIG;
4375 	if (msrs.nmsrs >= MAX_IO_MSRS)
4376 		goto out;
4377 
4378 	size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4379 	entries = memdup_user(user_msrs->entries, size);
4380 	if (IS_ERR(entries)) {
4381 		r = PTR_ERR(entries);
4382 		goto out;
4383 	}
4384 
4385 	r = __msr_io(vcpu, &msrs, entries, do_msr);
4386 
4387 	if (writeback && copy_to_user(user_msrs->entries, entries, size))
4388 		r = -EFAULT;
4389 
4390 	kfree(entries);
4391 out:
4392 	return r;
4393 }
4394 
4395 static inline bool kvm_can_mwait_in_guest(void)
4396 {
4397 	return boot_cpu_has(X86_FEATURE_MWAIT) &&
4398 		!boot_cpu_has_bug(X86_BUG_MONITOR) &&
4399 		boot_cpu_has(X86_FEATURE_ARAT);
4400 }
4401 
4402 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4403 					    struct kvm_cpuid2 __user *cpuid_arg)
4404 {
4405 	struct kvm_cpuid2 cpuid;
4406 	int r;
4407 
4408 	r = -EFAULT;
4409 	if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4410 		return r;
4411 
4412 	r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4413 	if (r)
4414 		return r;
4415 
4416 	r = -EFAULT;
4417 	if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4418 		return r;
4419 
4420 	return 0;
4421 }
4422 
4423 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4424 {
4425 	int r = 0;
4426 
4427 	switch (ext) {
4428 	case KVM_CAP_IRQCHIP:
4429 	case KVM_CAP_HLT:
4430 	case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4431 	case KVM_CAP_SET_TSS_ADDR:
4432 	case KVM_CAP_EXT_CPUID:
4433 	case KVM_CAP_EXT_EMUL_CPUID:
4434 	case KVM_CAP_CLOCKSOURCE:
4435 	case KVM_CAP_PIT:
4436 	case KVM_CAP_NOP_IO_DELAY:
4437 	case KVM_CAP_MP_STATE:
4438 	case KVM_CAP_SYNC_MMU:
4439 	case KVM_CAP_USER_NMI:
4440 	case KVM_CAP_REINJECT_CONTROL:
4441 	case KVM_CAP_IRQ_INJECT_STATUS:
4442 	case KVM_CAP_IOEVENTFD:
4443 	case KVM_CAP_IOEVENTFD_NO_LENGTH:
4444 	case KVM_CAP_PIT2:
4445 	case KVM_CAP_PIT_STATE2:
4446 	case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4447 	case KVM_CAP_VCPU_EVENTS:
4448 	case KVM_CAP_HYPERV:
4449 	case KVM_CAP_HYPERV_VAPIC:
4450 	case KVM_CAP_HYPERV_SPIN:
4451 	case KVM_CAP_HYPERV_SYNIC:
4452 	case KVM_CAP_HYPERV_SYNIC2:
4453 	case KVM_CAP_HYPERV_VP_INDEX:
4454 	case KVM_CAP_HYPERV_EVENTFD:
4455 	case KVM_CAP_HYPERV_TLBFLUSH:
4456 	case KVM_CAP_HYPERV_SEND_IPI:
4457 	case KVM_CAP_HYPERV_CPUID:
4458 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
4459 	case KVM_CAP_SYS_HYPERV_CPUID:
4460 	case KVM_CAP_PCI_SEGMENT:
4461 	case KVM_CAP_DEBUGREGS:
4462 	case KVM_CAP_X86_ROBUST_SINGLESTEP:
4463 	case KVM_CAP_XSAVE:
4464 	case KVM_CAP_ASYNC_PF:
4465 	case KVM_CAP_ASYNC_PF_INT:
4466 	case KVM_CAP_GET_TSC_KHZ:
4467 	case KVM_CAP_KVMCLOCK_CTRL:
4468 	case KVM_CAP_READONLY_MEM:
4469 	case KVM_CAP_HYPERV_TIME:
4470 	case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4471 	case KVM_CAP_TSC_DEADLINE_TIMER:
4472 	case KVM_CAP_DISABLE_QUIRKS:
4473 	case KVM_CAP_SET_BOOT_CPU_ID:
4474  	case KVM_CAP_SPLIT_IRQCHIP:
4475 	case KVM_CAP_IMMEDIATE_EXIT:
4476 	case KVM_CAP_PMU_EVENT_FILTER:
4477 	case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4478 	case KVM_CAP_GET_MSR_FEATURES:
4479 	case KVM_CAP_MSR_PLATFORM_INFO:
4480 	case KVM_CAP_EXCEPTION_PAYLOAD:
4481 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4482 	case KVM_CAP_SET_GUEST_DEBUG:
4483 	case KVM_CAP_LAST_CPU:
4484 	case KVM_CAP_X86_USER_SPACE_MSR:
4485 	case KVM_CAP_X86_MSR_FILTER:
4486 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4487 #ifdef CONFIG_X86_SGX_KVM
4488 	case KVM_CAP_SGX_ATTRIBUTE:
4489 #endif
4490 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4491 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4492 	case KVM_CAP_SREGS2:
4493 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4494 	case KVM_CAP_VCPU_ATTRIBUTES:
4495 	case KVM_CAP_SYS_ATTRIBUTES:
4496 	case KVM_CAP_VAPIC:
4497 	case KVM_CAP_ENABLE_CAP:
4498 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4499 	case KVM_CAP_IRQFD_RESAMPLE:
4500 		r = 1;
4501 		break;
4502 	case KVM_CAP_EXIT_HYPERCALL:
4503 		r = KVM_EXIT_HYPERCALL_VALID_MASK;
4504 		break;
4505 	case KVM_CAP_SET_GUEST_DEBUG2:
4506 		return KVM_GUESTDBG_VALID_MASK;
4507 #ifdef CONFIG_KVM_XEN
4508 	case KVM_CAP_XEN_HVM:
4509 		r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4510 		    KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4511 		    KVM_XEN_HVM_CONFIG_SHARED_INFO |
4512 		    KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4513 		    KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4514 		if (sched_info_on())
4515 			r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4516 			     KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4517 		break;
4518 #endif
4519 	case KVM_CAP_SYNC_REGS:
4520 		r = KVM_SYNC_X86_VALID_FIELDS;
4521 		break;
4522 	case KVM_CAP_ADJUST_CLOCK:
4523 		r = KVM_CLOCK_VALID_FLAGS;
4524 		break;
4525 	case KVM_CAP_X86_DISABLE_EXITS:
4526 		r = KVM_X86_DISABLE_EXITS_PAUSE;
4527 
4528 		if (!mitigate_smt_rsb) {
4529 			r |= KVM_X86_DISABLE_EXITS_HLT |
4530 			     KVM_X86_DISABLE_EXITS_CSTATE;
4531 
4532 			if (kvm_can_mwait_in_guest())
4533 				r |= KVM_X86_DISABLE_EXITS_MWAIT;
4534 		}
4535 		break;
4536 	case KVM_CAP_X86_SMM:
4537 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4538 			break;
4539 
4540 		/* SMBASE is usually relocated above 1M on modern chipsets,
4541 		 * and SMM handlers might indeed rely on 4G segment limits,
4542 		 * so do not report SMM to be available if real mode is
4543 		 * emulated via vm86 mode.  Still, do not go to great lengths
4544 		 * to avoid userspace's usage of the feature, because it is a
4545 		 * fringe case that is not enabled except via specific settings
4546 		 * of the module parameters.
4547 		 */
4548 		r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4549 		break;
4550 	case KVM_CAP_NR_VCPUS:
4551 		r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4552 		break;
4553 	case KVM_CAP_MAX_VCPUS:
4554 		r = KVM_MAX_VCPUS;
4555 		break;
4556 	case KVM_CAP_MAX_VCPU_ID:
4557 		r = KVM_MAX_VCPU_IDS;
4558 		break;
4559 	case KVM_CAP_PV_MMU:	/* obsolete */
4560 		r = 0;
4561 		break;
4562 	case KVM_CAP_MCE:
4563 		r = KVM_MAX_MCE_BANKS;
4564 		break;
4565 	case KVM_CAP_XCRS:
4566 		r = boot_cpu_has(X86_FEATURE_XSAVE);
4567 		break;
4568 	case KVM_CAP_TSC_CONTROL:
4569 	case KVM_CAP_VM_TSC_CONTROL:
4570 		r = kvm_caps.has_tsc_control;
4571 		break;
4572 	case KVM_CAP_X2APIC_API:
4573 		r = KVM_X2APIC_API_VALID_FLAGS;
4574 		break;
4575 	case KVM_CAP_NESTED_STATE:
4576 		r = kvm_x86_ops.nested_ops->get_state ?
4577 			kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4578 		break;
4579 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4580 		r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4581 		break;
4582 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4583 		r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4584 		break;
4585 	case KVM_CAP_SMALLER_MAXPHYADDR:
4586 		r = (int) allow_smaller_maxphyaddr;
4587 		break;
4588 	case KVM_CAP_STEAL_TIME:
4589 		r = sched_info_on();
4590 		break;
4591 	case KVM_CAP_X86_BUS_LOCK_EXIT:
4592 		if (kvm_caps.has_bus_lock_exit)
4593 			r = KVM_BUS_LOCK_DETECTION_OFF |
4594 			    KVM_BUS_LOCK_DETECTION_EXIT;
4595 		else
4596 			r = 0;
4597 		break;
4598 	case KVM_CAP_XSAVE2: {
4599 		r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4600 		if (r < sizeof(struct kvm_xsave))
4601 			r = sizeof(struct kvm_xsave);
4602 		break;
4603 	}
4604 	case KVM_CAP_PMU_CAPABILITY:
4605 		r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4606 		break;
4607 	case KVM_CAP_DISABLE_QUIRKS2:
4608 		r = KVM_X86_VALID_QUIRKS;
4609 		break;
4610 	case KVM_CAP_X86_NOTIFY_VMEXIT:
4611 		r = kvm_caps.has_notify_vmexit;
4612 		break;
4613 	default:
4614 		break;
4615 	}
4616 	return r;
4617 }
4618 
4619 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4620 {
4621 	void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4622 
4623 	if ((u64)(unsigned long)uaddr != attr->addr)
4624 		return ERR_PTR_USR(-EFAULT);
4625 	return uaddr;
4626 }
4627 
4628 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4629 {
4630 	u64 __user *uaddr = kvm_get_attr_addr(attr);
4631 
4632 	if (attr->group)
4633 		return -ENXIO;
4634 
4635 	if (IS_ERR(uaddr))
4636 		return PTR_ERR(uaddr);
4637 
4638 	switch (attr->attr) {
4639 	case KVM_X86_XCOMP_GUEST_SUPP:
4640 		if (put_user(kvm_caps.supported_xcr0, uaddr))
4641 			return -EFAULT;
4642 		return 0;
4643 	default:
4644 		return -ENXIO;
4645 		break;
4646 	}
4647 }
4648 
4649 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4650 {
4651 	if (attr->group)
4652 		return -ENXIO;
4653 
4654 	switch (attr->attr) {
4655 	case KVM_X86_XCOMP_GUEST_SUPP:
4656 		return 0;
4657 	default:
4658 		return -ENXIO;
4659 	}
4660 }
4661 
4662 long kvm_arch_dev_ioctl(struct file *filp,
4663 			unsigned int ioctl, unsigned long arg)
4664 {
4665 	void __user *argp = (void __user *)arg;
4666 	long r;
4667 
4668 	switch (ioctl) {
4669 	case KVM_GET_MSR_INDEX_LIST: {
4670 		struct kvm_msr_list __user *user_msr_list = argp;
4671 		struct kvm_msr_list msr_list;
4672 		unsigned n;
4673 
4674 		r = -EFAULT;
4675 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4676 			goto out;
4677 		n = msr_list.nmsrs;
4678 		msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4679 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4680 			goto out;
4681 		r = -E2BIG;
4682 		if (n < msr_list.nmsrs)
4683 			goto out;
4684 		r = -EFAULT;
4685 		if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4686 				 num_msrs_to_save * sizeof(u32)))
4687 			goto out;
4688 		if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4689 				 &emulated_msrs,
4690 				 num_emulated_msrs * sizeof(u32)))
4691 			goto out;
4692 		r = 0;
4693 		break;
4694 	}
4695 	case KVM_GET_SUPPORTED_CPUID:
4696 	case KVM_GET_EMULATED_CPUID: {
4697 		struct kvm_cpuid2 __user *cpuid_arg = argp;
4698 		struct kvm_cpuid2 cpuid;
4699 
4700 		r = -EFAULT;
4701 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4702 			goto out;
4703 
4704 		r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4705 					    ioctl);
4706 		if (r)
4707 			goto out;
4708 
4709 		r = -EFAULT;
4710 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4711 			goto out;
4712 		r = 0;
4713 		break;
4714 	}
4715 	case KVM_X86_GET_MCE_CAP_SUPPORTED:
4716 		r = -EFAULT;
4717 		if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4718 				 sizeof(kvm_caps.supported_mce_cap)))
4719 			goto out;
4720 		r = 0;
4721 		break;
4722 	case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4723 		struct kvm_msr_list __user *user_msr_list = argp;
4724 		struct kvm_msr_list msr_list;
4725 		unsigned int n;
4726 
4727 		r = -EFAULT;
4728 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4729 			goto out;
4730 		n = msr_list.nmsrs;
4731 		msr_list.nmsrs = num_msr_based_features;
4732 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4733 			goto out;
4734 		r = -E2BIG;
4735 		if (n < msr_list.nmsrs)
4736 			goto out;
4737 		r = -EFAULT;
4738 		if (copy_to_user(user_msr_list->indices, &msr_based_features,
4739 				 num_msr_based_features * sizeof(u32)))
4740 			goto out;
4741 		r = 0;
4742 		break;
4743 	}
4744 	case KVM_GET_MSRS:
4745 		r = msr_io(NULL, argp, do_get_msr_feature, 1);
4746 		break;
4747 	case KVM_GET_SUPPORTED_HV_CPUID:
4748 		r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4749 		break;
4750 	case KVM_GET_DEVICE_ATTR: {
4751 		struct kvm_device_attr attr;
4752 		r = -EFAULT;
4753 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4754 			break;
4755 		r = kvm_x86_dev_get_attr(&attr);
4756 		break;
4757 	}
4758 	case KVM_HAS_DEVICE_ATTR: {
4759 		struct kvm_device_attr attr;
4760 		r = -EFAULT;
4761 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4762 			break;
4763 		r = kvm_x86_dev_has_attr(&attr);
4764 		break;
4765 	}
4766 	default:
4767 		r = -EINVAL;
4768 		break;
4769 	}
4770 out:
4771 	return r;
4772 }
4773 
4774 static void wbinvd_ipi(void *garbage)
4775 {
4776 	wbinvd();
4777 }
4778 
4779 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4780 {
4781 	return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4782 }
4783 
4784 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4785 {
4786 	/* Address WBINVD may be executed by guest */
4787 	if (need_emulate_wbinvd(vcpu)) {
4788 		if (static_call(kvm_x86_has_wbinvd_exit)())
4789 			cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4790 		else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4791 			smp_call_function_single(vcpu->cpu,
4792 					wbinvd_ipi, NULL, 1);
4793 	}
4794 
4795 	static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4796 
4797 	/* Save host pkru register if supported */
4798 	vcpu->arch.host_pkru = read_pkru();
4799 
4800 	/* Apply any externally detected TSC adjustments (due to suspend) */
4801 	if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4802 		adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4803 		vcpu->arch.tsc_offset_adjustment = 0;
4804 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4805 	}
4806 
4807 	if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4808 		s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4809 				rdtsc() - vcpu->arch.last_host_tsc;
4810 		if (tsc_delta < 0)
4811 			mark_tsc_unstable("KVM discovered backwards TSC");
4812 
4813 		if (kvm_check_tsc_unstable()) {
4814 			u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4815 						vcpu->arch.last_guest_tsc);
4816 			kvm_vcpu_write_tsc_offset(vcpu, offset);
4817 			vcpu->arch.tsc_catchup = 1;
4818 		}
4819 
4820 		if (kvm_lapic_hv_timer_in_use(vcpu))
4821 			kvm_lapic_restart_hv_timer(vcpu);
4822 
4823 		/*
4824 		 * On a host with synchronized TSC, there is no need to update
4825 		 * kvmclock on vcpu->cpu migration
4826 		 */
4827 		if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4828 			kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4829 		if (vcpu->cpu != cpu)
4830 			kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4831 		vcpu->cpu = cpu;
4832 	}
4833 
4834 	kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4835 }
4836 
4837 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4838 {
4839 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4840 	struct kvm_steal_time __user *st;
4841 	struct kvm_memslots *slots;
4842 	static const u8 preempted = KVM_VCPU_PREEMPTED;
4843 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4844 
4845 	/*
4846 	 * The vCPU can be marked preempted if and only if the VM-Exit was on
4847 	 * an instruction boundary and will not trigger guest emulation of any
4848 	 * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4849 	 * when this is true, for example allowing the vCPU to be marked
4850 	 * preempted if and only if the VM-Exit was due to a host interrupt.
4851 	 */
4852 	if (!vcpu->arch.at_instruction_boundary) {
4853 		vcpu->stat.preemption_other++;
4854 		return;
4855 	}
4856 
4857 	vcpu->stat.preemption_reported++;
4858 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4859 		return;
4860 
4861 	if (vcpu->arch.st.preempted)
4862 		return;
4863 
4864 	/* This happens on process exit */
4865 	if (unlikely(current->mm != vcpu->kvm->mm))
4866 		return;
4867 
4868 	slots = kvm_memslots(vcpu->kvm);
4869 
4870 	if (unlikely(slots->generation != ghc->generation ||
4871 		     gpa != ghc->gpa ||
4872 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4873 		return;
4874 
4875 	st = (struct kvm_steal_time __user *)ghc->hva;
4876 	BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4877 
4878 	if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4879 		vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4880 
4881 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4882 }
4883 
4884 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4885 {
4886 	int idx;
4887 
4888 	if (vcpu->preempted) {
4889 		if (!vcpu->arch.guest_state_protected)
4890 			vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4891 
4892 		/*
4893 		 * Take the srcu lock as memslots will be accessed to check the gfn
4894 		 * cache generation against the memslots generation.
4895 		 */
4896 		idx = srcu_read_lock(&vcpu->kvm->srcu);
4897 		if (kvm_xen_msr_enabled(vcpu->kvm))
4898 			kvm_xen_runstate_set_preempted(vcpu);
4899 		else
4900 			kvm_steal_time_set_preempted(vcpu);
4901 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
4902 	}
4903 
4904 	static_call(kvm_x86_vcpu_put)(vcpu);
4905 	vcpu->arch.last_host_tsc = rdtsc();
4906 }
4907 
4908 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4909 				    struct kvm_lapic_state *s)
4910 {
4911 	static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4912 
4913 	return kvm_apic_get_state(vcpu, s);
4914 }
4915 
4916 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4917 				    struct kvm_lapic_state *s)
4918 {
4919 	int r;
4920 
4921 	r = kvm_apic_set_state(vcpu, s);
4922 	if (r)
4923 		return r;
4924 	update_cr8_intercept(vcpu);
4925 
4926 	return 0;
4927 }
4928 
4929 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4930 {
4931 	/*
4932 	 * We can accept userspace's request for interrupt injection
4933 	 * as long as we have a place to store the interrupt number.
4934 	 * The actual injection will happen when the CPU is able to
4935 	 * deliver the interrupt.
4936 	 */
4937 	if (kvm_cpu_has_extint(vcpu))
4938 		return false;
4939 
4940 	/* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4941 	return (!lapic_in_kernel(vcpu) ||
4942 		kvm_apic_accept_pic_intr(vcpu));
4943 }
4944 
4945 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4946 {
4947 	/*
4948 	 * Do not cause an interrupt window exit if an exception
4949 	 * is pending or an event needs reinjection; userspace
4950 	 * might want to inject the interrupt manually using KVM_SET_REGS
4951 	 * or KVM_SET_SREGS.  For that to work, we must be at an
4952 	 * instruction boundary and with no events half-injected.
4953 	 */
4954 	return (kvm_arch_interrupt_allowed(vcpu) &&
4955 		kvm_cpu_accept_dm_intr(vcpu) &&
4956 		!kvm_event_needs_reinjection(vcpu) &&
4957 		!kvm_is_exception_pending(vcpu));
4958 }
4959 
4960 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4961 				    struct kvm_interrupt *irq)
4962 {
4963 	if (irq->irq >= KVM_NR_INTERRUPTS)
4964 		return -EINVAL;
4965 
4966 	if (!irqchip_in_kernel(vcpu->kvm)) {
4967 		kvm_queue_interrupt(vcpu, irq->irq, false);
4968 		kvm_make_request(KVM_REQ_EVENT, vcpu);
4969 		return 0;
4970 	}
4971 
4972 	/*
4973 	 * With in-kernel LAPIC, we only use this to inject EXTINT, so
4974 	 * fail for in-kernel 8259.
4975 	 */
4976 	if (pic_in_kernel(vcpu->kvm))
4977 		return -ENXIO;
4978 
4979 	if (vcpu->arch.pending_external_vector != -1)
4980 		return -EEXIST;
4981 
4982 	vcpu->arch.pending_external_vector = irq->irq;
4983 	kvm_make_request(KVM_REQ_EVENT, vcpu);
4984 	return 0;
4985 }
4986 
4987 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
4988 {
4989 	kvm_inject_nmi(vcpu);
4990 
4991 	return 0;
4992 }
4993 
4994 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
4995 					   struct kvm_tpr_access_ctl *tac)
4996 {
4997 	if (tac->flags)
4998 		return -EINVAL;
4999 	vcpu->arch.tpr_access_reporting = !!tac->enabled;
5000 	return 0;
5001 }
5002 
5003 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5004 					u64 mcg_cap)
5005 {
5006 	int r;
5007 	unsigned bank_num = mcg_cap & 0xff, bank;
5008 
5009 	r = -EINVAL;
5010 	if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5011 		goto out;
5012 	if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5013 		goto out;
5014 	r = 0;
5015 	vcpu->arch.mcg_cap = mcg_cap;
5016 	/* Init IA32_MCG_CTL to all 1s */
5017 	if (mcg_cap & MCG_CTL_P)
5018 		vcpu->arch.mcg_ctl = ~(u64)0;
5019 	/* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5020 	for (bank = 0; bank < bank_num; bank++) {
5021 		vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5022 		if (mcg_cap & MCG_CMCI_P)
5023 			vcpu->arch.mci_ctl2_banks[bank] = 0;
5024 	}
5025 
5026 	kvm_apic_after_set_mcg_cap(vcpu);
5027 
5028 	static_call(kvm_x86_setup_mce)(vcpu);
5029 out:
5030 	return r;
5031 }
5032 
5033 /*
5034  * Validate this is an UCNA (uncorrectable no action) error by checking the
5035  * MCG_STATUS and MCi_STATUS registers:
5036  * - none of the bits for Machine Check Exceptions are set
5037  * - both the VAL (valid) and UC (uncorrectable) bits are set
5038  * MCI_STATUS_PCC - Processor Context Corrupted
5039  * MCI_STATUS_S - Signaled as a Machine Check Exception
5040  * MCI_STATUS_AR - Software recoverable Action Required
5041  */
5042 static bool is_ucna(struct kvm_x86_mce *mce)
5043 {
5044 	return	!mce->mcg_status &&
5045 		!(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5046 		(mce->status & MCI_STATUS_VAL) &&
5047 		(mce->status & MCI_STATUS_UC);
5048 }
5049 
5050 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5051 {
5052 	u64 mcg_cap = vcpu->arch.mcg_cap;
5053 
5054 	banks[1] = mce->status;
5055 	banks[2] = mce->addr;
5056 	banks[3] = mce->misc;
5057 	vcpu->arch.mcg_status = mce->mcg_status;
5058 
5059 	if (!(mcg_cap & MCG_CMCI_P) ||
5060 	    !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5061 		return 0;
5062 
5063 	if (lapic_in_kernel(vcpu))
5064 		kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5065 
5066 	return 0;
5067 }
5068 
5069 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5070 				      struct kvm_x86_mce *mce)
5071 {
5072 	u64 mcg_cap = vcpu->arch.mcg_cap;
5073 	unsigned bank_num = mcg_cap & 0xff;
5074 	u64 *banks = vcpu->arch.mce_banks;
5075 
5076 	if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5077 		return -EINVAL;
5078 
5079 	banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5080 
5081 	if (is_ucna(mce))
5082 		return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5083 
5084 	/*
5085 	 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5086 	 * reporting is disabled
5087 	 */
5088 	if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5089 	    vcpu->arch.mcg_ctl != ~(u64)0)
5090 		return 0;
5091 	/*
5092 	 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5093 	 * reporting is disabled for the bank
5094 	 */
5095 	if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5096 		return 0;
5097 	if (mce->status & MCI_STATUS_UC) {
5098 		if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5099 		    !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5100 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5101 			return 0;
5102 		}
5103 		if (banks[1] & MCI_STATUS_VAL)
5104 			mce->status |= MCI_STATUS_OVER;
5105 		banks[2] = mce->addr;
5106 		banks[3] = mce->misc;
5107 		vcpu->arch.mcg_status = mce->mcg_status;
5108 		banks[1] = mce->status;
5109 		kvm_queue_exception(vcpu, MC_VECTOR);
5110 	} else if (!(banks[1] & MCI_STATUS_VAL)
5111 		   || !(banks[1] & MCI_STATUS_UC)) {
5112 		if (banks[1] & MCI_STATUS_VAL)
5113 			mce->status |= MCI_STATUS_OVER;
5114 		banks[2] = mce->addr;
5115 		banks[3] = mce->misc;
5116 		banks[1] = mce->status;
5117 	} else
5118 		banks[1] |= MCI_STATUS_OVER;
5119 	return 0;
5120 }
5121 
5122 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5123 					       struct kvm_vcpu_events *events)
5124 {
5125 	struct kvm_queued_exception *ex;
5126 
5127 	process_nmi(vcpu);
5128 
5129 #ifdef CONFIG_KVM_SMM
5130 	if (kvm_check_request(KVM_REQ_SMI, vcpu))
5131 		process_smi(vcpu);
5132 #endif
5133 
5134 	/*
5135 	 * KVM's ABI only allows for one exception to be migrated.  Luckily,
5136 	 * the only time there can be two queued exceptions is if there's a
5137 	 * non-exiting _injected_ exception, and a pending exiting exception.
5138 	 * In that case, ignore the VM-Exiting exception as it's an extension
5139 	 * of the injected exception.
5140 	 */
5141 	if (vcpu->arch.exception_vmexit.pending &&
5142 	    !vcpu->arch.exception.pending &&
5143 	    !vcpu->arch.exception.injected)
5144 		ex = &vcpu->arch.exception_vmexit;
5145 	else
5146 		ex = &vcpu->arch.exception;
5147 
5148 	/*
5149 	 * In guest mode, payload delivery should be deferred if the exception
5150 	 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5151 	 * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5152 	 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5153 	 * propagate the payload and so it cannot be safely deferred.  Deliver
5154 	 * the payload if the capability hasn't been requested.
5155 	 */
5156 	if (!vcpu->kvm->arch.exception_payload_enabled &&
5157 	    ex->pending && ex->has_payload)
5158 		kvm_deliver_exception_payload(vcpu, ex);
5159 
5160 	memset(events, 0, sizeof(*events));
5161 
5162 	/*
5163 	 * The API doesn't provide the instruction length for software
5164 	 * exceptions, so don't report them. As long as the guest RIP
5165 	 * isn't advanced, we should expect to encounter the exception
5166 	 * again.
5167 	 */
5168 	if (!kvm_exception_is_soft(ex->vector)) {
5169 		events->exception.injected = ex->injected;
5170 		events->exception.pending = ex->pending;
5171 		/*
5172 		 * For ABI compatibility, deliberately conflate
5173 		 * pending and injected exceptions when
5174 		 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5175 		 */
5176 		if (!vcpu->kvm->arch.exception_payload_enabled)
5177 			events->exception.injected |= ex->pending;
5178 	}
5179 	events->exception.nr = ex->vector;
5180 	events->exception.has_error_code = ex->has_error_code;
5181 	events->exception.error_code = ex->error_code;
5182 	events->exception_has_payload = ex->has_payload;
5183 	events->exception_payload = ex->payload;
5184 
5185 	events->interrupt.injected =
5186 		vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5187 	events->interrupt.nr = vcpu->arch.interrupt.nr;
5188 	events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5189 
5190 	events->nmi.injected = vcpu->arch.nmi_injected;
5191 	events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5192 	events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5193 
5194 	/* events->sipi_vector is never valid when reporting to user space */
5195 
5196 #ifdef CONFIG_KVM_SMM
5197 	events->smi.smm = is_smm(vcpu);
5198 	events->smi.pending = vcpu->arch.smi_pending;
5199 	events->smi.smm_inside_nmi =
5200 		!!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5201 #endif
5202 	events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5203 
5204 	events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5205 			 | KVM_VCPUEVENT_VALID_SHADOW
5206 			 | KVM_VCPUEVENT_VALID_SMM);
5207 	if (vcpu->kvm->arch.exception_payload_enabled)
5208 		events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5209 	if (vcpu->kvm->arch.triple_fault_event) {
5210 		events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5211 		events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5212 	}
5213 }
5214 
5215 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5216 					      struct kvm_vcpu_events *events)
5217 {
5218 	if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5219 			      | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5220 			      | KVM_VCPUEVENT_VALID_SHADOW
5221 			      | KVM_VCPUEVENT_VALID_SMM
5222 			      | KVM_VCPUEVENT_VALID_PAYLOAD
5223 			      | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5224 		return -EINVAL;
5225 
5226 	if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5227 		if (!vcpu->kvm->arch.exception_payload_enabled)
5228 			return -EINVAL;
5229 		if (events->exception.pending)
5230 			events->exception.injected = 0;
5231 		else
5232 			events->exception_has_payload = 0;
5233 	} else {
5234 		events->exception.pending = 0;
5235 		events->exception_has_payload = 0;
5236 	}
5237 
5238 	if ((events->exception.injected || events->exception.pending) &&
5239 	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5240 		return -EINVAL;
5241 
5242 	/* INITs are latched while in SMM */
5243 	if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5244 	    (events->smi.smm || events->smi.pending) &&
5245 	    vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5246 		return -EINVAL;
5247 
5248 	process_nmi(vcpu);
5249 
5250 	/*
5251 	 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5252 	 * morph the exception to a VM-Exit if appropriate.  Do this only for
5253 	 * pending exceptions, already-injected exceptions are not subject to
5254 	 * intercpetion.  Note, userspace that conflates pending and injected
5255 	 * is hosed, and will incorrectly convert an injected exception into a
5256 	 * pending exception, which in turn may cause a spurious VM-Exit.
5257 	 */
5258 	vcpu->arch.exception_from_userspace = events->exception.pending;
5259 
5260 	vcpu->arch.exception_vmexit.pending = false;
5261 
5262 	vcpu->arch.exception.injected = events->exception.injected;
5263 	vcpu->arch.exception.pending = events->exception.pending;
5264 	vcpu->arch.exception.vector = events->exception.nr;
5265 	vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5266 	vcpu->arch.exception.error_code = events->exception.error_code;
5267 	vcpu->arch.exception.has_payload = events->exception_has_payload;
5268 	vcpu->arch.exception.payload = events->exception_payload;
5269 
5270 	vcpu->arch.interrupt.injected = events->interrupt.injected;
5271 	vcpu->arch.interrupt.nr = events->interrupt.nr;
5272 	vcpu->arch.interrupt.soft = events->interrupt.soft;
5273 	if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5274 		static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5275 						events->interrupt.shadow);
5276 
5277 	vcpu->arch.nmi_injected = events->nmi.injected;
5278 	if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5279 		vcpu->arch.nmi_pending = 0;
5280 		atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5281 		kvm_make_request(KVM_REQ_NMI, vcpu);
5282 	}
5283 	static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5284 
5285 	if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5286 	    lapic_in_kernel(vcpu))
5287 		vcpu->arch.apic->sipi_vector = events->sipi_vector;
5288 
5289 	if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5290 #ifdef CONFIG_KVM_SMM
5291 		if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5292 			kvm_leave_nested(vcpu);
5293 			kvm_smm_changed(vcpu, events->smi.smm);
5294 		}
5295 
5296 		vcpu->arch.smi_pending = events->smi.pending;
5297 
5298 		if (events->smi.smm) {
5299 			if (events->smi.smm_inside_nmi)
5300 				vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5301 			else
5302 				vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5303 		}
5304 
5305 #else
5306 		if (events->smi.smm || events->smi.pending ||
5307 		    events->smi.smm_inside_nmi)
5308 			return -EINVAL;
5309 #endif
5310 
5311 		if (lapic_in_kernel(vcpu)) {
5312 			if (events->smi.latched_init)
5313 				set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5314 			else
5315 				clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5316 		}
5317 	}
5318 
5319 	if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5320 		if (!vcpu->kvm->arch.triple_fault_event)
5321 			return -EINVAL;
5322 		if (events->triple_fault.pending)
5323 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5324 		else
5325 			kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5326 	}
5327 
5328 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5329 
5330 	return 0;
5331 }
5332 
5333 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5334 					     struct kvm_debugregs *dbgregs)
5335 {
5336 	unsigned long val;
5337 
5338 	memset(dbgregs, 0, sizeof(*dbgregs));
5339 	memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5340 	kvm_get_dr(vcpu, 6, &val);
5341 	dbgregs->dr6 = val;
5342 	dbgregs->dr7 = vcpu->arch.dr7;
5343 }
5344 
5345 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5346 					    struct kvm_debugregs *dbgregs)
5347 {
5348 	if (dbgregs->flags)
5349 		return -EINVAL;
5350 
5351 	if (!kvm_dr6_valid(dbgregs->dr6))
5352 		return -EINVAL;
5353 	if (!kvm_dr7_valid(dbgregs->dr7))
5354 		return -EINVAL;
5355 
5356 	memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5357 	kvm_update_dr0123(vcpu);
5358 	vcpu->arch.dr6 = dbgregs->dr6;
5359 	vcpu->arch.dr7 = dbgregs->dr7;
5360 	kvm_update_dr7(vcpu);
5361 
5362 	return 0;
5363 }
5364 
5365 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5366 					 struct kvm_xsave *guest_xsave)
5367 {
5368 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5369 		return;
5370 
5371 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5372 				       guest_xsave->region,
5373 				       sizeof(guest_xsave->region),
5374 				       vcpu->arch.pkru);
5375 }
5376 
5377 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5378 					  u8 *state, unsigned int size)
5379 {
5380 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5381 		return;
5382 
5383 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu,
5384 				       state, size, vcpu->arch.pkru);
5385 }
5386 
5387 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5388 					struct kvm_xsave *guest_xsave)
5389 {
5390 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5391 		return 0;
5392 
5393 	return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5394 					      guest_xsave->region,
5395 					      kvm_caps.supported_xcr0,
5396 					      &vcpu->arch.pkru);
5397 }
5398 
5399 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5400 					struct kvm_xcrs *guest_xcrs)
5401 {
5402 	if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5403 		guest_xcrs->nr_xcrs = 0;
5404 		return;
5405 	}
5406 
5407 	guest_xcrs->nr_xcrs = 1;
5408 	guest_xcrs->flags = 0;
5409 	guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5410 	guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5411 }
5412 
5413 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5414 				       struct kvm_xcrs *guest_xcrs)
5415 {
5416 	int i, r = 0;
5417 
5418 	if (!boot_cpu_has(X86_FEATURE_XSAVE))
5419 		return -EINVAL;
5420 
5421 	if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5422 		return -EINVAL;
5423 
5424 	for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5425 		/* Only support XCR0 currently */
5426 		if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5427 			r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5428 				guest_xcrs->xcrs[i].value);
5429 			break;
5430 		}
5431 	if (r)
5432 		r = -EINVAL;
5433 	return r;
5434 }
5435 
5436 /*
5437  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5438  * stopped by the hypervisor.  This function will be called from the host only.
5439  * EINVAL is returned when the host attempts to set the flag for a guest that
5440  * does not support pv clocks.
5441  */
5442 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5443 {
5444 	if (!vcpu->arch.pv_time.active)
5445 		return -EINVAL;
5446 	vcpu->arch.pvclock_set_guest_stopped_request = true;
5447 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5448 	return 0;
5449 }
5450 
5451 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5452 				 struct kvm_device_attr *attr)
5453 {
5454 	int r;
5455 
5456 	switch (attr->attr) {
5457 	case KVM_VCPU_TSC_OFFSET:
5458 		r = 0;
5459 		break;
5460 	default:
5461 		r = -ENXIO;
5462 	}
5463 
5464 	return r;
5465 }
5466 
5467 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5468 				 struct kvm_device_attr *attr)
5469 {
5470 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5471 	int r;
5472 
5473 	if (IS_ERR(uaddr))
5474 		return PTR_ERR(uaddr);
5475 
5476 	switch (attr->attr) {
5477 	case KVM_VCPU_TSC_OFFSET:
5478 		r = -EFAULT;
5479 		if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5480 			break;
5481 		r = 0;
5482 		break;
5483 	default:
5484 		r = -ENXIO;
5485 	}
5486 
5487 	return r;
5488 }
5489 
5490 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5491 				 struct kvm_device_attr *attr)
5492 {
5493 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5494 	struct kvm *kvm = vcpu->kvm;
5495 	int r;
5496 
5497 	if (IS_ERR(uaddr))
5498 		return PTR_ERR(uaddr);
5499 
5500 	switch (attr->attr) {
5501 	case KVM_VCPU_TSC_OFFSET: {
5502 		u64 offset, tsc, ns;
5503 		unsigned long flags;
5504 		bool matched;
5505 
5506 		r = -EFAULT;
5507 		if (get_user(offset, uaddr))
5508 			break;
5509 
5510 		raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5511 
5512 		matched = (vcpu->arch.virtual_tsc_khz &&
5513 			   kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5514 			   kvm->arch.last_tsc_offset == offset);
5515 
5516 		tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5517 		ns = get_kvmclock_base_ns();
5518 
5519 		__kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5520 		raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5521 
5522 		r = 0;
5523 		break;
5524 	}
5525 	default:
5526 		r = -ENXIO;
5527 	}
5528 
5529 	return r;
5530 }
5531 
5532 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5533 				      unsigned int ioctl,
5534 				      void __user *argp)
5535 {
5536 	struct kvm_device_attr attr;
5537 	int r;
5538 
5539 	if (copy_from_user(&attr, argp, sizeof(attr)))
5540 		return -EFAULT;
5541 
5542 	if (attr.group != KVM_VCPU_TSC_CTRL)
5543 		return -ENXIO;
5544 
5545 	switch (ioctl) {
5546 	case KVM_HAS_DEVICE_ATTR:
5547 		r = kvm_arch_tsc_has_attr(vcpu, &attr);
5548 		break;
5549 	case KVM_GET_DEVICE_ATTR:
5550 		r = kvm_arch_tsc_get_attr(vcpu, &attr);
5551 		break;
5552 	case KVM_SET_DEVICE_ATTR:
5553 		r = kvm_arch_tsc_set_attr(vcpu, &attr);
5554 		break;
5555 	}
5556 
5557 	return r;
5558 }
5559 
5560 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5561 				     struct kvm_enable_cap *cap)
5562 {
5563 	int r;
5564 	uint16_t vmcs_version;
5565 	void __user *user_ptr;
5566 
5567 	if (cap->flags)
5568 		return -EINVAL;
5569 
5570 	switch (cap->cap) {
5571 	case KVM_CAP_HYPERV_SYNIC2:
5572 		if (cap->args[0])
5573 			return -EINVAL;
5574 		fallthrough;
5575 
5576 	case KVM_CAP_HYPERV_SYNIC:
5577 		if (!irqchip_in_kernel(vcpu->kvm))
5578 			return -EINVAL;
5579 		return kvm_hv_activate_synic(vcpu, cap->cap ==
5580 					     KVM_CAP_HYPERV_SYNIC2);
5581 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5582 		if (!kvm_x86_ops.nested_ops->enable_evmcs)
5583 			return -ENOTTY;
5584 		r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5585 		if (!r) {
5586 			user_ptr = (void __user *)(uintptr_t)cap->args[0];
5587 			if (copy_to_user(user_ptr, &vmcs_version,
5588 					 sizeof(vmcs_version)))
5589 				r = -EFAULT;
5590 		}
5591 		return r;
5592 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5593 		if (!kvm_x86_ops.enable_l2_tlb_flush)
5594 			return -ENOTTY;
5595 
5596 		return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5597 
5598 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
5599 		return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5600 
5601 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5602 		vcpu->arch.pv_cpuid.enforce = cap->args[0];
5603 		if (vcpu->arch.pv_cpuid.enforce)
5604 			kvm_update_pv_runtime(vcpu);
5605 
5606 		return 0;
5607 	default:
5608 		return -EINVAL;
5609 	}
5610 }
5611 
5612 long kvm_arch_vcpu_ioctl(struct file *filp,
5613 			 unsigned int ioctl, unsigned long arg)
5614 {
5615 	struct kvm_vcpu *vcpu = filp->private_data;
5616 	void __user *argp = (void __user *)arg;
5617 	int r;
5618 	union {
5619 		struct kvm_sregs2 *sregs2;
5620 		struct kvm_lapic_state *lapic;
5621 		struct kvm_xsave *xsave;
5622 		struct kvm_xcrs *xcrs;
5623 		void *buffer;
5624 	} u;
5625 
5626 	vcpu_load(vcpu);
5627 
5628 	u.buffer = NULL;
5629 	switch (ioctl) {
5630 	case KVM_GET_LAPIC: {
5631 		r = -EINVAL;
5632 		if (!lapic_in_kernel(vcpu))
5633 			goto out;
5634 		u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5635 				GFP_KERNEL_ACCOUNT);
5636 
5637 		r = -ENOMEM;
5638 		if (!u.lapic)
5639 			goto out;
5640 		r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5641 		if (r)
5642 			goto out;
5643 		r = -EFAULT;
5644 		if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5645 			goto out;
5646 		r = 0;
5647 		break;
5648 	}
5649 	case KVM_SET_LAPIC: {
5650 		r = -EINVAL;
5651 		if (!lapic_in_kernel(vcpu))
5652 			goto out;
5653 		u.lapic = memdup_user(argp, sizeof(*u.lapic));
5654 		if (IS_ERR(u.lapic)) {
5655 			r = PTR_ERR(u.lapic);
5656 			goto out_nofree;
5657 		}
5658 
5659 		r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5660 		break;
5661 	}
5662 	case KVM_INTERRUPT: {
5663 		struct kvm_interrupt irq;
5664 
5665 		r = -EFAULT;
5666 		if (copy_from_user(&irq, argp, sizeof(irq)))
5667 			goto out;
5668 		r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5669 		break;
5670 	}
5671 	case KVM_NMI: {
5672 		r = kvm_vcpu_ioctl_nmi(vcpu);
5673 		break;
5674 	}
5675 	case KVM_SMI: {
5676 		r = kvm_inject_smi(vcpu);
5677 		break;
5678 	}
5679 	case KVM_SET_CPUID: {
5680 		struct kvm_cpuid __user *cpuid_arg = argp;
5681 		struct kvm_cpuid cpuid;
5682 
5683 		r = -EFAULT;
5684 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5685 			goto out;
5686 		r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5687 		break;
5688 	}
5689 	case KVM_SET_CPUID2: {
5690 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5691 		struct kvm_cpuid2 cpuid;
5692 
5693 		r = -EFAULT;
5694 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5695 			goto out;
5696 		r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5697 					      cpuid_arg->entries);
5698 		break;
5699 	}
5700 	case KVM_GET_CPUID2: {
5701 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5702 		struct kvm_cpuid2 cpuid;
5703 
5704 		r = -EFAULT;
5705 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5706 			goto out;
5707 		r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5708 					      cpuid_arg->entries);
5709 		if (r)
5710 			goto out;
5711 		r = -EFAULT;
5712 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5713 			goto out;
5714 		r = 0;
5715 		break;
5716 	}
5717 	case KVM_GET_MSRS: {
5718 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5719 		r = msr_io(vcpu, argp, do_get_msr, 1);
5720 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5721 		break;
5722 	}
5723 	case KVM_SET_MSRS: {
5724 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5725 		r = msr_io(vcpu, argp, do_set_msr, 0);
5726 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5727 		break;
5728 	}
5729 	case KVM_TPR_ACCESS_REPORTING: {
5730 		struct kvm_tpr_access_ctl tac;
5731 
5732 		r = -EFAULT;
5733 		if (copy_from_user(&tac, argp, sizeof(tac)))
5734 			goto out;
5735 		r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5736 		if (r)
5737 			goto out;
5738 		r = -EFAULT;
5739 		if (copy_to_user(argp, &tac, sizeof(tac)))
5740 			goto out;
5741 		r = 0;
5742 		break;
5743 	};
5744 	case KVM_SET_VAPIC_ADDR: {
5745 		struct kvm_vapic_addr va;
5746 		int idx;
5747 
5748 		r = -EINVAL;
5749 		if (!lapic_in_kernel(vcpu))
5750 			goto out;
5751 		r = -EFAULT;
5752 		if (copy_from_user(&va, argp, sizeof(va)))
5753 			goto out;
5754 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5755 		r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5756 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5757 		break;
5758 	}
5759 	case KVM_X86_SETUP_MCE: {
5760 		u64 mcg_cap;
5761 
5762 		r = -EFAULT;
5763 		if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5764 			goto out;
5765 		r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5766 		break;
5767 	}
5768 	case KVM_X86_SET_MCE: {
5769 		struct kvm_x86_mce mce;
5770 
5771 		r = -EFAULT;
5772 		if (copy_from_user(&mce, argp, sizeof(mce)))
5773 			goto out;
5774 		r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5775 		break;
5776 	}
5777 	case KVM_GET_VCPU_EVENTS: {
5778 		struct kvm_vcpu_events events;
5779 
5780 		kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5781 
5782 		r = -EFAULT;
5783 		if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5784 			break;
5785 		r = 0;
5786 		break;
5787 	}
5788 	case KVM_SET_VCPU_EVENTS: {
5789 		struct kvm_vcpu_events events;
5790 
5791 		r = -EFAULT;
5792 		if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5793 			break;
5794 
5795 		r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5796 		break;
5797 	}
5798 	case KVM_GET_DEBUGREGS: {
5799 		struct kvm_debugregs dbgregs;
5800 
5801 		kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5802 
5803 		r = -EFAULT;
5804 		if (copy_to_user(argp, &dbgregs,
5805 				 sizeof(struct kvm_debugregs)))
5806 			break;
5807 		r = 0;
5808 		break;
5809 	}
5810 	case KVM_SET_DEBUGREGS: {
5811 		struct kvm_debugregs dbgregs;
5812 
5813 		r = -EFAULT;
5814 		if (copy_from_user(&dbgregs, argp,
5815 				   sizeof(struct kvm_debugregs)))
5816 			break;
5817 
5818 		r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5819 		break;
5820 	}
5821 	case KVM_GET_XSAVE: {
5822 		r = -EINVAL;
5823 		if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5824 			break;
5825 
5826 		u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5827 		r = -ENOMEM;
5828 		if (!u.xsave)
5829 			break;
5830 
5831 		kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5832 
5833 		r = -EFAULT;
5834 		if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5835 			break;
5836 		r = 0;
5837 		break;
5838 	}
5839 	case KVM_SET_XSAVE: {
5840 		int size = vcpu->arch.guest_fpu.uabi_size;
5841 
5842 		u.xsave = memdup_user(argp, size);
5843 		if (IS_ERR(u.xsave)) {
5844 			r = PTR_ERR(u.xsave);
5845 			goto out_nofree;
5846 		}
5847 
5848 		r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5849 		break;
5850 	}
5851 
5852 	case KVM_GET_XSAVE2: {
5853 		int size = vcpu->arch.guest_fpu.uabi_size;
5854 
5855 		u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5856 		r = -ENOMEM;
5857 		if (!u.xsave)
5858 			break;
5859 
5860 		kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5861 
5862 		r = -EFAULT;
5863 		if (copy_to_user(argp, u.xsave, size))
5864 			break;
5865 
5866 		r = 0;
5867 		break;
5868 	}
5869 
5870 	case KVM_GET_XCRS: {
5871 		u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5872 		r = -ENOMEM;
5873 		if (!u.xcrs)
5874 			break;
5875 
5876 		kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5877 
5878 		r = -EFAULT;
5879 		if (copy_to_user(argp, u.xcrs,
5880 				 sizeof(struct kvm_xcrs)))
5881 			break;
5882 		r = 0;
5883 		break;
5884 	}
5885 	case KVM_SET_XCRS: {
5886 		u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5887 		if (IS_ERR(u.xcrs)) {
5888 			r = PTR_ERR(u.xcrs);
5889 			goto out_nofree;
5890 		}
5891 
5892 		r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5893 		break;
5894 	}
5895 	case KVM_SET_TSC_KHZ: {
5896 		u32 user_tsc_khz;
5897 
5898 		r = -EINVAL;
5899 		user_tsc_khz = (u32)arg;
5900 
5901 		if (kvm_caps.has_tsc_control &&
5902 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5903 			goto out;
5904 
5905 		if (user_tsc_khz == 0)
5906 			user_tsc_khz = tsc_khz;
5907 
5908 		if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5909 			r = 0;
5910 
5911 		goto out;
5912 	}
5913 	case KVM_GET_TSC_KHZ: {
5914 		r = vcpu->arch.virtual_tsc_khz;
5915 		goto out;
5916 	}
5917 	case KVM_KVMCLOCK_CTRL: {
5918 		r = kvm_set_guest_paused(vcpu);
5919 		goto out;
5920 	}
5921 	case KVM_ENABLE_CAP: {
5922 		struct kvm_enable_cap cap;
5923 
5924 		r = -EFAULT;
5925 		if (copy_from_user(&cap, argp, sizeof(cap)))
5926 			goto out;
5927 		r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5928 		break;
5929 	}
5930 	case KVM_GET_NESTED_STATE: {
5931 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5932 		u32 user_data_size;
5933 
5934 		r = -EINVAL;
5935 		if (!kvm_x86_ops.nested_ops->get_state)
5936 			break;
5937 
5938 		BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5939 		r = -EFAULT;
5940 		if (get_user(user_data_size, &user_kvm_nested_state->size))
5941 			break;
5942 
5943 		r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5944 						     user_data_size);
5945 		if (r < 0)
5946 			break;
5947 
5948 		if (r > user_data_size) {
5949 			if (put_user(r, &user_kvm_nested_state->size))
5950 				r = -EFAULT;
5951 			else
5952 				r = -E2BIG;
5953 			break;
5954 		}
5955 
5956 		r = 0;
5957 		break;
5958 	}
5959 	case KVM_SET_NESTED_STATE: {
5960 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5961 		struct kvm_nested_state kvm_state;
5962 		int idx;
5963 
5964 		r = -EINVAL;
5965 		if (!kvm_x86_ops.nested_ops->set_state)
5966 			break;
5967 
5968 		r = -EFAULT;
5969 		if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
5970 			break;
5971 
5972 		r = -EINVAL;
5973 		if (kvm_state.size < sizeof(kvm_state))
5974 			break;
5975 
5976 		if (kvm_state.flags &
5977 		    ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
5978 		      | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
5979 		      | KVM_STATE_NESTED_GIF_SET))
5980 			break;
5981 
5982 		/* nested_run_pending implies guest_mode.  */
5983 		if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
5984 		    && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
5985 			break;
5986 
5987 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5988 		r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
5989 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5990 		break;
5991 	}
5992 	case KVM_GET_SUPPORTED_HV_CPUID:
5993 		r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
5994 		break;
5995 #ifdef CONFIG_KVM_XEN
5996 	case KVM_XEN_VCPU_GET_ATTR: {
5997 		struct kvm_xen_vcpu_attr xva;
5998 
5999 		r = -EFAULT;
6000 		if (copy_from_user(&xva, argp, sizeof(xva)))
6001 			goto out;
6002 		r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6003 		if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6004 			r = -EFAULT;
6005 		break;
6006 	}
6007 	case KVM_XEN_VCPU_SET_ATTR: {
6008 		struct kvm_xen_vcpu_attr xva;
6009 
6010 		r = -EFAULT;
6011 		if (copy_from_user(&xva, argp, sizeof(xva)))
6012 			goto out;
6013 		r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6014 		break;
6015 	}
6016 #endif
6017 	case KVM_GET_SREGS2: {
6018 		u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6019 		r = -ENOMEM;
6020 		if (!u.sregs2)
6021 			goto out;
6022 		__get_sregs2(vcpu, u.sregs2);
6023 		r = -EFAULT;
6024 		if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6025 			goto out;
6026 		r = 0;
6027 		break;
6028 	}
6029 	case KVM_SET_SREGS2: {
6030 		u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6031 		if (IS_ERR(u.sregs2)) {
6032 			r = PTR_ERR(u.sregs2);
6033 			u.sregs2 = NULL;
6034 			goto out;
6035 		}
6036 		r = __set_sregs2(vcpu, u.sregs2);
6037 		break;
6038 	}
6039 	case KVM_HAS_DEVICE_ATTR:
6040 	case KVM_GET_DEVICE_ATTR:
6041 	case KVM_SET_DEVICE_ATTR:
6042 		r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6043 		break;
6044 	default:
6045 		r = -EINVAL;
6046 	}
6047 out:
6048 	kfree(u.buffer);
6049 out_nofree:
6050 	vcpu_put(vcpu);
6051 	return r;
6052 }
6053 
6054 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6055 {
6056 	return VM_FAULT_SIGBUS;
6057 }
6058 
6059 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6060 {
6061 	int ret;
6062 
6063 	if (addr > (unsigned int)(-3 * PAGE_SIZE))
6064 		return -EINVAL;
6065 	ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6066 	return ret;
6067 }
6068 
6069 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6070 					      u64 ident_addr)
6071 {
6072 	return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6073 }
6074 
6075 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6076 					 unsigned long kvm_nr_mmu_pages)
6077 {
6078 	if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6079 		return -EINVAL;
6080 
6081 	mutex_lock(&kvm->slots_lock);
6082 
6083 	kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6084 	kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6085 
6086 	mutex_unlock(&kvm->slots_lock);
6087 	return 0;
6088 }
6089 
6090 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6091 {
6092 	struct kvm_pic *pic = kvm->arch.vpic;
6093 	int r;
6094 
6095 	r = 0;
6096 	switch (chip->chip_id) {
6097 	case KVM_IRQCHIP_PIC_MASTER:
6098 		memcpy(&chip->chip.pic, &pic->pics[0],
6099 			sizeof(struct kvm_pic_state));
6100 		break;
6101 	case KVM_IRQCHIP_PIC_SLAVE:
6102 		memcpy(&chip->chip.pic, &pic->pics[1],
6103 			sizeof(struct kvm_pic_state));
6104 		break;
6105 	case KVM_IRQCHIP_IOAPIC:
6106 		kvm_get_ioapic(kvm, &chip->chip.ioapic);
6107 		break;
6108 	default:
6109 		r = -EINVAL;
6110 		break;
6111 	}
6112 	return r;
6113 }
6114 
6115 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6116 {
6117 	struct kvm_pic *pic = kvm->arch.vpic;
6118 	int r;
6119 
6120 	r = 0;
6121 	switch (chip->chip_id) {
6122 	case KVM_IRQCHIP_PIC_MASTER:
6123 		spin_lock(&pic->lock);
6124 		memcpy(&pic->pics[0], &chip->chip.pic,
6125 			sizeof(struct kvm_pic_state));
6126 		spin_unlock(&pic->lock);
6127 		break;
6128 	case KVM_IRQCHIP_PIC_SLAVE:
6129 		spin_lock(&pic->lock);
6130 		memcpy(&pic->pics[1], &chip->chip.pic,
6131 			sizeof(struct kvm_pic_state));
6132 		spin_unlock(&pic->lock);
6133 		break;
6134 	case KVM_IRQCHIP_IOAPIC:
6135 		kvm_set_ioapic(kvm, &chip->chip.ioapic);
6136 		break;
6137 	default:
6138 		r = -EINVAL;
6139 		break;
6140 	}
6141 	kvm_pic_update_irq(pic);
6142 	return r;
6143 }
6144 
6145 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6146 {
6147 	struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6148 
6149 	BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6150 
6151 	mutex_lock(&kps->lock);
6152 	memcpy(ps, &kps->channels, sizeof(*ps));
6153 	mutex_unlock(&kps->lock);
6154 	return 0;
6155 }
6156 
6157 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6158 {
6159 	int i;
6160 	struct kvm_pit *pit = kvm->arch.vpit;
6161 
6162 	mutex_lock(&pit->pit_state.lock);
6163 	memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6164 	for (i = 0; i < 3; i++)
6165 		kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6166 	mutex_unlock(&pit->pit_state.lock);
6167 	return 0;
6168 }
6169 
6170 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6171 {
6172 	mutex_lock(&kvm->arch.vpit->pit_state.lock);
6173 	memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6174 		sizeof(ps->channels));
6175 	ps->flags = kvm->arch.vpit->pit_state.flags;
6176 	mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6177 	memset(&ps->reserved, 0, sizeof(ps->reserved));
6178 	return 0;
6179 }
6180 
6181 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6182 {
6183 	int start = 0;
6184 	int i;
6185 	u32 prev_legacy, cur_legacy;
6186 	struct kvm_pit *pit = kvm->arch.vpit;
6187 
6188 	mutex_lock(&pit->pit_state.lock);
6189 	prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6190 	cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6191 	if (!prev_legacy && cur_legacy)
6192 		start = 1;
6193 	memcpy(&pit->pit_state.channels, &ps->channels,
6194 	       sizeof(pit->pit_state.channels));
6195 	pit->pit_state.flags = ps->flags;
6196 	for (i = 0; i < 3; i++)
6197 		kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6198 				   start && i == 0);
6199 	mutex_unlock(&pit->pit_state.lock);
6200 	return 0;
6201 }
6202 
6203 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6204 				 struct kvm_reinject_control *control)
6205 {
6206 	struct kvm_pit *pit = kvm->arch.vpit;
6207 
6208 	/* pit->pit_state.lock was overloaded to prevent userspace from getting
6209 	 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6210 	 * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6211 	 */
6212 	mutex_lock(&pit->pit_state.lock);
6213 	kvm_pit_set_reinject(pit, control->pit_reinject);
6214 	mutex_unlock(&pit->pit_state.lock);
6215 
6216 	return 0;
6217 }
6218 
6219 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6220 {
6221 
6222 	/*
6223 	 * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6224 	 * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6225 	 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6226 	 * VM-Exit.
6227 	 */
6228 	struct kvm_vcpu *vcpu;
6229 	unsigned long i;
6230 
6231 	kvm_for_each_vcpu(i, vcpu, kvm)
6232 		kvm_vcpu_kick(vcpu);
6233 }
6234 
6235 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6236 			bool line_status)
6237 {
6238 	if (!irqchip_in_kernel(kvm))
6239 		return -ENXIO;
6240 
6241 	irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6242 					irq_event->irq, irq_event->level,
6243 					line_status);
6244 	return 0;
6245 }
6246 
6247 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6248 			    struct kvm_enable_cap *cap)
6249 {
6250 	int r;
6251 
6252 	if (cap->flags)
6253 		return -EINVAL;
6254 
6255 	switch (cap->cap) {
6256 	case KVM_CAP_DISABLE_QUIRKS2:
6257 		r = -EINVAL;
6258 		if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6259 			break;
6260 		fallthrough;
6261 	case KVM_CAP_DISABLE_QUIRKS:
6262 		kvm->arch.disabled_quirks = cap->args[0];
6263 		r = 0;
6264 		break;
6265 	case KVM_CAP_SPLIT_IRQCHIP: {
6266 		mutex_lock(&kvm->lock);
6267 		r = -EINVAL;
6268 		if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6269 			goto split_irqchip_unlock;
6270 		r = -EEXIST;
6271 		if (irqchip_in_kernel(kvm))
6272 			goto split_irqchip_unlock;
6273 		if (kvm->created_vcpus)
6274 			goto split_irqchip_unlock;
6275 		r = kvm_setup_empty_irq_routing(kvm);
6276 		if (r)
6277 			goto split_irqchip_unlock;
6278 		/* Pairs with irqchip_in_kernel. */
6279 		smp_wmb();
6280 		kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6281 		kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6282 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6283 		r = 0;
6284 split_irqchip_unlock:
6285 		mutex_unlock(&kvm->lock);
6286 		break;
6287 	}
6288 	case KVM_CAP_X2APIC_API:
6289 		r = -EINVAL;
6290 		if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6291 			break;
6292 
6293 		if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6294 			kvm->arch.x2apic_format = true;
6295 		if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6296 			kvm->arch.x2apic_broadcast_quirk_disabled = true;
6297 
6298 		r = 0;
6299 		break;
6300 	case KVM_CAP_X86_DISABLE_EXITS:
6301 		r = -EINVAL;
6302 		if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6303 			break;
6304 
6305 		if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6306 			kvm->arch.pause_in_guest = true;
6307 
6308 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6309 		    "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6310 
6311 		if (!mitigate_smt_rsb) {
6312 			if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6313 			    (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6314 				pr_warn_once(SMT_RSB_MSG);
6315 
6316 			if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6317 			    kvm_can_mwait_in_guest())
6318 				kvm->arch.mwait_in_guest = true;
6319 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6320 				kvm->arch.hlt_in_guest = true;
6321 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6322 				kvm->arch.cstate_in_guest = true;
6323 		}
6324 
6325 		r = 0;
6326 		break;
6327 	case KVM_CAP_MSR_PLATFORM_INFO:
6328 		kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6329 		r = 0;
6330 		break;
6331 	case KVM_CAP_EXCEPTION_PAYLOAD:
6332 		kvm->arch.exception_payload_enabled = cap->args[0];
6333 		r = 0;
6334 		break;
6335 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6336 		kvm->arch.triple_fault_event = cap->args[0];
6337 		r = 0;
6338 		break;
6339 	case KVM_CAP_X86_USER_SPACE_MSR:
6340 		r = -EINVAL;
6341 		if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6342 			break;
6343 		kvm->arch.user_space_msr_mask = cap->args[0];
6344 		r = 0;
6345 		break;
6346 	case KVM_CAP_X86_BUS_LOCK_EXIT:
6347 		r = -EINVAL;
6348 		if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6349 			break;
6350 
6351 		if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6352 		    (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6353 			break;
6354 
6355 		if (kvm_caps.has_bus_lock_exit &&
6356 		    cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6357 			kvm->arch.bus_lock_detection_enabled = true;
6358 		r = 0;
6359 		break;
6360 #ifdef CONFIG_X86_SGX_KVM
6361 	case KVM_CAP_SGX_ATTRIBUTE: {
6362 		unsigned long allowed_attributes = 0;
6363 
6364 		r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6365 		if (r)
6366 			break;
6367 
6368 		/* KVM only supports the PROVISIONKEY privileged attribute. */
6369 		if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6370 		    !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6371 			kvm->arch.sgx_provisioning_allowed = true;
6372 		else
6373 			r = -EINVAL;
6374 		break;
6375 	}
6376 #endif
6377 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6378 		r = -EINVAL;
6379 		if (!kvm_x86_ops.vm_copy_enc_context_from)
6380 			break;
6381 
6382 		r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6383 		break;
6384 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6385 		r = -EINVAL;
6386 		if (!kvm_x86_ops.vm_move_enc_context_from)
6387 			break;
6388 
6389 		r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6390 		break;
6391 	case KVM_CAP_EXIT_HYPERCALL:
6392 		if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6393 			r = -EINVAL;
6394 			break;
6395 		}
6396 		kvm->arch.hypercall_exit_enabled = cap->args[0];
6397 		r = 0;
6398 		break;
6399 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6400 		r = -EINVAL;
6401 		if (cap->args[0] & ~1)
6402 			break;
6403 		kvm->arch.exit_on_emulation_error = cap->args[0];
6404 		r = 0;
6405 		break;
6406 	case KVM_CAP_PMU_CAPABILITY:
6407 		r = -EINVAL;
6408 		if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6409 			break;
6410 
6411 		mutex_lock(&kvm->lock);
6412 		if (!kvm->created_vcpus) {
6413 			kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6414 			r = 0;
6415 		}
6416 		mutex_unlock(&kvm->lock);
6417 		break;
6418 	case KVM_CAP_MAX_VCPU_ID:
6419 		r = -EINVAL;
6420 		if (cap->args[0] > KVM_MAX_VCPU_IDS)
6421 			break;
6422 
6423 		mutex_lock(&kvm->lock);
6424 		if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6425 			r = 0;
6426 		} else if (!kvm->arch.max_vcpu_ids) {
6427 			kvm->arch.max_vcpu_ids = cap->args[0];
6428 			r = 0;
6429 		}
6430 		mutex_unlock(&kvm->lock);
6431 		break;
6432 	case KVM_CAP_X86_NOTIFY_VMEXIT:
6433 		r = -EINVAL;
6434 		if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6435 			break;
6436 		if (!kvm_caps.has_notify_vmexit)
6437 			break;
6438 		if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6439 			break;
6440 		mutex_lock(&kvm->lock);
6441 		if (!kvm->created_vcpus) {
6442 			kvm->arch.notify_window = cap->args[0] >> 32;
6443 			kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6444 			r = 0;
6445 		}
6446 		mutex_unlock(&kvm->lock);
6447 		break;
6448 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6449 		r = -EINVAL;
6450 
6451 		/*
6452 		 * Since the risk of disabling NX hugepages is a guest crashing
6453 		 * the system, ensure the userspace process has permission to
6454 		 * reboot the system.
6455 		 *
6456 		 * Note that unlike the reboot() syscall, the process must have
6457 		 * this capability in the root namespace because exposing
6458 		 * /dev/kvm into a container does not limit the scope of the
6459 		 * iTLB multihit bug to that container. In other words,
6460 		 * this must use capable(), not ns_capable().
6461 		 */
6462 		if (!capable(CAP_SYS_BOOT)) {
6463 			r = -EPERM;
6464 			break;
6465 		}
6466 
6467 		if (cap->args[0])
6468 			break;
6469 
6470 		mutex_lock(&kvm->lock);
6471 		if (!kvm->created_vcpus) {
6472 			kvm->arch.disable_nx_huge_pages = true;
6473 			r = 0;
6474 		}
6475 		mutex_unlock(&kvm->lock);
6476 		break;
6477 	default:
6478 		r = -EINVAL;
6479 		break;
6480 	}
6481 	return r;
6482 }
6483 
6484 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6485 {
6486 	struct kvm_x86_msr_filter *msr_filter;
6487 
6488 	msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6489 	if (!msr_filter)
6490 		return NULL;
6491 
6492 	msr_filter->default_allow = default_allow;
6493 	return msr_filter;
6494 }
6495 
6496 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6497 {
6498 	u32 i;
6499 
6500 	if (!msr_filter)
6501 		return;
6502 
6503 	for (i = 0; i < msr_filter->count; i++)
6504 		kfree(msr_filter->ranges[i].bitmap);
6505 
6506 	kfree(msr_filter);
6507 }
6508 
6509 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6510 			      struct kvm_msr_filter_range *user_range)
6511 {
6512 	unsigned long *bitmap = NULL;
6513 	size_t bitmap_size;
6514 
6515 	if (!user_range->nmsrs)
6516 		return 0;
6517 
6518 	if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6519 		return -EINVAL;
6520 
6521 	if (!user_range->flags)
6522 		return -EINVAL;
6523 
6524 	bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6525 	if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6526 		return -EINVAL;
6527 
6528 	bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6529 	if (IS_ERR(bitmap))
6530 		return PTR_ERR(bitmap);
6531 
6532 	msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6533 		.flags = user_range->flags,
6534 		.base = user_range->base,
6535 		.nmsrs = user_range->nmsrs,
6536 		.bitmap = bitmap,
6537 	};
6538 
6539 	msr_filter->count++;
6540 	return 0;
6541 }
6542 
6543 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6544 				       struct kvm_msr_filter *filter)
6545 {
6546 	struct kvm_x86_msr_filter *new_filter, *old_filter;
6547 	bool default_allow;
6548 	bool empty = true;
6549 	int r;
6550 	u32 i;
6551 
6552 	if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6553 		return -EINVAL;
6554 
6555 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6556 		empty &= !filter->ranges[i].nmsrs;
6557 
6558 	default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6559 	if (empty && !default_allow)
6560 		return -EINVAL;
6561 
6562 	new_filter = kvm_alloc_msr_filter(default_allow);
6563 	if (!new_filter)
6564 		return -ENOMEM;
6565 
6566 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6567 		r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6568 		if (r) {
6569 			kvm_free_msr_filter(new_filter);
6570 			return r;
6571 		}
6572 	}
6573 
6574 	mutex_lock(&kvm->lock);
6575 	old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6576 					 mutex_is_locked(&kvm->lock));
6577 	mutex_unlock(&kvm->lock);
6578 	synchronize_srcu(&kvm->srcu);
6579 
6580 	kvm_free_msr_filter(old_filter);
6581 
6582 	kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6583 
6584 	return 0;
6585 }
6586 
6587 #ifdef CONFIG_KVM_COMPAT
6588 /* for KVM_X86_SET_MSR_FILTER */
6589 struct kvm_msr_filter_range_compat {
6590 	__u32 flags;
6591 	__u32 nmsrs;
6592 	__u32 base;
6593 	__u32 bitmap;
6594 };
6595 
6596 struct kvm_msr_filter_compat {
6597 	__u32 flags;
6598 	struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6599 };
6600 
6601 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6602 
6603 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6604 			      unsigned long arg)
6605 {
6606 	void __user *argp = (void __user *)arg;
6607 	struct kvm *kvm = filp->private_data;
6608 	long r = -ENOTTY;
6609 
6610 	switch (ioctl) {
6611 	case KVM_X86_SET_MSR_FILTER_COMPAT: {
6612 		struct kvm_msr_filter __user *user_msr_filter = argp;
6613 		struct kvm_msr_filter_compat filter_compat;
6614 		struct kvm_msr_filter filter;
6615 		int i;
6616 
6617 		if (copy_from_user(&filter_compat, user_msr_filter,
6618 				   sizeof(filter_compat)))
6619 			return -EFAULT;
6620 
6621 		filter.flags = filter_compat.flags;
6622 		for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6623 			struct kvm_msr_filter_range_compat *cr;
6624 
6625 			cr = &filter_compat.ranges[i];
6626 			filter.ranges[i] = (struct kvm_msr_filter_range) {
6627 				.flags = cr->flags,
6628 				.nmsrs = cr->nmsrs,
6629 				.base = cr->base,
6630 				.bitmap = (__u8 *)(ulong)cr->bitmap,
6631 			};
6632 		}
6633 
6634 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6635 		break;
6636 	}
6637 	}
6638 
6639 	return r;
6640 }
6641 #endif
6642 
6643 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6644 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6645 {
6646 	struct kvm_vcpu *vcpu;
6647 	unsigned long i;
6648 	int ret = 0;
6649 
6650 	mutex_lock(&kvm->lock);
6651 	kvm_for_each_vcpu(i, vcpu, kvm) {
6652 		if (!vcpu->arch.pv_time.active)
6653 			continue;
6654 
6655 		ret = kvm_set_guest_paused(vcpu);
6656 		if (ret) {
6657 			kvm_err("Failed to pause guest VCPU%d: %d\n",
6658 				vcpu->vcpu_id, ret);
6659 			break;
6660 		}
6661 	}
6662 	mutex_unlock(&kvm->lock);
6663 
6664 	return ret ? NOTIFY_BAD : NOTIFY_DONE;
6665 }
6666 
6667 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6668 {
6669 	switch (state) {
6670 	case PM_HIBERNATION_PREPARE:
6671 	case PM_SUSPEND_PREPARE:
6672 		return kvm_arch_suspend_notifier(kvm);
6673 	}
6674 
6675 	return NOTIFY_DONE;
6676 }
6677 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6678 
6679 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6680 {
6681 	struct kvm_clock_data data = { 0 };
6682 
6683 	get_kvmclock(kvm, &data);
6684 	if (copy_to_user(argp, &data, sizeof(data)))
6685 		return -EFAULT;
6686 
6687 	return 0;
6688 }
6689 
6690 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6691 {
6692 	struct kvm_arch *ka = &kvm->arch;
6693 	struct kvm_clock_data data;
6694 	u64 now_raw_ns;
6695 
6696 	if (copy_from_user(&data, argp, sizeof(data)))
6697 		return -EFAULT;
6698 
6699 	/*
6700 	 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6701 	 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6702 	 */
6703 	if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6704 		return -EINVAL;
6705 
6706 	kvm_hv_request_tsc_page_update(kvm);
6707 	kvm_start_pvclock_update(kvm);
6708 	pvclock_update_vm_gtod_copy(kvm);
6709 
6710 	/*
6711 	 * This pairs with kvm_guest_time_update(): when masterclock is
6712 	 * in use, we use master_kernel_ns + kvmclock_offset to set
6713 	 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6714 	 * is slightly ahead) here we risk going negative on unsigned
6715 	 * 'system_time' when 'data.clock' is very small.
6716 	 */
6717 	if (data.flags & KVM_CLOCK_REALTIME) {
6718 		u64 now_real_ns = ktime_get_real_ns();
6719 
6720 		/*
6721 		 * Avoid stepping the kvmclock backwards.
6722 		 */
6723 		if (now_real_ns > data.realtime)
6724 			data.clock += now_real_ns - data.realtime;
6725 	}
6726 
6727 	if (ka->use_master_clock)
6728 		now_raw_ns = ka->master_kernel_ns;
6729 	else
6730 		now_raw_ns = get_kvmclock_base_ns();
6731 	ka->kvmclock_offset = data.clock - now_raw_ns;
6732 	kvm_end_pvclock_update(kvm);
6733 	return 0;
6734 }
6735 
6736 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
6737 {
6738 	struct kvm *kvm = filp->private_data;
6739 	void __user *argp = (void __user *)arg;
6740 	int r = -ENOTTY;
6741 	/*
6742 	 * This union makes it completely explicit to gcc-3.x
6743 	 * that these two variables' stack usage should be
6744 	 * combined, not added together.
6745 	 */
6746 	union {
6747 		struct kvm_pit_state ps;
6748 		struct kvm_pit_state2 ps2;
6749 		struct kvm_pit_config pit_config;
6750 	} u;
6751 
6752 	switch (ioctl) {
6753 	case KVM_SET_TSS_ADDR:
6754 		r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6755 		break;
6756 	case KVM_SET_IDENTITY_MAP_ADDR: {
6757 		u64 ident_addr;
6758 
6759 		mutex_lock(&kvm->lock);
6760 		r = -EINVAL;
6761 		if (kvm->created_vcpus)
6762 			goto set_identity_unlock;
6763 		r = -EFAULT;
6764 		if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6765 			goto set_identity_unlock;
6766 		r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6767 set_identity_unlock:
6768 		mutex_unlock(&kvm->lock);
6769 		break;
6770 	}
6771 	case KVM_SET_NR_MMU_PAGES:
6772 		r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6773 		break;
6774 	case KVM_CREATE_IRQCHIP: {
6775 		mutex_lock(&kvm->lock);
6776 
6777 		r = -EEXIST;
6778 		if (irqchip_in_kernel(kvm))
6779 			goto create_irqchip_unlock;
6780 
6781 		r = -EINVAL;
6782 		if (kvm->created_vcpus)
6783 			goto create_irqchip_unlock;
6784 
6785 		r = kvm_pic_init(kvm);
6786 		if (r)
6787 			goto create_irqchip_unlock;
6788 
6789 		r = kvm_ioapic_init(kvm);
6790 		if (r) {
6791 			kvm_pic_destroy(kvm);
6792 			goto create_irqchip_unlock;
6793 		}
6794 
6795 		r = kvm_setup_default_irq_routing(kvm);
6796 		if (r) {
6797 			kvm_ioapic_destroy(kvm);
6798 			kvm_pic_destroy(kvm);
6799 			goto create_irqchip_unlock;
6800 		}
6801 		/* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6802 		smp_wmb();
6803 		kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6804 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6805 	create_irqchip_unlock:
6806 		mutex_unlock(&kvm->lock);
6807 		break;
6808 	}
6809 	case KVM_CREATE_PIT:
6810 		u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6811 		goto create_pit;
6812 	case KVM_CREATE_PIT2:
6813 		r = -EFAULT;
6814 		if (copy_from_user(&u.pit_config, argp,
6815 				   sizeof(struct kvm_pit_config)))
6816 			goto out;
6817 	create_pit:
6818 		mutex_lock(&kvm->lock);
6819 		r = -EEXIST;
6820 		if (kvm->arch.vpit)
6821 			goto create_pit_unlock;
6822 		r = -ENOMEM;
6823 		kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6824 		if (kvm->arch.vpit)
6825 			r = 0;
6826 	create_pit_unlock:
6827 		mutex_unlock(&kvm->lock);
6828 		break;
6829 	case KVM_GET_IRQCHIP: {
6830 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6831 		struct kvm_irqchip *chip;
6832 
6833 		chip = memdup_user(argp, sizeof(*chip));
6834 		if (IS_ERR(chip)) {
6835 			r = PTR_ERR(chip);
6836 			goto out;
6837 		}
6838 
6839 		r = -ENXIO;
6840 		if (!irqchip_kernel(kvm))
6841 			goto get_irqchip_out;
6842 		r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6843 		if (r)
6844 			goto get_irqchip_out;
6845 		r = -EFAULT;
6846 		if (copy_to_user(argp, chip, sizeof(*chip)))
6847 			goto get_irqchip_out;
6848 		r = 0;
6849 	get_irqchip_out:
6850 		kfree(chip);
6851 		break;
6852 	}
6853 	case KVM_SET_IRQCHIP: {
6854 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6855 		struct kvm_irqchip *chip;
6856 
6857 		chip = memdup_user(argp, sizeof(*chip));
6858 		if (IS_ERR(chip)) {
6859 			r = PTR_ERR(chip);
6860 			goto out;
6861 		}
6862 
6863 		r = -ENXIO;
6864 		if (!irqchip_kernel(kvm))
6865 			goto set_irqchip_out;
6866 		r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6867 	set_irqchip_out:
6868 		kfree(chip);
6869 		break;
6870 	}
6871 	case KVM_GET_PIT: {
6872 		r = -EFAULT;
6873 		if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6874 			goto out;
6875 		r = -ENXIO;
6876 		if (!kvm->arch.vpit)
6877 			goto out;
6878 		r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6879 		if (r)
6880 			goto out;
6881 		r = -EFAULT;
6882 		if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6883 			goto out;
6884 		r = 0;
6885 		break;
6886 	}
6887 	case KVM_SET_PIT: {
6888 		r = -EFAULT;
6889 		if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6890 			goto out;
6891 		mutex_lock(&kvm->lock);
6892 		r = -ENXIO;
6893 		if (!kvm->arch.vpit)
6894 			goto set_pit_out;
6895 		r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6896 set_pit_out:
6897 		mutex_unlock(&kvm->lock);
6898 		break;
6899 	}
6900 	case KVM_GET_PIT2: {
6901 		r = -ENXIO;
6902 		if (!kvm->arch.vpit)
6903 			goto out;
6904 		r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6905 		if (r)
6906 			goto out;
6907 		r = -EFAULT;
6908 		if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6909 			goto out;
6910 		r = 0;
6911 		break;
6912 	}
6913 	case KVM_SET_PIT2: {
6914 		r = -EFAULT;
6915 		if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6916 			goto out;
6917 		mutex_lock(&kvm->lock);
6918 		r = -ENXIO;
6919 		if (!kvm->arch.vpit)
6920 			goto set_pit2_out;
6921 		r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6922 set_pit2_out:
6923 		mutex_unlock(&kvm->lock);
6924 		break;
6925 	}
6926 	case KVM_REINJECT_CONTROL: {
6927 		struct kvm_reinject_control control;
6928 		r =  -EFAULT;
6929 		if (copy_from_user(&control, argp, sizeof(control)))
6930 			goto out;
6931 		r = -ENXIO;
6932 		if (!kvm->arch.vpit)
6933 			goto out;
6934 		r = kvm_vm_ioctl_reinject(kvm, &control);
6935 		break;
6936 	}
6937 	case KVM_SET_BOOT_CPU_ID:
6938 		r = 0;
6939 		mutex_lock(&kvm->lock);
6940 		if (kvm->created_vcpus)
6941 			r = -EBUSY;
6942 		else
6943 			kvm->arch.bsp_vcpu_id = arg;
6944 		mutex_unlock(&kvm->lock);
6945 		break;
6946 #ifdef CONFIG_KVM_XEN
6947 	case KVM_XEN_HVM_CONFIG: {
6948 		struct kvm_xen_hvm_config xhc;
6949 		r = -EFAULT;
6950 		if (copy_from_user(&xhc, argp, sizeof(xhc)))
6951 			goto out;
6952 		r = kvm_xen_hvm_config(kvm, &xhc);
6953 		break;
6954 	}
6955 	case KVM_XEN_HVM_GET_ATTR: {
6956 		struct kvm_xen_hvm_attr xha;
6957 
6958 		r = -EFAULT;
6959 		if (copy_from_user(&xha, argp, sizeof(xha)))
6960 			goto out;
6961 		r = kvm_xen_hvm_get_attr(kvm, &xha);
6962 		if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6963 			r = -EFAULT;
6964 		break;
6965 	}
6966 	case KVM_XEN_HVM_SET_ATTR: {
6967 		struct kvm_xen_hvm_attr xha;
6968 
6969 		r = -EFAULT;
6970 		if (copy_from_user(&xha, argp, sizeof(xha)))
6971 			goto out;
6972 		r = kvm_xen_hvm_set_attr(kvm, &xha);
6973 		break;
6974 	}
6975 	case KVM_XEN_HVM_EVTCHN_SEND: {
6976 		struct kvm_irq_routing_xen_evtchn uxe;
6977 
6978 		r = -EFAULT;
6979 		if (copy_from_user(&uxe, argp, sizeof(uxe)))
6980 			goto out;
6981 		r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
6982 		break;
6983 	}
6984 #endif
6985 	case KVM_SET_CLOCK:
6986 		r = kvm_vm_ioctl_set_clock(kvm, argp);
6987 		break;
6988 	case KVM_GET_CLOCK:
6989 		r = kvm_vm_ioctl_get_clock(kvm, argp);
6990 		break;
6991 	case KVM_SET_TSC_KHZ: {
6992 		u32 user_tsc_khz;
6993 
6994 		r = -EINVAL;
6995 		user_tsc_khz = (u32)arg;
6996 
6997 		if (kvm_caps.has_tsc_control &&
6998 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
6999 			goto out;
7000 
7001 		if (user_tsc_khz == 0)
7002 			user_tsc_khz = tsc_khz;
7003 
7004 		WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7005 		r = 0;
7006 
7007 		goto out;
7008 	}
7009 	case KVM_GET_TSC_KHZ: {
7010 		r = READ_ONCE(kvm->arch.default_tsc_khz);
7011 		goto out;
7012 	}
7013 	case KVM_MEMORY_ENCRYPT_OP: {
7014 		r = -ENOTTY;
7015 		if (!kvm_x86_ops.mem_enc_ioctl)
7016 			goto out;
7017 
7018 		r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
7019 		break;
7020 	}
7021 	case KVM_MEMORY_ENCRYPT_REG_REGION: {
7022 		struct kvm_enc_region region;
7023 
7024 		r = -EFAULT;
7025 		if (copy_from_user(&region, argp, sizeof(region)))
7026 			goto out;
7027 
7028 		r = -ENOTTY;
7029 		if (!kvm_x86_ops.mem_enc_register_region)
7030 			goto out;
7031 
7032 		r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
7033 		break;
7034 	}
7035 	case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7036 		struct kvm_enc_region region;
7037 
7038 		r = -EFAULT;
7039 		if (copy_from_user(&region, argp, sizeof(region)))
7040 			goto out;
7041 
7042 		r = -ENOTTY;
7043 		if (!kvm_x86_ops.mem_enc_unregister_region)
7044 			goto out;
7045 
7046 		r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
7047 		break;
7048 	}
7049 	case KVM_HYPERV_EVENTFD: {
7050 		struct kvm_hyperv_eventfd hvevfd;
7051 
7052 		r = -EFAULT;
7053 		if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7054 			goto out;
7055 		r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7056 		break;
7057 	}
7058 	case KVM_SET_PMU_EVENT_FILTER:
7059 		r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7060 		break;
7061 	case KVM_X86_SET_MSR_FILTER: {
7062 		struct kvm_msr_filter __user *user_msr_filter = argp;
7063 		struct kvm_msr_filter filter;
7064 
7065 		if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7066 			return -EFAULT;
7067 
7068 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7069 		break;
7070 	}
7071 	default:
7072 		r = -ENOTTY;
7073 	}
7074 out:
7075 	return r;
7076 }
7077 
7078 static void kvm_probe_feature_msr(u32 msr_index)
7079 {
7080 	struct kvm_msr_entry msr = {
7081 		.index = msr_index,
7082 	};
7083 
7084 	if (kvm_get_msr_feature(&msr))
7085 		return;
7086 
7087 	msr_based_features[num_msr_based_features++] = msr_index;
7088 }
7089 
7090 static void kvm_probe_msr_to_save(u32 msr_index)
7091 {
7092 	u32 dummy[2];
7093 
7094 	if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7095 		return;
7096 
7097 	/*
7098 	 * Even MSRs that are valid in the host may not be exposed to guests in
7099 	 * some cases.
7100 	 */
7101 	switch (msr_index) {
7102 	case MSR_IA32_BNDCFGS:
7103 		if (!kvm_mpx_supported())
7104 			return;
7105 		break;
7106 	case MSR_TSC_AUX:
7107 		if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7108 		    !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7109 			return;
7110 		break;
7111 	case MSR_IA32_UMWAIT_CONTROL:
7112 		if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7113 			return;
7114 		break;
7115 	case MSR_IA32_RTIT_CTL:
7116 	case MSR_IA32_RTIT_STATUS:
7117 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7118 			return;
7119 		break;
7120 	case MSR_IA32_RTIT_CR3_MATCH:
7121 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7122 		    !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7123 			return;
7124 		break;
7125 	case MSR_IA32_RTIT_OUTPUT_BASE:
7126 	case MSR_IA32_RTIT_OUTPUT_MASK:
7127 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7128 		    (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7129 		     !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7130 			return;
7131 		break;
7132 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7133 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7134 		    (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7135 		     intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7136 			return;
7137 		break;
7138 	case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7139 		if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7140 		    kvm_pmu_cap.num_counters_gp)
7141 			return;
7142 		break;
7143 	case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7144 		if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7145 		    kvm_pmu_cap.num_counters_gp)
7146 			return;
7147 		break;
7148 	case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7149 		if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7150 		    kvm_pmu_cap.num_counters_fixed)
7151 			return;
7152 		break;
7153 	case MSR_IA32_XFD:
7154 	case MSR_IA32_XFD_ERR:
7155 		if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7156 			return;
7157 		break;
7158 	case MSR_IA32_TSX_CTRL:
7159 		if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7160 			return;
7161 		break;
7162 	default:
7163 		break;
7164 	}
7165 
7166 	msrs_to_save[num_msrs_to_save++] = msr_index;
7167 }
7168 
7169 static void kvm_init_msr_lists(void)
7170 {
7171 	unsigned i;
7172 
7173 	BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7174 			 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7175 
7176 	num_msrs_to_save = 0;
7177 	num_emulated_msrs = 0;
7178 	num_msr_based_features = 0;
7179 
7180 	for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7181 		kvm_probe_msr_to_save(msrs_to_save_base[i]);
7182 
7183 	if (enable_pmu) {
7184 		for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7185 			kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7186 	}
7187 
7188 	for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7189 		if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7190 			continue;
7191 
7192 		emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7193 	}
7194 
7195 	for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7196 		kvm_probe_feature_msr(i);
7197 
7198 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7199 		kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7200 }
7201 
7202 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7203 			   const void *v)
7204 {
7205 	int handled = 0;
7206 	int n;
7207 
7208 	do {
7209 		n = min(len, 8);
7210 		if (!(lapic_in_kernel(vcpu) &&
7211 		      !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7212 		    && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7213 			break;
7214 		handled += n;
7215 		addr += n;
7216 		len -= n;
7217 		v += n;
7218 	} while (len);
7219 
7220 	return handled;
7221 }
7222 
7223 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7224 {
7225 	int handled = 0;
7226 	int n;
7227 
7228 	do {
7229 		n = min(len, 8);
7230 		if (!(lapic_in_kernel(vcpu) &&
7231 		      !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7232 					 addr, n, v))
7233 		    && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7234 			break;
7235 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7236 		handled += n;
7237 		addr += n;
7238 		len -= n;
7239 		v += n;
7240 	} while (len);
7241 
7242 	return handled;
7243 }
7244 
7245 void kvm_set_segment(struct kvm_vcpu *vcpu,
7246 		     struct kvm_segment *var, int seg)
7247 {
7248 	static_call(kvm_x86_set_segment)(vcpu, var, seg);
7249 }
7250 
7251 void kvm_get_segment(struct kvm_vcpu *vcpu,
7252 		     struct kvm_segment *var, int seg)
7253 {
7254 	static_call(kvm_x86_get_segment)(vcpu, var, seg);
7255 }
7256 
7257 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7258 			   struct x86_exception *exception)
7259 {
7260 	struct kvm_mmu *mmu = vcpu->arch.mmu;
7261 	gpa_t t_gpa;
7262 
7263 	BUG_ON(!mmu_is_nested(vcpu));
7264 
7265 	/* NPT walks are always user-walks */
7266 	access |= PFERR_USER_MASK;
7267 	t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7268 
7269 	return t_gpa;
7270 }
7271 
7272 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7273 			      struct x86_exception *exception)
7274 {
7275 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7276 
7277 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7278 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7279 }
7280 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7281 
7282 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7283 			       struct x86_exception *exception)
7284 {
7285 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7286 
7287 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7288 	access |= PFERR_WRITE_MASK;
7289 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7290 }
7291 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7292 
7293 /* uses this to access any guest's mapped memory without checking CPL */
7294 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7295 				struct x86_exception *exception)
7296 {
7297 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7298 
7299 	return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7300 }
7301 
7302 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7303 				      struct kvm_vcpu *vcpu, u64 access,
7304 				      struct x86_exception *exception)
7305 {
7306 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7307 	void *data = val;
7308 	int r = X86EMUL_CONTINUE;
7309 
7310 	while (bytes) {
7311 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7312 		unsigned offset = addr & (PAGE_SIZE-1);
7313 		unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7314 		int ret;
7315 
7316 		if (gpa == INVALID_GPA)
7317 			return X86EMUL_PROPAGATE_FAULT;
7318 		ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7319 					       offset, toread);
7320 		if (ret < 0) {
7321 			r = X86EMUL_IO_NEEDED;
7322 			goto out;
7323 		}
7324 
7325 		bytes -= toread;
7326 		data += toread;
7327 		addr += toread;
7328 	}
7329 out:
7330 	return r;
7331 }
7332 
7333 /* used for instruction fetching */
7334 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7335 				gva_t addr, void *val, unsigned int bytes,
7336 				struct x86_exception *exception)
7337 {
7338 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7339 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7340 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7341 	unsigned offset;
7342 	int ret;
7343 
7344 	/* Inline kvm_read_guest_virt_helper for speed.  */
7345 	gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7346 				    exception);
7347 	if (unlikely(gpa == INVALID_GPA))
7348 		return X86EMUL_PROPAGATE_FAULT;
7349 
7350 	offset = addr & (PAGE_SIZE-1);
7351 	if (WARN_ON(offset + bytes > PAGE_SIZE))
7352 		bytes = (unsigned)PAGE_SIZE - offset;
7353 	ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7354 				       offset, bytes);
7355 	if (unlikely(ret < 0))
7356 		return X86EMUL_IO_NEEDED;
7357 
7358 	return X86EMUL_CONTINUE;
7359 }
7360 
7361 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7362 			       gva_t addr, void *val, unsigned int bytes,
7363 			       struct x86_exception *exception)
7364 {
7365 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7366 
7367 	/*
7368 	 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7369 	 * is returned, but our callers are not ready for that and they blindly
7370 	 * call kvm_inject_page_fault.  Ensure that they at least do not leak
7371 	 * uninitialized kernel stack memory into cr2 and error code.
7372 	 */
7373 	memset(exception, 0, sizeof(*exception));
7374 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7375 					  exception);
7376 }
7377 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7378 
7379 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7380 			     gva_t addr, void *val, unsigned int bytes,
7381 			     struct x86_exception *exception, bool system)
7382 {
7383 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7384 	u64 access = 0;
7385 
7386 	if (system)
7387 		access |= PFERR_IMPLICIT_ACCESS;
7388 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7389 		access |= PFERR_USER_MASK;
7390 
7391 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7392 }
7393 
7394 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7395 				      struct kvm_vcpu *vcpu, u64 access,
7396 				      struct x86_exception *exception)
7397 {
7398 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7399 	void *data = val;
7400 	int r = X86EMUL_CONTINUE;
7401 
7402 	while (bytes) {
7403 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7404 		unsigned offset = addr & (PAGE_SIZE-1);
7405 		unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7406 		int ret;
7407 
7408 		if (gpa == INVALID_GPA)
7409 			return X86EMUL_PROPAGATE_FAULT;
7410 		ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7411 		if (ret < 0) {
7412 			r = X86EMUL_IO_NEEDED;
7413 			goto out;
7414 		}
7415 
7416 		bytes -= towrite;
7417 		data += towrite;
7418 		addr += towrite;
7419 	}
7420 out:
7421 	return r;
7422 }
7423 
7424 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7425 			      unsigned int bytes, struct x86_exception *exception,
7426 			      bool system)
7427 {
7428 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7429 	u64 access = PFERR_WRITE_MASK;
7430 
7431 	if (system)
7432 		access |= PFERR_IMPLICIT_ACCESS;
7433 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7434 		access |= PFERR_USER_MASK;
7435 
7436 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7437 					   access, exception);
7438 }
7439 
7440 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7441 				unsigned int bytes, struct x86_exception *exception)
7442 {
7443 	/* kvm_write_guest_virt_system can pull in tons of pages. */
7444 	vcpu->arch.l1tf_flush_l1d = true;
7445 
7446 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7447 					   PFERR_WRITE_MASK, exception);
7448 }
7449 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7450 
7451 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7452 				void *insn, int insn_len)
7453 {
7454 	return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7455 							    insn, insn_len);
7456 }
7457 
7458 int handle_ud(struct kvm_vcpu *vcpu)
7459 {
7460 	static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7461 	int fep_flags = READ_ONCE(force_emulation_prefix);
7462 	int emul_type = EMULTYPE_TRAP_UD;
7463 	char sig[5]; /* ud2; .ascii "kvm" */
7464 	struct x86_exception e;
7465 
7466 	if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7467 		return 1;
7468 
7469 	if (fep_flags &&
7470 	    kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7471 				sig, sizeof(sig), &e) == 0 &&
7472 	    memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7473 		if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7474 			kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7475 		kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7476 		emul_type = EMULTYPE_TRAP_UD_FORCED;
7477 	}
7478 
7479 	return kvm_emulate_instruction(vcpu, emul_type);
7480 }
7481 EXPORT_SYMBOL_GPL(handle_ud);
7482 
7483 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7484 			    gpa_t gpa, bool write)
7485 {
7486 	/* For APIC access vmexit */
7487 	if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7488 		return 1;
7489 
7490 	if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7491 		trace_vcpu_match_mmio(gva, gpa, write, true);
7492 		return 1;
7493 	}
7494 
7495 	return 0;
7496 }
7497 
7498 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7499 				gpa_t *gpa, struct x86_exception *exception,
7500 				bool write)
7501 {
7502 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7503 	u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7504 		| (write ? PFERR_WRITE_MASK : 0);
7505 
7506 	/*
7507 	 * currently PKRU is only applied to ept enabled guest so
7508 	 * there is no pkey in EPT page table for L1 guest or EPT
7509 	 * shadow page table for L2 guest.
7510 	 */
7511 	if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7512 	    !permission_fault(vcpu, vcpu->arch.walk_mmu,
7513 			      vcpu->arch.mmio_access, 0, access))) {
7514 		*gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7515 					(gva & (PAGE_SIZE - 1));
7516 		trace_vcpu_match_mmio(gva, *gpa, write, false);
7517 		return 1;
7518 	}
7519 
7520 	*gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7521 
7522 	if (*gpa == INVALID_GPA)
7523 		return -1;
7524 
7525 	return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7526 }
7527 
7528 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7529 			const void *val, int bytes)
7530 {
7531 	int ret;
7532 
7533 	ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7534 	if (ret < 0)
7535 		return 0;
7536 	kvm_page_track_write(vcpu, gpa, val, bytes);
7537 	return 1;
7538 }
7539 
7540 struct read_write_emulator_ops {
7541 	int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7542 				  int bytes);
7543 	int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7544 				  void *val, int bytes);
7545 	int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7546 			       int bytes, void *val);
7547 	int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7548 				    void *val, int bytes);
7549 	bool write;
7550 };
7551 
7552 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7553 {
7554 	if (vcpu->mmio_read_completed) {
7555 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7556 			       vcpu->mmio_fragments[0].gpa, val);
7557 		vcpu->mmio_read_completed = 0;
7558 		return 1;
7559 	}
7560 
7561 	return 0;
7562 }
7563 
7564 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7565 			void *val, int bytes)
7566 {
7567 	return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7568 }
7569 
7570 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7571 			 void *val, int bytes)
7572 {
7573 	return emulator_write_phys(vcpu, gpa, val, bytes);
7574 }
7575 
7576 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7577 {
7578 	trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7579 	return vcpu_mmio_write(vcpu, gpa, bytes, val);
7580 }
7581 
7582 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7583 			  void *val, int bytes)
7584 {
7585 	trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7586 	return X86EMUL_IO_NEEDED;
7587 }
7588 
7589 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7590 			   void *val, int bytes)
7591 {
7592 	struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7593 
7594 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7595 	return X86EMUL_CONTINUE;
7596 }
7597 
7598 static const struct read_write_emulator_ops read_emultor = {
7599 	.read_write_prepare = read_prepare,
7600 	.read_write_emulate = read_emulate,
7601 	.read_write_mmio = vcpu_mmio_read,
7602 	.read_write_exit_mmio = read_exit_mmio,
7603 };
7604 
7605 static const struct read_write_emulator_ops write_emultor = {
7606 	.read_write_emulate = write_emulate,
7607 	.read_write_mmio = write_mmio,
7608 	.read_write_exit_mmio = write_exit_mmio,
7609 	.write = true,
7610 };
7611 
7612 static int emulator_read_write_onepage(unsigned long addr, void *val,
7613 				       unsigned int bytes,
7614 				       struct x86_exception *exception,
7615 				       struct kvm_vcpu *vcpu,
7616 				       const struct read_write_emulator_ops *ops)
7617 {
7618 	gpa_t gpa;
7619 	int handled, ret;
7620 	bool write = ops->write;
7621 	struct kvm_mmio_fragment *frag;
7622 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7623 
7624 	/*
7625 	 * If the exit was due to a NPF we may already have a GPA.
7626 	 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7627 	 * Note, this cannot be used on string operations since string
7628 	 * operation using rep will only have the initial GPA from the NPF
7629 	 * occurred.
7630 	 */
7631 	if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7632 	    (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7633 		gpa = ctxt->gpa_val;
7634 		ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7635 	} else {
7636 		ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7637 		if (ret < 0)
7638 			return X86EMUL_PROPAGATE_FAULT;
7639 	}
7640 
7641 	if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7642 		return X86EMUL_CONTINUE;
7643 
7644 	/*
7645 	 * Is this MMIO handled locally?
7646 	 */
7647 	handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7648 	if (handled == bytes)
7649 		return X86EMUL_CONTINUE;
7650 
7651 	gpa += handled;
7652 	bytes -= handled;
7653 	val += handled;
7654 
7655 	WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7656 	frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7657 	frag->gpa = gpa;
7658 	frag->data = val;
7659 	frag->len = bytes;
7660 	return X86EMUL_CONTINUE;
7661 }
7662 
7663 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7664 			unsigned long addr,
7665 			void *val, unsigned int bytes,
7666 			struct x86_exception *exception,
7667 			const struct read_write_emulator_ops *ops)
7668 {
7669 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7670 	gpa_t gpa;
7671 	int rc;
7672 
7673 	if (ops->read_write_prepare &&
7674 		  ops->read_write_prepare(vcpu, val, bytes))
7675 		return X86EMUL_CONTINUE;
7676 
7677 	vcpu->mmio_nr_fragments = 0;
7678 
7679 	/* Crossing a page boundary? */
7680 	if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7681 		int now;
7682 
7683 		now = -addr & ~PAGE_MASK;
7684 		rc = emulator_read_write_onepage(addr, val, now, exception,
7685 						 vcpu, ops);
7686 
7687 		if (rc != X86EMUL_CONTINUE)
7688 			return rc;
7689 		addr += now;
7690 		if (ctxt->mode != X86EMUL_MODE_PROT64)
7691 			addr = (u32)addr;
7692 		val += now;
7693 		bytes -= now;
7694 	}
7695 
7696 	rc = emulator_read_write_onepage(addr, val, bytes, exception,
7697 					 vcpu, ops);
7698 	if (rc != X86EMUL_CONTINUE)
7699 		return rc;
7700 
7701 	if (!vcpu->mmio_nr_fragments)
7702 		return rc;
7703 
7704 	gpa = vcpu->mmio_fragments[0].gpa;
7705 
7706 	vcpu->mmio_needed = 1;
7707 	vcpu->mmio_cur_fragment = 0;
7708 
7709 	vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7710 	vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7711 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
7712 	vcpu->run->mmio.phys_addr = gpa;
7713 
7714 	return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7715 }
7716 
7717 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7718 				  unsigned long addr,
7719 				  void *val,
7720 				  unsigned int bytes,
7721 				  struct x86_exception *exception)
7722 {
7723 	return emulator_read_write(ctxt, addr, val, bytes,
7724 				   exception, &read_emultor);
7725 }
7726 
7727 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7728 			    unsigned long addr,
7729 			    const void *val,
7730 			    unsigned int bytes,
7731 			    struct x86_exception *exception)
7732 {
7733 	return emulator_read_write(ctxt, addr, (void *)val, bytes,
7734 				   exception, &write_emultor);
7735 }
7736 
7737 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7738 	(__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7739 
7740 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7741 				     unsigned long addr,
7742 				     const void *old,
7743 				     const void *new,
7744 				     unsigned int bytes,
7745 				     struct x86_exception *exception)
7746 {
7747 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7748 	u64 page_line_mask;
7749 	unsigned long hva;
7750 	gpa_t gpa;
7751 	int r;
7752 
7753 	/* guests cmpxchg8b have to be emulated atomically */
7754 	if (bytes > 8 || (bytes & (bytes - 1)))
7755 		goto emul_write;
7756 
7757 	gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7758 
7759 	if (gpa == INVALID_GPA ||
7760 	    (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7761 		goto emul_write;
7762 
7763 	/*
7764 	 * Emulate the atomic as a straight write to avoid #AC if SLD is
7765 	 * enabled in the host and the access splits a cache line.
7766 	 */
7767 	if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7768 		page_line_mask = ~(cache_line_size() - 1);
7769 	else
7770 		page_line_mask = PAGE_MASK;
7771 
7772 	if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7773 		goto emul_write;
7774 
7775 	hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7776 	if (kvm_is_error_hva(hva))
7777 		goto emul_write;
7778 
7779 	hva += offset_in_page(gpa);
7780 
7781 	switch (bytes) {
7782 	case 1:
7783 		r = emulator_try_cmpxchg_user(u8, hva, old, new);
7784 		break;
7785 	case 2:
7786 		r = emulator_try_cmpxchg_user(u16, hva, old, new);
7787 		break;
7788 	case 4:
7789 		r = emulator_try_cmpxchg_user(u32, hva, old, new);
7790 		break;
7791 	case 8:
7792 		r = emulator_try_cmpxchg_user(u64, hva, old, new);
7793 		break;
7794 	default:
7795 		BUG();
7796 	}
7797 
7798 	if (r < 0)
7799 		return X86EMUL_UNHANDLEABLE;
7800 	if (r)
7801 		return X86EMUL_CMPXCHG_FAILED;
7802 
7803 	kvm_page_track_write(vcpu, gpa, new, bytes);
7804 
7805 	return X86EMUL_CONTINUE;
7806 
7807 emul_write:
7808 	pr_warn_once("emulating exchange as write\n");
7809 
7810 	return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7811 }
7812 
7813 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7814 			       unsigned short port, void *data,
7815 			       unsigned int count, bool in)
7816 {
7817 	unsigned i;
7818 	int r;
7819 
7820 	WARN_ON_ONCE(vcpu->arch.pio.count);
7821 	for (i = 0; i < count; i++) {
7822 		if (in)
7823 			r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7824 		else
7825 			r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7826 
7827 		if (r) {
7828 			if (i == 0)
7829 				goto userspace_io;
7830 
7831 			/*
7832 			 * Userspace must have unregistered the device while PIO
7833 			 * was running.  Drop writes / read as 0.
7834 			 */
7835 			if (in)
7836 				memset(data, 0, size * (count - i));
7837 			break;
7838 		}
7839 
7840 		data += size;
7841 	}
7842 	return 1;
7843 
7844 userspace_io:
7845 	vcpu->arch.pio.port = port;
7846 	vcpu->arch.pio.in = in;
7847 	vcpu->arch.pio.count = count;
7848 	vcpu->arch.pio.size = size;
7849 
7850 	if (in)
7851 		memset(vcpu->arch.pio_data, 0, size * count);
7852 	else
7853 		memcpy(vcpu->arch.pio_data, data, size * count);
7854 
7855 	vcpu->run->exit_reason = KVM_EXIT_IO;
7856 	vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7857 	vcpu->run->io.size = size;
7858 	vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7859 	vcpu->run->io.count = count;
7860 	vcpu->run->io.port = port;
7861 	return 0;
7862 }
7863 
7864 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7865       			   unsigned short port, void *val, unsigned int count)
7866 {
7867 	int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7868 	if (r)
7869 		trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7870 
7871 	return r;
7872 }
7873 
7874 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7875 {
7876 	int size = vcpu->arch.pio.size;
7877 	unsigned int count = vcpu->arch.pio.count;
7878 	memcpy(val, vcpu->arch.pio_data, size * count);
7879 	trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7880 	vcpu->arch.pio.count = 0;
7881 }
7882 
7883 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7884 				    int size, unsigned short port, void *val,
7885 				    unsigned int count)
7886 {
7887 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7888 	if (vcpu->arch.pio.count) {
7889 		/*
7890 		 * Complete a previous iteration that required userspace I/O.
7891 		 * Note, @count isn't guaranteed to match pio.count as userspace
7892 		 * can modify ECX before rerunning the vCPU.  Ignore any such
7893 		 * shenanigans as KVM doesn't support modifying the rep count,
7894 		 * and the emulator ensures @count doesn't overflow the buffer.
7895 		 */
7896 		complete_emulator_pio_in(vcpu, val);
7897 		return 1;
7898 	}
7899 
7900 	return emulator_pio_in(vcpu, size, port, val, count);
7901 }
7902 
7903 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7904 			    unsigned short port, const void *val,
7905 			    unsigned int count)
7906 {
7907 	trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7908 	return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7909 }
7910 
7911 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7912 				     int size, unsigned short port,
7913 				     const void *val, unsigned int count)
7914 {
7915 	return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7916 }
7917 
7918 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7919 {
7920 	return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7921 }
7922 
7923 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7924 {
7925 	kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7926 }
7927 
7928 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7929 {
7930 	if (!need_emulate_wbinvd(vcpu))
7931 		return X86EMUL_CONTINUE;
7932 
7933 	if (static_call(kvm_x86_has_wbinvd_exit)()) {
7934 		int cpu = get_cpu();
7935 
7936 		cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7937 		on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7938 				wbinvd_ipi, NULL, 1);
7939 		put_cpu();
7940 		cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7941 	} else
7942 		wbinvd();
7943 	return X86EMUL_CONTINUE;
7944 }
7945 
7946 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7947 {
7948 	kvm_emulate_wbinvd_noskip(vcpu);
7949 	return kvm_skip_emulated_instruction(vcpu);
7950 }
7951 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7952 
7953 
7954 
7955 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7956 {
7957 	kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7958 }
7959 
7960 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
7961 			    unsigned long *dest)
7962 {
7963 	kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
7964 }
7965 
7966 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
7967 			   unsigned long value)
7968 {
7969 
7970 	return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
7971 }
7972 
7973 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
7974 {
7975 	return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
7976 }
7977 
7978 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
7979 {
7980 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7981 	unsigned long value;
7982 
7983 	switch (cr) {
7984 	case 0:
7985 		value = kvm_read_cr0(vcpu);
7986 		break;
7987 	case 2:
7988 		value = vcpu->arch.cr2;
7989 		break;
7990 	case 3:
7991 		value = kvm_read_cr3(vcpu);
7992 		break;
7993 	case 4:
7994 		value = kvm_read_cr4(vcpu);
7995 		break;
7996 	case 8:
7997 		value = kvm_get_cr8(vcpu);
7998 		break;
7999 	default:
8000 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8001 		return 0;
8002 	}
8003 
8004 	return value;
8005 }
8006 
8007 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8008 {
8009 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8010 	int res = 0;
8011 
8012 	switch (cr) {
8013 	case 0:
8014 		res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8015 		break;
8016 	case 2:
8017 		vcpu->arch.cr2 = val;
8018 		break;
8019 	case 3:
8020 		res = kvm_set_cr3(vcpu, val);
8021 		break;
8022 	case 4:
8023 		res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8024 		break;
8025 	case 8:
8026 		res = kvm_set_cr8(vcpu, val);
8027 		break;
8028 	default:
8029 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8030 		res = -1;
8031 	}
8032 
8033 	return res;
8034 }
8035 
8036 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8037 {
8038 	return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
8039 }
8040 
8041 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8042 {
8043 	static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
8044 }
8045 
8046 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8047 {
8048 	static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
8049 }
8050 
8051 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8052 {
8053 	static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
8054 }
8055 
8056 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8057 {
8058 	static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
8059 }
8060 
8061 static unsigned long emulator_get_cached_segment_base(
8062 	struct x86_emulate_ctxt *ctxt, int seg)
8063 {
8064 	return get_segment_base(emul_to_vcpu(ctxt), seg);
8065 }
8066 
8067 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8068 				 struct desc_struct *desc, u32 *base3,
8069 				 int seg)
8070 {
8071 	struct kvm_segment var;
8072 
8073 	kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8074 	*selector = var.selector;
8075 
8076 	if (var.unusable) {
8077 		memset(desc, 0, sizeof(*desc));
8078 		if (base3)
8079 			*base3 = 0;
8080 		return false;
8081 	}
8082 
8083 	if (var.g)
8084 		var.limit >>= 12;
8085 	set_desc_limit(desc, var.limit);
8086 	set_desc_base(desc, (unsigned long)var.base);
8087 #ifdef CONFIG_X86_64
8088 	if (base3)
8089 		*base3 = var.base >> 32;
8090 #endif
8091 	desc->type = var.type;
8092 	desc->s = var.s;
8093 	desc->dpl = var.dpl;
8094 	desc->p = var.present;
8095 	desc->avl = var.avl;
8096 	desc->l = var.l;
8097 	desc->d = var.db;
8098 	desc->g = var.g;
8099 
8100 	return true;
8101 }
8102 
8103 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8104 				 struct desc_struct *desc, u32 base3,
8105 				 int seg)
8106 {
8107 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8108 	struct kvm_segment var;
8109 
8110 	var.selector = selector;
8111 	var.base = get_desc_base(desc);
8112 #ifdef CONFIG_X86_64
8113 	var.base |= ((u64)base3) << 32;
8114 #endif
8115 	var.limit = get_desc_limit(desc);
8116 	if (desc->g)
8117 		var.limit = (var.limit << 12) | 0xfff;
8118 	var.type = desc->type;
8119 	var.dpl = desc->dpl;
8120 	var.db = desc->d;
8121 	var.s = desc->s;
8122 	var.l = desc->l;
8123 	var.g = desc->g;
8124 	var.avl = desc->avl;
8125 	var.present = desc->p;
8126 	var.unusable = !var.present;
8127 	var.padding = 0;
8128 
8129 	kvm_set_segment(vcpu, &var, seg);
8130 	return;
8131 }
8132 
8133 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8134 					u32 msr_index, u64 *pdata)
8135 {
8136 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8137 	int r;
8138 
8139 	r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8140 	if (r < 0)
8141 		return X86EMUL_UNHANDLEABLE;
8142 
8143 	if (r) {
8144 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8145 				       complete_emulated_rdmsr, r))
8146 			return X86EMUL_IO_NEEDED;
8147 
8148 		trace_kvm_msr_read_ex(msr_index);
8149 		return X86EMUL_PROPAGATE_FAULT;
8150 	}
8151 
8152 	trace_kvm_msr_read(msr_index, *pdata);
8153 	return X86EMUL_CONTINUE;
8154 }
8155 
8156 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8157 					u32 msr_index, u64 data)
8158 {
8159 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8160 	int r;
8161 
8162 	r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8163 	if (r < 0)
8164 		return X86EMUL_UNHANDLEABLE;
8165 
8166 	if (r) {
8167 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8168 				       complete_emulated_msr_access, r))
8169 			return X86EMUL_IO_NEEDED;
8170 
8171 		trace_kvm_msr_write_ex(msr_index, data);
8172 		return X86EMUL_PROPAGATE_FAULT;
8173 	}
8174 
8175 	trace_kvm_msr_write(msr_index, data);
8176 	return X86EMUL_CONTINUE;
8177 }
8178 
8179 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8180 			    u32 msr_index, u64 *pdata)
8181 {
8182 	return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8183 }
8184 
8185 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8186 			      u32 pmc)
8187 {
8188 	if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8189 		return 0;
8190 	return -EINVAL;
8191 }
8192 
8193 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8194 			     u32 pmc, u64 *pdata)
8195 {
8196 	return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8197 }
8198 
8199 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8200 {
8201 	emul_to_vcpu(ctxt)->arch.halt_request = 1;
8202 }
8203 
8204 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8205 			      struct x86_instruction_info *info,
8206 			      enum x86_intercept_stage stage)
8207 {
8208 	return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8209 					    &ctxt->exception);
8210 }
8211 
8212 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8213 			      u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8214 			      bool exact_only)
8215 {
8216 	return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8217 }
8218 
8219 static bool emulator_guest_has_long_mode(struct x86_emulate_ctxt *ctxt)
8220 {
8221 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_LM);
8222 }
8223 
8224 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8225 {
8226 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8227 }
8228 
8229 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8230 {
8231 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8232 }
8233 
8234 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8235 {
8236 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8237 }
8238 
8239 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8240 {
8241 	return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8242 }
8243 
8244 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8245 {
8246 	kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8247 }
8248 
8249 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8250 {
8251 	static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8252 }
8253 
8254 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8255 {
8256 	return is_smm(emul_to_vcpu(ctxt));
8257 }
8258 
8259 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8260 {
8261 	return is_guest_mode(emul_to_vcpu(ctxt));
8262 }
8263 
8264 #ifndef CONFIG_KVM_SMM
8265 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8266 {
8267 	WARN_ON_ONCE(1);
8268 	return X86EMUL_UNHANDLEABLE;
8269 }
8270 #endif
8271 
8272 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8273 {
8274 	kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8275 }
8276 
8277 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8278 {
8279 	return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8280 }
8281 
8282 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8283 {
8284 	struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8285 
8286 	if (!kvm->vm_bugged)
8287 		kvm_vm_bugged(kvm);
8288 }
8289 
8290 static const struct x86_emulate_ops emulate_ops = {
8291 	.vm_bugged           = emulator_vm_bugged,
8292 	.read_gpr            = emulator_read_gpr,
8293 	.write_gpr           = emulator_write_gpr,
8294 	.read_std            = emulator_read_std,
8295 	.write_std           = emulator_write_std,
8296 	.fetch               = kvm_fetch_guest_virt,
8297 	.read_emulated       = emulator_read_emulated,
8298 	.write_emulated      = emulator_write_emulated,
8299 	.cmpxchg_emulated    = emulator_cmpxchg_emulated,
8300 	.invlpg              = emulator_invlpg,
8301 	.pio_in_emulated     = emulator_pio_in_emulated,
8302 	.pio_out_emulated    = emulator_pio_out_emulated,
8303 	.get_segment         = emulator_get_segment,
8304 	.set_segment         = emulator_set_segment,
8305 	.get_cached_segment_base = emulator_get_cached_segment_base,
8306 	.get_gdt             = emulator_get_gdt,
8307 	.get_idt	     = emulator_get_idt,
8308 	.set_gdt             = emulator_set_gdt,
8309 	.set_idt	     = emulator_set_idt,
8310 	.get_cr              = emulator_get_cr,
8311 	.set_cr              = emulator_set_cr,
8312 	.cpl                 = emulator_get_cpl,
8313 	.get_dr              = emulator_get_dr,
8314 	.set_dr              = emulator_set_dr,
8315 	.set_msr_with_filter = emulator_set_msr_with_filter,
8316 	.get_msr_with_filter = emulator_get_msr_with_filter,
8317 	.get_msr             = emulator_get_msr,
8318 	.check_pmc	     = emulator_check_pmc,
8319 	.read_pmc            = emulator_read_pmc,
8320 	.halt                = emulator_halt,
8321 	.wbinvd              = emulator_wbinvd,
8322 	.fix_hypercall       = emulator_fix_hypercall,
8323 	.intercept           = emulator_intercept,
8324 	.get_cpuid           = emulator_get_cpuid,
8325 	.guest_has_long_mode = emulator_guest_has_long_mode,
8326 	.guest_has_movbe     = emulator_guest_has_movbe,
8327 	.guest_has_fxsr      = emulator_guest_has_fxsr,
8328 	.guest_has_rdpid     = emulator_guest_has_rdpid,
8329 	.set_nmi_mask        = emulator_set_nmi_mask,
8330 	.is_smm              = emulator_is_smm,
8331 	.is_guest_mode       = emulator_is_guest_mode,
8332 	.leave_smm           = emulator_leave_smm,
8333 	.triple_fault        = emulator_triple_fault,
8334 	.set_xcr             = emulator_set_xcr,
8335 };
8336 
8337 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8338 {
8339 	u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8340 	/*
8341 	 * an sti; sti; sequence only disable interrupts for the first
8342 	 * instruction. So, if the last instruction, be it emulated or
8343 	 * not, left the system with the INT_STI flag enabled, it
8344 	 * means that the last instruction is an sti. We should not
8345 	 * leave the flag on in this case. The same goes for mov ss
8346 	 */
8347 	if (int_shadow & mask)
8348 		mask = 0;
8349 	if (unlikely(int_shadow || mask)) {
8350 		static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8351 		if (!mask)
8352 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8353 	}
8354 }
8355 
8356 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8357 {
8358 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8359 
8360 	if (ctxt->exception.vector == PF_VECTOR)
8361 		kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8362 	else if (ctxt->exception.error_code_valid)
8363 		kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8364 				      ctxt->exception.error_code);
8365 	else
8366 		kvm_queue_exception(vcpu, ctxt->exception.vector);
8367 }
8368 
8369 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8370 {
8371 	struct x86_emulate_ctxt *ctxt;
8372 
8373 	ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8374 	if (!ctxt) {
8375 		pr_err("failed to allocate vcpu's emulator\n");
8376 		return NULL;
8377 	}
8378 
8379 	ctxt->vcpu = vcpu;
8380 	ctxt->ops = &emulate_ops;
8381 	vcpu->arch.emulate_ctxt = ctxt;
8382 
8383 	return ctxt;
8384 }
8385 
8386 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8387 {
8388 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8389 	int cs_db, cs_l;
8390 
8391 	static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8392 
8393 	ctxt->gpa_available = false;
8394 	ctxt->eflags = kvm_get_rflags(vcpu);
8395 	ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8396 
8397 	ctxt->eip = kvm_rip_read(vcpu);
8398 	ctxt->mode = (!is_protmode(vcpu))		? X86EMUL_MODE_REAL :
8399 		     (ctxt->eflags & X86_EFLAGS_VM)	? X86EMUL_MODE_VM86 :
8400 		     (cs_l && is_long_mode(vcpu))	? X86EMUL_MODE_PROT64 :
8401 		     cs_db				? X86EMUL_MODE_PROT32 :
8402 							  X86EMUL_MODE_PROT16;
8403 	ctxt->interruptibility = 0;
8404 	ctxt->have_exception = false;
8405 	ctxt->exception.vector = -1;
8406 	ctxt->perm_ok = false;
8407 
8408 	init_decode_cache(ctxt);
8409 	vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8410 }
8411 
8412 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8413 {
8414 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8415 	int ret;
8416 
8417 	init_emulate_ctxt(vcpu);
8418 
8419 	ctxt->op_bytes = 2;
8420 	ctxt->ad_bytes = 2;
8421 	ctxt->_eip = ctxt->eip + inc_eip;
8422 	ret = emulate_int_real(ctxt, irq);
8423 
8424 	if (ret != X86EMUL_CONTINUE) {
8425 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8426 	} else {
8427 		ctxt->eip = ctxt->_eip;
8428 		kvm_rip_write(vcpu, ctxt->eip);
8429 		kvm_set_rflags(vcpu, ctxt->eflags);
8430 	}
8431 }
8432 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8433 
8434 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8435 					   u8 ndata, u8 *insn_bytes, u8 insn_size)
8436 {
8437 	struct kvm_run *run = vcpu->run;
8438 	u64 info[5];
8439 	u8 info_start;
8440 
8441 	/*
8442 	 * Zero the whole array used to retrieve the exit info, as casting to
8443 	 * u32 for select entries will leave some chunks uninitialized.
8444 	 */
8445 	memset(&info, 0, sizeof(info));
8446 
8447 	static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8448 					   &info[2], (u32 *)&info[3],
8449 					   (u32 *)&info[4]);
8450 
8451 	run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8452 	run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8453 
8454 	/*
8455 	 * There's currently space for 13 entries, but 5 are used for the exit
8456 	 * reason and info.  Restrict to 4 to reduce the maintenance burden
8457 	 * when expanding kvm_run.emulation_failure in the future.
8458 	 */
8459 	if (WARN_ON_ONCE(ndata > 4))
8460 		ndata = 4;
8461 
8462 	/* Always include the flags as a 'data' entry. */
8463 	info_start = 1;
8464 	run->emulation_failure.flags = 0;
8465 
8466 	if (insn_size) {
8467 		BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8468 			      sizeof(run->emulation_failure.insn_bytes) != 16));
8469 		info_start += 2;
8470 		run->emulation_failure.flags |=
8471 			KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8472 		run->emulation_failure.insn_size = insn_size;
8473 		memset(run->emulation_failure.insn_bytes, 0x90,
8474 		       sizeof(run->emulation_failure.insn_bytes));
8475 		memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8476 	}
8477 
8478 	memcpy(&run->internal.data[info_start], info, sizeof(info));
8479 	memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8480 	       ndata * sizeof(data[0]));
8481 
8482 	run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8483 }
8484 
8485 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8486 {
8487 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8488 
8489 	prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8490 				       ctxt->fetch.end - ctxt->fetch.data);
8491 }
8492 
8493 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8494 					  u8 ndata)
8495 {
8496 	prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8497 }
8498 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8499 
8500 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8501 {
8502 	__kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8503 }
8504 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8505 
8506 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8507 {
8508 	struct kvm *kvm = vcpu->kvm;
8509 
8510 	++vcpu->stat.insn_emulation_fail;
8511 	trace_kvm_emulate_insn_failed(vcpu);
8512 
8513 	if (emulation_type & EMULTYPE_VMWARE_GP) {
8514 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8515 		return 1;
8516 	}
8517 
8518 	if (kvm->arch.exit_on_emulation_error ||
8519 	    (emulation_type & EMULTYPE_SKIP)) {
8520 		prepare_emulation_ctxt_failure_exit(vcpu);
8521 		return 0;
8522 	}
8523 
8524 	kvm_queue_exception(vcpu, UD_VECTOR);
8525 
8526 	if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8527 		prepare_emulation_ctxt_failure_exit(vcpu);
8528 		return 0;
8529 	}
8530 
8531 	return 1;
8532 }
8533 
8534 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8535 				  int emulation_type)
8536 {
8537 	gpa_t gpa = cr2_or_gpa;
8538 	kvm_pfn_t pfn;
8539 
8540 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8541 		return false;
8542 
8543 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8544 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8545 		return false;
8546 
8547 	if (!vcpu->arch.mmu->root_role.direct) {
8548 		/*
8549 		 * Write permission should be allowed since only
8550 		 * write access need to be emulated.
8551 		 */
8552 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8553 
8554 		/*
8555 		 * If the mapping is invalid in guest, let cpu retry
8556 		 * it to generate fault.
8557 		 */
8558 		if (gpa == INVALID_GPA)
8559 			return true;
8560 	}
8561 
8562 	/*
8563 	 * Do not retry the unhandleable instruction if it faults on the
8564 	 * readonly host memory, otherwise it will goto a infinite loop:
8565 	 * retry instruction -> write #PF -> emulation fail -> retry
8566 	 * instruction -> ...
8567 	 */
8568 	pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8569 
8570 	/*
8571 	 * If the instruction failed on the error pfn, it can not be fixed,
8572 	 * report the error to userspace.
8573 	 */
8574 	if (is_error_noslot_pfn(pfn))
8575 		return false;
8576 
8577 	kvm_release_pfn_clean(pfn);
8578 
8579 	/* The instructions are well-emulated on direct mmu. */
8580 	if (vcpu->arch.mmu->root_role.direct) {
8581 		unsigned int indirect_shadow_pages;
8582 
8583 		write_lock(&vcpu->kvm->mmu_lock);
8584 		indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8585 		write_unlock(&vcpu->kvm->mmu_lock);
8586 
8587 		if (indirect_shadow_pages)
8588 			kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8589 
8590 		return true;
8591 	}
8592 
8593 	/*
8594 	 * if emulation was due to access to shadowed page table
8595 	 * and it failed try to unshadow page and re-enter the
8596 	 * guest to let CPU execute the instruction.
8597 	 */
8598 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8599 
8600 	/*
8601 	 * If the access faults on its page table, it can not
8602 	 * be fixed by unprotecting shadow page and it should
8603 	 * be reported to userspace.
8604 	 */
8605 	return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
8606 }
8607 
8608 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8609 			      gpa_t cr2_or_gpa,  int emulation_type)
8610 {
8611 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8612 	unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8613 
8614 	last_retry_eip = vcpu->arch.last_retry_eip;
8615 	last_retry_addr = vcpu->arch.last_retry_addr;
8616 
8617 	/*
8618 	 * If the emulation is caused by #PF and it is non-page_table
8619 	 * writing instruction, it means the VM-EXIT is caused by shadow
8620 	 * page protected, we can zap the shadow page and retry this
8621 	 * instruction directly.
8622 	 *
8623 	 * Note: if the guest uses a non-page-table modifying instruction
8624 	 * on the PDE that points to the instruction, then we will unmap
8625 	 * the instruction and go to an infinite loop. So, we cache the
8626 	 * last retried eip and the last fault address, if we meet the eip
8627 	 * and the address again, we can break out of the potential infinite
8628 	 * loop.
8629 	 */
8630 	vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8631 
8632 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8633 		return false;
8634 
8635 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8636 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8637 		return false;
8638 
8639 	if (x86_page_table_writing_insn(ctxt))
8640 		return false;
8641 
8642 	if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8643 		return false;
8644 
8645 	vcpu->arch.last_retry_eip = ctxt->eip;
8646 	vcpu->arch.last_retry_addr = cr2_or_gpa;
8647 
8648 	if (!vcpu->arch.mmu->root_role.direct)
8649 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8650 
8651 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8652 
8653 	return true;
8654 }
8655 
8656 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8657 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8658 
8659 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8660 				unsigned long *db)
8661 {
8662 	u32 dr6 = 0;
8663 	int i;
8664 	u32 enable, rwlen;
8665 
8666 	enable = dr7;
8667 	rwlen = dr7 >> 16;
8668 	for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8669 		if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8670 			dr6 |= (1 << i);
8671 	return dr6;
8672 }
8673 
8674 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8675 {
8676 	struct kvm_run *kvm_run = vcpu->run;
8677 
8678 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8679 		kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8680 		kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8681 		kvm_run->debug.arch.exception = DB_VECTOR;
8682 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
8683 		return 0;
8684 	}
8685 	kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8686 	return 1;
8687 }
8688 
8689 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8690 {
8691 	unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8692 	int r;
8693 
8694 	r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8695 	if (unlikely(!r))
8696 		return 0;
8697 
8698 	kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8699 
8700 	/*
8701 	 * rflags is the old, "raw" value of the flags.  The new value has
8702 	 * not been saved yet.
8703 	 *
8704 	 * This is correct even for TF set by the guest, because "the
8705 	 * processor will not generate this exception after the instruction
8706 	 * that sets the TF flag".
8707 	 */
8708 	if (unlikely(rflags & X86_EFLAGS_TF))
8709 		r = kvm_vcpu_do_singlestep(vcpu);
8710 	return r;
8711 }
8712 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8713 
8714 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8715 {
8716 	u32 shadow;
8717 
8718 	if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8719 		return true;
8720 
8721 	/*
8722 	 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8723 	 * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8724 	 * to avoid the relatively expensive CPUID lookup.
8725 	 */
8726 	shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8727 	return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8728 	       guest_cpuid_is_intel(vcpu);
8729 }
8730 
8731 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8732 					   int emulation_type, int *r)
8733 {
8734 	WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8735 
8736 	/*
8737 	 * Do not check for code breakpoints if hardware has already done the
8738 	 * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8739 	 * the instruction has passed all exception checks, and all intercepted
8740 	 * exceptions that trigger emulation have lower priority than code
8741 	 * breakpoints, i.e. the fact that the intercepted exception occurred
8742 	 * means any code breakpoints have already been serviced.
8743 	 *
8744 	 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8745 	 * hardware has checked the RIP of the magic prefix, but not the RIP of
8746 	 * the instruction being emulated.  The intent of forced emulation is
8747 	 * to behave as if KVM intercepted the instruction without an exception
8748 	 * and without a prefix.
8749 	 */
8750 	if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8751 			      EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8752 		return false;
8753 
8754 	if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8755 	    (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8756 		struct kvm_run *kvm_run = vcpu->run;
8757 		unsigned long eip = kvm_get_linear_rip(vcpu);
8758 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8759 					   vcpu->arch.guest_debug_dr7,
8760 					   vcpu->arch.eff_db);
8761 
8762 		if (dr6 != 0) {
8763 			kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8764 			kvm_run->debug.arch.pc = eip;
8765 			kvm_run->debug.arch.exception = DB_VECTOR;
8766 			kvm_run->exit_reason = KVM_EXIT_DEBUG;
8767 			*r = 0;
8768 			return true;
8769 		}
8770 	}
8771 
8772 	if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8773 	    !kvm_is_code_breakpoint_inhibited(vcpu)) {
8774 		unsigned long eip = kvm_get_linear_rip(vcpu);
8775 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8776 					   vcpu->arch.dr7,
8777 					   vcpu->arch.db);
8778 
8779 		if (dr6 != 0) {
8780 			kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8781 			*r = 1;
8782 			return true;
8783 		}
8784 	}
8785 
8786 	return false;
8787 }
8788 
8789 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8790 {
8791 	switch (ctxt->opcode_len) {
8792 	case 1:
8793 		switch (ctxt->b) {
8794 		case 0xe4:	/* IN */
8795 		case 0xe5:
8796 		case 0xec:
8797 		case 0xed:
8798 		case 0xe6:	/* OUT */
8799 		case 0xe7:
8800 		case 0xee:
8801 		case 0xef:
8802 		case 0x6c:	/* INS */
8803 		case 0x6d:
8804 		case 0x6e:	/* OUTS */
8805 		case 0x6f:
8806 			return true;
8807 		}
8808 		break;
8809 	case 2:
8810 		switch (ctxt->b) {
8811 		case 0x33:	/* RDPMC */
8812 			return true;
8813 		}
8814 		break;
8815 	}
8816 
8817 	return false;
8818 }
8819 
8820 /*
8821  * Decode an instruction for emulation.  The caller is responsible for handling
8822  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8823  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8824  * code breakpoints have higher priority and thus have already been done by
8825  * hardware.
8826  *
8827  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8828  *     response to a machine check.
8829  */
8830 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8831 				    void *insn, int insn_len)
8832 {
8833 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8834 	int r;
8835 
8836 	init_emulate_ctxt(vcpu);
8837 
8838 	r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8839 
8840 	trace_kvm_emulate_insn_start(vcpu);
8841 	++vcpu->stat.insn_emulation;
8842 
8843 	return r;
8844 }
8845 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8846 
8847 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8848 			    int emulation_type, void *insn, int insn_len)
8849 {
8850 	int r;
8851 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8852 	bool writeback = true;
8853 
8854 	if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8855 		return 1;
8856 
8857 	vcpu->arch.l1tf_flush_l1d = true;
8858 
8859 	if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8860 		kvm_clear_exception_queue(vcpu);
8861 
8862 		/*
8863 		 * Return immediately if RIP hits a code breakpoint, such #DBs
8864 		 * are fault-like and are higher priority than any faults on
8865 		 * the code fetch itself.
8866 		 */
8867 		if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8868 			return r;
8869 
8870 		r = x86_decode_emulated_instruction(vcpu, emulation_type,
8871 						    insn, insn_len);
8872 		if (r != EMULATION_OK)  {
8873 			if ((emulation_type & EMULTYPE_TRAP_UD) ||
8874 			    (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8875 				kvm_queue_exception(vcpu, UD_VECTOR);
8876 				return 1;
8877 			}
8878 			if (reexecute_instruction(vcpu, cr2_or_gpa,
8879 						  emulation_type))
8880 				return 1;
8881 
8882 			if (ctxt->have_exception &&
8883 			    !(emulation_type & EMULTYPE_SKIP)) {
8884 				/*
8885 				 * #UD should result in just EMULATION_FAILED, and trap-like
8886 				 * exception should not be encountered during decode.
8887 				 */
8888 				WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8889 					     exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8890 				inject_emulated_exception(vcpu);
8891 				return 1;
8892 			}
8893 			return handle_emulation_failure(vcpu, emulation_type);
8894 		}
8895 	}
8896 
8897 	if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8898 	    !is_vmware_backdoor_opcode(ctxt)) {
8899 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8900 		return 1;
8901 	}
8902 
8903 	/*
8904 	 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8905 	 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8906 	 * The caller is responsible for updating interruptibility state and
8907 	 * injecting single-step #DBs.
8908 	 */
8909 	if (emulation_type & EMULTYPE_SKIP) {
8910 		if (ctxt->mode != X86EMUL_MODE_PROT64)
8911 			ctxt->eip = (u32)ctxt->_eip;
8912 		else
8913 			ctxt->eip = ctxt->_eip;
8914 
8915 		if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8916 			r = 1;
8917 			goto writeback;
8918 		}
8919 
8920 		kvm_rip_write(vcpu, ctxt->eip);
8921 		if (ctxt->eflags & X86_EFLAGS_RF)
8922 			kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8923 		return 1;
8924 	}
8925 
8926 	if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8927 		return 1;
8928 
8929 	/* this is needed for vmware backdoor interface to work since it
8930 	   changes registers values  during IO operation */
8931 	if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8932 		vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8933 		emulator_invalidate_register_cache(ctxt);
8934 	}
8935 
8936 restart:
8937 	if (emulation_type & EMULTYPE_PF) {
8938 		/* Save the faulting GPA (cr2) in the address field */
8939 		ctxt->exception.address = cr2_or_gpa;
8940 
8941 		/* With shadow page tables, cr2 contains a GVA or nGPA. */
8942 		if (vcpu->arch.mmu->root_role.direct) {
8943 			ctxt->gpa_available = true;
8944 			ctxt->gpa_val = cr2_or_gpa;
8945 		}
8946 	} else {
8947 		/* Sanitize the address out of an abundance of paranoia. */
8948 		ctxt->exception.address = 0;
8949 	}
8950 
8951 	r = x86_emulate_insn(ctxt);
8952 
8953 	if (r == EMULATION_INTERCEPTED)
8954 		return 1;
8955 
8956 	if (r == EMULATION_FAILED) {
8957 		if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
8958 			return 1;
8959 
8960 		return handle_emulation_failure(vcpu, emulation_type);
8961 	}
8962 
8963 	if (ctxt->have_exception) {
8964 		WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
8965 		vcpu->mmio_needed = false;
8966 		r = 1;
8967 		inject_emulated_exception(vcpu);
8968 	} else if (vcpu->arch.pio.count) {
8969 		if (!vcpu->arch.pio.in) {
8970 			/* FIXME: return into emulator if single-stepping.  */
8971 			vcpu->arch.pio.count = 0;
8972 		} else {
8973 			writeback = false;
8974 			vcpu->arch.complete_userspace_io = complete_emulated_pio;
8975 		}
8976 		r = 0;
8977 	} else if (vcpu->mmio_needed) {
8978 		++vcpu->stat.mmio_exits;
8979 
8980 		if (!vcpu->mmio_is_write)
8981 			writeback = false;
8982 		r = 0;
8983 		vcpu->arch.complete_userspace_io = complete_emulated_mmio;
8984 	} else if (vcpu->arch.complete_userspace_io) {
8985 		writeback = false;
8986 		r = 0;
8987 	} else if (r == EMULATION_RESTART)
8988 		goto restart;
8989 	else
8990 		r = 1;
8991 
8992 writeback:
8993 	if (writeback) {
8994 		unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8995 		toggle_interruptibility(vcpu, ctxt->interruptibility);
8996 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
8997 
8998 		/*
8999 		 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9000 		 * only supports code breakpoints and general detect #DB, both
9001 		 * of which are fault-like.
9002 		 */
9003 		if (!ctxt->have_exception ||
9004 		    exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9005 			kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
9006 			if (ctxt->is_branch)
9007 				kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
9008 			kvm_rip_write(vcpu, ctxt->eip);
9009 			if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9010 				r = kvm_vcpu_do_singlestep(vcpu);
9011 			static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
9012 			__kvm_set_rflags(vcpu, ctxt->eflags);
9013 		}
9014 
9015 		/*
9016 		 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9017 		 * do nothing, and it will be requested again as soon as
9018 		 * the shadow expires.  But we still need to check here,
9019 		 * because POPF has no interrupt shadow.
9020 		 */
9021 		if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9022 			kvm_make_request(KVM_REQ_EVENT, vcpu);
9023 	} else
9024 		vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9025 
9026 	return r;
9027 }
9028 
9029 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9030 {
9031 	return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9032 }
9033 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9034 
9035 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9036 					void *insn, int insn_len)
9037 {
9038 	return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9039 }
9040 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9041 
9042 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9043 {
9044 	vcpu->arch.pio.count = 0;
9045 	return 1;
9046 }
9047 
9048 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9049 {
9050 	vcpu->arch.pio.count = 0;
9051 
9052 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9053 		return 1;
9054 
9055 	return kvm_skip_emulated_instruction(vcpu);
9056 }
9057 
9058 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9059 			    unsigned short port)
9060 {
9061 	unsigned long val = kvm_rax_read(vcpu);
9062 	int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9063 
9064 	if (ret)
9065 		return ret;
9066 
9067 	/*
9068 	 * Workaround userspace that relies on old KVM behavior of %rip being
9069 	 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9070 	 */
9071 	if (port == 0x7e &&
9072 	    kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9073 		vcpu->arch.complete_userspace_io =
9074 			complete_fast_pio_out_port_0x7e;
9075 		kvm_skip_emulated_instruction(vcpu);
9076 	} else {
9077 		vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9078 		vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9079 	}
9080 	return 0;
9081 }
9082 
9083 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9084 {
9085 	unsigned long val;
9086 
9087 	/* We should only ever be called with arch.pio.count equal to 1 */
9088 	BUG_ON(vcpu->arch.pio.count != 1);
9089 
9090 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9091 		vcpu->arch.pio.count = 0;
9092 		return 1;
9093 	}
9094 
9095 	/* For size less than 4 we merge, else we zero extend */
9096 	val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9097 
9098 	complete_emulator_pio_in(vcpu, &val);
9099 	kvm_rax_write(vcpu, val);
9100 
9101 	return kvm_skip_emulated_instruction(vcpu);
9102 }
9103 
9104 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9105 			   unsigned short port)
9106 {
9107 	unsigned long val;
9108 	int ret;
9109 
9110 	/* For size less than 4 we merge, else we zero extend */
9111 	val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9112 
9113 	ret = emulator_pio_in(vcpu, size, port, &val, 1);
9114 	if (ret) {
9115 		kvm_rax_write(vcpu, val);
9116 		return ret;
9117 	}
9118 
9119 	vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9120 	vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9121 
9122 	return 0;
9123 }
9124 
9125 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9126 {
9127 	int ret;
9128 
9129 	if (in)
9130 		ret = kvm_fast_pio_in(vcpu, size, port);
9131 	else
9132 		ret = kvm_fast_pio_out(vcpu, size, port);
9133 	return ret && kvm_skip_emulated_instruction(vcpu);
9134 }
9135 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9136 
9137 static int kvmclock_cpu_down_prep(unsigned int cpu)
9138 {
9139 	__this_cpu_write(cpu_tsc_khz, 0);
9140 	return 0;
9141 }
9142 
9143 static void tsc_khz_changed(void *data)
9144 {
9145 	struct cpufreq_freqs *freq = data;
9146 	unsigned long khz = 0;
9147 
9148 	WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9149 
9150 	if (data)
9151 		khz = freq->new;
9152 	else
9153 		khz = cpufreq_quick_get(raw_smp_processor_id());
9154 	if (!khz)
9155 		khz = tsc_khz;
9156 	__this_cpu_write(cpu_tsc_khz, khz);
9157 }
9158 
9159 #ifdef CONFIG_X86_64
9160 static void kvm_hyperv_tsc_notifier(void)
9161 {
9162 	struct kvm *kvm;
9163 	int cpu;
9164 
9165 	mutex_lock(&kvm_lock);
9166 	list_for_each_entry(kvm, &vm_list, vm_list)
9167 		kvm_make_mclock_inprogress_request(kvm);
9168 
9169 	/* no guest entries from this point */
9170 	hyperv_stop_tsc_emulation();
9171 
9172 	/* TSC frequency always matches when on Hyper-V */
9173 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9174 		for_each_present_cpu(cpu)
9175 			per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9176 	}
9177 	kvm_caps.max_guest_tsc_khz = tsc_khz;
9178 
9179 	list_for_each_entry(kvm, &vm_list, vm_list) {
9180 		__kvm_start_pvclock_update(kvm);
9181 		pvclock_update_vm_gtod_copy(kvm);
9182 		kvm_end_pvclock_update(kvm);
9183 	}
9184 
9185 	mutex_unlock(&kvm_lock);
9186 }
9187 #endif
9188 
9189 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9190 {
9191 	struct kvm *kvm;
9192 	struct kvm_vcpu *vcpu;
9193 	int send_ipi = 0;
9194 	unsigned long i;
9195 
9196 	/*
9197 	 * We allow guests to temporarily run on slowing clocks,
9198 	 * provided we notify them after, or to run on accelerating
9199 	 * clocks, provided we notify them before.  Thus time never
9200 	 * goes backwards.
9201 	 *
9202 	 * However, we have a problem.  We can't atomically update
9203 	 * the frequency of a given CPU from this function; it is
9204 	 * merely a notifier, which can be called from any CPU.
9205 	 * Changing the TSC frequency at arbitrary points in time
9206 	 * requires a recomputation of local variables related to
9207 	 * the TSC for each VCPU.  We must flag these local variables
9208 	 * to be updated and be sure the update takes place with the
9209 	 * new frequency before any guests proceed.
9210 	 *
9211 	 * Unfortunately, the combination of hotplug CPU and frequency
9212 	 * change creates an intractable locking scenario; the order
9213 	 * of when these callouts happen is undefined with respect to
9214 	 * CPU hotplug, and they can race with each other.  As such,
9215 	 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9216 	 * undefined; you can actually have a CPU frequency change take
9217 	 * place in between the computation of X and the setting of the
9218 	 * variable.  To protect against this problem, all updates of
9219 	 * the per_cpu tsc_khz variable are done in an interrupt
9220 	 * protected IPI, and all callers wishing to update the value
9221 	 * must wait for a synchronous IPI to complete (which is trivial
9222 	 * if the caller is on the CPU already).  This establishes the
9223 	 * necessary total order on variable updates.
9224 	 *
9225 	 * Note that because a guest time update may take place
9226 	 * anytime after the setting of the VCPU's request bit, the
9227 	 * correct TSC value must be set before the request.  However,
9228 	 * to ensure the update actually makes it to any guest which
9229 	 * starts running in hardware virtualization between the set
9230 	 * and the acquisition of the spinlock, we must also ping the
9231 	 * CPU after setting the request bit.
9232 	 *
9233 	 */
9234 
9235 	smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9236 
9237 	mutex_lock(&kvm_lock);
9238 	list_for_each_entry(kvm, &vm_list, vm_list) {
9239 		kvm_for_each_vcpu(i, vcpu, kvm) {
9240 			if (vcpu->cpu != cpu)
9241 				continue;
9242 			kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9243 			if (vcpu->cpu != raw_smp_processor_id())
9244 				send_ipi = 1;
9245 		}
9246 	}
9247 	mutex_unlock(&kvm_lock);
9248 
9249 	if (freq->old < freq->new && send_ipi) {
9250 		/*
9251 		 * We upscale the frequency.  Must make the guest
9252 		 * doesn't see old kvmclock values while running with
9253 		 * the new frequency, otherwise we risk the guest sees
9254 		 * time go backwards.
9255 		 *
9256 		 * In case we update the frequency for another cpu
9257 		 * (which might be in guest context) send an interrupt
9258 		 * to kick the cpu out of guest context.  Next time
9259 		 * guest context is entered kvmclock will be updated,
9260 		 * so the guest will not see stale values.
9261 		 */
9262 		smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9263 	}
9264 }
9265 
9266 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9267 				     void *data)
9268 {
9269 	struct cpufreq_freqs *freq = data;
9270 	int cpu;
9271 
9272 	if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9273 		return 0;
9274 	if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9275 		return 0;
9276 
9277 	for_each_cpu(cpu, freq->policy->cpus)
9278 		__kvmclock_cpufreq_notifier(freq, cpu);
9279 
9280 	return 0;
9281 }
9282 
9283 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9284 	.notifier_call  = kvmclock_cpufreq_notifier
9285 };
9286 
9287 static int kvmclock_cpu_online(unsigned int cpu)
9288 {
9289 	tsc_khz_changed(NULL);
9290 	return 0;
9291 }
9292 
9293 static void kvm_timer_init(void)
9294 {
9295 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9296 		max_tsc_khz = tsc_khz;
9297 
9298 		if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9299 			struct cpufreq_policy *policy;
9300 			int cpu;
9301 
9302 			cpu = get_cpu();
9303 			policy = cpufreq_cpu_get(cpu);
9304 			if (policy) {
9305 				if (policy->cpuinfo.max_freq)
9306 					max_tsc_khz = policy->cpuinfo.max_freq;
9307 				cpufreq_cpu_put(policy);
9308 			}
9309 			put_cpu();
9310 		}
9311 		cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9312 					  CPUFREQ_TRANSITION_NOTIFIER);
9313 
9314 		cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9315 				  kvmclock_cpu_online, kvmclock_cpu_down_prep);
9316 	}
9317 }
9318 
9319 #ifdef CONFIG_X86_64
9320 static void pvclock_gtod_update_fn(struct work_struct *work)
9321 {
9322 	struct kvm *kvm;
9323 	struct kvm_vcpu *vcpu;
9324 	unsigned long i;
9325 
9326 	mutex_lock(&kvm_lock);
9327 	list_for_each_entry(kvm, &vm_list, vm_list)
9328 		kvm_for_each_vcpu(i, vcpu, kvm)
9329 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9330 	atomic_set(&kvm_guest_has_master_clock, 0);
9331 	mutex_unlock(&kvm_lock);
9332 }
9333 
9334 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9335 
9336 /*
9337  * Indirection to move queue_work() out of the tk_core.seq write held
9338  * region to prevent possible deadlocks against time accessors which
9339  * are invoked with work related locks held.
9340  */
9341 static void pvclock_irq_work_fn(struct irq_work *w)
9342 {
9343 	queue_work(system_long_wq, &pvclock_gtod_work);
9344 }
9345 
9346 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9347 
9348 /*
9349  * Notification about pvclock gtod data update.
9350  */
9351 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9352 			       void *priv)
9353 {
9354 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9355 	struct timekeeper *tk = priv;
9356 
9357 	update_pvclock_gtod(tk);
9358 
9359 	/*
9360 	 * Disable master clock if host does not trust, or does not use,
9361 	 * TSC based clocksource. Delegate queue_work() to irq_work as
9362 	 * this is invoked with tk_core.seq write held.
9363 	 */
9364 	if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9365 	    atomic_read(&kvm_guest_has_master_clock) != 0)
9366 		irq_work_queue(&pvclock_irq_work);
9367 	return 0;
9368 }
9369 
9370 static struct notifier_block pvclock_gtod_notifier = {
9371 	.notifier_call = pvclock_gtod_notify,
9372 };
9373 #endif
9374 
9375 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9376 {
9377 	memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9378 
9379 #define __KVM_X86_OP(func) \
9380 	static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9381 #define KVM_X86_OP(func) \
9382 	WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9383 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9384 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9385 	static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9386 					   (void *)__static_call_return0);
9387 #include <asm/kvm-x86-ops.h>
9388 #undef __KVM_X86_OP
9389 
9390 	kvm_pmu_ops_update(ops->pmu_ops);
9391 }
9392 
9393 static int kvm_x86_check_processor_compatibility(void)
9394 {
9395 	int cpu = smp_processor_id();
9396 	struct cpuinfo_x86 *c = &cpu_data(cpu);
9397 
9398 	/*
9399 	 * Compatibility checks are done when loading KVM and when enabling
9400 	 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9401 	 * compatible, i.e. KVM should never perform a compatibility check on
9402 	 * an offline CPU.
9403 	 */
9404 	WARN_ON(!cpu_online(cpu));
9405 
9406 	if (__cr4_reserved_bits(cpu_has, c) !=
9407 	    __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9408 		return -EIO;
9409 
9410 	return static_call(kvm_x86_check_processor_compatibility)();
9411 }
9412 
9413 static void kvm_x86_check_cpu_compat(void *ret)
9414 {
9415 	*(int *)ret = kvm_x86_check_processor_compatibility();
9416 }
9417 
9418 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9419 {
9420 	u64 host_pat;
9421 	int r, cpu;
9422 
9423 	if (kvm_x86_ops.hardware_enable) {
9424 		pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9425 		return -EEXIST;
9426 	}
9427 
9428 	/*
9429 	 * KVM explicitly assumes that the guest has an FPU and
9430 	 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9431 	 * vCPU's FPU state as a fxregs_state struct.
9432 	 */
9433 	if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9434 		pr_err("inadequate fpu\n");
9435 		return -EOPNOTSUPP;
9436 	}
9437 
9438 	if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9439 		pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9440 		return -EOPNOTSUPP;
9441 	}
9442 
9443 	/*
9444 	 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9445 	 * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9446 	 * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9447 	 * with an exception.  PAT[0] is set to WB on RESET and also by the
9448 	 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9449 	 */
9450 	if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9451 	    (host_pat & GENMASK(2, 0)) != 6) {
9452 		pr_err("host PAT[0] is not WB\n");
9453 		return -EIO;
9454 	}
9455 
9456 	x86_emulator_cache = kvm_alloc_emulator_cache();
9457 	if (!x86_emulator_cache) {
9458 		pr_err("failed to allocate cache for x86 emulator\n");
9459 		return -ENOMEM;
9460 	}
9461 
9462 	user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9463 	if (!user_return_msrs) {
9464 		pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9465 		r = -ENOMEM;
9466 		goto out_free_x86_emulator_cache;
9467 	}
9468 	kvm_nr_uret_msrs = 0;
9469 
9470 	r = kvm_mmu_vendor_module_init();
9471 	if (r)
9472 		goto out_free_percpu;
9473 
9474 	if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9475 		host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9476 		kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9477 	}
9478 
9479 	rdmsrl_safe(MSR_EFER, &host_efer);
9480 
9481 	if (boot_cpu_has(X86_FEATURE_XSAVES))
9482 		rdmsrl(MSR_IA32_XSS, host_xss);
9483 
9484 	kvm_init_pmu_capability(ops->pmu_ops);
9485 
9486 	r = ops->hardware_setup();
9487 	if (r != 0)
9488 		goto out_mmu_exit;
9489 
9490 	kvm_ops_update(ops);
9491 
9492 	for_each_online_cpu(cpu) {
9493 		smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9494 		if (r < 0)
9495 			goto out_unwind_ops;
9496 	}
9497 
9498 	/*
9499 	 * Point of no return!  DO NOT add error paths below this point unless
9500 	 * absolutely necessary, as most operations from this point forward
9501 	 * require unwinding.
9502 	 */
9503 	kvm_timer_init();
9504 
9505 	if (pi_inject_timer == -1)
9506 		pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9507 #ifdef CONFIG_X86_64
9508 	pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9509 
9510 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9511 		set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9512 #endif
9513 
9514 	kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9515 
9516 	if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9517 		kvm_caps.supported_xss = 0;
9518 
9519 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9520 	cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9521 #undef __kvm_cpu_cap_has
9522 
9523 	if (kvm_caps.has_tsc_control) {
9524 		/*
9525 		 * Make sure the user can only configure tsc_khz values that
9526 		 * fit into a signed integer.
9527 		 * A min value is not calculated because it will always
9528 		 * be 1 on all machines.
9529 		 */
9530 		u64 max = min(0x7fffffffULL,
9531 			      __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9532 		kvm_caps.max_guest_tsc_khz = max;
9533 	}
9534 	kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9535 	kvm_init_msr_lists();
9536 	return 0;
9537 
9538 out_unwind_ops:
9539 	kvm_x86_ops.hardware_enable = NULL;
9540 	static_call(kvm_x86_hardware_unsetup)();
9541 out_mmu_exit:
9542 	kvm_mmu_vendor_module_exit();
9543 out_free_percpu:
9544 	free_percpu(user_return_msrs);
9545 out_free_x86_emulator_cache:
9546 	kmem_cache_destroy(x86_emulator_cache);
9547 	return r;
9548 }
9549 
9550 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9551 {
9552 	int r;
9553 
9554 	mutex_lock(&vendor_module_lock);
9555 	r = __kvm_x86_vendor_init(ops);
9556 	mutex_unlock(&vendor_module_lock);
9557 
9558 	return r;
9559 }
9560 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9561 
9562 void kvm_x86_vendor_exit(void)
9563 {
9564 	kvm_unregister_perf_callbacks();
9565 
9566 #ifdef CONFIG_X86_64
9567 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9568 		clear_hv_tscchange_cb();
9569 #endif
9570 	kvm_lapic_exit();
9571 
9572 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9573 		cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9574 					    CPUFREQ_TRANSITION_NOTIFIER);
9575 		cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9576 	}
9577 #ifdef CONFIG_X86_64
9578 	pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9579 	irq_work_sync(&pvclock_irq_work);
9580 	cancel_work_sync(&pvclock_gtod_work);
9581 #endif
9582 	static_call(kvm_x86_hardware_unsetup)();
9583 	kvm_mmu_vendor_module_exit();
9584 	free_percpu(user_return_msrs);
9585 	kmem_cache_destroy(x86_emulator_cache);
9586 #ifdef CONFIG_KVM_XEN
9587 	static_key_deferred_flush(&kvm_xen_enabled);
9588 	WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9589 #endif
9590 	mutex_lock(&vendor_module_lock);
9591 	kvm_x86_ops.hardware_enable = NULL;
9592 	mutex_unlock(&vendor_module_lock);
9593 }
9594 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9595 
9596 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9597 {
9598 	/*
9599 	 * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9600 	 * local APIC is in-kernel, the run loop will detect the non-runnable
9601 	 * state and halt the vCPU.  Exit to userspace if the local APIC is
9602 	 * managed by userspace, in which case userspace is responsible for
9603 	 * handling wake events.
9604 	 */
9605 	++vcpu->stat.halt_exits;
9606 	if (lapic_in_kernel(vcpu)) {
9607 		vcpu->arch.mp_state = state;
9608 		return 1;
9609 	} else {
9610 		vcpu->run->exit_reason = reason;
9611 		return 0;
9612 	}
9613 }
9614 
9615 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9616 {
9617 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9618 }
9619 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9620 
9621 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9622 {
9623 	int ret = kvm_skip_emulated_instruction(vcpu);
9624 	/*
9625 	 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9626 	 * KVM_EXIT_DEBUG here.
9627 	 */
9628 	return kvm_emulate_halt_noskip(vcpu) && ret;
9629 }
9630 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9631 
9632 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9633 {
9634 	int ret = kvm_skip_emulated_instruction(vcpu);
9635 
9636 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9637 					KVM_EXIT_AP_RESET_HOLD) && ret;
9638 }
9639 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9640 
9641 #ifdef CONFIG_X86_64
9642 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9643 			        unsigned long clock_type)
9644 {
9645 	struct kvm_clock_pairing clock_pairing;
9646 	struct timespec64 ts;
9647 	u64 cycle;
9648 	int ret;
9649 
9650 	if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9651 		return -KVM_EOPNOTSUPP;
9652 
9653 	/*
9654 	 * When tsc is in permanent catchup mode guests won't be able to use
9655 	 * pvclock_read_retry loop to get consistent view of pvclock
9656 	 */
9657 	if (vcpu->arch.tsc_always_catchup)
9658 		return -KVM_EOPNOTSUPP;
9659 
9660 	if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9661 		return -KVM_EOPNOTSUPP;
9662 
9663 	clock_pairing.sec = ts.tv_sec;
9664 	clock_pairing.nsec = ts.tv_nsec;
9665 	clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9666 	clock_pairing.flags = 0;
9667 	memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9668 
9669 	ret = 0;
9670 	if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9671 			    sizeof(struct kvm_clock_pairing)))
9672 		ret = -KVM_EFAULT;
9673 
9674 	return ret;
9675 }
9676 #endif
9677 
9678 /*
9679  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9680  *
9681  * @apicid - apicid of vcpu to be kicked.
9682  */
9683 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9684 {
9685 	/*
9686 	 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9687 	 * common code, e.g. for tracing. Defer initialization to the compiler.
9688 	 */
9689 	struct kvm_lapic_irq lapic_irq = {
9690 		.delivery_mode = APIC_DM_REMRD,
9691 		.dest_mode = APIC_DEST_PHYSICAL,
9692 		.shorthand = APIC_DEST_NOSHORT,
9693 		.dest_id = apicid,
9694 	};
9695 
9696 	kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9697 }
9698 
9699 bool kvm_apicv_activated(struct kvm *kvm)
9700 {
9701 	return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9702 }
9703 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9704 
9705 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9706 {
9707 	ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9708 	ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9709 
9710 	return (vm_reasons | vcpu_reasons) == 0;
9711 }
9712 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9713 
9714 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9715 				       enum kvm_apicv_inhibit reason, bool set)
9716 {
9717 	if (set)
9718 		__set_bit(reason, inhibits);
9719 	else
9720 		__clear_bit(reason, inhibits);
9721 
9722 	trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9723 }
9724 
9725 static void kvm_apicv_init(struct kvm *kvm)
9726 {
9727 	unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9728 
9729 	init_rwsem(&kvm->arch.apicv_update_lock);
9730 
9731 	set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9732 
9733 	if (!enable_apicv)
9734 		set_or_clear_apicv_inhibit(inhibits,
9735 					   APICV_INHIBIT_REASON_DISABLE, true);
9736 }
9737 
9738 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9739 {
9740 	struct kvm_vcpu *target = NULL;
9741 	struct kvm_apic_map *map;
9742 
9743 	vcpu->stat.directed_yield_attempted++;
9744 
9745 	if (single_task_running())
9746 		goto no_yield;
9747 
9748 	rcu_read_lock();
9749 	map = rcu_dereference(vcpu->kvm->arch.apic_map);
9750 
9751 	if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9752 		target = map->phys_map[dest_id]->vcpu;
9753 
9754 	rcu_read_unlock();
9755 
9756 	if (!target || !READ_ONCE(target->ready))
9757 		goto no_yield;
9758 
9759 	/* Ignore requests to yield to self */
9760 	if (vcpu == target)
9761 		goto no_yield;
9762 
9763 	if (kvm_vcpu_yield_to(target) <= 0)
9764 		goto no_yield;
9765 
9766 	vcpu->stat.directed_yield_successful++;
9767 
9768 no_yield:
9769 	return;
9770 }
9771 
9772 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9773 {
9774 	u64 ret = vcpu->run->hypercall.ret;
9775 
9776 	if (!is_64_bit_mode(vcpu))
9777 		ret = (u32)ret;
9778 	kvm_rax_write(vcpu, ret);
9779 	++vcpu->stat.hypercalls;
9780 	return kvm_skip_emulated_instruction(vcpu);
9781 }
9782 
9783 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9784 {
9785 	unsigned long nr, a0, a1, a2, a3, ret;
9786 	int op_64_bit;
9787 
9788 	if (kvm_xen_hypercall_enabled(vcpu->kvm))
9789 		return kvm_xen_hypercall(vcpu);
9790 
9791 	if (kvm_hv_hypercall_enabled(vcpu))
9792 		return kvm_hv_hypercall(vcpu);
9793 
9794 	nr = kvm_rax_read(vcpu);
9795 	a0 = kvm_rbx_read(vcpu);
9796 	a1 = kvm_rcx_read(vcpu);
9797 	a2 = kvm_rdx_read(vcpu);
9798 	a3 = kvm_rsi_read(vcpu);
9799 
9800 	trace_kvm_hypercall(nr, a0, a1, a2, a3);
9801 
9802 	op_64_bit = is_64_bit_hypercall(vcpu);
9803 	if (!op_64_bit) {
9804 		nr &= 0xFFFFFFFF;
9805 		a0 &= 0xFFFFFFFF;
9806 		a1 &= 0xFFFFFFFF;
9807 		a2 &= 0xFFFFFFFF;
9808 		a3 &= 0xFFFFFFFF;
9809 	}
9810 
9811 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9812 		ret = -KVM_EPERM;
9813 		goto out;
9814 	}
9815 
9816 	ret = -KVM_ENOSYS;
9817 
9818 	switch (nr) {
9819 	case KVM_HC_VAPIC_POLL_IRQ:
9820 		ret = 0;
9821 		break;
9822 	case KVM_HC_KICK_CPU:
9823 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9824 			break;
9825 
9826 		kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9827 		kvm_sched_yield(vcpu, a1);
9828 		ret = 0;
9829 		break;
9830 #ifdef CONFIG_X86_64
9831 	case KVM_HC_CLOCK_PAIRING:
9832 		ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9833 		break;
9834 #endif
9835 	case KVM_HC_SEND_IPI:
9836 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9837 			break;
9838 
9839 		ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9840 		break;
9841 	case KVM_HC_SCHED_YIELD:
9842 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9843 			break;
9844 
9845 		kvm_sched_yield(vcpu, a0);
9846 		ret = 0;
9847 		break;
9848 	case KVM_HC_MAP_GPA_RANGE: {
9849 		u64 gpa = a0, npages = a1, attrs = a2;
9850 
9851 		ret = -KVM_ENOSYS;
9852 		if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9853 			break;
9854 
9855 		if (!PAGE_ALIGNED(gpa) || !npages ||
9856 		    gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9857 			ret = -KVM_EINVAL;
9858 			break;
9859 		}
9860 
9861 		vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9862 		vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9863 		vcpu->run->hypercall.args[0]  = gpa;
9864 		vcpu->run->hypercall.args[1]  = npages;
9865 		vcpu->run->hypercall.args[2]  = attrs;
9866 		vcpu->run->hypercall.flags    = 0;
9867 		if (op_64_bit)
9868 			vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
9869 
9870 		WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
9871 		vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9872 		return 0;
9873 	}
9874 	default:
9875 		ret = -KVM_ENOSYS;
9876 		break;
9877 	}
9878 out:
9879 	if (!op_64_bit)
9880 		ret = (u32)ret;
9881 	kvm_rax_write(vcpu, ret);
9882 
9883 	++vcpu->stat.hypercalls;
9884 	return kvm_skip_emulated_instruction(vcpu);
9885 }
9886 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9887 
9888 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9889 {
9890 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9891 	char instruction[3];
9892 	unsigned long rip = kvm_rip_read(vcpu);
9893 
9894 	/*
9895 	 * If the quirk is disabled, synthesize a #UD and let the guest pick up
9896 	 * the pieces.
9897 	 */
9898 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9899 		ctxt->exception.error_code_valid = false;
9900 		ctxt->exception.vector = UD_VECTOR;
9901 		ctxt->have_exception = true;
9902 		return X86EMUL_PROPAGATE_FAULT;
9903 	}
9904 
9905 	static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9906 
9907 	return emulator_write_emulated(ctxt, rip, instruction, 3,
9908 		&ctxt->exception);
9909 }
9910 
9911 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9912 {
9913 	return vcpu->run->request_interrupt_window &&
9914 		likely(!pic_in_kernel(vcpu->kvm));
9915 }
9916 
9917 /* Called within kvm->srcu read side.  */
9918 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9919 {
9920 	struct kvm_run *kvm_run = vcpu->run;
9921 
9922 	kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9923 	kvm_run->cr8 = kvm_get_cr8(vcpu);
9924 	kvm_run->apic_base = kvm_get_apic_base(vcpu);
9925 
9926 	kvm_run->ready_for_interrupt_injection =
9927 		pic_in_kernel(vcpu->kvm) ||
9928 		kvm_vcpu_ready_for_interrupt_injection(vcpu);
9929 
9930 	if (is_smm(vcpu))
9931 		kvm_run->flags |= KVM_RUN_X86_SMM;
9932 }
9933 
9934 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9935 {
9936 	int max_irr, tpr;
9937 
9938 	if (!kvm_x86_ops.update_cr8_intercept)
9939 		return;
9940 
9941 	if (!lapic_in_kernel(vcpu))
9942 		return;
9943 
9944 	if (vcpu->arch.apic->apicv_active)
9945 		return;
9946 
9947 	if (!vcpu->arch.apic->vapic_addr)
9948 		max_irr = kvm_lapic_find_highest_irr(vcpu);
9949 	else
9950 		max_irr = -1;
9951 
9952 	if (max_irr != -1)
9953 		max_irr >>= 4;
9954 
9955 	tpr = kvm_lapic_get_cr8(vcpu);
9956 
9957 	static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9958 }
9959 
9960 
9961 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9962 {
9963 	if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
9964 		kvm_x86_ops.nested_ops->triple_fault(vcpu);
9965 		return 1;
9966 	}
9967 
9968 	return kvm_x86_ops.nested_ops->check_events(vcpu);
9969 }
9970 
9971 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
9972 {
9973 	/*
9974 	 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
9975 	 * exceptions don't report error codes.  The presence of an error code
9976 	 * is carried with the exception and only stripped when the exception
9977 	 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
9978 	 * report an error code despite the CPU being in Real Mode.
9979 	 */
9980 	vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
9981 
9982 	trace_kvm_inj_exception(vcpu->arch.exception.vector,
9983 				vcpu->arch.exception.has_error_code,
9984 				vcpu->arch.exception.error_code,
9985 				vcpu->arch.exception.injected);
9986 
9987 	static_call(kvm_x86_inject_exception)(vcpu);
9988 }
9989 
9990 /*
9991  * Check for any event (interrupt or exception) that is ready to be injected,
9992  * and if there is at least one event, inject the event with the highest
9993  * priority.  This handles both "pending" events, i.e. events that have never
9994  * been injected into the guest, and "injected" events, i.e. events that were
9995  * injected as part of a previous VM-Enter, but weren't successfully delivered
9996  * and need to be re-injected.
9997  *
9998  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
9999  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
10000  * be able to inject exceptions in the "middle" of an instruction, and so must
10001  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10002  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10003  * boundaries is necessary and correct.
10004  *
10005  * For simplicity, KVM uses a single path to inject all events (except events
10006  * that are injected directly from L1 to L2) and doesn't explicitly track
10007  * instruction boundaries for asynchronous events.  However, because VM-Exits
10008  * that can occur during instruction execution typically result in KVM skipping
10009  * the instruction or injecting an exception, e.g. instruction and exception
10010  * intercepts, and because pending exceptions have higher priority than pending
10011  * interrupts, KVM still honors instruction boundaries in most scenarios.
10012  *
10013  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10014  * the instruction or inject an exception, then KVM can incorrecty inject a new
10015  * asynchrounous event if the event became pending after the CPU fetched the
10016  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
10017  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10018  * injected on the restarted instruction instead of being deferred until the
10019  * instruction completes.
10020  *
10021  * In practice, this virtualization hole is unlikely to be observed by the
10022  * guest, and even less likely to cause functional problems.  To detect the
10023  * hole, the guest would have to trigger an event on a side effect of an early
10024  * phase of instruction execution, e.g. on the instruction fetch from memory.
10025  * And for it to be a functional problem, the guest would need to depend on the
10026  * ordering between that side effect, the instruction completing, _and_ the
10027  * delivery of the asynchronous event.
10028  */
10029 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10030 				       bool *req_immediate_exit)
10031 {
10032 	bool can_inject;
10033 	int r;
10034 
10035 	/*
10036 	 * Process nested events first, as nested VM-Exit supercedes event
10037 	 * re-injection.  If there's an event queued for re-injection, it will
10038 	 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10039 	 */
10040 	if (is_guest_mode(vcpu))
10041 		r = kvm_check_nested_events(vcpu);
10042 	else
10043 		r = 0;
10044 
10045 	/*
10046 	 * Re-inject exceptions and events *especially* if immediate entry+exit
10047 	 * to/from L2 is needed, as any event that has already been injected
10048 	 * into L2 needs to complete its lifecycle before injecting a new event.
10049 	 *
10050 	 * Don't re-inject an NMI or interrupt if there is a pending exception.
10051 	 * This collision arises if an exception occurred while vectoring the
10052 	 * injected event, KVM intercepted said exception, and KVM ultimately
10053 	 * determined the fault belongs to the guest and queues the exception
10054 	 * for injection back into the guest.
10055 	 *
10056 	 * "Injected" interrupts can also collide with pending exceptions if
10057 	 * userspace ignores the "ready for injection" flag and blindly queues
10058 	 * an interrupt.  In that case, prioritizing the exception is correct,
10059 	 * as the exception "occurred" before the exit to userspace.  Trap-like
10060 	 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10061 	 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10062 	 * priority, they're only generated (pended) during instruction
10063 	 * execution, and interrupts are recognized at instruction boundaries.
10064 	 * Thus a pending fault-like exception means the fault occurred on the
10065 	 * *previous* instruction and must be serviced prior to recognizing any
10066 	 * new events in order to fully complete the previous instruction.
10067 	 */
10068 	if (vcpu->arch.exception.injected)
10069 		kvm_inject_exception(vcpu);
10070 	else if (kvm_is_exception_pending(vcpu))
10071 		; /* see above */
10072 	else if (vcpu->arch.nmi_injected)
10073 		static_call(kvm_x86_inject_nmi)(vcpu);
10074 	else if (vcpu->arch.interrupt.injected)
10075 		static_call(kvm_x86_inject_irq)(vcpu, true);
10076 
10077 	/*
10078 	 * Exceptions that morph to VM-Exits are handled above, and pending
10079 	 * exceptions on top of injected exceptions that do not VM-Exit should
10080 	 * either morph to #DF or, sadly, override the injected exception.
10081 	 */
10082 	WARN_ON_ONCE(vcpu->arch.exception.injected &&
10083 		     vcpu->arch.exception.pending);
10084 
10085 	/*
10086 	 * Bail if immediate entry+exit to/from the guest is needed to complete
10087 	 * nested VM-Enter or event re-injection so that a different pending
10088 	 * event can be serviced (or if KVM needs to exit to userspace).
10089 	 *
10090 	 * Otherwise, continue processing events even if VM-Exit occurred.  The
10091 	 * VM-Exit will have cleared exceptions that were meant for L2, but
10092 	 * there may now be events that can be injected into L1.
10093 	 */
10094 	if (r < 0)
10095 		goto out;
10096 
10097 	/*
10098 	 * A pending exception VM-Exit should either result in nested VM-Exit
10099 	 * or force an immediate re-entry and exit to/from L2, and exception
10100 	 * VM-Exits cannot be injected (flag should _never_ be set).
10101 	 */
10102 	WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10103 		     vcpu->arch.exception_vmexit.pending);
10104 
10105 	/*
10106 	 * New events, other than exceptions, cannot be injected if KVM needs
10107 	 * to re-inject a previous event.  See above comments on re-injecting
10108 	 * for why pending exceptions get priority.
10109 	 */
10110 	can_inject = !kvm_event_needs_reinjection(vcpu);
10111 
10112 	if (vcpu->arch.exception.pending) {
10113 		/*
10114 		 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10115 		 * value pushed on the stack.  Trap-like exception and all #DBs
10116 		 * leave RF as-is (KVM follows Intel's behavior in this regard;
10117 		 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10118 		 *
10119 		 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10120 		 * describe the behavior of General Detect #DBs, which are
10121 		 * fault-like.  They do _not_ set RF, a la code breakpoints.
10122 		 */
10123 		if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10124 			__kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10125 					     X86_EFLAGS_RF);
10126 
10127 		if (vcpu->arch.exception.vector == DB_VECTOR) {
10128 			kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10129 			if (vcpu->arch.dr7 & DR7_GD) {
10130 				vcpu->arch.dr7 &= ~DR7_GD;
10131 				kvm_update_dr7(vcpu);
10132 			}
10133 		}
10134 
10135 		kvm_inject_exception(vcpu);
10136 
10137 		vcpu->arch.exception.pending = false;
10138 		vcpu->arch.exception.injected = true;
10139 
10140 		can_inject = false;
10141 	}
10142 
10143 	/* Don't inject interrupts if the user asked to avoid doing so */
10144 	if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10145 		return 0;
10146 
10147 	/*
10148 	 * Finally, inject interrupt events.  If an event cannot be injected
10149 	 * due to architectural conditions (e.g. IF=0) a window-open exit
10150 	 * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10151 	 * and can architecturally be injected, but we cannot do it right now:
10152 	 * an interrupt could have arrived just now and we have to inject it
10153 	 * as a vmexit, or there could already an event in the queue, which is
10154 	 * indicated by can_inject.  In that case we request an immediate exit
10155 	 * in order to make progress and get back here for another iteration.
10156 	 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10157 	 */
10158 #ifdef CONFIG_KVM_SMM
10159 	if (vcpu->arch.smi_pending) {
10160 		r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10161 		if (r < 0)
10162 			goto out;
10163 		if (r) {
10164 			vcpu->arch.smi_pending = false;
10165 			++vcpu->arch.smi_count;
10166 			enter_smm(vcpu);
10167 			can_inject = false;
10168 		} else
10169 			static_call(kvm_x86_enable_smi_window)(vcpu);
10170 	}
10171 #endif
10172 
10173 	if (vcpu->arch.nmi_pending) {
10174 		r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10175 		if (r < 0)
10176 			goto out;
10177 		if (r) {
10178 			--vcpu->arch.nmi_pending;
10179 			vcpu->arch.nmi_injected = true;
10180 			static_call(kvm_x86_inject_nmi)(vcpu);
10181 			can_inject = false;
10182 			WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10183 		}
10184 		if (vcpu->arch.nmi_pending)
10185 			static_call(kvm_x86_enable_nmi_window)(vcpu);
10186 	}
10187 
10188 	if (kvm_cpu_has_injectable_intr(vcpu)) {
10189 		r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10190 		if (r < 0)
10191 			goto out;
10192 		if (r) {
10193 			kvm_queue_interrupt(vcpu, kvm_cpu_get_interrupt(vcpu), false);
10194 			static_call(kvm_x86_inject_irq)(vcpu, false);
10195 			WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10196 		}
10197 		if (kvm_cpu_has_injectable_intr(vcpu))
10198 			static_call(kvm_x86_enable_irq_window)(vcpu);
10199 	}
10200 
10201 	if (is_guest_mode(vcpu) &&
10202 	    kvm_x86_ops.nested_ops->has_events &&
10203 	    kvm_x86_ops.nested_ops->has_events(vcpu))
10204 		*req_immediate_exit = true;
10205 
10206 	/*
10207 	 * KVM must never queue a new exception while injecting an event; KVM
10208 	 * is done emulating and should only propagate the to-be-injected event
10209 	 * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10210 	 * infinite loop as KVM will bail from VM-Enter to inject the pending
10211 	 * exception and start the cycle all over.
10212 	 *
10213 	 * Exempt triple faults as they have special handling and won't put the
10214 	 * vCPU into an infinite loop.  Triple fault can be queued when running
10215 	 * VMX without unrestricted guest, as that requires KVM to emulate Real
10216 	 * Mode events (see kvm_inject_realmode_interrupt()).
10217 	 */
10218 	WARN_ON_ONCE(vcpu->arch.exception.pending ||
10219 		     vcpu->arch.exception_vmexit.pending);
10220 	return 0;
10221 
10222 out:
10223 	if (r == -EBUSY) {
10224 		*req_immediate_exit = true;
10225 		r = 0;
10226 	}
10227 	return r;
10228 }
10229 
10230 static void process_nmi(struct kvm_vcpu *vcpu)
10231 {
10232 	unsigned int limit;
10233 
10234 	/*
10235 	 * x86 is limited to one NMI pending, but because KVM can't react to
10236 	 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10237 	 * scheduled out, KVM needs to play nice with two queued NMIs showing
10238 	 * up at the same time.  To handle this scenario, allow two NMIs to be
10239 	 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10240 	 * waiting for a previous NMI injection to complete (which effectively
10241 	 * blocks NMIs).  KVM will immediately inject one of the two NMIs, and
10242 	 * will request an NMI window to handle the second NMI.
10243 	 */
10244 	if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10245 		limit = 1;
10246 	else
10247 		limit = 2;
10248 
10249 	/*
10250 	 * Adjust the limit to account for pending virtual NMIs, which aren't
10251 	 * tracked in vcpu->arch.nmi_pending.
10252 	 */
10253 	if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10254 		limit--;
10255 
10256 	vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10257 	vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10258 
10259 	if (vcpu->arch.nmi_pending &&
10260 	    (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10261 		vcpu->arch.nmi_pending--;
10262 
10263 	if (vcpu->arch.nmi_pending)
10264 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10265 }
10266 
10267 /* Return total number of NMIs pending injection to the VM */
10268 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10269 {
10270 	return vcpu->arch.nmi_pending +
10271 	       static_call(kvm_x86_is_vnmi_pending)(vcpu);
10272 }
10273 
10274 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10275 				       unsigned long *vcpu_bitmap)
10276 {
10277 	kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10278 }
10279 
10280 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10281 {
10282 	kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10283 }
10284 
10285 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10286 {
10287 	struct kvm_lapic *apic = vcpu->arch.apic;
10288 	bool activate;
10289 
10290 	if (!lapic_in_kernel(vcpu))
10291 		return;
10292 
10293 	down_read(&vcpu->kvm->arch.apicv_update_lock);
10294 	preempt_disable();
10295 
10296 	/* Do not activate APICV when APIC is disabled */
10297 	activate = kvm_vcpu_apicv_activated(vcpu) &&
10298 		   (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10299 
10300 	if (apic->apicv_active == activate)
10301 		goto out;
10302 
10303 	apic->apicv_active = activate;
10304 	kvm_apic_update_apicv(vcpu);
10305 	static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10306 
10307 	/*
10308 	 * When APICv gets disabled, we may still have injected interrupts
10309 	 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10310 	 * still active when the interrupt got accepted. Make sure
10311 	 * kvm_check_and_inject_events() is called to check for that.
10312 	 */
10313 	if (!apic->apicv_active)
10314 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10315 
10316 out:
10317 	preempt_enable();
10318 	up_read(&vcpu->kvm->arch.apicv_update_lock);
10319 }
10320 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10321 
10322 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10323 {
10324 	if (!lapic_in_kernel(vcpu))
10325 		return;
10326 
10327 	/*
10328 	 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10329 	 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10330 	 * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10331 	 * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10332 	 * this case so that KVM can the AVIC doorbell to inject interrupts to
10333 	 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10334 	 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10335 	 * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10336 	 * access page is sticky.
10337 	 */
10338 	if (apic_x2apic_mode(vcpu->arch.apic) &&
10339 	    kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10340 		kvm_inhibit_apic_access_page(vcpu);
10341 
10342 	__kvm_vcpu_update_apicv(vcpu);
10343 }
10344 
10345 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10346 				      enum kvm_apicv_inhibit reason, bool set)
10347 {
10348 	unsigned long old, new;
10349 
10350 	lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10351 
10352 	if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10353 		return;
10354 
10355 	old = new = kvm->arch.apicv_inhibit_reasons;
10356 
10357 	set_or_clear_apicv_inhibit(&new, reason, set);
10358 
10359 	if (!!old != !!new) {
10360 		/*
10361 		 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10362 		 * false positives in the sanity check WARN in svm_vcpu_run().
10363 		 * This task will wait for all vCPUs to ack the kick IRQ before
10364 		 * updating apicv_inhibit_reasons, and all other vCPUs will
10365 		 * block on acquiring apicv_update_lock so that vCPUs can't
10366 		 * redo svm_vcpu_run() without seeing the new inhibit state.
10367 		 *
10368 		 * Note, holding apicv_update_lock and taking it in the read
10369 		 * side (handling the request) also prevents other vCPUs from
10370 		 * servicing the request with a stale apicv_inhibit_reasons.
10371 		 */
10372 		kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10373 		kvm->arch.apicv_inhibit_reasons = new;
10374 		if (new) {
10375 			unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10376 			int idx = srcu_read_lock(&kvm->srcu);
10377 
10378 			kvm_zap_gfn_range(kvm, gfn, gfn+1);
10379 			srcu_read_unlock(&kvm->srcu, idx);
10380 		}
10381 	} else {
10382 		kvm->arch.apicv_inhibit_reasons = new;
10383 	}
10384 }
10385 
10386 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10387 				    enum kvm_apicv_inhibit reason, bool set)
10388 {
10389 	if (!enable_apicv)
10390 		return;
10391 
10392 	down_write(&kvm->arch.apicv_update_lock);
10393 	__kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10394 	up_write(&kvm->arch.apicv_update_lock);
10395 }
10396 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10397 
10398 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10399 {
10400 	if (!kvm_apic_present(vcpu))
10401 		return;
10402 
10403 	bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10404 
10405 	if (irqchip_split(vcpu->kvm))
10406 		kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10407 	else {
10408 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10409 		if (ioapic_in_kernel(vcpu->kvm))
10410 			kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10411 	}
10412 
10413 	if (is_guest_mode(vcpu))
10414 		vcpu->arch.load_eoi_exitmap_pending = true;
10415 	else
10416 		kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10417 }
10418 
10419 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10420 {
10421 	u64 eoi_exit_bitmap[4];
10422 
10423 	if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10424 		return;
10425 
10426 	if (to_hv_vcpu(vcpu)) {
10427 		bitmap_or((ulong *)eoi_exit_bitmap,
10428 			  vcpu->arch.ioapic_handled_vectors,
10429 			  to_hv_synic(vcpu)->vec_bitmap, 256);
10430 		static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10431 		return;
10432 	}
10433 
10434 	static_call_cond(kvm_x86_load_eoi_exitmap)(
10435 		vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10436 }
10437 
10438 void kvm_arch_mmu_notifier_invalidate_range(struct kvm *kvm,
10439 					    unsigned long start, unsigned long end)
10440 {
10441 	unsigned long apic_address;
10442 
10443 	/*
10444 	 * The physical address of apic access page is stored in the VMCS.
10445 	 * Update it when it becomes invalid.
10446 	 */
10447 	apic_address = gfn_to_hva(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
10448 	if (start <= apic_address && apic_address < end)
10449 		kvm_make_all_cpus_request(kvm, KVM_REQ_APIC_PAGE_RELOAD);
10450 }
10451 
10452 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10453 {
10454 	static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10455 }
10456 
10457 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10458 {
10459 	if (!lapic_in_kernel(vcpu))
10460 		return;
10461 
10462 	static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10463 }
10464 
10465 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10466 {
10467 	smp_send_reschedule(vcpu->cpu);
10468 }
10469 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10470 
10471 /*
10472  * Called within kvm->srcu read side.
10473  * Returns 1 to let vcpu_run() continue the guest execution loop without
10474  * exiting to the userspace.  Otherwise, the value will be returned to the
10475  * userspace.
10476  */
10477 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10478 {
10479 	int r;
10480 	bool req_int_win =
10481 		dm_request_for_irq_injection(vcpu) &&
10482 		kvm_cpu_accept_dm_intr(vcpu);
10483 	fastpath_t exit_fastpath;
10484 
10485 	bool req_immediate_exit = false;
10486 
10487 	if (kvm_request_pending(vcpu)) {
10488 		if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10489 			r = -EIO;
10490 			goto out;
10491 		}
10492 
10493 		if (kvm_dirty_ring_check_request(vcpu)) {
10494 			r = 0;
10495 			goto out;
10496 		}
10497 
10498 		if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10499 			if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10500 				r = 0;
10501 				goto out;
10502 			}
10503 		}
10504 		if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10505 			kvm_mmu_free_obsolete_roots(vcpu);
10506 		if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10507 			__kvm_migrate_timers(vcpu);
10508 		if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10509 			kvm_update_masterclock(vcpu->kvm);
10510 		if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10511 			kvm_gen_kvmclock_update(vcpu);
10512 		if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10513 			r = kvm_guest_time_update(vcpu);
10514 			if (unlikely(r))
10515 				goto out;
10516 		}
10517 		if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10518 			kvm_mmu_sync_roots(vcpu);
10519 		if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10520 			kvm_mmu_load_pgd(vcpu);
10521 
10522 		/*
10523 		 * Note, the order matters here, as flushing "all" TLB entries
10524 		 * also flushes the "current" TLB entries, i.e. servicing the
10525 		 * flush "all" will clear any request to flush "current".
10526 		 */
10527 		if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10528 			kvm_vcpu_flush_tlb_all(vcpu);
10529 
10530 		kvm_service_local_tlb_flush_requests(vcpu);
10531 
10532 		/*
10533 		 * Fall back to a "full" guest flush if Hyper-V's precise
10534 		 * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10535 		 * the flushes are considered "remote" and not "local" because
10536 		 * the requests can be initiated from other vCPUs.
10537 		 */
10538 		if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10539 		    kvm_hv_vcpu_flush_tlb(vcpu))
10540 			kvm_vcpu_flush_tlb_guest(vcpu);
10541 
10542 		if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10543 			vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10544 			r = 0;
10545 			goto out;
10546 		}
10547 		if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10548 			if (is_guest_mode(vcpu))
10549 				kvm_x86_ops.nested_ops->triple_fault(vcpu);
10550 
10551 			if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10552 				vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10553 				vcpu->mmio_needed = 0;
10554 				r = 0;
10555 				goto out;
10556 			}
10557 		}
10558 		if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10559 			/* Page is swapped out. Do synthetic halt */
10560 			vcpu->arch.apf.halted = true;
10561 			r = 1;
10562 			goto out;
10563 		}
10564 		if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10565 			record_steal_time(vcpu);
10566 #ifdef CONFIG_KVM_SMM
10567 		if (kvm_check_request(KVM_REQ_SMI, vcpu))
10568 			process_smi(vcpu);
10569 #endif
10570 		if (kvm_check_request(KVM_REQ_NMI, vcpu))
10571 			process_nmi(vcpu);
10572 		if (kvm_check_request(KVM_REQ_PMU, vcpu))
10573 			kvm_pmu_handle_event(vcpu);
10574 		if (kvm_check_request(KVM_REQ_PMI, vcpu))
10575 			kvm_pmu_deliver_pmi(vcpu);
10576 		if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10577 			BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10578 			if (test_bit(vcpu->arch.pending_ioapic_eoi,
10579 				     vcpu->arch.ioapic_handled_vectors)) {
10580 				vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10581 				vcpu->run->eoi.vector =
10582 						vcpu->arch.pending_ioapic_eoi;
10583 				r = 0;
10584 				goto out;
10585 			}
10586 		}
10587 		if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10588 			vcpu_scan_ioapic(vcpu);
10589 		if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10590 			vcpu_load_eoi_exitmap(vcpu);
10591 		if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10592 			kvm_vcpu_reload_apic_access_page(vcpu);
10593 		if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10594 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10595 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10596 			vcpu->run->system_event.ndata = 0;
10597 			r = 0;
10598 			goto out;
10599 		}
10600 		if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10601 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10602 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10603 			vcpu->run->system_event.ndata = 0;
10604 			r = 0;
10605 			goto out;
10606 		}
10607 		if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10608 			struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10609 
10610 			vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10611 			vcpu->run->hyperv = hv_vcpu->exit;
10612 			r = 0;
10613 			goto out;
10614 		}
10615 
10616 		/*
10617 		 * KVM_REQ_HV_STIMER has to be processed after
10618 		 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10619 		 * depend on the guest clock being up-to-date
10620 		 */
10621 		if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10622 			kvm_hv_process_stimers(vcpu);
10623 		if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10624 			kvm_vcpu_update_apicv(vcpu);
10625 		if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10626 			kvm_check_async_pf_completion(vcpu);
10627 		if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10628 			static_call(kvm_x86_msr_filter_changed)(vcpu);
10629 
10630 		if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10631 			static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10632 	}
10633 
10634 	if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10635 	    kvm_xen_has_interrupt(vcpu)) {
10636 		++vcpu->stat.req_event;
10637 		r = kvm_apic_accept_events(vcpu);
10638 		if (r < 0) {
10639 			r = 0;
10640 			goto out;
10641 		}
10642 		if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10643 			r = 1;
10644 			goto out;
10645 		}
10646 
10647 		r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10648 		if (r < 0) {
10649 			r = 0;
10650 			goto out;
10651 		}
10652 		if (req_int_win)
10653 			static_call(kvm_x86_enable_irq_window)(vcpu);
10654 
10655 		if (kvm_lapic_enabled(vcpu)) {
10656 			update_cr8_intercept(vcpu);
10657 			kvm_lapic_sync_to_vapic(vcpu);
10658 		}
10659 	}
10660 
10661 	r = kvm_mmu_reload(vcpu);
10662 	if (unlikely(r)) {
10663 		goto cancel_injection;
10664 	}
10665 
10666 	preempt_disable();
10667 
10668 	static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10669 
10670 	/*
10671 	 * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10672 	 * IPI are then delayed after guest entry, which ensures that they
10673 	 * result in virtual interrupt delivery.
10674 	 */
10675 	local_irq_disable();
10676 
10677 	/* Store vcpu->apicv_active before vcpu->mode.  */
10678 	smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10679 
10680 	kvm_vcpu_srcu_read_unlock(vcpu);
10681 
10682 	/*
10683 	 * 1) We should set ->mode before checking ->requests.  Please see
10684 	 * the comment in kvm_vcpu_exiting_guest_mode().
10685 	 *
10686 	 * 2) For APICv, we should set ->mode before checking PID.ON. This
10687 	 * pairs with the memory barrier implicit in pi_test_and_set_on
10688 	 * (see vmx_deliver_posted_interrupt).
10689 	 *
10690 	 * 3) This also orders the write to mode from any reads to the page
10691 	 * tables done while the VCPU is running.  Please see the comment
10692 	 * in kvm_flush_remote_tlbs.
10693 	 */
10694 	smp_mb__after_srcu_read_unlock();
10695 
10696 	/*
10697 	 * Process pending posted interrupts to handle the case where the
10698 	 * notification IRQ arrived in the host, or was never sent (because the
10699 	 * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10700 	 * status, KVM doesn't update assigned devices when APICv is inhibited,
10701 	 * i.e. they can post interrupts even if APICv is temporarily disabled.
10702 	 */
10703 	if (kvm_lapic_enabled(vcpu))
10704 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10705 
10706 	if (kvm_vcpu_exit_request(vcpu)) {
10707 		vcpu->mode = OUTSIDE_GUEST_MODE;
10708 		smp_wmb();
10709 		local_irq_enable();
10710 		preempt_enable();
10711 		kvm_vcpu_srcu_read_lock(vcpu);
10712 		r = 1;
10713 		goto cancel_injection;
10714 	}
10715 
10716 	if (req_immediate_exit) {
10717 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10718 		static_call(kvm_x86_request_immediate_exit)(vcpu);
10719 	}
10720 
10721 	fpregs_assert_state_consistent();
10722 	if (test_thread_flag(TIF_NEED_FPU_LOAD))
10723 		switch_fpu_return();
10724 
10725 	if (vcpu->arch.guest_fpu.xfd_err)
10726 		wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10727 
10728 	if (unlikely(vcpu->arch.switch_db_regs)) {
10729 		set_debugreg(0, 7);
10730 		set_debugreg(vcpu->arch.eff_db[0], 0);
10731 		set_debugreg(vcpu->arch.eff_db[1], 1);
10732 		set_debugreg(vcpu->arch.eff_db[2], 2);
10733 		set_debugreg(vcpu->arch.eff_db[3], 3);
10734 	} else if (unlikely(hw_breakpoint_active())) {
10735 		set_debugreg(0, 7);
10736 	}
10737 
10738 	guest_timing_enter_irqoff();
10739 
10740 	for (;;) {
10741 		/*
10742 		 * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10743 		 * update must kick and wait for all vCPUs before toggling the
10744 		 * per-VM state, and responsing vCPUs must wait for the update
10745 		 * to complete before servicing KVM_REQ_APICV_UPDATE.
10746 		 */
10747 		WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10748 			     (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10749 
10750 		exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10751 		if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10752 			break;
10753 
10754 		if (kvm_lapic_enabled(vcpu))
10755 			static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10756 
10757 		if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10758 			exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10759 			break;
10760 		}
10761 	}
10762 
10763 	/*
10764 	 * Do this here before restoring debug registers on the host.  And
10765 	 * since we do this before handling the vmexit, a DR access vmexit
10766 	 * can (a) read the correct value of the debug registers, (b) set
10767 	 * KVM_DEBUGREG_WONT_EXIT again.
10768 	 */
10769 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10770 		WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10771 		static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10772 		kvm_update_dr0123(vcpu);
10773 		kvm_update_dr7(vcpu);
10774 	}
10775 
10776 	/*
10777 	 * If the guest has used debug registers, at least dr7
10778 	 * will be disabled while returning to the host.
10779 	 * If we don't have active breakpoints in the host, we don't
10780 	 * care about the messed up debug address registers. But if
10781 	 * we have some of them active, restore the old state.
10782 	 */
10783 	if (hw_breakpoint_active())
10784 		hw_breakpoint_restore();
10785 
10786 	vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10787 	vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10788 
10789 	vcpu->mode = OUTSIDE_GUEST_MODE;
10790 	smp_wmb();
10791 
10792 	/*
10793 	 * Sync xfd before calling handle_exit_irqoff() which may
10794 	 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10795 	 * in #NM irqoff handler).
10796 	 */
10797 	if (vcpu->arch.xfd_no_write_intercept)
10798 		fpu_sync_guest_vmexit_xfd_state();
10799 
10800 	static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10801 
10802 	if (vcpu->arch.guest_fpu.xfd_err)
10803 		wrmsrl(MSR_IA32_XFD_ERR, 0);
10804 
10805 	/*
10806 	 * Consume any pending interrupts, including the possible source of
10807 	 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10808 	 * An instruction is required after local_irq_enable() to fully unblock
10809 	 * interrupts on processors that implement an interrupt shadow, the
10810 	 * stat.exits increment will do nicely.
10811 	 */
10812 	kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10813 	local_irq_enable();
10814 	++vcpu->stat.exits;
10815 	local_irq_disable();
10816 	kvm_after_interrupt(vcpu);
10817 
10818 	/*
10819 	 * Wait until after servicing IRQs to account guest time so that any
10820 	 * ticks that occurred while running the guest are properly accounted
10821 	 * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10822 	 * of accounting via context tracking, but the loss of accuracy is
10823 	 * acceptable for all known use cases.
10824 	 */
10825 	guest_timing_exit_irqoff();
10826 
10827 	local_irq_enable();
10828 	preempt_enable();
10829 
10830 	kvm_vcpu_srcu_read_lock(vcpu);
10831 
10832 	/*
10833 	 * Profile KVM exit RIPs:
10834 	 */
10835 	if (unlikely(prof_on == KVM_PROFILING)) {
10836 		unsigned long rip = kvm_rip_read(vcpu);
10837 		profile_hit(KVM_PROFILING, (void *)rip);
10838 	}
10839 
10840 	if (unlikely(vcpu->arch.tsc_always_catchup))
10841 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10842 
10843 	if (vcpu->arch.apic_attention)
10844 		kvm_lapic_sync_from_vapic(vcpu);
10845 
10846 	r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10847 	return r;
10848 
10849 cancel_injection:
10850 	if (req_immediate_exit)
10851 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10852 	static_call(kvm_x86_cancel_injection)(vcpu);
10853 	if (unlikely(vcpu->arch.apic_attention))
10854 		kvm_lapic_sync_from_vapic(vcpu);
10855 out:
10856 	return r;
10857 }
10858 
10859 /* Called within kvm->srcu read side.  */
10860 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10861 {
10862 	bool hv_timer;
10863 
10864 	if (!kvm_arch_vcpu_runnable(vcpu)) {
10865 		/*
10866 		 * Switch to the software timer before halt-polling/blocking as
10867 		 * the guest's timer may be a break event for the vCPU, and the
10868 		 * hypervisor timer runs only when the CPU is in guest mode.
10869 		 * Switch before halt-polling so that KVM recognizes an expired
10870 		 * timer before blocking.
10871 		 */
10872 		hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10873 		if (hv_timer)
10874 			kvm_lapic_switch_to_sw_timer(vcpu);
10875 
10876 		kvm_vcpu_srcu_read_unlock(vcpu);
10877 		if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10878 			kvm_vcpu_halt(vcpu);
10879 		else
10880 			kvm_vcpu_block(vcpu);
10881 		kvm_vcpu_srcu_read_lock(vcpu);
10882 
10883 		if (hv_timer)
10884 			kvm_lapic_switch_to_hv_timer(vcpu);
10885 
10886 		/*
10887 		 * If the vCPU is not runnable, a signal or another host event
10888 		 * of some kind is pending; service it without changing the
10889 		 * vCPU's activity state.
10890 		 */
10891 		if (!kvm_arch_vcpu_runnable(vcpu))
10892 			return 1;
10893 	}
10894 
10895 	/*
10896 	 * Evaluate nested events before exiting the halted state.  This allows
10897 	 * the halt state to be recorded properly in the VMCS12's activity
10898 	 * state field (AMD does not have a similar field and a VM-Exit always
10899 	 * causes a spurious wakeup from HLT).
10900 	 */
10901 	if (is_guest_mode(vcpu)) {
10902 		if (kvm_check_nested_events(vcpu) < 0)
10903 			return 0;
10904 	}
10905 
10906 	if (kvm_apic_accept_events(vcpu) < 0)
10907 		return 0;
10908 	switch(vcpu->arch.mp_state) {
10909 	case KVM_MP_STATE_HALTED:
10910 	case KVM_MP_STATE_AP_RESET_HOLD:
10911 		vcpu->arch.pv.pv_unhalted = false;
10912 		vcpu->arch.mp_state =
10913 			KVM_MP_STATE_RUNNABLE;
10914 		fallthrough;
10915 	case KVM_MP_STATE_RUNNABLE:
10916 		vcpu->arch.apf.halted = false;
10917 		break;
10918 	case KVM_MP_STATE_INIT_RECEIVED:
10919 		break;
10920 	default:
10921 		WARN_ON_ONCE(1);
10922 		break;
10923 	}
10924 	return 1;
10925 }
10926 
10927 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10928 {
10929 	return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10930 		!vcpu->arch.apf.halted);
10931 }
10932 
10933 /* Called within kvm->srcu read side.  */
10934 static int vcpu_run(struct kvm_vcpu *vcpu)
10935 {
10936 	int r;
10937 
10938 	vcpu->arch.l1tf_flush_l1d = true;
10939 
10940 	for (;;) {
10941 		/*
10942 		 * If another guest vCPU requests a PV TLB flush in the middle
10943 		 * of instruction emulation, the rest of the emulation could
10944 		 * use a stale page translation. Assume that any code after
10945 		 * this point can start executing an instruction.
10946 		 */
10947 		vcpu->arch.at_instruction_boundary = false;
10948 		if (kvm_vcpu_running(vcpu)) {
10949 			r = vcpu_enter_guest(vcpu);
10950 		} else {
10951 			r = vcpu_block(vcpu);
10952 		}
10953 
10954 		if (r <= 0)
10955 			break;
10956 
10957 		kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10958 		if (kvm_xen_has_pending_events(vcpu))
10959 			kvm_xen_inject_pending_events(vcpu);
10960 
10961 		if (kvm_cpu_has_pending_timer(vcpu))
10962 			kvm_inject_pending_timer_irqs(vcpu);
10963 
10964 		if (dm_request_for_irq_injection(vcpu) &&
10965 			kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10966 			r = 0;
10967 			vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10968 			++vcpu->stat.request_irq_exits;
10969 			break;
10970 		}
10971 
10972 		if (__xfer_to_guest_mode_work_pending()) {
10973 			kvm_vcpu_srcu_read_unlock(vcpu);
10974 			r = xfer_to_guest_mode_handle_work(vcpu);
10975 			kvm_vcpu_srcu_read_lock(vcpu);
10976 			if (r)
10977 				return r;
10978 		}
10979 	}
10980 
10981 	return r;
10982 }
10983 
10984 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
10985 {
10986 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
10987 }
10988 
10989 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
10990 {
10991 	BUG_ON(!vcpu->arch.pio.count);
10992 
10993 	return complete_emulated_io(vcpu);
10994 }
10995 
10996 /*
10997  * Implements the following, as a state machine:
10998  *
10999  * read:
11000  *   for each fragment
11001  *     for each mmio piece in the fragment
11002  *       write gpa, len
11003  *       exit
11004  *       copy data
11005  *   execute insn
11006  *
11007  * write:
11008  *   for each fragment
11009  *     for each mmio piece in the fragment
11010  *       write gpa, len
11011  *       copy data
11012  *       exit
11013  */
11014 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11015 {
11016 	struct kvm_run *run = vcpu->run;
11017 	struct kvm_mmio_fragment *frag;
11018 	unsigned len;
11019 
11020 	BUG_ON(!vcpu->mmio_needed);
11021 
11022 	/* Complete previous fragment */
11023 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11024 	len = min(8u, frag->len);
11025 	if (!vcpu->mmio_is_write)
11026 		memcpy(frag->data, run->mmio.data, len);
11027 
11028 	if (frag->len <= 8) {
11029 		/* Switch to the next fragment. */
11030 		frag++;
11031 		vcpu->mmio_cur_fragment++;
11032 	} else {
11033 		/* Go forward to the next mmio piece. */
11034 		frag->data += len;
11035 		frag->gpa += len;
11036 		frag->len -= len;
11037 	}
11038 
11039 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11040 		vcpu->mmio_needed = 0;
11041 
11042 		/* FIXME: return into emulator if single-stepping.  */
11043 		if (vcpu->mmio_is_write)
11044 			return 1;
11045 		vcpu->mmio_read_completed = 1;
11046 		return complete_emulated_io(vcpu);
11047 	}
11048 
11049 	run->exit_reason = KVM_EXIT_MMIO;
11050 	run->mmio.phys_addr = frag->gpa;
11051 	if (vcpu->mmio_is_write)
11052 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11053 	run->mmio.len = min(8u, frag->len);
11054 	run->mmio.is_write = vcpu->mmio_is_write;
11055 	vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11056 	return 0;
11057 }
11058 
11059 /* Swap (qemu) user FPU context for the guest FPU context. */
11060 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11061 {
11062 	/* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11063 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11064 	trace_kvm_fpu(1);
11065 }
11066 
11067 /* When vcpu_run ends, restore user space FPU context. */
11068 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11069 {
11070 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11071 	++vcpu->stat.fpu_reload;
11072 	trace_kvm_fpu(0);
11073 }
11074 
11075 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11076 {
11077 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
11078 	struct kvm_run *kvm_run = vcpu->run;
11079 	int r;
11080 
11081 	vcpu_load(vcpu);
11082 	kvm_sigset_activate(vcpu);
11083 	kvm_run->flags = 0;
11084 	kvm_load_guest_fpu(vcpu);
11085 
11086 	kvm_vcpu_srcu_read_lock(vcpu);
11087 	if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11088 		if (kvm_run->immediate_exit) {
11089 			r = -EINTR;
11090 			goto out;
11091 		}
11092 		/*
11093 		 * It should be impossible for the hypervisor timer to be in
11094 		 * use before KVM has ever run the vCPU.
11095 		 */
11096 		WARN_ON_ONCE(kvm_lapic_hv_timer_in_use(vcpu));
11097 
11098 		kvm_vcpu_srcu_read_unlock(vcpu);
11099 		kvm_vcpu_block(vcpu);
11100 		kvm_vcpu_srcu_read_lock(vcpu);
11101 
11102 		if (kvm_apic_accept_events(vcpu) < 0) {
11103 			r = 0;
11104 			goto out;
11105 		}
11106 		r = -EAGAIN;
11107 		if (signal_pending(current)) {
11108 			r = -EINTR;
11109 			kvm_run->exit_reason = KVM_EXIT_INTR;
11110 			++vcpu->stat.signal_exits;
11111 		}
11112 		goto out;
11113 	}
11114 
11115 	if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11116 	    (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11117 		r = -EINVAL;
11118 		goto out;
11119 	}
11120 
11121 	if (kvm_run->kvm_dirty_regs) {
11122 		r = sync_regs(vcpu);
11123 		if (r != 0)
11124 			goto out;
11125 	}
11126 
11127 	/* re-sync apic's tpr */
11128 	if (!lapic_in_kernel(vcpu)) {
11129 		if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11130 			r = -EINVAL;
11131 			goto out;
11132 		}
11133 	}
11134 
11135 	/*
11136 	 * If userspace set a pending exception and L2 is active, convert it to
11137 	 * a pending VM-Exit if L1 wants to intercept the exception.
11138 	 */
11139 	if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11140 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11141 							ex->error_code)) {
11142 		kvm_queue_exception_vmexit(vcpu, ex->vector,
11143 					   ex->has_error_code, ex->error_code,
11144 					   ex->has_payload, ex->payload);
11145 		ex->injected = false;
11146 		ex->pending = false;
11147 	}
11148 	vcpu->arch.exception_from_userspace = false;
11149 
11150 	if (unlikely(vcpu->arch.complete_userspace_io)) {
11151 		int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11152 		vcpu->arch.complete_userspace_io = NULL;
11153 		r = cui(vcpu);
11154 		if (r <= 0)
11155 			goto out;
11156 	} else {
11157 		WARN_ON_ONCE(vcpu->arch.pio.count);
11158 		WARN_ON_ONCE(vcpu->mmio_needed);
11159 	}
11160 
11161 	if (kvm_run->immediate_exit) {
11162 		r = -EINTR;
11163 		goto out;
11164 	}
11165 
11166 	r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11167 	if (r <= 0)
11168 		goto out;
11169 
11170 	r = vcpu_run(vcpu);
11171 
11172 out:
11173 	kvm_put_guest_fpu(vcpu);
11174 	if (kvm_run->kvm_valid_regs)
11175 		store_regs(vcpu);
11176 	post_kvm_run_save(vcpu);
11177 	kvm_vcpu_srcu_read_unlock(vcpu);
11178 
11179 	kvm_sigset_deactivate(vcpu);
11180 	vcpu_put(vcpu);
11181 	return r;
11182 }
11183 
11184 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11185 {
11186 	if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11187 		/*
11188 		 * We are here if userspace calls get_regs() in the middle of
11189 		 * instruction emulation. Registers state needs to be copied
11190 		 * back from emulation context to vcpu. Userspace shouldn't do
11191 		 * that usually, but some bad designed PV devices (vmware
11192 		 * backdoor interface) need this to work
11193 		 */
11194 		emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11195 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11196 	}
11197 	regs->rax = kvm_rax_read(vcpu);
11198 	regs->rbx = kvm_rbx_read(vcpu);
11199 	regs->rcx = kvm_rcx_read(vcpu);
11200 	regs->rdx = kvm_rdx_read(vcpu);
11201 	regs->rsi = kvm_rsi_read(vcpu);
11202 	regs->rdi = kvm_rdi_read(vcpu);
11203 	regs->rsp = kvm_rsp_read(vcpu);
11204 	regs->rbp = kvm_rbp_read(vcpu);
11205 #ifdef CONFIG_X86_64
11206 	regs->r8 = kvm_r8_read(vcpu);
11207 	regs->r9 = kvm_r9_read(vcpu);
11208 	regs->r10 = kvm_r10_read(vcpu);
11209 	regs->r11 = kvm_r11_read(vcpu);
11210 	regs->r12 = kvm_r12_read(vcpu);
11211 	regs->r13 = kvm_r13_read(vcpu);
11212 	regs->r14 = kvm_r14_read(vcpu);
11213 	regs->r15 = kvm_r15_read(vcpu);
11214 #endif
11215 
11216 	regs->rip = kvm_rip_read(vcpu);
11217 	regs->rflags = kvm_get_rflags(vcpu);
11218 }
11219 
11220 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11221 {
11222 	vcpu_load(vcpu);
11223 	__get_regs(vcpu, regs);
11224 	vcpu_put(vcpu);
11225 	return 0;
11226 }
11227 
11228 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11229 {
11230 	vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11231 	vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11232 
11233 	kvm_rax_write(vcpu, regs->rax);
11234 	kvm_rbx_write(vcpu, regs->rbx);
11235 	kvm_rcx_write(vcpu, regs->rcx);
11236 	kvm_rdx_write(vcpu, regs->rdx);
11237 	kvm_rsi_write(vcpu, regs->rsi);
11238 	kvm_rdi_write(vcpu, regs->rdi);
11239 	kvm_rsp_write(vcpu, regs->rsp);
11240 	kvm_rbp_write(vcpu, regs->rbp);
11241 #ifdef CONFIG_X86_64
11242 	kvm_r8_write(vcpu, regs->r8);
11243 	kvm_r9_write(vcpu, regs->r9);
11244 	kvm_r10_write(vcpu, regs->r10);
11245 	kvm_r11_write(vcpu, regs->r11);
11246 	kvm_r12_write(vcpu, regs->r12);
11247 	kvm_r13_write(vcpu, regs->r13);
11248 	kvm_r14_write(vcpu, regs->r14);
11249 	kvm_r15_write(vcpu, regs->r15);
11250 #endif
11251 
11252 	kvm_rip_write(vcpu, regs->rip);
11253 	kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11254 
11255 	vcpu->arch.exception.pending = false;
11256 	vcpu->arch.exception_vmexit.pending = false;
11257 
11258 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11259 }
11260 
11261 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11262 {
11263 	vcpu_load(vcpu);
11264 	__set_regs(vcpu, regs);
11265 	vcpu_put(vcpu);
11266 	return 0;
11267 }
11268 
11269 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11270 {
11271 	struct desc_ptr dt;
11272 
11273 	if (vcpu->arch.guest_state_protected)
11274 		goto skip_protected_regs;
11275 
11276 	kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11277 	kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11278 	kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11279 	kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11280 	kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11281 	kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11282 
11283 	kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11284 	kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11285 
11286 	static_call(kvm_x86_get_idt)(vcpu, &dt);
11287 	sregs->idt.limit = dt.size;
11288 	sregs->idt.base = dt.address;
11289 	static_call(kvm_x86_get_gdt)(vcpu, &dt);
11290 	sregs->gdt.limit = dt.size;
11291 	sregs->gdt.base = dt.address;
11292 
11293 	sregs->cr2 = vcpu->arch.cr2;
11294 	sregs->cr3 = kvm_read_cr3(vcpu);
11295 
11296 skip_protected_regs:
11297 	sregs->cr0 = kvm_read_cr0(vcpu);
11298 	sregs->cr4 = kvm_read_cr4(vcpu);
11299 	sregs->cr8 = kvm_get_cr8(vcpu);
11300 	sregs->efer = vcpu->arch.efer;
11301 	sregs->apic_base = kvm_get_apic_base(vcpu);
11302 }
11303 
11304 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11305 {
11306 	__get_sregs_common(vcpu, sregs);
11307 
11308 	if (vcpu->arch.guest_state_protected)
11309 		return;
11310 
11311 	if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11312 		set_bit(vcpu->arch.interrupt.nr,
11313 			(unsigned long *)sregs->interrupt_bitmap);
11314 }
11315 
11316 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11317 {
11318 	int i;
11319 
11320 	__get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11321 
11322 	if (vcpu->arch.guest_state_protected)
11323 		return;
11324 
11325 	if (is_pae_paging(vcpu)) {
11326 		for (i = 0 ; i < 4 ; i++)
11327 			sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11328 		sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11329 	}
11330 }
11331 
11332 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11333 				  struct kvm_sregs *sregs)
11334 {
11335 	vcpu_load(vcpu);
11336 	__get_sregs(vcpu, sregs);
11337 	vcpu_put(vcpu);
11338 	return 0;
11339 }
11340 
11341 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11342 				    struct kvm_mp_state *mp_state)
11343 {
11344 	int r;
11345 
11346 	vcpu_load(vcpu);
11347 	if (kvm_mpx_supported())
11348 		kvm_load_guest_fpu(vcpu);
11349 
11350 	r = kvm_apic_accept_events(vcpu);
11351 	if (r < 0)
11352 		goto out;
11353 	r = 0;
11354 
11355 	if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11356 	     vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11357 	    vcpu->arch.pv.pv_unhalted)
11358 		mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11359 	else
11360 		mp_state->mp_state = vcpu->arch.mp_state;
11361 
11362 out:
11363 	if (kvm_mpx_supported())
11364 		kvm_put_guest_fpu(vcpu);
11365 	vcpu_put(vcpu);
11366 	return r;
11367 }
11368 
11369 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11370 				    struct kvm_mp_state *mp_state)
11371 {
11372 	int ret = -EINVAL;
11373 
11374 	vcpu_load(vcpu);
11375 
11376 	switch (mp_state->mp_state) {
11377 	case KVM_MP_STATE_UNINITIALIZED:
11378 	case KVM_MP_STATE_HALTED:
11379 	case KVM_MP_STATE_AP_RESET_HOLD:
11380 	case KVM_MP_STATE_INIT_RECEIVED:
11381 	case KVM_MP_STATE_SIPI_RECEIVED:
11382 		if (!lapic_in_kernel(vcpu))
11383 			goto out;
11384 		break;
11385 
11386 	case KVM_MP_STATE_RUNNABLE:
11387 		break;
11388 
11389 	default:
11390 		goto out;
11391 	}
11392 
11393 	/*
11394 	 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11395 	 * forcing the guest into INIT/SIPI if those events are supposed to be
11396 	 * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11397 	 * if an SMI is pending as well.
11398 	 */
11399 	if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11400 	    (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11401 	     mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11402 		goto out;
11403 
11404 	if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11405 		vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11406 		set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11407 	} else
11408 		vcpu->arch.mp_state = mp_state->mp_state;
11409 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11410 
11411 	ret = 0;
11412 out:
11413 	vcpu_put(vcpu);
11414 	return ret;
11415 }
11416 
11417 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11418 		    int reason, bool has_error_code, u32 error_code)
11419 {
11420 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11421 	int ret;
11422 
11423 	init_emulate_ctxt(vcpu);
11424 
11425 	ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11426 				   has_error_code, error_code);
11427 	if (ret) {
11428 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11429 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11430 		vcpu->run->internal.ndata = 0;
11431 		return 0;
11432 	}
11433 
11434 	kvm_rip_write(vcpu, ctxt->eip);
11435 	kvm_set_rflags(vcpu, ctxt->eflags);
11436 	return 1;
11437 }
11438 EXPORT_SYMBOL_GPL(kvm_task_switch);
11439 
11440 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11441 {
11442 	if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11443 		/*
11444 		 * When EFER.LME and CR0.PG are set, the processor is in
11445 		 * 64-bit mode (though maybe in a 32-bit code segment).
11446 		 * CR4.PAE and EFER.LMA must be set.
11447 		 */
11448 		if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11449 			return false;
11450 		if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11451 			return false;
11452 	} else {
11453 		/*
11454 		 * Not in 64-bit mode: EFER.LMA is clear and the code
11455 		 * segment cannot be 64-bit.
11456 		 */
11457 		if (sregs->efer & EFER_LMA || sregs->cs.l)
11458 			return false;
11459 	}
11460 
11461 	return kvm_is_valid_cr4(vcpu, sregs->cr4);
11462 }
11463 
11464 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11465 		int *mmu_reset_needed, bool update_pdptrs)
11466 {
11467 	struct msr_data apic_base_msr;
11468 	int idx;
11469 	struct desc_ptr dt;
11470 
11471 	if (!kvm_is_valid_sregs(vcpu, sregs))
11472 		return -EINVAL;
11473 
11474 	apic_base_msr.data = sregs->apic_base;
11475 	apic_base_msr.host_initiated = true;
11476 	if (kvm_set_apic_base(vcpu, &apic_base_msr))
11477 		return -EINVAL;
11478 
11479 	if (vcpu->arch.guest_state_protected)
11480 		return 0;
11481 
11482 	dt.size = sregs->idt.limit;
11483 	dt.address = sregs->idt.base;
11484 	static_call(kvm_x86_set_idt)(vcpu, &dt);
11485 	dt.size = sregs->gdt.limit;
11486 	dt.address = sregs->gdt.base;
11487 	static_call(kvm_x86_set_gdt)(vcpu, &dt);
11488 
11489 	vcpu->arch.cr2 = sregs->cr2;
11490 	*mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11491 	vcpu->arch.cr3 = sregs->cr3;
11492 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11493 	static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11494 
11495 	kvm_set_cr8(vcpu, sregs->cr8);
11496 
11497 	*mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11498 	static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11499 
11500 	*mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11501 	static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11502 	vcpu->arch.cr0 = sregs->cr0;
11503 
11504 	*mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11505 	static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11506 
11507 	if (update_pdptrs) {
11508 		idx = srcu_read_lock(&vcpu->kvm->srcu);
11509 		if (is_pae_paging(vcpu)) {
11510 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11511 			*mmu_reset_needed = 1;
11512 		}
11513 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
11514 	}
11515 
11516 	kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11517 	kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11518 	kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11519 	kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11520 	kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11521 	kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11522 
11523 	kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11524 	kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11525 
11526 	update_cr8_intercept(vcpu);
11527 
11528 	/* Older userspace won't unhalt the vcpu on reset. */
11529 	if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11530 	    sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11531 	    !is_protmode(vcpu))
11532 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11533 
11534 	return 0;
11535 }
11536 
11537 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11538 {
11539 	int pending_vec, max_bits;
11540 	int mmu_reset_needed = 0;
11541 	int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11542 
11543 	if (ret)
11544 		return ret;
11545 
11546 	if (mmu_reset_needed)
11547 		kvm_mmu_reset_context(vcpu);
11548 
11549 	max_bits = KVM_NR_INTERRUPTS;
11550 	pending_vec = find_first_bit(
11551 		(const unsigned long *)sregs->interrupt_bitmap, max_bits);
11552 
11553 	if (pending_vec < max_bits) {
11554 		kvm_queue_interrupt(vcpu, pending_vec, false);
11555 		pr_debug("Set back pending irq %d\n", pending_vec);
11556 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11557 	}
11558 	return 0;
11559 }
11560 
11561 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11562 {
11563 	int mmu_reset_needed = 0;
11564 	bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11565 	bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11566 		!(sregs2->efer & EFER_LMA);
11567 	int i, ret;
11568 
11569 	if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11570 		return -EINVAL;
11571 
11572 	if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11573 		return -EINVAL;
11574 
11575 	ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11576 				 &mmu_reset_needed, !valid_pdptrs);
11577 	if (ret)
11578 		return ret;
11579 
11580 	if (valid_pdptrs) {
11581 		for (i = 0; i < 4 ; i++)
11582 			kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11583 
11584 		kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11585 		mmu_reset_needed = 1;
11586 		vcpu->arch.pdptrs_from_userspace = true;
11587 	}
11588 	if (mmu_reset_needed)
11589 		kvm_mmu_reset_context(vcpu);
11590 	return 0;
11591 }
11592 
11593 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11594 				  struct kvm_sregs *sregs)
11595 {
11596 	int ret;
11597 
11598 	vcpu_load(vcpu);
11599 	ret = __set_sregs(vcpu, sregs);
11600 	vcpu_put(vcpu);
11601 	return ret;
11602 }
11603 
11604 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11605 {
11606 	bool set = false;
11607 	struct kvm_vcpu *vcpu;
11608 	unsigned long i;
11609 
11610 	if (!enable_apicv)
11611 		return;
11612 
11613 	down_write(&kvm->arch.apicv_update_lock);
11614 
11615 	kvm_for_each_vcpu(i, vcpu, kvm) {
11616 		if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11617 			set = true;
11618 			break;
11619 		}
11620 	}
11621 	__kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11622 	up_write(&kvm->arch.apicv_update_lock);
11623 }
11624 
11625 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11626 					struct kvm_guest_debug *dbg)
11627 {
11628 	unsigned long rflags;
11629 	int i, r;
11630 
11631 	if (vcpu->arch.guest_state_protected)
11632 		return -EINVAL;
11633 
11634 	vcpu_load(vcpu);
11635 
11636 	if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11637 		r = -EBUSY;
11638 		if (kvm_is_exception_pending(vcpu))
11639 			goto out;
11640 		if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11641 			kvm_queue_exception(vcpu, DB_VECTOR);
11642 		else
11643 			kvm_queue_exception(vcpu, BP_VECTOR);
11644 	}
11645 
11646 	/*
11647 	 * Read rflags as long as potentially injected trace flags are still
11648 	 * filtered out.
11649 	 */
11650 	rflags = kvm_get_rflags(vcpu);
11651 
11652 	vcpu->guest_debug = dbg->control;
11653 	if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11654 		vcpu->guest_debug = 0;
11655 
11656 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11657 		for (i = 0; i < KVM_NR_DB_REGS; ++i)
11658 			vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11659 		vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11660 	} else {
11661 		for (i = 0; i < KVM_NR_DB_REGS; i++)
11662 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11663 	}
11664 	kvm_update_dr7(vcpu);
11665 
11666 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11667 		vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11668 
11669 	/*
11670 	 * Trigger an rflags update that will inject or remove the trace
11671 	 * flags.
11672 	 */
11673 	kvm_set_rflags(vcpu, rflags);
11674 
11675 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
11676 
11677 	kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11678 
11679 	r = 0;
11680 
11681 out:
11682 	vcpu_put(vcpu);
11683 	return r;
11684 }
11685 
11686 /*
11687  * Translate a guest virtual address to a guest physical address.
11688  */
11689 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11690 				    struct kvm_translation *tr)
11691 {
11692 	unsigned long vaddr = tr->linear_address;
11693 	gpa_t gpa;
11694 	int idx;
11695 
11696 	vcpu_load(vcpu);
11697 
11698 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11699 	gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11700 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11701 	tr->physical_address = gpa;
11702 	tr->valid = gpa != INVALID_GPA;
11703 	tr->writeable = 1;
11704 	tr->usermode = 0;
11705 
11706 	vcpu_put(vcpu);
11707 	return 0;
11708 }
11709 
11710 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11711 {
11712 	struct fxregs_state *fxsave;
11713 
11714 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11715 		return 0;
11716 
11717 	vcpu_load(vcpu);
11718 
11719 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11720 	memcpy(fpu->fpr, fxsave->st_space, 128);
11721 	fpu->fcw = fxsave->cwd;
11722 	fpu->fsw = fxsave->swd;
11723 	fpu->ftwx = fxsave->twd;
11724 	fpu->last_opcode = fxsave->fop;
11725 	fpu->last_ip = fxsave->rip;
11726 	fpu->last_dp = fxsave->rdp;
11727 	memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11728 
11729 	vcpu_put(vcpu);
11730 	return 0;
11731 }
11732 
11733 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11734 {
11735 	struct fxregs_state *fxsave;
11736 
11737 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11738 		return 0;
11739 
11740 	vcpu_load(vcpu);
11741 
11742 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11743 
11744 	memcpy(fxsave->st_space, fpu->fpr, 128);
11745 	fxsave->cwd = fpu->fcw;
11746 	fxsave->swd = fpu->fsw;
11747 	fxsave->twd = fpu->ftwx;
11748 	fxsave->fop = fpu->last_opcode;
11749 	fxsave->rip = fpu->last_ip;
11750 	fxsave->rdp = fpu->last_dp;
11751 	memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11752 
11753 	vcpu_put(vcpu);
11754 	return 0;
11755 }
11756 
11757 static void store_regs(struct kvm_vcpu *vcpu)
11758 {
11759 	BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11760 
11761 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11762 		__get_regs(vcpu, &vcpu->run->s.regs.regs);
11763 
11764 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11765 		__get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11766 
11767 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11768 		kvm_vcpu_ioctl_x86_get_vcpu_events(
11769 				vcpu, &vcpu->run->s.regs.events);
11770 }
11771 
11772 static int sync_regs(struct kvm_vcpu *vcpu)
11773 {
11774 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11775 		__set_regs(vcpu, &vcpu->run->s.regs.regs);
11776 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11777 	}
11778 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11779 		if (__set_sregs(vcpu, &vcpu->run->s.regs.sregs))
11780 			return -EINVAL;
11781 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11782 	}
11783 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11784 		if (kvm_vcpu_ioctl_x86_set_vcpu_events(
11785 				vcpu, &vcpu->run->s.regs.events))
11786 			return -EINVAL;
11787 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11788 	}
11789 
11790 	return 0;
11791 }
11792 
11793 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11794 {
11795 	if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11796 		pr_warn_once("SMP vm created on host with unstable TSC; "
11797 			     "guest TSC will not be reliable\n");
11798 
11799 	if (!kvm->arch.max_vcpu_ids)
11800 		kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11801 
11802 	if (id >= kvm->arch.max_vcpu_ids)
11803 		return -EINVAL;
11804 
11805 	return static_call(kvm_x86_vcpu_precreate)(kvm);
11806 }
11807 
11808 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11809 {
11810 	struct page *page;
11811 	int r;
11812 
11813 	vcpu->arch.last_vmentry_cpu = -1;
11814 	vcpu->arch.regs_avail = ~0;
11815 	vcpu->arch.regs_dirty = ~0;
11816 
11817 	kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11818 
11819 	if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11820 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11821 	else
11822 		vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11823 
11824 	r = kvm_mmu_create(vcpu);
11825 	if (r < 0)
11826 		return r;
11827 
11828 	if (irqchip_in_kernel(vcpu->kvm)) {
11829 		r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11830 		if (r < 0)
11831 			goto fail_mmu_destroy;
11832 
11833 		/*
11834 		 * Defer evaluating inhibits until the vCPU is first run, as
11835 		 * this vCPU will not get notified of any changes until this
11836 		 * vCPU is visible to other vCPUs (marked online and added to
11837 		 * the set of vCPUs).  Opportunistically mark APICv active as
11838 		 * VMX in particularly is highly unlikely to have inhibits.
11839 		 * Ignore the current per-VM APICv state so that vCPU creation
11840 		 * is guaranteed to run with a deterministic value, the request
11841 		 * will ensure the vCPU gets the correct state before VM-Entry.
11842 		 */
11843 		if (enable_apicv) {
11844 			vcpu->arch.apic->apicv_active = true;
11845 			kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11846 		}
11847 	} else
11848 		static_branch_inc(&kvm_has_noapic_vcpu);
11849 
11850 	r = -ENOMEM;
11851 
11852 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11853 	if (!page)
11854 		goto fail_free_lapic;
11855 	vcpu->arch.pio_data = page_address(page);
11856 
11857 	vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11858 				       GFP_KERNEL_ACCOUNT);
11859 	vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11860 					    GFP_KERNEL_ACCOUNT);
11861 	if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11862 		goto fail_free_mce_banks;
11863 	vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11864 
11865 	if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11866 				GFP_KERNEL_ACCOUNT))
11867 		goto fail_free_mce_banks;
11868 
11869 	if (!alloc_emulate_ctxt(vcpu))
11870 		goto free_wbinvd_dirty_mask;
11871 
11872 	if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11873 		pr_err("failed to allocate vcpu's fpu\n");
11874 		goto free_emulate_ctxt;
11875 	}
11876 
11877 	vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11878 	vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11879 
11880 	vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11881 
11882 	kvm_async_pf_hash_reset(vcpu);
11883 
11884 	vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11885 	kvm_pmu_init(vcpu);
11886 
11887 	vcpu->arch.pending_external_vector = -1;
11888 	vcpu->arch.preempted_in_kernel = false;
11889 
11890 #if IS_ENABLED(CONFIG_HYPERV)
11891 	vcpu->arch.hv_root_tdp = INVALID_PAGE;
11892 #endif
11893 
11894 	r = static_call(kvm_x86_vcpu_create)(vcpu);
11895 	if (r)
11896 		goto free_guest_fpu;
11897 
11898 	vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11899 	vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11900 	kvm_xen_init_vcpu(vcpu);
11901 	kvm_vcpu_mtrr_init(vcpu);
11902 	vcpu_load(vcpu);
11903 	kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11904 	kvm_vcpu_reset(vcpu, false);
11905 	kvm_init_mmu(vcpu);
11906 	vcpu_put(vcpu);
11907 	return 0;
11908 
11909 free_guest_fpu:
11910 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11911 free_emulate_ctxt:
11912 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11913 free_wbinvd_dirty_mask:
11914 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11915 fail_free_mce_banks:
11916 	kfree(vcpu->arch.mce_banks);
11917 	kfree(vcpu->arch.mci_ctl2_banks);
11918 	free_page((unsigned long)vcpu->arch.pio_data);
11919 fail_free_lapic:
11920 	kvm_free_lapic(vcpu);
11921 fail_mmu_destroy:
11922 	kvm_mmu_destroy(vcpu);
11923 	return r;
11924 }
11925 
11926 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11927 {
11928 	struct kvm *kvm = vcpu->kvm;
11929 
11930 	if (mutex_lock_killable(&vcpu->mutex))
11931 		return;
11932 	vcpu_load(vcpu);
11933 	kvm_synchronize_tsc(vcpu, 0);
11934 	vcpu_put(vcpu);
11935 
11936 	/* poll control enabled by default */
11937 	vcpu->arch.msr_kvm_poll_control = 1;
11938 
11939 	mutex_unlock(&vcpu->mutex);
11940 
11941 	if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11942 		schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11943 						KVMCLOCK_SYNC_PERIOD);
11944 }
11945 
11946 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11947 {
11948 	int idx;
11949 
11950 	kvmclock_reset(vcpu);
11951 
11952 	static_call(kvm_x86_vcpu_free)(vcpu);
11953 
11954 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11955 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11956 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11957 
11958 	kvm_xen_destroy_vcpu(vcpu);
11959 	kvm_hv_vcpu_uninit(vcpu);
11960 	kvm_pmu_destroy(vcpu);
11961 	kfree(vcpu->arch.mce_banks);
11962 	kfree(vcpu->arch.mci_ctl2_banks);
11963 	kvm_free_lapic(vcpu);
11964 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11965 	kvm_mmu_destroy(vcpu);
11966 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11967 	free_page((unsigned long)vcpu->arch.pio_data);
11968 	kvfree(vcpu->arch.cpuid_entries);
11969 	if (!lapic_in_kernel(vcpu))
11970 		static_branch_dec(&kvm_has_noapic_vcpu);
11971 }
11972 
11973 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
11974 {
11975 	struct kvm_cpuid_entry2 *cpuid_0x1;
11976 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
11977 	unsigned long new_cr0;
11978 
11979 	/*
11980 	 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
11981 	 * to handle side effects.  RESET emulation hits those flows and relies
11982 	 * on emulated/virtualized registers, including those that are loaded
11983 	 * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
11984 	 * to detect improper or missing initialization.
11985 	 */
11986 	WARN_ON_ONCE(!init_event &&
11987 		     (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
11988 
11989 	/*
11990 	 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
11991 	 * possible to INIT the vCPU while L2 is active.  Force the vCPU back
11992 	 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
11993 	 * bits), i.e. virtualization is disabled.
11994 	 */
11995 	if (is_guest_mode(vcpu))
11996 		kvm_leave_nested(vcpu);
11997 
11998 	kvm_lapic_reset(vcpu, init_event);
11999 
12000 	WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12001 	vcpu->arch.hflags = 0;
12002 
12003 	vcpu->arch.smi_pending = 0;
12004 	vcpu->arch.smi_count = 0;
12005 	atomic_set(&vcpu->arch.nmi_queued, 0);
12006 	vcpu->arch.nmi_pending = 0;
12007 	vcpu->arch.nmi_injected = false;
12008 	kvm_clear_interrupt_queue(vcpu);
12009 	kvm_clear_exception_queue(vcpu);
12010 
12011 	memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12012 	kvm_update_dr0123(vcpu);
12013 	vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12014 	vcpu->arch.dr7 = DR7_FIXED_1;
12015 	kvm_update_dr7(vcpu);
12016 
12017 	vcpu->arch.cr2 = 0;
12018 
12019 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12020 	vcpu->arch.apf.msr_en_val = 0;
12021 	vcpu->arch.apf.msr_int_val = 0;
12022 	vcpu->arch.st.msr_val = 0;
12023 
12024 	kvmclock_reset(vcpu);
12025 
12026 	kvm_clear_async_pf_completion_queue(vcpu);
12027 	kvm_async_pf_hash_reset(vcpu);
12028 	vcpu->arch.apf.halted = false;
12029 
12030 	if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12031 		struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12032 
12033 		/*
12034 		 * All paths that lead to INIT are required to load the guest's
12035 		 * FPU state (because most paths are buried in KVM_RUN).
12036 		 */
12037 		if (init_event)
12038 			kvm_put_guest_fpu(vcpu);
12039 
12040 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12041 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12042 
12043 		if (init_event)
12044 			kvm_load_guest_fpu(vcpu);
12045 	}
12046 
12047 	if (!init_event) {
12048 		kvm_pmu_reset(vcpu);
12049 		vcpu->arch.smbase = 0x30000;
12050 
12051 		vcpu->arch.msr_misc_features_enables = 0;
12052 		vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12053 						  MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12054 
12055 		__kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12056 		__kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12057 	}
12058 
12059 	/* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12060 	memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12061 	kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12062 
12063 	/*
12064 	 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12065 	 * if no CPUID match is found.  Note, it's impossible to get a match at
12066 	 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12067 	 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12068 	 * on RESET.  But, go through the motions in case that's ever remedied.
12069 	 */
12070 	cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12071 	kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12072 
12073 	static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
12074 
12075 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12076 	kvm_rip_write(vcpu, 0xfff0);
12077 
12078 	vcpu->arch.cr3 = 0;
12079 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12080 
12081 	/*
12082 	 * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
12083 	 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12084 	 * (or qualify) that with a footnote stating that CD/NW are preserved.
12085 	 */
12086 	new_cr0 = X86_CR0_ET;
12087 	if (init_event)
12088 		new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12089 	else
12090 		new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12091 
12092 	static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12093 	static_call(kvm_x86_set_cr4)(vcpu, 0);
12094 	static_call(kvm_x86_set_efer)(vcpu, 0);
12095 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
12096 
12097 	/*
12098 	 * On the standard CR0/CR4/EFER modification paths, there are several
12099 	 * complex conditions determining whether the MMU has to be reset and/or
12100 	 * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12101 	 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12102 	 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12103 	 * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12104 	 */
12105 	if (old_cr0 & X86_CR0_PG) {
12106 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12107 		kvm_mmu_reset_context(vcpu);
12108 	}
12109 
12110 	/*
12111 	 * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12112 	 * APM states the TLBs are untouched by INIT, but it also states that
12113 	 * the TLBs are flushed on "External initialization of the processor."
12114 	 * Flush the guest TLB regardless of vendor, there is no meaningful
12115 	 * benefit in relying on the guest to flush the TLB immediately after
12116 	 * INIT.  A spurious TLB flush is benign and likely negligible from a
12117 	 * performance perspective.
12118 	 */
12119 	if (init_event)
12120 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12121 }
12122 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12123 
12124 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12125 {
12126 	struct kvm_segment cs;
12127 
12128 	kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12129 	cs.selector = vector << 8;
12130 	cs.base = vector << 12;
12131 	kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12132 	kvm_rip_write(vcpu, 0);
12133 }
12134 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12135 
12136 int kvm_arch_hardware_enable(void)
12137 {
12138 	struct kvm *kvm;
12139 	struct kvm_vcpu *vcpu;
12140 	unsigned long i;
12141 	int ret;
12142 	u64 local_tsc;
12143 	u64 max_tsc = 0;
12144 	bool stable, backwards_tsc = false;
12145 
12146 	kvm_user_return_msr_cpu_online();
12147 
12148 	ret = kvm_x86_check_processor_compatibility();
12149 	if (ret)
12150 		return ret;
12151 
12152 	ret = static_call(kvm_x86_hardware_enable)();
12153 	if (ret != 0)
12154 		return ret;
12155 
12156 	local_tsc = rdtsc();
12157 	stable = !kvm_check_tsc_unstable();
12158 	list_for_each_entry(kvm, &vm_list, vm_list) {
12159 		kvm_for_each_vcpu(i, vcpu, kvm) {
12160 			if (!stable && vcpu->cpu == smp_processor_id())
12161 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12162 			if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12163 				backwards_tsc = true;
12164 				if (vcpu->arch.last_host_tsc > max_tsc)
12165 					max_tsc = vcpu->arch.last_host_tsc;
12166 			}
12167 		}
12168 	}
12169 
12170 	/*
12171 	 * Sometimes, even reliable TSCs go backwards.  This happens on
12172 	 * platforms that reset TSC during suspend or hibernate actions, but
12173 	 * maintain synchronization.  We must compensate.  Fortunately, we can
12174 	 * detect that condition here, which happens early in CPU bringup,
12175 	 * before any KVM threads can be running.  Unfortunately, we can't
12176 	 * bring the TSCs fully up to date with real time, as we aren't yet far
12177 	 * enough into CPU bringup that we know how much real time has actually
12178 	 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12179 	 * variables that haven't been updated yet.
12180 	 *
12181 	 * So we simply find the maximum observed TSC above, then record the
12182 	 * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12183 	 * the adjustment will be applied.  Note that we accumulate
12184 	 * adjustments, in case multiple suspend cycles happen before some VCPU
12185 	 * gets a chance to run again.  In the event that no KVM threads get a
12186 	 * chance to run, we will miss the entire elapsed period, as we'll have
12187 	 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12188 	 * loose cycle time.  This isn't too big a deal, since the loss will be
12189 	 * uniform across all VCPUs (not to mention the scenario is extremely
12190 	 * unlikely). It is possible that a second hibernate recovery happens
12191 	 * much faster than a first, causing the observed TSC here to be
12192 	 * smaller; this would require additional padding adjustment, which is
12193 	 * why we set last_host_tsc to the local tsc observed here.
12194 	 *
12195 	 * N.B. - this code below runs only on platforms with reliable TSC,
12196 	 * as that is the only way backwards_tsc is set above.  Also note
12197 	 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12198 	 * have the same delta_cyc adjustment applied if backwards_tsc
12199 	 * is detected.  Note further, this adjustment is only done once,
12200 	 * as we reset last_host_tsc on all VCPUs to stop this from being
12201 	 * called multiple times (one for each physical CPU bringup).
12202 	 *
12203 	 * Platforms with unreliable TSCs don't have to deal with this, they
12204 	 * will be compensated by the logic in vcpu_load, which sets the TSC to
12205 	 * catchup mode.  This will catchup all VCPUs to real time, but cannot
12206 	 * guarantee that they stay in perfect synchronization.
12207 	 */
12208 	if (backwards_tsc) {
12209 		u64 delta_cyc = max_tsc - local_tsc;
12210 		list_for_each_entry(kvm, &vm_list, vm_list) {
12211 			kvm->arch.backwards_tsc_observed = true;
12212 			kvm_for_each_vcpu(i, vcpu, kvm) {
12213 				vcpu->arch.tsc_offset_adjustment += delta_cyc;
12214 				vcpu->arch.last_host_tsc = local_tsc;
12215 				kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12216 			}
12217 
12218 			/*
12219 			 * We have to disable TSC offset matching.. if you were
12220 			 * booting a VM while issuing an S4 host suspend....
12221 			 * you may have some problem.  Solving this issue is
12222 			 * left as an exercise to the reader.
12223 			 */
12224 			kvm->arch.last_tsc_nsec = 0;
12225 			kvm->arch.last_tsc_write = 0;
12226 		}
12227 
12228 	}
12229 	return 0;
12230 }
12231 
12232 void kvm_arch_hardware_disable(void)
12233 {
12234 	static_call(kvm_x86_hardware_disable)();
12235 	drop_user_return_notifiers();
12236 }
12237 
12238 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12239 {
12240 	return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12241 }
12242 
12243 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12244 {
12245 	return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12246 }
12247 
12248 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12249 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12250 
12251 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12252 {
12253 	struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12254 
12255 	vcpu->arch.l1tf_flush_l1d = true;
12256 	if (pmu->version && unlikely(pmu->event_count)) {
12257 		pmu->need_cleanup = true;
12258 		kvm_make_request(KVM_REQ_PMU, vcpu);
12259 	}
12260 	static_call(kvm_x86_sched_in)(vcpu, cpu);
12261 }
12262 
12263 void kvm_arch_free_vm(struct kvm *kvm)
12264 {
12265 	kfree(to_kvm_hv(kvm)->hv_pa_pg);
12266 	__kvm_arch_free_vm(kvm);
12267 }
12268 
12269 
12270 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12271 {
12272 	int ret;
12273 	unsigned long flags;
12274 
12275 	if (type)
12276 		return -EINVAL;
12277 
12278 	ret = kvm_page_track_init(kvm);
12279 	if (ret)
12280 		goto out;
12281 
12282 	ret = kvm_mmu_init_vm(kvm);
12283 	if (ret)
12284 		goto out_page_track;
12285 
12286 	ret = static_call(kvm_x86_vm_init)(kvm);
12287 	if (ret)
12288 		goto out_uninit_mmu;
12289 
12290 	INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12291 	INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12292 	atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12293 
12294 	/* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12295 	set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12296 	/* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12297 	set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12298 		&kvm->arch.irq_sources_bitmap);
12299 
12300 	raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12301 	mutex_init(&kvm->arch.apic_map_lock);
12302 	seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12303 	kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12304 
12305 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12306 	pvclock_update_vm_gtod_copy(kvm);
12307 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12308 
12309 	kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12310 	kvm->arch.guest_can_read_msr_platform_info = true;
12311 	kvm->arch.enable_pmu = enable_pmu;
12312 
12313 #if IS_ENABLED(CONFIG_HYPERV)
12314 	spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12315 	kvm->arch.hv_root_tdp = INVALID_PAGE;
12316 #endif
12317 
12318 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12319 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12320 
12321 	kvm_apicv_init(kvm);
12322 	kvm_hv_init_vm(kvm);
12323 	kvm_xen_init_vm(kvm);
12324 
12325 	return 0;
12326 
12327 out_uninit_mmu:
12328 	kvm_mmu_uninit_vm(kvm);
12329 out_page_track:
12330 	kvm_page_track_cleanup(kvm);
12331 out:
12332 	return ret;
12333 }
12334 
12335 int kvm_arch_post_init_vm(struct kvm *kvm)
12336 {
12337 	return kvm_mmu_post_init_vm(kvm);
12338 }
12339 
12340 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12341 {
12342 	vcpu_load(vcpu);
12343 	kvm_mmu_unload(vcpu);
12344 	vcpu_put(vcpu);
12345 }
12346 
12347 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12348 {
12349 	unsigned long i;
12350 	struct kvm_vcpu *vcpu;
12351 
12352 	kvm_for_each_vcpu(i, vcpu, kvm) {
12353 		kvm_clear_async_pf_completion_queue(vcpu);
12354 		kvm_unload_vcpu_mmu(vcpu);
12355 	}
12356 }
12357 
12358 void kvm_arch_sync_events(struct kvm *kvm)
12359 {
12360 	cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12361 	cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12362 	kvm_free_pit(kvm);
12363 }
12364 
12365 /**
12366  * __x86_set_memory_region: Setup KVM internal memory slot
12367  *
12368  * @kvm: the kvm pointer to the VM.
12369  * @id: the slot ID to setup.
12370  * @gpa: the GPA to install the slot (unused when @size == 0).
12371  * @size: the size of the slot. Set to zero to uninstall a slot.
12372  *
12373  * This function helps to setup a KVM internal memory slot.  Specify
12374  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12375  * slot.  The return code can be one of the following:
12376  *
12377  *   HVA:           on success (uninstall will return a bogus HVA)
12378  *   -errno:        on error
12379  *
12380  * The caller should always use IS_ERR() to check the return value
12381  * before use.  Note, the KVM internal memory slots are guaranteed to
12382  * remain valid and unchanged until the VM is destroyed, i.e., the
12383  * GPA->HVA translation will not change.  However, the HVA is a user
12384  * address, i.e. its accessibility is not guaranteed, and must be
12385  * accessed via __copy_{to,from}_user().
12386  */
12387 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12388 				      u32 size)
12389 {
12390 	int i, r;
12391 	unsigned long hva, old_npages;
12392 	struct kvm_memslots *slots = kvm_memslots(kvm);
12393 	struct kvm_memory_slot *slot;
12394 
12395 	/* Called with kvm->slots_lock held.  */
12396 	if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12397 		return ERR_PTR_USR(-EINVAL);
12398 
12399 	slot = id_to_memslot(slots, id);
12400 	if (size) {
12401 		if (slot && slot->npages)
12402 			return ERR_PTR_USR(-EEXIST);
12403 
12404 		/*
12405 		 * MAP_SHARED to prevent internal slot pages from being moved
12406 		 * by fork()/COW.
12407 		 */
12408 		hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12409 			      MAP_SHARED | MAP_ANONYMOUS, 0);
12410 		if (IS_ERR_VALUE(hva))
12411 			return (void __user *)hva;
12412 	} else {
12413 		if (!slot || !slot->npages)
12414 			return NULL;
12415 
12416 		old_npages = slot->npages;
12417 		hva = slot->userspace_addr;
12418 	}
12419 
12420 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12421 		struct kvm_userspace_memory_region m;
12422 
12423 		m.slot = id | (i << 16);
12424 		m.flags = 0;
12425 		m.guest_phys_addr = gpa;
12426 		m.userspace_addr = hva;
12427 		m.memory_size = size;
12428 		r = __kvm_set_memory_region(kvm, &m);
12429 		if (r < 0)
12430 			return ERR_PTR_USR(r);
12431 	}
12432 
12433 	if (!size)
12434 		vm_munmap(hva, old_npages * PAGE_SIZE);
12435 
12436 	return (void __user *)hva;
12437 }
12438 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12439 
12440 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12441 {
12442 	kvm_mmu_pre_destroy_vm(kvm);
12443 }
12444 
12445 void kvm_arch_destroy_vm(struct kvm *kvm)
12446 {
12447 	if (current->mm == kvm->mm) {
12448 		/*
12449 		 * Free memory regions allocated on behalf of userspace,
12450 		 * unless the memory map has changed due to process exit
12451 		 * or fd copying.
12452 		 */
12453 		mutex_lock(&kvm->slots_lock);
12454 		__x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12455 					0, 0);
12456 		__x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12457 					0, 0);
12458 		__x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12459 		mutex_unlock(&kvm->slots_lock);
12460 	}
12461 	kvm_unload_vcpu_mmus(kvm);
12462 	static_call_cond(kvm_x86_vm_destroy)(kvm);
12463 	kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12464 	kvm_pic_destroy(kvm);
12465 	kvm_ioapic_destroy(kvm);
12466 	kvm_destroy_vcpus(kvm);
12467 	kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12468 	kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12469 	kvm_mmu_uninit_vm(kvm);
12470 	kvm_page_track_cleanup(kvm);
12471 	kvm_xen_destroy_vm(kvm);
12472 	kvm_hv_destroy_vm(kvm);
12473 }
12474 
12475 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12476 {
12477 	int i;
12478 
12479 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12480 		kvfree(slot->arch.rmap[i]);
12481 		slot->arch.rmap[i] = NULL;
12482 	}
12483 }
12484 
12485 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12486 {
12487 	int i;
12488 
12489 	memslot_rmap_free(slot);
12490 
12491 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12492 		kvfree(slot->arch.lpage_info[i - 1]);
12493 		slot->arch.lpage_info[i - 1] = NULL;
12494 	}
12495 
12496 	kvm_page_track_free_memslot(slot);
12497 }
12498 
12499 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12500 {
12501 	const int sz = sizeof(*slot->arch.rmap[0]);
12502 	int i;
12503 
12504 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12505 		int level = i + 1;
12506 		int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12507 
12508 		if (slot->arch.rmap[i])
12509 			continue;
12510 
12511 		slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12512 		if (!slot->arch.rmap[i]) {
12513 			memslot_rmap_free(slot);
12514 			return -ENOMEM;
12515 		}
12516 	}
12517 
12518 	return 0;
12519 }
12520 
12521 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12522 				      struct kvm_memory_slot *slot)
12523 {
12524 	unsigned long npages = slot->npages;
12525 	int i, r;
12526 
12527 	/*
12528 	 * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12529 	 * old arrays will be freed by __kvm_set_memory_region() if installing
12530 	 * the new memslot is successful.
12531 	 */
12532 	memset(&slot->arch, 0, sizeof(slot->arch));
12533 
12534 	if (kvm_memslots_have_rmaps(kvm)) {
12535 		r = memslot_rmap_alloc(slot, npages);
12536 		if (r)
12537 			return r;
12538 	}
12539 
12540 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12541 		struct kvm_lpage_info *linfo;
12542 		unsigned long ugfn;
12543 		int lpages;
12544 		int level = i + 1;
12545 
12546 		lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12547 
12548 		linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12549 		if (!linfo)
12550 			goto out_free;
12551 
12552 		slot->arch.lpage_info[i - 1] = linfo;
12553 
12554 		if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12555 			linfo[0].disallow_lpage = 1;
12556 		if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12557 			linfo[lpages - 1].disallow_lpage = 1;
12558 		ugfn = slot->userspace_addr >> PAGE_SHIFT;
12559 		/*
12560 		 * If the gfn and userspace address are not aligned wrt each
12561 		 * other, disable large page support for this slot.
12562 		 */
12563 		if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12564 			unsigned long j;
12565 
12566 			for (j = 0; j < lpages; ++j)
12567 				linfo[j].disallow_lpage = 1;
12568 		}
12569 	}
12570 
12571 	if (kvm_page_track_create_memslot(kvm, slot, npages))
12572 		goto out_free;
12573 
12574 	return 0;
12575 
12576 out_free:
12577 	memslot_rmap_free(slot);
12578 
12579 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12580 		kvfree(slot->arch.lpage_info[i - 1]);
12581 		slot->arch.lpage_info[i - 1] = NULL;
12582 	}
12583 	return -ENOMEM;
12584 }
12585 
12586 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12587 {
12588 	struct kvm_vcpu *vcpu;
12589 	unsigned long i;
12590 
12591 	/*
12592 	 * memslots->generation has been incremented.
12593 	 * mmio generation may have reached its maximum value.
12594 	 */
12595 	kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12596 
12597 	/* Force re-initialization of steal_time cache */
12598 	kvm_for_each_vcpu(i, vcpu, kvm)
12599 		kvm_vcpu_kick(vcpu);
12600 }
12601 
12602 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12603 				   const struct kvm_memory_slot *old,
12604 				   struct kvm_memory_slot *new,
12605 				   enum kvm_mr_change change)
12606 {
12607 	if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12608 		if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12609 			return -EINVAL;
12610 
12611 		return kvm_alloc_memslot_metadata(kvm, new);
12612 	}
12613 
12614 	if (change == KVM_MR_FLAGS_ONLY)
12615 		memcpy(&new->arch, &old->arch, sizeof(old->arch));
12616 	else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12617 		return -EIO;
12618 
12619 	return 0;
12620 }
12621 
12622 
12623 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12624 {
12625 	int nr_slots;
12626 
12627 	if (!kvm_x86_ops.cpu_dirty_log_size)
12628 		return;
12629 
12630 	nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12631 	if ((enable && nr_slots == 1) || !nr_slots)
12632 		kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12633 }
12634 
12635 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12636 				     struct kvm_memory_slot *old,
12637 				     const struct kvm_memory_slot *new,
12638 				     enum kvm_mr_change change)
12639 {
12640 	u32 old_flags = old ? old->flags : 0;
12641 	u32 new_flags = new ? new->flags : 0;
12642 	bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12643 
12644 	/*
12645 	 * Update CPU dirty logging if dirty logging is being toggled.  This
12646 	 * applies to all operations.
12647 	 */
12648 	if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12649 		kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12650 
12651 	/*
12652 	 * Nothing more to do for RO slots (which can't be dirtied and can't be
12653 	 * made writable) or CREATE/MOVE/DELETE of a slot.
12654 	 *
12655 	 * For a memslot with dirty logging disabled:
12656 	 * CREATE:      No dirty mappings will already exist.
12657 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12658 	 *		kvm_arch_flush_shadow_memslot()
12659 	 *
12660 	 * For a memslot with dirty logging enabled:
12661 	 * CREATE:      No shadow pages exist, thus nothing to write-protect
12662 	 *		and no dirty bits to clear.
12663 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12664 	 *		kvm_arch_flush_shadow_memslot().
12665 	 */
12666 	if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12667 		return;
12668 
12669 	/*
12670 	 * READONLY and non-flags changes were filtered out above, and the only
12671 	 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12672 	 * logging isn't being toggled on or off.
12673 	 */
12674 	if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12675 		return;
12676 
12677 	if (!log_dirty_pages) {
12678 		/*
12679 		 * Dirty logging tracks sptes in 4k granularity, meaning that
12680 		 * large sptes have to be split.  If live migration succeeds,
12681 		 * the guest in the source machine will be destroyed and large
12682 		 * sptes will be created in the destination.  However, if the
12683 		 * guest continues to run in the source machine (for example if
12684 		 * live migration fails), small sptes will remain around and
12685 		 * cause bad performance.
12686 		 *
12687 		 * Scan sptes if dirty logging has been stopped, dropping those
12688 		 * which can be collapsed into a single large-page spte.  Later
12689 		 * page faults will create the large-page sptes.
12690 		 */
12691 		kvm_mmu_zap_collapsible_sptes(kvm, new);
12692 	} else {
12693 		/*
12694 		 * Initially-all-set does not require write protecting any page,
12695 		 * because they're all assumed to be dirty.
12696 		 */
12697 		if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12698 			return;
12699 
12700 		if (READ_ONCE(eager_page_split))
12701 			kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12702 
12703 		if (kvm_x86_ops.cpu_dirty_log_size) {
12704 			kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12705 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12706 		} else {
12707 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12708 		}
12709 
12710 		/*
12711 		 * Unconditionally flush the TLBs after enabling dirty logging.
12712 		 * A flush is almost always going to be necessary (see below),
12713 		 * and unconditionally flushing allows the helpers to omit
12714 		 * the subtly complex checks when removing write access.
12715 		 *
12716 		 * Do the flush outside of mmu_lock to reduce the amount of
12717 		 * time mmu_lock is held.  Flushing after dropping mmu_lock is
12718 		 * safe as KVM only needs to guarantee the slot is fully
12719 		 * write-protected before returning to userspace, i.e. before
12720 		 * userspace can consume the dirty status.
12721 		 *
12722 		 * Flushing outside of mmu_lock requires KVM to be careful when
12723 		 * making decisions based on writable status of an SPTE, e.g. a
12724 		 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12725 		 *
12726 		 * Specifically, KVM also write-protects guest page tables to
12727 		 * monitor changes when using shadow paging, and must guarantee
12728 		 * no CPUs can write to those page before mmu_lock is dropped.
12729 		 * Because CPUs may have stale TLB entries at this point, a
12730 		 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12731 		 *
12732 		 * KVM also allows making SPTES writable outside of mmu_lock,
12733 		 * e.g. to allow dirty logging without taking mmu_lock.
12734 		 *
12735 		 * To handle these scenarios, KVM uses a separate software-only
12736 		 * bit (MMU-writable) to track if a SPTE is !writable due to
12737 		 * a guest page table being write-protected (KVM clears the
12738 		 * MMU-writable flag when write-protecting for shadow paging).
12739 		 *
12740 		 * The use of MMU-writable is also the primary motivation for
12741 		 * the unconditional flush.  Because KVM must guarantee that a
12742 		 * CPU doesn't contain stale, writable TLB entries for a
12743 		 * !MMU-writable SPTE, KVM must flush if it encounters any
12744 		 * MMU-writable SPTE regardless of whether the actual hardware
12745 		 * writable bit was set.  I.e. KVM is almost guaranteed to need
12746 		 * to flush, while unconditionally flushing allows the "remove
12747 		 * write access" helpers to ignore MMU-writable entirely.
12748 		 *
12749 		 * See is_writable_pte() for more details (the case involving
12750 		 * access-tracked SPTEs is particularly relevant).
12751 		 */
12752 		kvm_arch_flush_remote_tlbs_memslot(kvm, new);
12753 	}
12754 }
12755 
12756 void kvm_arch_commit_memory_region(struct kvm *kvm,
12757 				struct kvm_memory_slot *old,
12758 				const struct kvm_memory_slot *new,
12759 				enum kvm_mr_change change)
12760 {
12761 	if (!kvm->arch.n_requested_mmu_pages &&
12762 	    (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12763 		unsigned long nr_mmu_pages;
12764 
12765 		nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12766 		nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12767 		kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12768 	}
12769 
12770 	kvm_mmu_slot_apply_flags(kvm, old, new, change);
12771 
12772 	/* Free the arrays associated with the old memslot. */
12773 	if (change == KVM_MR_MOVE)
12774 		kvm_arch_free_memslot(kvm, old);
12775 }
12776 
12777 void kvm_arch_flush_shadow_all(struct kvm *kvm)
12778 {
12779 	kvm_mmu_zap_all(kvm);
12780 }
12781 
12782 void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
12783 				   struct kvm_memory_slot *slot)
12784 {
12785 	kvm_page_track_flush_slot(kvm, slot);
12786 }
12787 
12788 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12789 {
12790 	return (is_guest_mode(vcpu) &&
12791 		static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12792 }
12793 
12794 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12795 {
12796 	if (!list_empty_careful(&vcpu->async_pf.done))
12797 		return true;
12798 
12799 	if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12800 	    kvm_apic_init_sipi_allowed(vcpu))
12801 		return true;
12802 
12803 	if (vcpu->arch.pv.pv_unhalted)
12804 		return true;
12805 
12806 	if (kvm_is_exception_pending(vcpu))
12807 		return true;
12808 
12809 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12810 	    (vcpu->arch.nmi_pending &&
12811 	     static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12812 		return true;
12813 
12814 #ifdef CONFIG_KVM_SMM
12815 	if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12816 	    (vcpu->arch.smi_pending &&
12817 	     static_call(kvm_x86_smi_allowed)(vcpu, false)))
12818 		return true;
12819 #endif
12820 
12821 	if (kvm_arch_interrupt_allowed(vcpu) &&
12822 	    (kvm_cpu_has_interrupt(vcpu) ||
12823 	    kvm_guest_apic_has_interrupt(vcpu)))
12824 		return true;
12825 
12826 	if (kvm_hv_has_stimer_pending(vcpu))
12827 		return true;
12828 
12829 	if (is_guest_mode(vcpu) &&
12830 	    kvm_x86_ops.nested_ops->has_events &&
12831 	    kvm_x86_ops.nested_ops->has_events(vcpu))
12832 		return true;
12833 
12834 	if (kvm_xen_has_pending_events(vcpu))
12835 		return true;
12836 
12837 	return false;
12838 }
12839 
12840 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12841 {
12842 	return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12843 }
12844 
12845 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12846 {
12847 	if (kvm_vcpu_apicv_active(vcpu) &&
12848 	    static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12849 		return true;
12850 
12851 	return false;
12852 }
12853 
12854 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12855 {
12856 	if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12857 		return true;
12858 
12859 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12860 #ifdef CONFIG_KVM_SMM
12861 		kvm_test_request(KVM_REQ_SMI, vcpu) ||
12862 #endif
12863 		 kvm_test_request(KVM_REQ_EVENT, vcpu))
12864 		return true;
12865 
12866 	return kvm_arch_dy_has_pending_interrupt(vcpu);
12867 }
12868 
12869 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12870 {
12871 	if (vcpu->arch.guest_state_protected)
12872 		return true;
12873 
12874 	return vcpu->arch.preempted_in_kernel;
12875 }
12876 
12877 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12878 {
12879 	return kvm_rip_read(vcpu);
12880 }
12881 
12882 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12883 {
12884 	return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12885 }
12886 
12887 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12888 {
12889 	return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12890 }
12891 
12892 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12893 {
12894 	/* Can't read the RIP when guest state is protected, just return 0 */
12895 	if (vcpu->arch.guest_state_protected)
12896 		return 0;
12897 
12898 	if (is_64_bit_mode(vcpu))
12899 		return kvm_rip_read(vcpu);
12900 	return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12901 		     kvm_rip_read(vcpu));
12902 }
12903 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12904 
12905 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12906 {
12907 	return kvm_get_linear_rip(vcpu) == linear_rip;
12908 }
12909 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12910 
12911 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12912 {
12913 	unsigned long rflags;
12914 
12915 	rflags = static_call(kvm_x86_get_rflags)(vcpu);
12916 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12917 		rflags &= ~X86_EFLAGS_TF;
12918 	return rflags;
12919 }
12920 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12921 
12922 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12923 {
12924 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12925 	    kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12926 		rflags |= X86_EFLAGS_TF;
12927 	static_call(kvm_x86_set_rflags)(vcpu, rflags);
12928 }
12929 
12930 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12931 {
12932 	__kvm_set_rflags(vcpu, rflags);
12933 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12934 }
12935 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12936 
12937 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12938 {
12939 	BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12940 
12941 	return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12942 }
12943 
12944 static inline u32 kvm_async_pf_next_probe(u32 key)
12945 {
12946 	return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12947 }
12948 
12949 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12950 {
12951 	u32 key = kvm_async_pf_hash_fn(gfn);
12952 
12953 	while (vcpu->arch.apf.gfns[key] != ~0)
12954 		key = kvm_async_pf_next_probe(key);
12955 
12956 	vcpu->arch.apf.gfns[key] = gfn;
12957 }
12958 
12959 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
12960 {
12961 	int i;
12962 	u32 key = kvm_async_pf_hash_fn(gfn);
12963 
12964 	for (i = 0; i < ASYNC_PF_PER_VCPU &&
12965 		     (vcpu->arch.apf.gfns[key] != gfn &&
12966 		      vcpu->arch.apf.gfns[key] != ~0); i++)
12967 		key = kvm_async_pf_next_probe(key);
12968 
12969 	return key;
12970 }
12971 
12972 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12973 {
12974 	return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
12975 }
12976 
12977 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12978 {
12979 	u32 i, j, k;
12980 
12981 	i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
12982 
12983 	if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
12984 		return;
12985 
12986 	while (true) {
12987 		vcpu->arch.apf.gfns[i] = ~0;
12988 		do {
12989 			j = kvm_async_pf_next_probe(j);
12990 			if (vcpu->arch.apf.gfns[j] == ~0)
12991 				return;
12992 			k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
12993 			/*
12994 			 * k lies cyclically in ]i,j]
12995 			 * |    i.k.j |
12996 			 * |....j i.k.| or  |.k..j i...|
12997 			 */
12998 		} while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
12999 		vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13000 		i = j;
13001 	}
13002 }
13003 
13004 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13005 {
13006 	u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13007 
13008 	return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13009 				      sizeof(reason));
13010 }
13011 
13012 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13013 {
13014 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13015 
13016 	return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13017 					     &token, offset, sizeof(token));
13018 }
13019 
13020 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13021 {
13022 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13023 	u32 val;
13024 
13025 	if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13026 					 &val, offset, sizeof(val)))
13027 		return false;
13028 
13029 	return !val;
13030 }
13031 
13032 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13033 {
13034 
13035 	if (!kvm_pv_async_pf_enabled(vcpu))
13036 		return false;
13037 
13038 	if (vcpu->arch.apf.send_user_only &&
13039 	    static_call(kvm_x86_get_cpl)(vcpu) == 0)
13040 		return false;
13041 
13042 	if (is_guest_mode(vcpu)) {
13043 		/*
13044 		 * L1 needs to opt into the special #PF vmexits that are
13045 		 * used to deliver async page faults.
13046 		 */
13047 		return vcpu->arch.apf.delivery_as_pf_vmexit;
13048 	} else {
13049 		/*
13050 		 * Play it safe in case the guest temporarily disables paging.
13051 		 * The real mode IDT in particular is unlikely to have a #PF
13052 		 * exception setup.
13053 		 */
13054 		return is_paging(vcpu);
13055 	}
13056 }
13057 
13058 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13059 {
13060 	if (unlikely(!lapic_in_kernel(vcpu) ||
13061 		     kvm_event_needs_reinjection(vcpu) ||
13062 		     kvm_is_exception_pending(vcpu)))
13063 		return false;
13064 
13065 	if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13066 		return false;
13067 
13068 	/*
13069 	 * If interrupts are off we cannot even use an artificial
13070 	 * halt state.
13071 	 */
13072 	return kvm_arch_interrupt_allowed(vcpu);
13073 }
13074 
13075 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13076 				     struct kvm_async_pf *work)
13077 {
13078 	struct x86_exception fault;
13079 
13080 	trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13081 	kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13082 
13083 	if (kvm_can_deliver_async_pf(vcpu) &&
13084 	    !apf_put_user_notpresent(vcpu)) {
13085 		fault.vector = PF_VECTOR;
13086 		fault.error_code_valid = true;
13087 		fault.error_code = 0;
13088 		fault.nested_page_fault = false;
13089 		fault.address = work->arch.token;
13090 		fault.async_page_fault = true;
13091 		kvm_inject_page_fault(vcpu, &fault);
13092 		return true;
13093 	} else {
13094 		/*
13095 		 * It is not possible to deliver a paravirtualized asynchronous
13096 		 * page fault, but putting the guest in an artificial halt state
13097 		 * can be beneficial nevertheless: if an interrupt arrives, we
13098 		 * can deliver it timely and perhaps the guest will schedule
13099 		 * another process.  When the instruction that triggered a page
13100 		 * fault is retried, hopefully the page will be ready in the host.
13101 		 */
13102 		kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13103 		return false;
13104 	}
13105 }
13106 
13107 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13108 				 struct kvm_async_pf *work)
13109 {
13110 	struct kvm_lapic_irq irq = {
13111 		.delivery_mode = APIC_DM_FIXED,
13112 		.vector = vcpu->arch.apf.vec
13113 	};
13114 
13115 	if (work->wakeup_all)
13116 		work->arch.token = ~0; /* broadcast wakeup */
13117 	else
13118 		kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13119 	trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13120 
13121 	if ((work->wakeup_all || work->notpresent_injected) &&
13122 	    kvm_pv_async_pf_enabled(vcpu) &&
13123 	    !apf_put_user_ready(vcpu, work->arch.token)) {
13124 		vcpu->arch.apf.pageready_pending = true;
13125 		kvm_apic_set_irq(vcpu, &irq, NULL);
13126 	}
13127 
13128 	vcpu->arch.apf.halted = false;
13129 	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13130 }
13131 
13132 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13133 {
13134 	kvm_make_request(KVM_REQ_APF_READY, vcpu);
13135 	if (!vcpu->arch.apf.pageready_pending)
13136 		kvm_vcpu_kick(vcpu);
13137 }
13138 
13139 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13140 {
13141 	if (!kvm_pv_async_pf_enabled(vcpu))
13142 		return true;
13143 	else
13144 		return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13145 }
13146 
13147 void kvm_arch_start_assignment(struct kvm *kvm)
13148 {
13149 	if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13150 		static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13151 }
13152 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13153 
13154 void kvm_arch_end_assignment(struct kvm *kvm)
13155 {
13156 	atomic_dec(&kvm->arch.assigned_device_count);
13157 }
13158 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13159 
13160 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13161 {
13162 	return arch_atomic_read(&kvm->arch.assigned_device_count);
13163 }
13164 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13165 
13166 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13167 {
13168 	atomic_inc(&kvm->arch.noncoherent_dma_count);
13169 }
13170 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13171 
13172 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13173 {
13174 	atomic_dec(&kvm->arch.noncoherent_dma_count);
13175 }
13176 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13177 
13178 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13179 {
13180 	return atomic_read(&kvm->arch.noncoherent_dma_count);
13181 }
13182 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13183 
13184 bool kvm_arch_has_irq_bypass(void)
13185 {
13186 	return true;
13187 }
13188 
13189 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13190 				      struct irq_bypass_producer *prod)
13191 {
13192 	struct kvm_kernel_irqfd *irqfd =
13193 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13194 	int ret;
13195 
13196 	irqfd->producer = prod;
13197 	kvm_arch_start_assignment(irqfd->kvm);
13198 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13199 					 prod->irq, irqfd->gsi, 1);
13200 
13201 	if (ret)
13202 		kvm_arch_end_assignment(irqfd->kvm);
13203 
13204 	return ret;
13205 }
13206 
13207 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13208 				      struct irq_bypass_producer *prod)
13209 {
13210 	int ret;
13211 	struct kvm_kernel_irqfd *irqfd =
13212 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13213 
13214 	WARN_ON(irqfd->producer != prod);
13215 	irqfd->producer = NULL;
13216 
13217 	/*
13218 	 * When producer of consumer is unregistered, we change back to
13219 	 * remapped mode, so we can re-use the current implementation
13220 	 * when the irq is masked/disabled or the consumer side (KVM
13221 	 * int this case doesn't want to receive the interrupts.
13222 	*/
13223 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13224 	if (ret)
13225 		printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13226 		       " fails: %d\n", irqfd->consumer.token, ret);
13227 
13228 	kvm_arch_end_assignment(irqfd->kvm);
13229 }
13230 
13231 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13232 				   uint32_t guest_irq, bool set)
13233 {
13234 	return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13235 }
13236 
13237 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13238 				  struct kvm_kernel_irq_routing_entry *new)
13239 {
13240 	if (new->type != KVM_IRQ_ROUTING_MSI)
13241 		return true;
13242 
13243 	return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13244 }
13245 
13246 bool kvm_vector_hashing_enabled(void)
13247 {
13248 	return vector_hashing;
13249 }
13250 
13251 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13252 {
13253 	return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13254 }
13255 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13256 
13257 
13258 int kvm_spec_ctrl_test_value(u64 value)
13259 {
13260 	/*
13261 	 * test that setting IA32_SPEC_CTRL to given value
13262 	 * is allowed by the host processor
13263 	 */
13264 
13265 	u64 saved_value;
13266 	unsigned long flags;
13267 	int ret = 0;
13268 
13269 	local_irq_save(flags);
13270 
13271 	if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13272 		ret = 1;
13273 	else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13274 		ret = 1;
13275 	else
13276 		wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13277 
13278 	local_irq_restore(flags);
13279 
13280 	return ret;
13281 }
13282 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13283 
13284 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13285 {
13286 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13287 	struct x86_exception fault;
13288 	u64 access = error_code &
13289 		(PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13290 
13291 	if (!(error_code & PFERR_PRESENT_MASK) ||
13292 	    mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13293 		/*
13294 		 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13295 		 * tables probably do not match the TLB.  Just proceed
13296 		 * with the error code that the processor gave.
13297 		 */
13298 		fault.vector = PF_VECTOR;
13299 		fault.error_code_valid = true;
13300 		fault.error_code = error_code;
13301 		fault.nested_page_fault = false;
13302 		fault.address = gva;
13303 		fault.async_page_fault = false;
13304 	}
13305 	vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13306 }
13307 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13308 
13309 /*
13310  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13311  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13312  * indicates whether exit to userspace is needed.
13313  */
13314 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13315 			      struct x86_exception *e)
13316 {
13317 	if (r == X86EMUL_PROPAGATE_FAULT) {
13318 		if (KVM_BUG_ON(!e, vcpu->kvm))
13319 			return -EIO;
13320 
13321 		kvm_inject_emulated_page_fault(vcpu, e);
13322 		return 1;
13323 	}
13324 
13325 	/*
13326 	 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13327 	 * while handling a VMX instruction KVM could've handled the request
13328 	 * correctly by exiting to userspace and performing I/O but there
13329 	 * doesn't seem to be a real use-case behind such requests, just return
13330 	 * KVM_EXIT_INTERNAL_ERROR for now.
13331 	 */
13332 	kvm_prepare_emulation_failure_exit(vcpu);
13333 
13334 	return 0;
13335 }
13336 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13337 
13338 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13339 {
13340 	bool pcid_enabled;
13341 	struct x86_exception e;
13342 	struct {
13343 		u64 pcid;
13344 		u64 gla;
13345 	} operand;
13346 	int r;
13347 
13348 	r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13349 	if (r != X86EMUL_CONTINUE)
13350 		return kvm_handle_memory_failure(vcpu, r, &e);
13351 
13352 	if (operand.pcid >> 12 != 0) {
13353 		kvm_inject_gp(vcpu, 0);
13354 		return 1;
13355 	}
13356 
13357 	pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13358 
13359 	switch (type) {
13360 	case INVPCID_TYPE_INDIV_ADDR:
13361 		if ((!pcid_enabled && (operand.pcid != 0)) ||
13362 		    is_noncanonical_address(operand.gla, vcpu)) {
13363 			kvm_inject_gp(vcpu, 0);
13364 			return 1;
13365 		}
13366 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13367 		return kvm_skip_emulated_instruction(vcpu);
13368 
13369 	case INVPCID_TYPE_SINGLE_CTXT:
13370 		if (!pcid_enabled && (operand.pcid != 0)) {
13371 			kvm_inject_gp(vcpu, 0);
13372 			return 1;
13373 		}
13374 
13375 		kvm_invalidate_pcid(vcpu, operand.pcid);
13376 		return kvm_skip_emulated_instruction(vcpu);
13377 
13378 	case INVPCID_TYPE_ALL_NON_GLOBAL:
13379 		/*
13380 		 * Currently, KVM doesn't mark global entries in the shadow
13381 		 * page tables, so a non-global flush just degenerates to a
13382 		 * global flush. If needed, we could optimize this later by
13383 		 * keeping track of global entries in shadow page tables.
13384 		 */
13385 
13386 		fallthrough;
13387 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
13388 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13389 		return kvm_skip_emulated_instruction(vcpu);
13390 
13391 	default:
13392 		kvm_inject_gp(vcpu, 0);
13393 		return 1;
13394 	}
13395 }
13396 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13397 
13398 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13399 {
13400 	struct kvm_run *run = vcpu->run;
13401 	struct kvm_mmio_fragment *frag;
13402 	unsigned int len;
13403 
13404 	BUG_ON(!vcpu->mmio_needed);
13405 
13406 	/* Complete previous fragment */
13407 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13408 	len = min(8u, frag->len);
13409 	if (!vcpu->mmio_is_write)
13410 		memcpy(frag->data, run->mmio.data, len);
13411 
13412 	if (frag->len <= 8) {
13413 		/* Switch to the next fragment. */
13414 		frag++;
13415 		vcpu->mmio_cur_fragment++;
13416 	} else {
13417 		/* Go forward to the next mmio piece. */
13418 		frag->data += len;
13419 		frag->gpa += len;
13420 		frag->len -= len;
13421 	}
13422 
13423 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13424 		vcpu->mmio_needed = 0;
13425 
13426 		// VMG change, at this point, we're always done
13427 		// RIP has already been advanced
13428 		return 1;
13429 	}
13430 
13431 	// More MMIO is needed
13432 	run->mmio.phys_addr = frag->gpa;
13433 	run->mmio.len = min(8u, frag->len);
13434 	run->mmio.is_write = vcpu->mmio_is_write;
13435 	if (run->mmio.is_write)
13436 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13437 	run->exit_reason = KVM_EXIT_MMIO;
13438 
13439 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13440 
13441 	return 0;
13442 }
13443 
13444 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13445 			  void *data)
13446 {
13447 	int handled;
13448 	struct kvm_mmio_fragment *frag;
13449 
13450 	if (!data)
13451 		return -EINVAL;
13452 
13453 	handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13454 	if (handled == bytes)
13455 		return 1;
13456 
13457 	bytes -= handled;
13458 	gpa += handled;
13459 	data += handled;
13460 
13461 	/*TODO: Check if need to increment number of frags */
13462 	frag = vcpu->mmio_fragments;
13463 	vcpu->mmio_nr_fragments = 1;
13464 	frag->len = bytes;
13465 	frag->gpa = gpa;
13466 	frag->data = data;
13467 
13468 	vcpu->mmio_needed = 1;
13469 	vcpu->mmio_cur_fragment = 0;
13470 
13471 	vcpu->run->mmio.phys_addr = gpa;
13472 	vcpu->run->mmio.len = min(8u, frag->len);
13473 	vcpu->run->mmio.is_write = 1;
13474 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13475 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13476 
13477 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13478 
13479 	return 0;
13480 }
13481 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13482 
13483 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13484 			 void *data)
13485 {
13486 	int handled;
13487 	struct kvm_mmio_fragment *frag;
13488 
13489 	if (!data)
13490 		return -EINVAL;
13491 
13492 	handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13493 	if (handled == bytes)
13494 		return 1;
13495 
13496 	bytes -= handled;
13497 	gpa += handled;
13498 	data += handled;
13499 
13500 	/*TODO: Check if need to increment number of frags */
13501 	frag = vcpu->mmio_fragments;
13502 	vcpu->mmio_nr_fragments = 1;
13503 	frag->len = bytes;
13504 	frag->gpa = gpa;
13505 	frag->data = data;
13506 
13507 	vcpu->mmio_needed = 1;
13508 	vcpu->mmio_cur_fragment = 0;
13509 
13510 	vcpu->run->mmio.phys_addr = gpa;
13511 	vcpu->run->mmio.len = min(8u, frag->len);
13512 	vcpu->run->mmio.is_write = 0;
13513 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13514 
13515 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13516 
13517 	return 0;
13518 }
13519 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13520 
13521 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13522 {
13523 	vcpu->arch.sev_pio_count -= count;
13524 	vcpu->arch.sev_pio_data += count * size;
13525 }
13526 
13527 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13528 			   unsigned int port);
13529 
13530 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13531 {
13532 	int size = vcpu->arch.pio.size;
13533 	int port = vcpu->arch.pio.port;
13534 
13535 	vcpu->arch.pio.count = 0;
13536 	if (vcpu->arch.sev_pio_count)
13537 		return kvm_sev_es_outs(vcpu, size, port);
13538 	return 1;
13539 }
13540 
13541 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13542 			   unsigned int port)
13543 {
13544 	for (;;) {
13545 		unsigned int count =
13546 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13547 		int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13548 
13549 		/* memcpy done already by emulator_pio_out.  */
13550 		advance_sev_es_emulated_pio(vcpu, count, size);
13551 		if (!ret)
13552 			break;
13553 
13554 		/* Emulation done by the kernel.  */
13555 		if (!vcpu->arch.sev_pio_count)
13556 			return 1;
13557 	}
13558 
13559 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13560 	return 0;
13561 }
13562 
13563 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13564 			  unsigned int port);
13565 
13566 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13567 {
13568 	unsigned count = vcpu->arch.pio.count;
13569 	int size = vcpu->arch.pio.size;
13570 	int port = vcpu->arch.pio.port;
13571 
13572 	complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13573 	advance_sev_es_emulated_pio(vcpu, count, size);
13574 	if (vcpu->arch.sev_pio_count)
13575 		return kvm_sev_es_ins(vcpu, size, port);
13576 	return 1;
13577 }
13578 
13579 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13580 			  unsigned int port)
13581 {
13582 	for (;;) {
13583 		unsigned int count =
13584 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13585 		if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13586 			break;
13587 
13588 		/* Emulation done by the kernel.  */
13589 		advance_sev_es_emulated_pio(vcpu, count, size);
13590 		if (!vcpu->arch.sev_pio_count)
13591 			return 1;
13592 	}
13593 
13594 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13595 	return 0;
13596 }
13597 
13598 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13599 			 unsigned int port, void *data,  unsigned int count,
13600 			 int in)
13601 {
13602 	vcpu->arch.sev_pio_data = data;
13603 	vcpu->arch.sev_pio_count = count;
13604 	return in ? kvm_sev_es_ins(vcpu, size, port)
13605 		  : kvm_sev_es_outs(vcpu, size, port);
13606 }
13607 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13608 
13609 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13610 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13611 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13612 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13613 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13614 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13615 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13616 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13617 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13618 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13619 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13620 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13621 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13622 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13623 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13624 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13625 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13626 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13627 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13628 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13629 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13630 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13631 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13632 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13633 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13634 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13635 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13636 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13637 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13638 
13639 static int __init kvm_x86_init(void)
13640 {
13641 	kvm_mmu_x86_module_init();
13642 	mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13643 	return 0;
13644 }
13645 module_init(kvm_x86_init);
13646 
13647 static void __exit kvm_x86_exit(void)
13648 {
13649 	/*
13650 	 * If module_init() is implemented, module_exit() must also be
13651 	 * implemented to allow module unload.
13652 	 */
13653 }
13654 module_exit(kvm_x86_exit);
13655