xref: /openbmc/linux/arch/x86/kvm/x86.c (revision d3719df9)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * derived from drivers/kvm/kvm_main.c
6  *
7  * Copyright (C) 2006 Qumranet, Inc.
8  * Copyright (C) 2008 Qumranet, Inc.
9  * Copyright IBM Corporation, 2008
10  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
11  *
12  * Authors:
13  *   Avi Kivity   <avi@qumranet.com>
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Amit Shah    <amit.shah@qumranet.com>
16  *   Ben-Ami Yassour <benami@il.ibm.com>
17  */
18 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
19 
20 #include <linux/kvm_host.h>
21 #include "irq.h"
22 #include "ioapic.h"
23 #include "mmu.h"
24 #include "i8254.h"
25 #include "tss.h"
26 #include "kvm_cache_regs.h"
27 #include "kvm_emulate.h"
28 #include "mmu/page_track.h"
29 #include "x86.h"
30 #include "cpuid.h"
31 #include "pmu.h"
32 #include "hyperv.h"
33 #include "lapic.h"
34 #include "xen.h"
35 #include "smm.h"
36 
37 #include <linux/clocksource.h>
38 #include <linux/interrupt.h>
39 #include <linux/kvm.h>
40 #include <linux/fs.h>
41 #include <linux/vmalloc.h>
42 #include <linux/export.h>
43 #include <linux/moduleparam.h>
44 #include <linux/mman.h>
45 #include <linux/highmem.h>
46 #include <linux/iommu.h>
47 #include <linux/cpufreq.h>
48 #include <linux/user-return-notifier.h>
49 #include <linux/srcu.h>
50 #include <linux/slab.h>
51 #include <linux/perf_event.h>
52 #include <linux/uaccess.h>
53 #include <linux/hash.h>
54 #include <linux/pci.h>
55 #include <linux/timekeeper_internal.h>
56 #include <linux/pvclock_gtod.h>
57 #include <linux/kvm_irqfd.h>
58 #include <linux/irqbypass.h>
59 #include <linux/sched/stat.h>
60 #include <linux/sched/isolation.h>
61 #include <linux/mem_encrypt.h>
62 #include <linux/entry-kvm.h>
63 #include <linux/suspend.h>
64 #include <linux/smp.h>
65 
66 #include <trace/events/ipi.h>
67 #include <trace/events/kvm.h>
68 
69 #include <asm/debugreg.h>
70 #include <asm/msr.h>
71 #include <asm/desc.h>
72 #include <asm/mce.h>
73 #include <asm/pkru.h>
74 #include <linux/kernel_stat.h>
75 #include <asm/fpu/api.h>
76 #include <asm/fpu/xcr.h>
77 #include <asm/fpu/xstate.h>
78 #include <asm/pvclock.h>
79 #include <asm/div64.h>
80 #include <asm/irq_remapping.h>
81 #include <asm/mshyperv.h>
82 #include <asm/hypervisor.h>
83 #include <asm/tlbflush.h>
84 #include <asm/intel_pt.h>
85 #include <asm/emulate_prefix.h>
86 #include <asm/sgx.h>
87 #include <clocksource/hyperv_timer.h>
88 
89 #define CREATE_TRACE_POINTS
90 #include "trace.h"
91 
92 #define MAX_IO_MSRS 256
93 #define KVM_MAX_MCE_BANKS 32
94 
95 struct kvm_caps kvm_caps __read_mostly = {
96 	.supported_mce_cap = MCG_CTL_P | MCG_SER_P,
97 };
98 EXPORT_SYMBOL_GPL(kvm_caps);
99 
100 #define  ERR_PTR_USR(e)  ((void __user *)ERR_PTR(e))
101 
102 #define emul_to_vcpu(ctxt) \
103 	((struct kvm_vcpu *)(ctxt)->vcpu)
104 
105 /* EFER defaults:
106  * - enable syscall per default because its emulated by KVM
107  * - enable LME and LMA per default on 64 bit KVM
108  */
109 #ifdef CONFIG_X86_64
110 static
111 u64 __read_mostly efer_reserved_bits = ~((u64)(EFER_SCE | EFER_LME | EFER_LMA));
112 #else
113 static u64 __read_mostly efer_reserved_bits = ~((u64)EFER_SCE);
114 #endif
115 
116 static u64 __read_mostly cr4_reserved_bits = CR4_RESERVED_BITS;
117 
118 #define KVM_EXIT_HYPERCALL_VALID_MASK (1 << KVM_HC_MAP_GPA_RANGE)
119 
120 #define KVM_CAP_PMU_VALID_MASK KVM_PMU_CAP_DISABLE
121 
122 #define KVM_X2APIC_API_VALID_FLAGS (KVM_X2APIC_API_USE_32BIT_IDS | \
123                                     KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
124 
125 static void update_cr8_intercept(struct kvm_vcpu *vcpu);
126 static void process_nmi(struct kvm_vcpu *vcpu);
127 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
128 static void store_regs(struct kvm_vcpu *vcpu);
129 static int sync_regs(struct kvm_vcpu *vcpu);
130 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu);
131 
132 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
133 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2);
134 
135 static DEFINE_MUTEX(vendor_module_lock);
136 struct kvm_x86_ops kvm_x86_ops __read_mostly;
137 
138 #define KVM_X86_OP(func)					     \
139 	DEFINE_STATIC_CALL_NULL(kvm_x86_##func,			     \
140 				*(((struct kvm_x86_ops *)0)->func));
141 #define KVM_X86_OP_OPTIONAL KVM_X86_OP
142 #define KVM_X86_OP_OPTIONAL_RET0 KVM_X86_OP
143 #include <asm/kvm-x86-ops.h>
144 EXPORT_STATIC_CALL_GPL(kvm_x86_get_cs_db_l_bits);
145 EXPORT_STATIC_CALL_GPL(kvm_x86_cache_reg);
146 
147 static bool __read_mostly ignore_msrs = 0;
148 module_param(ignore_msrs, bool, S_IRUGO | S_IWUSR);
149 
150 bool __read_mostly report_ignored_msrs = true;
151 module_param(report_ignored_msrs, bool, S_IRUGO | S_IWUSR);
152 EXPORT_SYMBOL_GPL(report_ignored_msrs);
153 
154 unsigned int min_timer_period_us = 200;
155 module_param(min_timer_period_us, uint, S_IRUGO | S_IWUSR);
156 
157 static bool __read_mostly kvmclock_periodic_sync = true;
158 module_param(kvmclock_periodic_sync, bool, S_IRUGO);
159 
160 /* tsc tolerance in parts per million - default to 1/2 of the NTP threshold */
161 static u32 __read_mostly tsc_tolerance_ppm = 250;
162 module_param(tsc_tolerance_ppm, uint, S_IRUGO | S_IWUSR);
163 
164 /*
165  * lapic timer advance (tscdeadline mode only) in nanoseconds.  '-1' enables
166  * adaptive tuning starting from default advancement of 1000ns.  '0' disables
167  * advancement entirely.  Any other value is used as-is and disables adaptive
168  * tuning, i.e. allows privileged userspace to set an exact advancement time.
169  */
170 static int __read_mostly lapic_timer_advance_ns = -1;
171 module_param(lapic_timer_advance_ns, int, S_IRUGO | S_IWUSR);
172 
173 static bool __read_mostly vector_hashing = true;
174 module_param(vector_hashing, bool, S_IRUGO);
175 
176 bool __read_mostly enable_vmware_backdoor = false;
177 module_param(enable_vmware_backdoor, bool, S_IRUGO);
178 EXPORT_SYMBOL_GPL(enable_vmware_backdoor);
179 
180 /*
181  * Flags to manipulate forced emulation behavior (any non-zero value will
182  * enable forced emulation).
183  */
184 #define KVM_FEP_CLEAR_RFLAGS_RF	BIT(1)
185 static int __read_mostly force_emulation_prefix;
186 module_param(force_emulation_prefix, int, 0644);
187 
188 int __read_mostly pi_inject_timer = -1;
189 module_param(pi_inject_timer, bint, S_IRUGO | S_IWUSR);
190 
191 /* Enable/disable PMU virtualization */
192 bool __read_mostly enable_pmu = true;
193 EXPORT_SYMBOL_GPL(enable_pmu);
194 module_param(enable_pmu, bool, 0444);
195 
196 bool __read_mostly eager_page_split = true;
197 module_param(eager_page_split, bool, 0644);
198 
199 /* Enable/disable SMT_RSB bug mitigation */
200 static bool __read_mostly mitigate_smt_rsb;
201 module_param(mitigate_smt_rsb, bool, 0444);
202 
203 /*
204  * Restoring the host value for MSRs that are only consumed when running in
205  * usermode, e.g. SYSCALL MSRs and TSC_AUX, can be deferred until the CPU
206  * returns to userspace, i.e. the kernel can run with the guest's value.
207  */
208 #define KVM_MAX_NR_USER_RETURN_MSRS 16
209 
210 struct kvm_user_return_msrs {
211 	struct user_return_notifier urn;
212 	bool registered;
213 	struct kvm_user_return_msr_values {
214 		u64 host;
215 		u64 curr;
216 	} values[KVM_MAX_NR_USER_RETURN_MSRS];
217 };
218 
219 u32 __read_mostly kvm_nr_uret_msrs;
220 EXPORT_SYMBOL_GPL(kvm_nr_uret_msrs);
221 static u32 __read_mostly kvm_uret_msrs_list[KVM_MAX_NR_USER_RETURN_MSRS];
222 static struct kvm_user_return_msrs __percpu *user_return_msrs;
223 
224 #define KVM_SUPPORTED_XCR0     (XFEATURE_MASK_FP | XFEATURE_MASK_SSE \
225 				| XFEATURE_MASK_YMM | XFEATURE_MASK_BNDREGS \
226 				| XFEATURE_MASK_BNDCSR | XFEATURE_MASK_AVX512 \
227 				| XFEATURE_MASK_PKRU | XFEATURE_MASK_XTILE)
228 
229 u64 __read_mostly host_efer;
230 EXPORT_SYMBOL_GPL(host_efer);
231 
232 bool __read_mostly allow_smaller_maxphyaddr = 0;
233 EXPORT_SYMBOL_GPL(allow_smaller_maxphyaddr);
234 
235 bool __read_mostly enable_apicv = true;
236 EXPORT_SYMBOL_GPL(enable_apicv);
237 
238 u64 __read_mostly host_xss;
239 EXPORT_SYMBOL_GPL(host_xss);
240 
241 u64 __read_mostly host_arch_capabilities;
242 EXPORT_SYMBOL_GPL(host_arch_capabilities);
243 
244 const struct _kvm_stats_desc kvm_vm_stats_desc[] = {
245 	KVM_GENERIC_VM_STATS(),
246 	STATS_DESC_COUNTER(VM, mmu_shadow_zapped),
247 	STATS_DESC_COUNTER(VM, mmu_pte_write),
248 	STATS_DESC_COUNTER(VM, mmu_pde_zapped),
249 	STATS_DESC_COUNTER(VM, mmu_flooded),
250 	STATS_DESC_COUNTER(VM, mmu_recycled),
251 	STATS_DESC_COUNTER(VM, mmu_cache_miss),
252 	STATS_DESC_ICOUNTER(VM, mmu_unsync),
253 	STATS_DESC_ICOUNTER(VM, pages_4k),
254 	STATS_DESC_ICOUNTER(VM, pages_2m),
255 	STATS_DESC_ICOUNTER(VM, pages_1g),
256 	STATS_DESC_ICOUNTER(VM, nx_lpage_splits),
257 	STATS_DESC_PCOUNTER(VM, max_mmu_rmap_size),
258 	STATS_DESC_PCOUNTER(VM, max_mmu_page_hash_collisions)
259 };
260 
261 const struct kvm_stats_header kvm_vm_stats_header = {
262 	.name_size = KVM_STATS_NAME_SIZE,
263 	.num_desc = ARRAY_SIZE(kvm_vm_stats_desc),
264 	.id_offset = sizeof(struct kvm_stats_header),
265 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
266 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
267 		       sizeof(kvm_vm_stats_desc),
268 };
269 
270 const struct _kvm_stats_desc kvm_vcpu_stats_desc[] = {
271 	KVM_GENERIC_VCPU_STATS(),
272 	STATS_DESC_COUNTER(VCPU, pf_taken),
273 	STATS_DESC_COUNTER(VCPU, pf_fixed),
274 	STATS_DESC_COUNTER(VCPU, pf_emulate),
275 	STATS_DESC_COUNTER(VCPU, pf_spurious),
276 	STATS_DESC_COUNTER(VCPU, pf_fast),
277 	STATS_DESC_COUNTER(VCPU, pf_mmio_spte_created),
278 	STATS_DESC_COUNTER(VCPU, pf_guest),
279 	STATS_DESC_COUNTER(VCPU, tlb_flush),
280 	STATS_DESC_COUNTER(VCPU, invlpg),
281 	STATS_DESC_COUNTER(VCPU, exits),
282 	STATS_DESC_COUNTER(VCPU, io_exits),
283 	STATS_DESC_COUNTER(VCPU, mmio_exits),
284 	STATS_DESC_COUNTER(VCPU, signal_exits),
285 	STATS_DESC_COUNTER(VCPU, irq_window_exits),
286 	STATS_DESC_COUNTER(VCPU, nmi_window_exits),
287 	STATS_DESC_COUNTER(VCPU, l1d_flush),
288 	STATS_DESC_COUNTER(VCPU, halt_exits),
289 	STATS_DESC_COUNTER(VCPU, request_irq_exits),
290 	STATS_DESC_COUNTER(VCPU, irq_exits),
291 	STATS_DESC_COUNTER(VCPU, host_state_reload),
292 	STATS_DESC_COUNTER(VCPU, fpu_reload),
293 	STATS_DESC_COUNTER(VCPU, insn_emulation),
294 	STATS_DESC_COUNTER(VCPU, insn_emulation_fail),
295 	STATS_DESC_COUNTER(VCPU, hypercalls),
296 	STATS_DESC_COUNTER(VCPU, irq_injections),
297 	STATS_DESC_COUNTER(VCPU, nmi_injections),
298 	STATS_DESC_COUNTER(VCPU, req_event),
299 	STATS_DESC_COUNTER(VCPU, nested_run),
300 	STATS_DESC_COUNTER(VCPU, directed_yield_attempted),
301 	STATS_DESC_COUNTER(VCPU, directed_yield_successful),
302 	STATS_DESC_COUNTER(VCPU, preemption_reported),
303 	STATS_DESC_COUNTER(VCPU, preemption_other),
304 	STATS_DESC_IBOOLEAN(VCPU, guest_mode),
305 	STATS_DESC_COUNTER(VCPU, notify_window_exits),
306 };
307 
308 const struct kvm_stats_header kvm_vcpu_stats_header = {
309 	.name_size = KVM_STATS_NAME_SIZE,
310 	.num_desc = ARRAY_SIZE(kvm_vcpu_stats_desc),
311 	.id_offset = sizeof(struct kvm_stats_header),
312 	.desc_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE,
313 	.data_offset = sizeof(struct kvm_stats_header) + KVM_STATS_NAME_SIZE +
314 		       sizeof(kvm_vcpu_stats_desc),
315 };
316 
317 u64 __read_mostly host_xcr0;
318 
319 static struct kmem_cache *x86_emulator_cache;
320 
321 /*
322  * When called, it means the previous get/set msr reached an invalid msr.
323  * Return true if we want to ignore/silent this failed msr access.
324  */
325 static bool kvm_msr_ignored_check(u32 msr, u64 data, bool write)
326 {
327 	const char *op = write ? "wrmsr" : "rdmsr";
328 
329 	if (ignore_msrs) {
330 		if (report_ignored_msrs)
331 			kvm_pr_unimpl("ignored %s: 0x%x data 0x%llx\n",
332 				      op, msr, data);
333 		/* Mask the error */
334 		return true;
335 	} else {
336 		kvm_debug_ratelimited("unhandled %s: 0x%x data 0x%llx\n",
337 				      op, msr, data);
338 		return false;
339 	}
340 }
341 
342 static struct kmem_cache *kvm_alloc_emulator_cache(void)
343 {
344 	unsigned int useroffset = offsetof(struct x86_emulate_ctxt, src);
345 	unsigned int size = sizeof(struct x86_emulate_ctxt);
346 
347 	return kmem_cache_create_usercopy("x86_emulator", size,
348 					  __alignof__(struct x86_emulate_ctxt),
349 					  SLAB_ACCOUNT, useroffset,
350 					  size - useroffset, NULL);
351 }
352 
353 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
354 
355 static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
356 {
357 	int i;
358 	for (i = 0; i < ASYNC_PF_PER_VCPU; i++)
359 		vcpu->arch.apf.gfns[i] = ~0;
360 }
361 
362 static void kvm_on_user_return(struct user_return_notifier *urn)
363 {
364 	unsigned slot;
365 	struct kvm_user_return_msrs *msrs
366 		= container_of(urn, struct kvm_user_return_msrs, urn);
367 	struct kvm_user_return_msr_values *values;
368 	unsigned long flags;
369 
370 	/*
371 	 * Disabling irqs at this point since the following code could be
372 	 * interrupted and executed through kvm_arch_hardware_disable()
373 	 */
374 	local_irq_save(flags);
375 	if (msrs->registered) {
376 		msrs->registered = false;
377 		user_return_notifier_unregister(urn);
378 	}
379 	local_irq_restore(flags);
380 	for (slot = 0; slot < kvm_nr_uret_msrs; ++slot) {
381 		values = &msrs->values[slot];
382 		if (values->host != values->curr) {
383 			wrmsrl(kvm_uret_msrs_list[slot], values->host);
384 			values->curr = values->host;
385 		}
386 	}
387 }
388 
389 static int kvm_probe_user_return_msr(u32 msr)
390 {
391 	u64 val;
392 	int ret;
393 
394 	preempt_disable();
395 	ret = rdmsrl_safe(msr, &val);
396 	if (ret)
397 		goto out;
398 	ret = wrmsrl_safe(msr, val);
399 out:
400 	preempt_enable();
401 	return ret;
402 }
403 
404 int kvm_add_user_return_msr(u32 msr)
405 {
406 	BUG_ON(kvm_nr_uret_msrs >= KVM_MAX_NR_USER_RETURN_MSRS);
407 
408 	if (kvm_probe_user_return_msr(msr))
409 		return -1;
410 
411 	kvm_uret_msrs_list[kvm_nr_uret_msrs] = msr;
412 	return kvm_nr_uret_msrs++;
413 }
414 EXPORT_SYMBOL_GPL(kvm_add_user_return_msr);
415 
416 int kvm_find_user_return_msr(u32 msr)
417 {
418 	int i;
419 
420 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
421 		if (kvm_uret_msrs_list[i] == msr)
422 			return i;
423 	}
424 	return -1;
425 }
426 EXPORT_SYMBOL_GPL(kvm_find_user_return_msr);
427 
428 static void kvm_user_return_msr_cpu_online(void)
429 {
430 	unsigned int cpu = smp_processor_id();
431 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
432 	u64 value;
433 	int i;
434 
435 	for (i = 0; i < kvm_nr_uret_msrs; ++i) {
436 		rdmsrl_safe(kvm_uret_msrs_list[i], &value);
437 		msrs->values[i].host = value;
438 		msrs->values[i].curr = value;
439 	}
440 }
441 
442 int kvm_set_user_return_msr(unsigned slot, u64 value, u64 mask)
443 {
444 	unsigned int cpu = smp_processor_id();
445 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
446 	int err;
447 
448 	value = (value & mask) | (msrs->values[slot].host & ~mask);
449 	if (value == msrs->values[slot].curr)
450 		return 0;
451 	err = wrmsrl_safe(kvm_uret_msrs_list[slot], value);
452 	if (err)
453 		return 1;
454 
455 	msrs->values[slot].curr = value;
456 	if (!msrs->registered) {
457 		msrs->urn.on_user_return = kvm_on_user_return;
458 		user_return_notifier_register(&msrs->urn);
459 		msrs->registered = true;
460 	}
461 	return 0;
462 }
463 EXPORT_SYMBOL_GPL(kvm_set_user_return_msr);
464 
465 static void drop_user_return_notifiers(void)
466 {
467 	unsigned int cpu = smp_processor_id();
468 	struct kvm_user_return_msrs *msrs = per_cpu_ptr(user_return_msrs, cpu);
469 
470 	if (msrs->registered)
471 		kvm_on_user_return(&msrs->urn);
472 }
473 
474 u64 kvm_get_apic_base(struct kvm_vcpu *vcpu)
475 {
476 	return vcpu->arch.apic_base;
477 }
478 
479 enum lapic_mode kvm_get_apic_mode(struct kvm_vcpu *vcpu)
480 {
481 	return kvm_apic_mode(kvm_get_apic_base(vcpu));
482 }
483 EXPORT_SYMBOL_GPL(kvm_get_apic_mode);
484 
485 int kvm_set_apic_base(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
486 {
487 	enum lapic_mode old_mode = kvm_get_apic_mode(vcpu);
488 	enum lapic_mode new_mode = kvm_apic_mode(msr_info->data);
489 	u64 reserved_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu) | 0x2ff |
490 		(guest_cpuid_has(vcpu, X86_FEATURE_X2APIC) ? 0 : X2APIC_ENABLE);
491 
492 	if ((msr_info->data & reserved_bits) != 0 || new_mode == LAPIC_MODE_INVALID)
493 		return 1;
494 	if (!msr_info->host_initiated) {
495 		if (old_mode == LAPIC_MODE_X2APIC && new_mode == LAPIC_MODE_XAPIC)
496 			return 1;
497 		if (old_mode == LAPIC_MODE_DISABLED && new_mode == LAPIC_MODE_X2APIC)
498 			return 1;
499 	}
500 
501 	kvm_lapic_set_base(vcpu, msr_info->data);
502 	kvm_recalculate_apic_map(vcpu->kvm);
503 	return 0;
504 }
505 
506 /*
507  * Handle a fault on a hardware virtualization (VMX or SVM) instruction.
508  *
509  * Hardware virtualization extension instructions may fault if a reboot turns
510  * off virtualization while processes are running.  Usually after catching the
511  * fault we just panic; during reboot instead the instruction is ignored.
512  */
513 noinstr void kvm_spurious_fault(void)
514 {
515 	/* Fault while not rebooting.  We want the trace. */
516 	BUG_ON(!kvm_rebooting);
517 }
518 EXPORT_SYMBOL_GPL(kvm_spurious_fault);
519 
520 #define EXCPT_BENIGN		0
521 #define EXCPT_CONTRIBUTORY	1
522 #define EXCPT_PF		2
523 
524 static int exception_class(int vector)
525 {
526 	switch (vector) {
527 	case PF_VECTOR:
528 		return EXCPT_PF;
529 	case DE_VECTOR:
530 	case TS_VECTOR:
531 	case NP_VECTOR:
532 	case SS_VECTOR:
533 	case GP_VECTOR:
534 		return EXCPT_CONTRIBUTORY;
535 	default:
536 		break;
537 	}
538 	return EXCPT_BENIGN;
539 }
540 
541 #define EXCPT_FAULT		0
542 #define EXCPT_TRAP		1
543 #define EXCPT_ABORT		2
544 #define EXCPT_INTERRUPT		3
545 #define EXCPT_DB		4
546 
547 static int exception_type(int vector)
548 {
549 	unsigned int mask;
550 
551 	if (WARN_ON(vector > 31 || vector == NMI_VECTOR))
552 		return EXCPT_INTERRUPT;
553 
554 	mask = 1 << vector;
555 
556 	/*
557 	 * #DBs can be trap-like or fault-like, the caller must check other CPU
558 	 * state, e.g. DR6, to determine whether a #DB is a trap or fault.
559 	 */
560 	if (mask & (1 << DB_VECTOR))
561 		return EXCPT_DB;
562 
563 	if (mask & ((1 << BP_VECTOR) | (1 << OF_VECTOR)))
564 		return EXCPT_TRAP;
565 
566 	if (mask & ((1 << DF_VECTOR) | (1 << MC_VECTOR)))
567 		return EXCPT_ABORT;
568 
569 	/* Reserved exceptions will result in fault */
570 	return EXCPT_FAULT;
571 }
572 
573 void kvm_deliver_exception_payload(struct kvm_vcpu *vcpu,
574 				   struct kvm_queued_exception *ex)
575 {
576 	if (!ex->has_payload)
577 		return;
578 
579 	switch (ex->vector) {
580 	case DB_VECTOR:
581 		/*
582 		 * "Certain debug exceptions may clear bit 0-3.  The
583 		 * remaining contents of the DR6 register are never
584 		 * cleared by the processor".
585 		 */
586 		vcpu->arch.dr6 &= ~DR_TRAP_BITS;
587 		/*
588 		 * In order to reflect the #DB exception payload in guest
589 		 * dr6, three components need to be considered: active low
590 		 * bit, FIXED_1 bits and active high bits (e.g. DR6_BD,
591 		 * DR6_BS and DR6_BT)
592 		 * DR6_ACTIVE_LOW contains the FIXED_1 and active low bits.
593 		 * In the target guest dr6:
594 		 * FIXED_1 bits should always be set.
595 		 * Active low bits should be cleared if 1-setting in payload.
596 		 * Active high bits should be set if 1-setting in payload.
597 		 *
598 		 * Note, the payload is compatible with the pending debug
599 		 * exceptions/exit qualification under VMX, that active_low bits
600 		 * are active high in payload.
601 		 * So they need to be flipped for DR6.
602 		 */
603 		vcpu->arch.dr6 |= DR6_ACTIVE_LOW;
604 		vcpu->arch.dr6 |= ex->payload;
605 		vcpu->arch.dr6 ^= ex->payload & DR6_ACTIVE_LOW;
606 
607 		/*
608 		 * The #DB payload is defined as compatible with the 'pending
609 		 * debug exceptions' field under VMX, not DR6. While bit 12 is
610 		 * defined in the 'pending debug exceptions' field (enabled
611 		 * breakpoint), it is reserved and must be zero in DR6.
612 		 */
613 		vcpu->arch.dr6 &= ~BIT(12);
614 		break;
615 	case PF_VECTOR:
616 		vcpu->arch.cr2 = ex->payload;
617 		break;
618 	}
619 
620 	ex->has_payload = false;
621 	ex->payload = 0;
622 }
623 EXPORT_SYMBOL_GPL(kvm_deliver_exception_payload);
624 
625 static void kvm_queue_exception_vmexit(struct kvm_vcpu *vcpu, unsigned int vector,
626 				       bool has_error_code, u32 error_code,
627 				       bool has_payload, unsigned long payload)
628 {
629 	struct kvm_queued_exception *ex = &vcpu->arch.exception_vmexit;
630 
631 	ex->vector = vector;
632 	ex->injected = false;
633 	ex->pending = true;
634 	ex->has_error_code = has_error_code;
635 	ex->error_code = error_code;
636 	ex->has_payload = has_payload;
637 	ex->payload = payload;
638 }
639 
640 /* Forcibly leave the nested mode in cases like a vCPU reset */
641 static void kvm_leave_nested(struct kvm_vcpu *vcpu)
642 {
643 	kvm_x86_ops.nested_ops->leave_nested(vcpu);
644 }
645 
646 static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
647 		unsigned nr, bool has_error, u32 error_code,
648 	        bool has_payload, unsigned long payload, bool reinject)
649 {
650 	u32 prev_nr;
651 	int class1, class2;
652 
653 	kvm_make_request(KVM_REQ_EVENT, vcpu);
654 
655 	/*
656 	 * If the exception is destined for L2 and isn't being reinjected,
657 	 * morph it to a VM-Exit if L1 wants to intercept the exception.  A
658 	 * previously injected exception is not checked because it was checked
659 	 * when it was original queued, and re-checking is incorrect if _L1_
660 	 * injected the exception, in which case it's exempt from interception.
661 	 */
662 	if (!reinject && is_guest_mode(vcpu) &&
663 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, nr, error_code)) {
664 		kvm_queue_exception_vmexit(vcpu, nr, has_error, error_code,
665 					   has_payload, payload);
666 		return;
667 	}
668 
669 	if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
670 	queue:
671 		if (reinject) {
672 			/*
673 			 * On VM-Entry, an exception can be pending if and only
674 			 * if event injection was blocked by nested_run_pending.
675 			 * In that case, however, vcpu_enter_guest() requests an
676 			 * immediate exit, and the guest shouldn't proceed far
677 			 * enough to need reinjection.
678 			 */
679 			WARN_ON_ONCE(kvm_is_exception_pending(vcpu));
680 			vcpu->arch.exception.injected = true;
681 			if (WARN_ON_ONCE(has_payload)) {
682 				/*
683 				 * A reinjected event has already
684 				 * delivered its payload.
685 				 */
686 				has_payload = false;
687 				payload = 0;
688 			}
689 		} else {
690 			vcpu->arch.exception.pending = true;
691 			vcpu->arch.exception.injected = false;
692 		}
693 		vcpu->arch.exception.has_error_code = has_error;
694 		vcpu->arch.exception.vector = nr;
695 		vcpu->arch.exception.error_code = error_code;
696 		vcpu->arch.exception.has_payload = has_payload;
697 		vcpu->arch.exception.payload = payload;
698 		if (!is_guest_mode(vcpu))
699 			kvm_deliver_exception_payload(vcpu,
700 						      &vcpu->arch.exception);
701 		return;
702 	}
703 
704 	/* to check exception */
705 	prev_nr = vcpu->arch.exception.vector;
706 	if (prev_nr == DF_VECTOR) {
707 		/* triple fault -> shutdown */
708 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
709 		return;
710 	}
711 	class1 = exception_class(prev_nr);
712 	class2 = exception_class(nr);
713 	if ((class1 == EXCPT_CONTRIBUTORY && class2 == EXCPT_CONTRIBUTORY) ||
714 	    (class1 == EXCPT_PF && class2 != EXCPT_BENIGN)) {
715 		/*
716 		 * Synthesize #DF.  Clear the previously injected or pending
717 		 * exception so as not to incorrectly trigger shutdown.
718 		 */
719 		vcpu->arch.exception.injected = false;
720 		vcpu->arch.exception.pending = false;
721 
722 		kvm_queue_exception_e(vcpu, DF_VECTOR, 0);
723 	} else {
724 		/* replace previous exception with a new one in a hope
725 		   that instruction re-execution will regenerate lost
726 		   exception */
727 		goto queue;
728 	}
729 }
730 
731 void kvm_queue_exception(struct kvm_vcpu *vcpu, unsigned nr)
732 {
733 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, false);
734 }
735 EXPORT_SYMBOL_GPL(kvm_queue_exception);
736 
737 void kvm_requeue_exception(struct kvm_vcpu *vcpu, unsigned nr)
738 {
739 	kvm_multiple_exception(vcpu, nr, false, 0, false, 0, true);
740 }
741 EXPORT_SYMBOL_GPL(kvm_requeue_exception);
742 
743 void kvm_queue_exception_p(struct kvm_vcpu *vcpu, unsigned nr,
744 			   unsigned long payload)
745 {
746 	kvm_multiple_exception(vcpu, nr, false, 0, true, payload, false);
747 }
748 EXPORT_SYMBOL_GPL(kvm_queue_exception_p);
749 
750 static void kvm_queue_exception_e_p(struct kvm_vcpu *vcpu, unsigned nr,
751 				    u32 error_code, unsigned long payload)
752 {
753 	kvm_multiple_exception(vcpu, nr, true, error_code,
754 			       true, payload, false);
755 }
756 
757 int kvm_complete_insn_gp(struct kvm_vcpu *vcpu, int err)
758 {
759 	if (err)
760 		kvm_inject_gp(vcpu, 0);
761 	else
762 		return kvm_skip_emulated_instruction(vcpu);
763 
764 	return 1;
765 }
766 EXPORT_SYMBOL_GPL(kvm_complete_insn_gp);
767 
768 static int complete_emulated_insn_gp(struct kvm_vcpu *vcpu, int err)
769 {
770 	if (err) {
771 		kvm_inject_gp(vcpu, 0);
772 		return 1;
773 	}
774 
775 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
776 				       EMULTYPE_COMPLETE_USER_EXIT);
777 }
778 
779 void kvm_inject_page_fault(struct kvm_vcpu *vcpu, struct x86_exception *fault)
780 {
781 	++vcpu->stat.pf_guest;
782 
783 	/*
784 	 * Async #PF in L2 is always forwarded to L1 as a VM-Exit regardless of
785 	 * whether or not L1 wants to intercept "regular" #PF.
786 	 */
787 	if (is_guest_mode(vcpu) && fault->async_page_fault)
788 		kvm_queue_exception_vmexit(vcpu, PF_VECTOR,
789 					   true, fault->error_code,
790 					   true, fault->address);
791 	else
792 		kvm_queue_exception_e_p(vcpu, PF_VECTOR, fault->error_code,
793 					fault->address);
794 }
795 
796 void kvm_inject_emulated_page_fault(struct kvm_vcpu *vcpu,
797 				    struct x86_exception *fault)
798 {
799 	struct kvm_mmu *fault_mmu;
800 	WARN_ON_ONCE(fault->vector != PF_VECTOR);
801 
802 	fault_mmu = fault->nested_page_fault ? vcpu->arch.mmu :
803 					       vcpu->arch.walk_mmu;
804 
805 	/*
806 	 * Invalidate the TLB entry for the faulting address, if it exists,
807 	 * else the access will fault indefinitely (and to emulate hardware).
808 	 */
809 	if ((fault->error_code & PFERR_PRESENT_MASK) &&
810 	    !(fault->error_code & PFERR_RSVD_MASK))
811 		kvm_mmu_invalidate_addr(vcpu, fault_mmu, fault->address,
812 					KVM_MMU_ROOT_CURRENT);
813 
814 	fault_mmu->inject_page_fault(vcpu, fault);
815 }
816 EXPORT_SYMBOL_GPL(kvm_inject_emulated_page_fault);
817 
818 void kvm_inject_nmi(struct kvm_vcpu *vcpu)
819 {
820 	atomic_inc(&vcpu->arch.nmi_queued);
821 	kvm_make_request(KVM_REQ_NMI, vcpu);
822 }
823 
824 void kvm_queue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
825 {
826 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, false);
827 }
828 EXPORT_SYMBOL_GPL(kvm_queue_exception_e);
829 
830 void kvm_requeue_exception_e(struct kvm_vcpu *vcpu, unsigned nr, u32 error_code)
831 {
832 	kvm_multiple_exception(vcpu, nr, true, error_code, false, 0, true);
833 }
834 EXPORT_SYMBOL_GPL(kvm_requeue_exception_e);
835 
836 /*
837  * Checks if cpl <= required_cpl; if true, return true.  Otherwise queue
838  * a #GP and return false.
839  */
840 bool kvm_require_cpl(struct kvm_vcpu *vcpu, int required_cpl)
841 {
842 	if (static_call(kvm_x86_get_cpl)(vcpu) <= required_cpl)
843 		return true;
844 	kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
845 	return false;
846 }
847 
848 bool kvm_require_dr(struct kvm_vcpu *vcpu, int dr)
849 {
850 	if ((dr != 4 && dr != 5) || !kvm_is_cr4_bit_set(vcpu, X86_CR4_DE))
851 		return true;
852 
853 	kvm_queue_exception(vcpu, UD_VECTOR);
854 	return false;
855 }
856 EXPORT_SYMBOL_GPL(kvm_require_dr);
857 
858 static inline u64 pdptr_rsvd_bits(struct kvm_vcpu *vcpu)
859 {
860 	return vcpu->arch.reserved_gpa_bits | rsvd_bits(5, 8) | rsvd_bits(1, 2);
861 }
862 
863 /*
864  * Load the pae pdptrs.  Return 1 if they are all valid, 0 otherwise.
865  */
866 int load_pdptrs(struct kvm_vcpu *vcpu, unsigned long cr3)
867 {
868 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
869 	gfn_t pdpt_gfn = cr3 >> PAGE_SHIFT;
870 	gpa_t real_gpa;
871 	int i;
872 	int ret;
873 	u64 pdpte[ARRAY_SIZE(mmu->pdptrs)];
874 
875 	/*
876 	 * If the MMU is nested, CR3 holds an L2 GPA and needs to be translated
877 	 * to an L1 GPA.
878 	 */
879 	real_gpa = kvm_translate_gpa(vcpu, mmu, gfn_to_gpa(pdpt_gfn),
880 				     PFERR_USER_MASK | PFERR_WRITE_MASK, NULL);
881 	if (real_gpa == INVALID_GPA)
882 		return 0;
883 
884 	/* Note the offset, PDPTRs are 32 byte aligned when using PAE paging. */
885 	ret = kvm_vcpu_read_guest_page(vcpu, gpa_to_gfn(real_gpa), pdpte,
886 				       cr3 & GENMASK(11, 5), sizeof(pdpte));
887 	if (ret < 0)
888 		return 0;
889 
890 	for (i = 0; i < ARRAY_SIZE(pdpte); ++i) {
891 		if ((pdpte[i] & PT_PRESENT_MASK) &&
892 		    (pdpte[i] & pdptr_rsvd_bits(vcpu))) {
893 			return 0;
894 		}
895 	}
896 
897 	/*
898 	 * Marking VCPU_EXREG_PDPTR dirty doesn't work for !tdp_enabled.
899 	 * Shadow page roots need to be reconstructed instead.
900 	 */
901 	if (!tdp_enabled && memcmp(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs)))
902 		kvm_mmu_free_roots(vcpu->kvm, mmu, KVM_MMU_ROOT_CURRENT);
903 
904 	memcpy(mmu->pdptrs, pdpte, sizeof(mmu->pdptrs));
905 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
906 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
907 	vcpu->arch.pdptrs_from_userspace = false;
908 
909 	return 1;
910 }
911 EXPORT_SYMBOL_GPL(load_pdptrs);
912 
913 static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
914 {
915 #ifdef CONFIG_X86_64
916 	if (cr0 & 0xffffffff00000000UL)
917 		return false;
918 #endif
919 
920 	if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD))
921 		return false;
922 
923 	if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE))
924 		return false;
925 
926 	return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0);
927 }
928 
929 void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0)
930 {
931 	/*
932 	 * CR0.WP is incorporated into the MMU role, but only for non-nested,
933 	 * indirect shadow MMUs.  If paging is disabled, no updates are needed
934 	 * as there are no permission bits to emulate.  If TDP is enabled, the
935 	 * MMU's metadata needs to be updated, e.g. so that emulating guest
936 	 * translations does the right thing, but there's no need to unload the
937 	 * root as CR0.WP doesn't affect SPTEs.
938 	 */
939 	if ((cr0 ^ old_cr0) == X86_CR0_WP) {
940 		if (!(cr0 & X86_CR0_PG))
941 			return;
942 
943 		if (tdp_enabled) {
944 			kvm_init_mmu(vcpu);
945 			return;
946 		}
947 	}
948 
949 	if ((cr0 ^ old_cr0) & X86_CR0_PG) {
950 		kvm_clear_async_pf_completion_queue(vcpu);
951 		kvm_async_pf_hash_reset(vcpu);
952 
953 		/*
954 		 * Clearing CR0.PG is defined to flush the TLB from the guest's
955 		 * perspective.
956 		 */
957 		if (!(cr0 & X86_CR0_PG))
958 			kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
959 	}
960 
961 	if ((cr0 ^ old_cr0) & KVM_MMU_CR0_ROLE_BITS)
962 		kvm_mmu_reset_context(vcpu);
963 
964 	if (((cr0 ^ old_cr0) & X86_CR0_CD) &&
965 	    kvm_arch_has_noncoherent_dma(vcpu->kvm) &&
966 	    !kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
967 		kvm_zap_gfn_range(vcpu->kvm, 0, ~0ULL);
968 }
969 EXPORT_SYMBOL_GPL(kvm_post_set_cr0);
970 
971 int kvm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
972 {
973 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
974 
975 	if (!kvm_is_valid_cr0(vcpu, cr0))
976 		return 1;
977 
978 	cr0 |= X86_CR0_ET;
979 
980 	/* Write to CR0 reserved bits are ignored, even on Intel. */
981 	cr0 &= ~CR0_RESERVED_BITS;
982 
983 #ifdef CONFIG_X86_64
984 	if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) &&
985 	    (cr0 & X86_CR0_PG)) {
986 		int cs_db, cs_l;
987 
988 		if (!is_pae(vcpu))
989 			return 1;
990 		static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
991 		if (cs_l)
992 			return 1;
993 	}
994 #endif
995 	if (!(vcpu->arch.efer & EFER_LME) && (cr0 & X86_CR0_PG) &&
996 	    is_pae(vcpu) && ((cr0 ^ old_cr0) & X86_CR0_PDPTR_BITS) &&
997 	    !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
998 		return 1;
999 
1000 	if (!(cr0 & X86_CR0_PG) &&
1001 	    (is_64_bit_mode(vcpu) || kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)))
1002 		return 1;
1003 
1004 	static_call(kvm_x86_set_cr0)(vcpu, cr0);
1005 
1006 	kvm_post_set_cr0(vcpu, old_cr0, cr0);
1007 
1008 	return 0;
1009 }
1010 EXPORT_SYMBOL_GPL(kvm_set_cr0);
1011 
1012 void kvm_lmsw(struct kvm_vcpu *vcpu, unsigned long msw)
1013 {
1014 	(void)kvm_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~0x0eul) | (msw & 0x0f));
1015 }
1016 EXPORT_SYMBOL_GPL(kvm_lmsw);
1017 
1018 void kvm_load_guest_xsave_state(struct kvm_vcpu *vcpu)
1019 {
1020 	if (vcpu->arch.guest_state_protected)
1021 		return;
1022 
1023 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1024 
1025 		if (vcpu->arch.xcr0 != host_xcr0)
1026 			xsetbv(XCR_XFEATURE_ENABLED_MASK, vcpu->arch.xcr0);
1027 
1028 		if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1029 		    vcpu->arch.ia32_xss != host_xss)
1030 			wrmsrl(MSR_IA32_XSS, vcpu->arch.ia32_xss);
1031 	}
1032 
1033 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1034 	    vcpu->arch.pkru != vcpu->arch.host_pkru &&
1035 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1036 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE)))
1037 		write_pkru(vcpu->arch.pkru);
1038 }
1039 EXPORT_SYMBOL_GPL(kvm_load_guest_xsave_state);
1040 
1041 void kvm_load_host_xsave_state(struct kvm_vcpu *vcpu)
1042 {
1043 	if (vcpu->arch.guest_state_protected)
1044 		return;
1045 
1046 	if (cpu_feature_enabled(X86_FEATURE_PKU) &&
1047 	    ((vcpu->arch.xcr0 & XFEATURE_MASK_PKRU) ||
1048 	     kvm_is_cr4_bit_set(vcpu, X86_CR4_PKE))) {
1049 		vcpu->arch.pkru = rdpkru();
1050 		if (vcpu->arch.pkru != vcpu->arch.host_pkru)
1051 			write_pkru(vcpu->arch.host_pkru);
1052 	}
1053 
1054 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_OSXSAVE)) {
1055 
1056 		if (vcpu->arch.xcr0 != host_xcr0)
1057 			xsetbv(XCR_XFEATURE_ENABLED_MASK, host_xcr0);
1058 
1059 		if (guest_can_use(vcpu, X86_FEATURE_XSAVES) &&
1060 		    vcpu->arch.ia32_xss != host_xss)
1061 			wrmsrl(MSR_IA32_XSS, host_xss);
1062 	}
1063 
1064 }
1065 EXPORT_SYMBOL_GPL(kvm_load_host_xsave_state);
1066 
1067 #ifdef CONFIG_X86_64
1068 static inline u64 kvm_guest_supported_xfd(struct kvm_vcpu *vcpu)
1069 {
1070 	return vcpu->arch.guest_supported_xcr0 & XFEATURE_MASK_USER_DYNAMIC;
1071 }
1072 #endif
1073 
1074 static int __kvm_set_xcr(struct kvm_vcpu *vcpu, u32 index, u64 xcr)
1075 {
1076 	u64 xcr0 = xcr;
1077 	u64 old_xcr0 = vcpu->arch.xcr0;
1078 	u64 valid_bits;
1079 
1080 	/* Only support XCR_XFEATURE_ENABLED_MASK(xcr0) now  */
1081 	if (index != XCR_XFEATURE_ENABLED_MASK)
1082 		return 1;
1083 	if (!(xcr0 & XFEATURE_MASK_FP))
1084 		return 1;
1085 	if ((xcr0 & XFEATURE_MASK_YMM) && !(xcr0 & XFEATURE_MASK_SSE))
1086 		return 1;
1087 
1088 	/*
1089 	 * Do not allow the guest to set bits that we do not support
1090 	 * saving.  However, xcr0 bit 0 is always set, even if the
1091 	 * emulated CPU does not support XSAVE (see kvm_vcpu_reset()).
1092 	 */
1093 	valid_bits = vcpu->arch.guest_supported_xcr0 | XFEATURE_MASK_FP;
1094 	if (xcr0 & ~valid_bits)
1095 		return 1;
1096 
1097 	if ((!(xcr0 & XFEATURE_MASK_BNDREGS)) !=
1098 	    (!(xcr0 & XFEATURE_MASK_BNDCSR)))
1099 		return 1;
1100 
1101 	if (xcr0 & XFEATURE_MASK_AVX512) {
1102 		if (!(xcr0 & XFEATURE_MASK_YMM))
1103 			return 1;
1104 		if ((xcr0 & XFEATURE_MASK_AVX512) != XFEATURE_MASK_AVX512)
1105 			return 1;
1106 	}
1107 
1108 	if ((xcr0 & XFEATURE_MASK_XTILE) &&
1109 	    ((xcr0 & XFEATURE_MASK_XTILE) != XFEATURE_MASK_XTILE))
1110 		return 1;
1111 
1112 	vcpu->arch.xcr0 = xcr0;
1113 
1114 	if ((xcr0 ^ old_xcr0) & XFEATURE_MASK_EXTEND)
1115 		kvm_update_cpuid_runtime(vcpu);
1116 	return 0;
1117 }
1118 
1119 int kvm_emulate_xsetbv(struct kvm_vcpu *vcpu)
1120 {
1121 	/* Note, #UD due to CR4.OSXSAVE=0 has priority over the intercept. */
1122 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0 ||
1123 	    __kvm_set_xcr(vcpu, kvm_rcx_read(vcpu), kvm_read_edx_eax(vcpu))) {
1124 		kvm_inject_gp(vcpu, 0);
1125 		return 1;
1126 	}
1127 
1128 	return kvm_skip_emulated_instruction(vcpu);
1129 }
1130 EXPORT_SYMBOL_GPL(kvm_emulate_xsetbv);
1131 
1132 bool __kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1133 {
1134 	if (cr4 & cr4_reserved_bits)
1135 		return false;
1136 
1137 	if (cr4 & vcpu->arch.cr4_guest_rsvd_bits)
1138 		return false;
1139 
1140 	return true;
1141 }
1142 EXPORT_SYMBOL_GPL(__kvm_is_valid_cr4);
1143 
1144 static bool kvm_is_valid_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1145 {
1146 	return __kvm_is_valid_cr4(vcpu, cr4) &&
1147 	       static_call(kvm_x86_is_valid_cr4)(vcpu, cr4);
1148 }
1149 
1150 void kvm_post_set_cr4(struct kvm_vcpu *vcpu, unsigned long old_cr4, unsigned long cr4)
1151 {
1152 	if ((cr4 ^ old_cr4) & KVM_MMU_CR4_ROLE_BITS)
1153 		kvm_mmu_reset_context(vcpu);
1154 
1155 	/*
1156 	 * If CR4.PCIDE is changed 0 -> 1, there is no need to flush the TLB
1157 	 * according to the SDM; however, stale prev_roots could be reused
1158 	 * incorrectly in the future after a MOV to CR3 with NOFLUSH=1, so we
1159 	 * free them all.  This is *not* a superset of KVM_REQ_TLB_FLUSH_GUEST
1160 	 * or KVM_REQ_TLB_FLUSH_CURRENT, because the hardware TLB is not flushed,
1161 	 * so fall through.
1162 	 */
1163 	if (!tdp_enabled &&
1164 	    (cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE))
1165 		kvm_mmu_unload(vcpu);
1166 
1167 	/*
1168 	 * The TLB has to be flushed for all PCIDs if any of the following
1169 	 * (architecturally required) changes happen:
1170 	 * - CR4.PCIDE is changed from 1 to 0
1171 	 * - CR4.PGE is toggled
1172 	 *
1173 	 * This is a superset of KVM_REQ_TLB_FLUSH_CURRENT.
1174 	 */
1175 	if (((cr4 ^ old_cr4) & X86_CR4_PGE) ||
1176 	    (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE)))
1177 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1178 
1179 	/*
1180 	 * The TLB has to be flushed for the current PCID if any of the
1181 	 * following (architecturally required) changes happen:
1182 	 * - CR4.SMEP is changed from 0 to 1
1183 	 * - CR4.PAE is toggled
1184 	 */
1185 	else if (((cr4 ^ old_cr4) & X86_CR4_PAE) ||
1186 		 ((cr4 & X86_CR4_SMEP) && !(old_cr4 & X86_CR4_SMEP)))
1187 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1188 
1189 }
1190 EXPORT_SYMBOL_GPL(kvm_post_set_cr4);
1191 
1192 int kvm_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
1193 {
1194 	unsigned long old_cr4 = kvm_read_cr4(vcpu);
1195 
1196 	if (!kvm_is_valid_cr4(vcpu, cr4))
1197 		return 1;
1198 
1199 	if (is_long_mode(vcpu)) {
1200 		if (!(cr4 & X86_CR4_PAE))
1201 			return 1;
1202 		if ((cr4 ^ old_cr4) & X86_CR4_LA57)
1203 			return 1;
1204 	} else if (is_paging(vcpu) && (cr4 & X86_CR4_PAE)
1205 		   && ((cr4 ^ old_cr4) & X86_CR4_PDPTR_BITS)
1206 		   && !load_pdptrs(vcpu, kvm_read_cr3(vcpu)))
1207 		return 1;
1208 
1209 	if ((cr4 & X86_CR4_PCIDE) && !(old_cr4 & X86_CR4_PCIDE)) {
1210 		/* PCID can not be enabled when cr3[11:0]!=000H or EFER.LMA=0 */
1211 		if ((kvm_read_cr3(vcpu) & X86_CR3_PCID_MASK) || !is_long_mode(vcpu))
1212 			return 1;
1213 	}
1214 
1215 	static_call(kvm_x86_set_cr4)(vcpu, cr4);
1216 
1217 	kvm_post_set_cr4(vcpu, old_cr4, cr4);
1218 
1219 	return 0;
1220 }
1221 EXPORT_SYMBOL_GPL(kvm_set_cr4);
1222 
1223 static void kvm_invalidate_pcid(struct kvm_vcpu *vcpu, unsigned long pcid)
1224 {
1225 	struct kvm_mmu *mmu = vcpu->arch.mmu;
1226 	unsigned long roots_to_free = 0;
1227 	int i;
1228 
1229 	/*
1230 	 * MOV CR3 and INVPCID are usually not intercepted when using TDP, but
1231 	 * this is reachable when running EPT=1 and unrestricted_guest=0,  and
1232 	 * also via the emulator.  KVM's TDP page tables are not in the scope of
1233 	 * the invalidation, but the guest's TLB entries need to be flushed as
1234 	 * the CPU may have cached entries in its TLB for the target PCID.
1235 	 */
1236 	if (unlikely(tdp_enabled)) {
1237 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
1238 		return;
1239 	}
1240 
1241 	/*
1242 	 * If neither the current CR3 nor any of the prev_roots use the given
1243 	 * PCID, then nothing needs to be done here because a resync will
1244 	 * happen anyway before switching to any other CR3.
1245 	 */
1246 	if (kvm_get_active_pcid(vcpu) == pcid) {
1247 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1248 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
1249 	}
1250 
1251 	/*
1252 	 * If PCID is disabled, there is no need to free prev_roots even if the
1253 	 * PCIDs for them are also 0, because MOV to CR3 always flushes the TLB
1254 	 * with PCIDE=0.
1255 	 */
1256 	if (!kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE))
1257 		return;
1258 
1259 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
1260 		if (kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd) == pcid)
1261 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
1262 
1263 	kvm_mmu_free_roots(vcpu->kvm, mmu, roots_to_free);
1264 }
1265 
1266 int kvm_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
1267 {
1268 	bool skip_tlb_flush = false;
1269 	unsigned long pcid = 0;
1270 #ifdef CONFIG_X86_64
1271 	if (kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE)) {
1272 		skip_tlb_flush = cr3 & X86_CR3_PCID_NOFLUSH;
1273 		cr3 &= ~X86_CR3_PCID_NOFLUSH;
1274 		pcid = cr3 & X86_CR3_PCID_MASK;
1275 	}
1276 #endif
1277 
1278 	/* PDPTRs are always reloaded for PAE paging. */
1279 	if (cr3 == kvm_read_cr3(vcpu) && !is_pae_paging(vcpu))
1280 		goto handle_tlb_flush;
1281 
1282 	/*
1283 	 * Do not condition the GPA check on long mode, this helper is used to
1284 	 * stuff CR3, e.g. for RSM emulation, and there is no guarantee that
1285 	 * the current vCPU mode is accurate.
1286 	 */
1287 	if (kvm_vcpu_is_illegal_gpa(vcpu, cr3))
1288 		return 1;
1289 
1290 	if (is_pae_paging(vcpu) && !load_pdptrs(vcpu, cr3))
1291 		return 1;
1292 
1293 	if (cr3 != kvm_read_cr3(vcpu))
1294 		kvm_mmu_new_pgd(vcpu, cr3);
1295 
1296 	vcpu->arch.cr3 = cr3;
1297 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
1298 	/* Do not call post_set_cr3, we do not get here for confidential guests.  */
1299 
1300 handle_tlb_flush:
1301 	/*
1302 	 * A load of CR3 that flushes the TLB flushes only the current PCID,
1303 	 * even if PCID is disabled, in which case PCID=0 is flushed.  It's a
1304 	 * moot point in the end because _disabling_ PCID will flush all PCIDs,
1305 	 * and it's impossible to use a non-zero PCID when PCID is disabled,
1306 	 * i.e. only PCID=0 can be relevant.
1307 	 */
1308 	if (!skip_tlb_flush)
1309 		kvm_invalidate_pcid(vcpu, pcid);
1310 
1311 	return 0;
1312 }
1313 EXPORT_SYMBOL_GPL(kvm_set_cr3);
1314 
1315 int kvm_set_cr8(struct kvm_vcpu *vcpu, unsigned long cr8)
1316 {
1317 	if (cr8 & CR8_RESERVED_BITS)
1318 		return 1;
1319 	if (lapic_in_kernel(vcpu))
1320 		kvm_lapic_set_tpr(vcpu, cr8);
1321 	else
1322 		vcpu->arch.cr8 = cr8;
1323 	return 0;
1324 }
1325 EXPORT_SYMBOL_GPL(kvm_set_cr8);
1326 
1327 unsigned long kvm_get_cr8(struct kvm_vcpu *vcpu)
1328 {
1329 	if (lapic_in_kernel(vcpu))
1330 		return kvm_lapic_get_cr8(vcpu);
1331 	else
1332 		return vcpu->arch.cr8;
1333 }
1334 EXPORT_SYMBOL_GPL(kvm_get_cr8);
1335 
1336 static void kvm_update_dr0123(struct kvm_vcpu *vcpu)
1337 {
1338 	int i;
1339 
1340 	if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)) {
1341 		for (i = 0; i < KVM_NR_DB_REGS; i++)
1342 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
1343 	}
1344 }
1345 
1346 void kvm_update_dr7(struct kvm_vcpu *vcpu)
1347 {
1348 	unsigned long dr7;
1349 
1350 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1351 		dr7 = vcpu->arch.guest_debug_dr7;
1352 	else
1353 		dr7 = vcpu->arch.dr7;
1354 	static_call(kvm_x86_set_dr7)(vcpu, dr7);
1355 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_BP_ENABLED;
1356 	if (dr7 & DR7_BP_EN_MASK)
1357 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_BP_ENABLED;
1358 }
1359 EXPORT_SYMBOL_GPL(kvm_update_dr7);
1360 
1361 static u64 kvm_dr6_fixed(struct kvm_vcpu *vcpu)
1362 {
1363 	u64 fixed = DR6_FIXED_1;
1364 
1365 	if (!guest_cpuid_has(vcpu, X86_FEATURE_RTM))
1366 		fixed |= DR6_RTM;
1367 
1368 	if (!guest_cpuid_has(vcpu, X86_FEATURE_BUS_LOCK_DETECT))
1369 		fixed |= DR6_BUS_LOCK;
1370 	return fixed;
1371 }
1372 
1373 int kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
1374 {
1375 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1376 
1377 	switch (dr) {
1378 	case 0 ... 3:
1379 		vcpu->arch.db[array_index_nospec(dr, size)] = val;
1380 		if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
1381 			vcpu->arch.eff_db[dr] = val;
1382 		break;
1383 	case 4:
1384 	case 6:
1385 		if (!kvm_dr6_valid(val))
1386 			return 1; /* #GP */
1387 		vcpu->arch.dr6 = (val & DR6_VOLATILE) | kvm_dr6_fixed(vcpu);
1388 		break;
1389 	case 5:
1390 	default: /* 7 */
1391 		if (!kvm_dr7_valid(val))
1392 			return 1; /* #GP */
1393 		vcpu->arch.dr7 = (val & DR7_VOLATILE) | DR7_FIXED_1;
1394 		kvm_update_dr7(vcpu);
1395 		break;
1396 	}
1397 
1398 	return 0;
1399 }
1400 EXPORT_SYMBOL_GPL(kvm_set_dr);
1401 
1402 void kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
1403 {
1404 	size_t size = ARRAY_SIZE(vcpu->arch.db);
1405 
1406 	switch (dr) {
1407 	case 0 ... 3:
1408 		*val = vcpu->arch.db[array_index_nospec(dr, size)];
1409 		break;
1410 	case 4:
1411 	case 6:
1412 		*val = vcpu->arch.dr6;
1413 		break;
1414 	case 5:
1415 	default: /* 7 */
1416 		*val = vcpu->arch.dr7;
1417 		break;
1418 	}
1419 }
1420 EXPORT_SYMBOL_GPL(kvm_get_dr);
1421 
1422 int kvm_emulate_rdpmc(struct kvm_vcpu *vcpu)
1423 {
1424 	u32 ecx = kvm_rcx_read(vcpu);
1425 	u64 data;
1426 
1427 	if (kvm_pmu_rdpmc(vcpu, ecx, &data)) {
1428 		kvm_inject_gp(vcpu, 0);
1429 		return 1;
1430 	}
1431 
1432 	kvm_rax_write(vcpu, (u32)data);
1433 	kvm_rdx_write(vcpu, data >> 32);
1434 	return kvm_skip_emulated_instruction(vcpu);
1435 }
1436 EXPORT_SYMBOL_GPL(kvm_emulate_rdpmc);
1437 
1438 /*
1439  * The three MSR lists(msrs_to_save, emulated_msrs, msr_based_features) track
1440  * the set of MSRs that KVM exposes to userspace through KVM_GET_MSRS,
1441  * KVM_SET_MSRS, and KVM_GET_MSR_INDEX_LIST.  msrs_to_save holds MSRs that
1442  * require host support, i.e. should be probed via RDMSR.  emulated_msrs holds
1443  * MSRs that KVM emulates without strictly requiring host support.
1444  * msr_based_features holds MSRs that enumerate features, i.e. are effectively
1445  * CPUID leafs.  Note, msr_based_features isn't mutually exclusive with
1446  * msrs_to_save and emulated_msrs.
1447  */
1448 
1449 static const u32 msrs_to_save_base[] = {
1450 	MSR_IA32_SYSENTER_CS, MSR_IA32_SYSENTER_ESP, MSR_IA32_SYSENTER_EIP,
1451 	MSR_STAR,
1452 #ifdef CONFIG_X86_64
1453 	MSR_CSTAR, MSR_KERNEL_GS_BASE, MSR_SYSCALL_MASK, MSR_LSTAR,
1454 #endif
1455 	MSR_IA32_TSC, MSR_IA32_CR_PAT, MSR_VM_HSAVE_PA,
1456 	MSR_IA32_FEAT_CTL, MSR_IA32_BNDCFGS, MSR_TSC_AUX,
1457 	MSR_IA32_SPEC_CTRL, MSR_IA32_TSX_CTRL,
1458 	MSR_IA32_RTIT_CTL, MSR_IA32_RTIT_STATUS, MSR_IA32_RTIT_CR3_MATCH,
1459 	MSR_IA32_RTIT_OUTPUT_BASE, MSR_IA32_RTIT_OUTPUT_MASK,
1460 	MSR_IA32_RTIT_ADDR0_A, MSR_IA32_RTIT_ADDR0_B,
1461 	MSR_IA32_RTIT_ADDR1_A, MSR_IA32_RTIT_ADDR1_B,
1462 	MSR_IA32_RTIT_ADDR2_A, MSR_IA32_RTIT_ADDR2_B,
1463 	MSR_IA32_RTIT_ADDR3_A, MSR_IA32_RTIT_ADDR3_B,
1464 	MSR_IA32_UMWAIT_CONTROL,
1465 
1466 	MSR_IA32_XFD, MSR_IA32_XFD_ERR,
1467 };
1468 
1469 static const u32 msrs_to_save_pmu[] = {
1470 	MSR_ARCH_PERFMON_FIXED_CTR0, MSR_ARCH_PERFMON_FIXED_CTR1,
1471 	MSR_ARCH_PERFMON_FIXED_CTR0 + 2,
1472 	MSR_CORE_PERF_FIXED_CTR_CTRL, MSR_CORE_PERF_GLOBAL_STATUS,
1473 	MSR_CORE_PERF_GLOBAL_CTRL, MSR_CORE_PERF_GLOBAL_OVF_CTRL,
1474 	MSR_IA32_PEBS_ENABLE, MSR_IA32_DS_AREA, MSR_PEBS_DATA_CFG,
1475 
1476 	/* This part of MSRs should match KVM_INTEL_PMC_MAX_GENERIC. */
1477 	MSR_ARCH_PERFMON_PERFCTR0, MSR_ARCH_PERFMON_PERFCTR1,
1478 	MSR_ARCH_PERFMON_PERFCTR0 + 2, MSR_ARCH_PERFMON_PERFCTR0 + 3,
1479 	MSR_ARCH_PERFMON_PERFCTR0 + 4, MSR_ARCH_PERFMON_PERFCTR0 + 5,
1480 	MSR_ARCH_PERFMON_PERFCTR0 + 6, MSR_ARCH_PERFMON_PERFCTR0 + 7,
1481 	MSR_ARCH_PERFMON_EVENTSEL0, MSR_ARCH_PERFMON_EVENTSEL1,
1482 	MSR_ARCH_PERFMON_EVENTSEL0 + 2, MSR_ARCH_PERFMON_EVENTSEL0 + 3,
1483 	MSR_ARCH_PERFMON_EVENTSEL0 + 4, MSR_ARCH_PERFMON_EVENTSEL0 + 5,
1484 	MSR_ARCH_PERFMON_EVENTSEL0 + 6, MSR_ARCH_PERFMON_EVENTSEL0 + 7,
1485 
1486 	MSR_K7_EVNTSEL0, MSR_K7_EVNTSEL1, MSR_K7_EVNTSEL2, MSR_K7_EVNTSEL3,
1487 	MSR_K7_PERFCTR0, MSR_K7_PERFCTR1, MSR_K7_PERFCTR2, MSR_K7_PERFCTR3,
1488 
1489 	/* This part of MSRs should match KVM_AMD_PMC_MAX_GENERIC. */
1490 	MSR_F15H_PERF_CTL0, MSR_F15H_PERF_CTL1, MSR_F15H_PERF_CTL2,
1491 	MSR_F15H_PERF_CTL3, MSR_F15H_PERF_CTL4, MSR_F15H_PERF_CTL5,
1492 	MSR_F15H_PERF_CTR0, MSR_F15H_PERF_CTR1, MSR_F15H_PERF_CTR2,
1493 	MSR_F15H_PERF_CTR3, MSR_F15H_PERF_CTR4, MSR_F15H_PERF_CTR5,
1494 
1495 	MSR_AMD64_PERF_CNTR_GLOBAL_CTL,
1496 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS,
1497 	MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR,
1498 };
1499 
1500 static u32 msrs_to_save[ARRAY_SIZE(msrs_to_save_base) +
1501 			ARRAY_SIZE(msrs_to_save_pmu)];
1502 static unsigned num_msrs_to_save;
1503 
1504 static const u32 emulated_msrs_all[] = {
1505 	MSR_KVM_SYSTEM_TIME, MSR_KVM_WALL_CLOCK,
1506 	MSR_KVM_SYSTEM_TIME_NEW, MSR_KVM_WALL_CLOCK_NEW,
1507 	HV_X64_MSR_GUEST_OS_ID, HV_X64_MSR_HYPERCALL,
1508 	HV_X64_MSR_TIME_REF_COUNT, HV_X64_MSR_REFERENCE_TSC,
1509 	HV_X64_MSR_TSC_FREQUENCY, HV_X64_MSR_APIC_FREQUENCY,
1510 	HV_X64_MSR_CRASH_P0, HV_X64_MSR_CRASH_P1, HV_X64_MSR_CRASH_P2,
1511 	HV_X64_MSR_CRASH_P3, HV_X64_MSR_CRASH_P4, HV_X64_MSR_CRASH_CTL,
1512 	HV_X64_MSR_RESET,
1513 	HV_X64_MSR_VP_INDEX,
1514 	HV_X64_MSR_VP_RUNTIME,
1515 	HV_X64_MSR_SCONTROL,
1516 	HV_X64_MSR_STIMER0_CONFIG,
1517 	HV_X64_MSR_VP_ASSIST_PAGE,
1518 	HV_X64_MSR_REENLIGHTENMENT_CONTROL, HV_X64_MSR_TSC_EMULATION_CONTROL,
1519 	HV_X64_MSR_TSC_EMULATION_STATUS, HV_X64_MSR_TSC_INVARIANT_CONTROL,
1520 	HV_X64_MSR_SYNDBG_OPTIONS,
1521 	HV_X64_MSR_SYNDBG_CONTROL, HV_X64_MSR_SYNDBG_STATUS,
1522 	HV_X64_MSR_SYNDBG_SEND_BUFFER, HV_X64_MSR_SYNDBG_RECV_BUFFER,
1523 	HV_X64_MSR_SYNDBG_PENDING_BUFFER,
1524 
1525 	MSR_KVM_ASYNC_PF_EN, MSR_KVM_STEAL_TIME,
1526 	MSR_KVM_PV_EOI_EN, MSR_KVM_ASYNC_PF_INT, MSR_KVM_ASYNC_PF_ACK,
1527 
1528 	MSR_IA32_TSC_ADJUST,
1529 	MSR_IA32_TSC_DEADLINE,
1530 	MSR_IA32_ARCH_CAPABILITIES,
1531 	MSR_IA32_PERF_CAPABILITIES,
1532 	MSR_IA32_MISC_ENABLE,
1533 	MSR_IA32_MCG_STATUS,
1534 	MSR_IA32_MCG_CTL,
1535 	MSR_IA32_MCG_EXT_CTL,
1536 	MSR_IA32_SMBASE,
1537 	MSR_SMI_COUNT,
1538 	MSR_PLATFORM_INFO,
1539 	MSR_MISC_FEATURES_ENABLES,
1540 	MSR_AMD64_VIRT_SPEC_CTRL,
1541 	MSR_AMD64_TSC_RATIO,
1542 	MSR_IA32_POWER_CTL,
1543 	MSR_IA32_UCODE_REV,
1544 
1545 	/*
1546 	 * KVM always supports the "true" VMX control MSRs, even if the host
1547 	 * does not.  The VMX MSRs as a whole are considered "emulated" as KVM
1548 	 * doesn't strictly require them to exist in the host (ignoring that
1549 	 * KVM would refuse to load in the first place if the core set of MSRs
1550 	 * aren't supported).
1551 	 */
1552 	MSR_IA32_VMX_BASIC,
1553 	MSR_IA32_VMX_TRUE_PINBASED_CTLS,
1554 	MSR_IA32_VMX_TRUE_PROCBASED_CTLS,
1555 	MSR_IA32_VMX_TRUE_EXIT_CTLS,
1556 	MSR_IA32_VMX_TRUE_ENTRY_CTLS,
1557 	MSR_IA32_VMX_MISC,
1558 	MSR_IA32_VMX_CR0_FIXED0,
1559 	MSR_IA32_VMX_CR4_FIXED0,
1560 	MSR_IA32_VMX_VMCS_ENUM,
1561 	MSR_IA32_VMX_PROCBASED_CTLS2,
1562 	MSR_IA32_VMX_EPT_VPID_CAP,
1563 	MSR_IA32_VMX_VMFUNC,
1564 
1565 	MSR_K7_HWCR,
1566 	MSR_KVM_POLL_CONTROL,
1567 };
1568 
1569 static u32 emulated_msrs[ARRAY_SIZE(emulated_msrs_all)];
1570 static unsigned num_emulated_msrs;
1571 
1572 /*
1573  * List of MSRs that control the existence of MSR-based features, i.e. MSRs
1574  * that are effectively CPUID leafs.  VMX MSRs are also included in the set of
1575  * feature MSRs, but are handled separately to allow expedited lookups.
1576  */
1577 static const u32 msr_based_features_all_except_vmx[] = {
1578 	MSR_AMD64_DE_CFG,
1579 	MSR_IA32_UCODE_REV,
1580 	MSR_IA32_ARCH_CAPABILITIES,
1581 	MSR_IA32_PERF_CAPABILITIES,
1582 };
1583 
1584 static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all_except_vmx) +
1585 			      (KVM_LAST_EMULATED_VMX_MSR - KVM_FIRST_EMULATED_VMX_MSR + 1)];
1586 static unsigned int num_msr_based_features;
1587 
1588 /*
1589  * All feature MSRs except uCode revID, which tracks the currently loaded uCode
1590  * patch, are immutable once the vCPU model is defined.
1591  */
1592 static bool kvm_is_immutable_feature_msr(u32 msr)
1593 {
1594 	int i;
1595 
1596 	if (msr >= KVM_FIRST_EMULATED_VMX_MSR && msr <= KVM_LAST_EMULATED_VMX_MSR)
1597 		return true;
1598 
1599 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++) {
1600 		if (msr == msr_based_features_all_except_vmx[i])
1601 			return msr != MSR_IA32_UCODE_REV;
1602 	}
1603 
1604 	return false;
1605 }
1606 
1607 /*
1608  * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
1609  * does not yet virtualize. These include:
1610  *   10 - MISC_PACKAGE_CTRLS
1611  *   11 - ENERGY_FILTERING_CTL
1612  *   12 - DOITM
1613  *   18 - FB_CLEAR_CTRL
1614  *   21 - XAPIC_DISABLE_STATUS
1615  *   23 - OVERCLOCKING_STATUS
1616  */
1617 
1618 #define KVM_SUPPORTED_ARCH_CAP \
1619 	(ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
1620 	 ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
1621 	 ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
1622 	 ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
1623 	 ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO)
1624 
1625 static u64 kvm_get_arch_capabilities(void)
1626 {
1627 	u64 data = host_arch_capabilities & KVM_SUPPORTED_ARCH_CAP;
1628 
1629 	/*
1630 	 * If nx_huge_pages is enabled, KVM's shadow paging will ensure that
1631 	 * the nested hypervisor runs with NX huge pages.  If it is not,
1632 	 * L1 is anyway vulnerable to ITLB_MULTIHIT exploits from other
1633 	 * L1 guests, so it need not worry about its own (L2) guests.
1634 	 */
1635 	data |= ARCH_CAP_PSCHANGE_MC_NO;
1636 
1637 	/*
1638 	 * If we're doing cache flushes (either "always" or "cond")
1639 	 * we will do one whenever the guest does a vmlaunch/vmresume.
1640 	 * If an outer hypervisor is doing the cache flush for us
1641 	 * (ARCH_CAP_SKIP_VMENTRY_L1DFLUSH), we can safely pass that
1642 	 * capability to the guest too, and if EPT is disabled we're not
1643 	 * vulnerable.  Overall, only VMENTER_L1D_FLUSH_NEVER will
1644 	 * require a nested hypervisor to do a flush of its own.
1645 	 */
1646 	if (l1tf_vmx_mitigation != VMENTER_L1D_FLUSH_NEVER)
1647 		data |= ARCH_CAP_SKIP_VMENTRY_L1DFLUSH;
1648 
1649 	if (!boot_cpu_has_bug(X86_BUG_CPU_MELTDOWN))
1650 		data |= ARCH_CAP_RDCL_NO;
1651 	if (!boot_cpu_has_bug(X86_BUG_SPEC_STORE_BYPASS))
1652 		data |= ARCH_CAP_SSB_NO;
1653 	if (!boot_cpu_has_bug(X86_BUG_MDS))
1654 		data |= ARCH_CAP_MDS_NO;
1655 
1656 	if (!boot_cpu_has(X86_FEATURE_RTM)) {
1657 		/*
1658 		 * If RTM=0 because the kernel has disabled TSX, the host might
1659 		 * have TAA_NO or TSX_CTRL.  Clear TAA_NO (the guest sees RTM=0
1660 		 * and therefore knows that there cannot be TAA) but keep
1661 		 * TSX_CTRL: some buggy userspaces leave it set on tsx=on hosts,
1662 		 * and we want to allow migrating those guests to tsx=off hosts.
1663 		 */
1664 		data &= ~ARCH_CAP_TAA_NO;
1665 	} else if (!boot_cpu_has_bug(X86_BUG_TAA)) {
1666 		data |= ARCH_CAP_TAA_NO;
1667 	} else {
1668 		/*
1669 		 * Nothing to do here; we emulate TSX_CTRL if present on the
1670 		 * host so the guest can choose between disabling TSX or
1671 		 * using VERW to clear CPU buffers.
1672 		 */
1673 	}
1674 
1675 	if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated())
1676 		data |= ARCH_CAP_GDS_NO;
1677 
1678 	return data;
1679 }
1680 
1681 static int kvm_get_msr_feature(struct kvm_msr_entry *msr)
1682 {
1683 	switch (msr->index) {
1684 	case MSR_IA32_ARCH_CAPABILITIES:
1685 		msr->data = kvm_get_arch_capabilities();
1686 		break;
1687 	case MSR_IA32_PERF_CAPABILITIES:
1688 		msr->data = kvm_caps.supported_perf_cap;
1689 		break;
1690 	case MSR_IA32_UCODE_REV:
1691 		rdmsrl_safe(msr->index, &msr->data);
1692 		break;
1693 	default:
1694 		return static_call(kvm_x86_get_msr_feature)(msr);
1695 	}
1696 	return 0;
1697 }
1698 
1699 static int do_get_msr_feature(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
1700 {
1701 	struct kvm_msr_entry msr;
1702 	int r;
1703 
1704 	msr.index = index;
1705 	r = kvm_get_msr_feature(&msr);
1706 
1707 	if (r == KVM_MSR_RET_INVALID) {
1708 		/* Unconditionally clear the output for simplicity */
1709 		*data = 0;
1710 		if (kvm_msr_ignored_check(index, 0, false))
1711 			r = 0;
1712 	}
1713 
1714 	if (r)
1715 		return r;
1716 
1717 	*data = msr.data;
1718 
1719 	return 0;
1720 }
1721 
1722 static bool __kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1723 {
1724 	if (efer & EFER_AUTOIBRS && !guest_cpuid_has(vcpu, X86_FEATURE_AUTOIBRS))
1725 		return false;
1726 
1727 	if (efer & EFER_FFXSR && !guest_cpuid_has(vcpu, X86_FEATURE_FXSR_OPT))
1728 		return false;
1729 
1730 	if (efer & EFER_SVME && !guest_cpuid_has(vcpu, X86_FEATURE_SVM))
1731 		return false;
1732 
1733 	if (efer & (EFER_LME | EFER_LMA) &&
1734 	    !guest_cpuid_has(vcpu, X86_FEATURE_LM))
1735 		return false;
1736 
1737 	if (efer & EFER_NX && !guest_cpuid_has(vcpu, X86_FEATURE_NX))
1738 		return false;
1739 
1740 	return true;
1741 
1742 }
1743 bool kvm_valid_efer(struct kvm_vcpu *vcpu, u64 efer)
1744 {
1745 	if (efer & efer_reserved_bits)
1746 		return false;
1747 
1748 	return __kvm_valid_efer(vcpu, efer);
1749 }
1750 EXPORT_SYMBOL_GPL(kvm_valid_efer);
1751 
1752 static int set_efer(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1753 {
1754 	u64 old_efer = vcpu->arch.efer;
1755 	u64 efer = msr_info->data;
1756 	int r;
1757 
1758 	if (efer & efer_reserved_bits)
1759 		return 1;
1760 
1761 	if (!msr_info->host_initiated) {
1762 		if (!__kvm_valid_efer(vcpu, efer))
1763 			return 1;
1764 
1765 		if (is_paging(vcpu) &&
1766 		    (vcpu->arch.efer & EFER_LME) != (efer & EFER_LME))
1767 			return 1;
1768 	}
1769 
1770 	efer &= ~EFER_LMA;
1771 	efer |= vcpu->arch.efer & EFER_LMA;
1772 
1773 	r = static_call(kvm_x86_set_efer)(vcpu, efer);
1774 	if (r) {
1775 		WARN_ON(r > 0);
1776 		return r;
1777 	}
1778 
1779 	if ((efer ^ old_efer) & KVM_MMU_EFER_ROLE_BITS)
1780 		kvm_mmu_reset_context(vcpu);
1781 
1782 	return 0;
1783 }
1784 
1785 void kvm_enable_efer_bits(u64 mask)
1786 {
1787        efer_reserved_bits &= ~mask;
1788 }
1789 EXPORT_SYMBOL_GPL(kvm_enable_efer_bits);
1790 
1791 bool kvm_msr_allowed(struct kvm_vcpu *vcpu, u32 index, u32 type)
1792 {
1793 	struct kvm_x86_msr_filter *msr_filter;
1794 	struct msr_bitmap_range *ranges;
1795 	struct kvm *kvm = vcpu->kvm;
1796 	bool allowed;
1797 	int idx;
1798 	u32 i;
1799 
1800 	/* x2APIC MSRs do not support filtering. */
1801 	if (index >= 0x800 && index <= 0x8ff)
1802 		return true;
1803 
1804 	idx = srcu_read_lock(&kvm->srcu);
1805 
1806 	msr_filter = srcu_dereference(kvm->arch.msr_filter, &kvm->srcu);
1807 	if (!msr_filter) {
1808 		allowed = true;
1809 		goto out;
1810 	}
1811 
1812 	allowed = msr_filter->default_allow;
1813 	ranges = msr_filter->ranges;
1814 
1815 	for (i = 0; i < msr_filter->count; i++) {
1816 		u32 start = ranges[i].base;
1817 		u32 end = start + ranges[i].nmsrs;
1818 		u32 flags = ranges[i].flags;
1819 		unsigned long *bitmap = ranges[i].bitmap;
1820 
1821 		if ((index >= start) && (index < end) && (flags & type)) {
1822 			allowed = test_bit(index - start, bitmap);
1823 			break;
1824 		}
1825 	}
1826 
1827 out:
1828 	srcu_read_unlock(&kvm->srcu, idx);
1829 
1830 	return allowed;
1831 }
1832 EXPORT_SYMBOL_GPL(kvm_msr_allowed);
1833 
1834 /*
1835  * Write @data into the MSR specified by @index.  Select MSR specific fault
1836  * checks are bypassed if @host_initiated is %true.
1837  * Returns 0 on success, non-0 otherwise.
1838  * Assumes vcpu_load() was already called.
1839  */
1840 static int __kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data,
1841 			 bool host_initiated)
1842 {
1843 	struct msr_data msr;
1844 
1845 	switch (index) {
1846 	case MSR_FS_BASE:
1847 	case MSR_GS_BASE:
1848 	case MSR_KERNEL_GS_BASE:
1849 	case MSR_CSTAR:
1850 	case MSR_LSTAR:
1851 		if (is_noncanonical_address(data, vcpu))
1852 			return 1;
1853 		break;
1854 	case MSR_IA32_SYSENTER_EIP:
1855 	case MSR_IA32_SYSENTER_ESP:
1856 		/*
1857 		 * IA32_SYSENTER_ESP and IA32_SYSENTER_EIP cause #GP if
1858 		 * non-canonical address is written on Intel but not on
1859 		 * AMD (which ignores the top 32-bits, because it does
1860 		 * not implement 64-bit SYSENTER).
1861 		 *
1862 		 * 64-bit code should hence be able to write a non-canonical
1863 		 * value on AMD.  Making the address canonical ensures that
1864 		 * vmentry does not fail on Intel after writing a non-canonical
1865 		 * value, and that something deterministic happens if the guest
1866 		 * invokes 64-bit SYSENTER.
1867 		 */
1868 		data = __canonical_address(data, vcpu_virt_addr_bits(vcpu));
1869 		break;
1870 	case MSR_TSC_AUX:
1871 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1872 			return 1;
1873 
1874 		if (!host_initiated &&
1875 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1876 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1877 			return 1;
1878 
1879 		/*
1880 		 * Per Intel's SDM, bits 63:32 are reserved, but AMD's APM has
1881 		 * incomplete and conflicting architectural behavior.  Current
1882 		 * AMD CPUs completely ignore bits 63:32, i.e. they aren't
1883 		 * reserved and always read as zeros.  Enforce Intel's reserved
1884 		 * bits check if and only if the guest CPU is Intel, and clear
1885 		 * the bits in all other cases.  This ensures cross-vendor
1886 		 * migration will provide consistent behavior for the guest.
1887 		 */
1888 		if (guest_cpuid_is_intel(vcpu) && (data >> 32) != 0)
1889 			return 1;
1890 
1891 		data = (u32)data;
1892 		break;
1893 	}
1894 
1895 	msr.data = data;
1896 	msr.index = index;
1897 	msr.host_initiated = host_initiated;
1898 
1899 	return static_call(kvm_x86_set_msr)(vcpu, &msr);
1900 }
1901 
1902 static int kvm_set_msr_ignored_check(struct kvm_vcpu *vcpu,
1903 				     u32 index, u64 data, bool host_initiated)
1904 {
1905 	int ret = __kvm_set_msr(vcpu, index, data, host_initiated);
1906 
1907 	if (ret == KVM_MSR_RET_INVALID)
1908 		if (kvm_msr_ignored_check(index, data, true))
1909 			ret = 0;
1910 
1911 	return ret;
1912 }
1913 
1914 /*
1915  * Read the MSR specified by @index into @data.  Select MSR specific fault
1916  * checks are bypassed if @host_initiated is %true.
1917  * Returns 0 on success, non-0 otherwise.
1918  * Assumes vcpu_load() was already called.
1919  */
1920 int __kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data,
1921 		  bool host_initiated)
1922 {
1923 	struct msr_data msr;
1924 	int ret;
1925 
1926 	switch (index) {
1927 	case MSR_TSC_AUX:
1928 		if (!kvm_is_supported_user_return_msr(MSR_TSC_AUX))
1929 			return 1;
1930 
1931 		if (!host_initiated &&
1932 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP) &&
1933 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDPID))
1934 			return 1;
1935 		break;
1936 	}
1937 
1938 	msr.index = index;
1939 	msr.host_initiated = host_initiated;
1940 
1941 	ret = static_call(kvm_x86_get_msr)(vcpu, &msr);
1942 	if (!ret)
1943 		*data = msr.data;
1944 	return ret;
1945 }
1946 
1947 static int kvm_get_msr_ignored_check(struct kvm_vcpu *vcpu,
1948 				     u32 index, u64 *data, bool host_initiated)
1949 {
1950 	int ret = __kvm_get_msr(vcpu, index, data, host_initiated);
1951 
1952 	if (ret == KVM_MSR_RET_INVALID) {
1953 		/* Unconditionally clear *data for simplicity */
1954 		*data = 0;
1955 		if (kvm_msr_ignored_check(index, 0, false))
1956 			ret = 0;
1957 	}
1958 
1959 	return ret;
1960 }
1961 
1962 static int kvm_get_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1963 {
1964 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_READ))
1965 		return KVM_MSR_RET_FILTERED;
1966 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1967 }
1968 
1969 static int kvm_set_msr_with_filter(struct kvm_vcpu *vcpu, u32 index, u64 data)
1970 {
1971 	if (!kvm_msr_allowed(vcpu, index, KVM_MSR_FILTER_WRITE))
1972 		return KVM_MSR_RET_FILTERED;
1973 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1974 }
1975 
1976 int kvm_get_msr(struct kvm_vcpu *vcpu, u32 index, u64 *data)
1977 {
1978 	return kvm_get_msr_ignored_check(vcpu, index, data, false);
1979 }
1980 EXPORT_SYMBOL_GPL(kvm_get_msr);
1981 
1982 int kvm_set_msr(struct kvm_vcpu *vcpu, u32 index, u64 data)
1983 {
1984 	return kvm_set_msr_ignored_check(vcpu, index, data, false);
1985 }
1986 EXPORT_SYMBOL_GPL(kvm_set_msr);
1987 
1988 static void complete_userspace_rdmsr(struct kvm_vcpu *vcpu)
1989 {
1990 	if (!vcpu->run->msr.error) {
1991 		kvm_rax_write(vcpu, (u32)vcpu->run->msr.data);
1992 		kvm_rdx_write(vcpu, vcpu->run->msr.data >> 32);
1993 	}
1994 }
1995 
1996 static int complete_emulated_msr_access(struct kvm_vcpu *vcpu)
1997 {
1998 	return complete_emulated_insn_gp(vcpu, vcpu->run->msr.error);
1999 }
2000 
2001 static int complete_emulated_rdmsr(struct kvm_vcpu *vcpu)
2002 {
2003 	complete_userspace_rdmsr(vcpu);
2004 	return complete_emulated_msr_access(vcpu);
2005 }
2006 
2007 static int complete_fast_msr_access(struct kvm_vcpu *vcpu)
2008 {
2009 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, vcpu->run->msr.error);
2010 }
2011 
2012 static int complete_fast_rdmsr(struct kvm_vcpu *vcpu)
2013 {
2014 	complete_userspace_rdmsr(vcpu);
2015 	return complete_fast_msr_access(vcpu);
2016 }
2017 
2018 static u64 kvm_msr_reason(int r)
2019 {
2020 	switch (r) {
2021 	case KVM_MSR_RET_INVALID:
2022 		return KVM_MSR_EXIT_REASON_UNKNOWN;
2023 	case KVM_MSR_RET_FILTERED:
2024 		return KVM_MSR_EXIT_REASON_FILTER;
2025 	default:
2026 		return KVM_MSR_EXIT_REASON_INVAL;
2027 	}
2028 }
2029 
2030 static int kvm_msr_user_space(struct kvm_vcpu *vcpu, u32 index,
2031 			      u32 exit_reason, u64 data,
2032 			      int (*completion)(struct kvm_vcpu *vcpu),
2033 			      int r)
2034 {
2035 	u64 msr_reason = kvm_msr_reason(r);
2036 
2037 	/* Check if the user wanted to know about this MSR fault */
2038 	if (!(vcpu->kvm->arch.user_space_msr_mask & msr_reason))
2039 		return 0;
2040 
2041 	vcpu->run->exit_reason = exit_reason;
2042 	vcpu->run->msr.error = 0;
2043 	memset(vcpu->run->msr.pad, 0, sizeof(vcpu->run->msr.pad));
2044 	vcpu->run->msr.reason = msr_reason;
2045 	vcpu->run->msr.index = index;
2046 	vcpu->run->msr.data = data;
2047 	vcpu->arch.complete_userspace_io = completion;
2048 
2049 	return 1;
2050 }
2051 
2052 int kvm_emulate_rdmsr(struct kvm_vcpu *vcpu)
2053 {
2054 	u32 ecx = kvm_rcx_read(vcpu);
2055 	u64 data;
2056 	int r;
2057 
2058 	r = kvm_get_msr_with_filter(vcpu, ecx, &data);
2059 
2060 	if (!r) {
2061 		trace_kvm_msr_read(ecx, data);
2062 
2063 		kvm_rax_write(vcpu, data & -1u);
2064 		kvm_rdx_write(vcpu, (data >> 32) & -1u);
2065 	} else {
2066 		/* MSR read failed? See if we should ask user space */
2067 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_RDMSR, 0,
2068 				       complete_fast_rdmsr, r))
2069 			return 0;
2070 		trace_kvm_msr_read_ex(ecx);
2071 	}
2072 
2073 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2074 }
2075 EXPORT_SYMBOL_GPL(kvm_emulate_rdmsr);
2076 
2077 int kvm_emulate_wrmsr(struct kvm_vcpu *vcpu)
2078 {
2079 	u32 ecx = kvm_rcx_read(vcpu);
2080 	u64 data = kvm_read_edx_eax(vcpu);
2081 	int r;
2082 
2083 	r = kvm_set_msr_with_filter(vcpu, ecx, data);
2084 
2085 	if (!r) {
2086 		trace_kvm_msr_write(ecx, data);
2087 	} else {
2088 		/* MSR write failed? See if we should ask user space */
2089 		if (kvm_msr_user_space(vcpu, ecx, KVM_EXIT_X86_WRMSR, data,
2090 				       complete_fast_msr_access, r))
2091 			return 0;
2092 		/* Signal all other negative errors to userspace */
2093 		if (r < 0)
2094 			return r;
2095 		trace_kvm_msr_write_ex(ecx, data);
2096 	}
2097 
2098 	return static_call(kvm_x86_complete_emulated_msr)(vcpu, r);
2099 }
2100 EXPORT_SYMBOL_GPL(kvm_emulate_wrmsr);
2101 
2102 int kvm_emulate_as_nop(struct kvm_vcpu *vcpu)
2103 {
2104 	return kvm_skip_emulated_instruction(vcpu);
2105 }
2106 
2107 int kvm_emulate_invd(struct kvm_vcpu *vcpu)
2108 {
2109 	/* Treat an INVD instruction as a NOP and just skip it. */
2110 	return kvm_emulate_as_nop(vcpu);
2111 }
2112 EXPORT_SYMBOL_GPL(kvm_emulate_invd);
2113 
2114 int kvm_handle_invalid_op(struct kvm_vcpu *vcpu)
2115 {
2116 	kvm_queue_exception(vcpu, UD_VECTOR);
2117 	return 1;
2118 }
2119 EXPORT_SYMBOL_GPL(kvm_handle_invalid_op);
2120 
2121 
2122 static int kvm_emulate_monitor_mwait(struct kvm_vcpu *vcpu, const char *insn)
2123 {
2124 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MWAIT_NEVER_UD_FAULTS) &&
2125 	    !guest_cpuid_has(vcpu, X86_FEATURE_MWAIT))
2126 		return kvm_handle_invalid_op(vcpu);
2127 
2128 	pr_warn_once("%s instruction emulated as NOP!\n", insn);
2129 	return kvm_emulate_as_nop(vcpu);
2130 }
2131 int kvm_emulate_mwait(struct kvm_vcpu *vcpu)
2132 {
2133 	return kvm_emulate_monitor_mwait(vcpu, "MWAIT");
2134 }
2135 EXPORT_SYMBOL_GPL(kvm_emulate_mwait);
2136 
2137 int kvm_emulate_monitor(struct kvm_vcpu *vcpu)
2138 {
2139 	return kvm_emulate_monitor_mwait(vcpu, "MONITOR");
2140 }
2141 EXPORT_SYMBOL_GPL(kvm_emulate_monitor);
2142 
2143 static inline bool kvm_vcpu_exit_request(struct kvm_vcpu *vcpu)
2144 {
2145 	xfer_to_guest_mode_prepare();
2146 	return vcpu->mode == EXITING_GUEST_MODE || kvm_request_pending(vcpu) ||
2147 		xfer_to_guest_mode_work_pending();
2148 }
2149 
2150 /*
2151  * The fast path for frequent and performance sensitive wrmsr emulation,
2152  * i.e. the sending of IPI, sending IPI early in the VM-Exit flow reduces
2153  * the latency of virtual IPI by avoiding the expensive bits of transitioning
2154  * from guest to host, e.g. reacquiring KVM's SRCU lock. In contrast to the
2155  * other cases which must be called after interrupts are enabled on the host.
2156  */
2157 static int handle_fastpath_set_x2apic_icr_irqoff(struct kvm_vcpu *vcpu, u64 data)
2158 {
2159 	if (!lapic_in_kernel(vcpu) || !apic_x2apic_mode(vcpu->arch.apic))
2160 		return 1;
2161 
2162 	if (((data & APIC_SHORT_MASK) == APIC_DEST_NOSHORT) &&
2163 	    ((data & APIC_DEST_MASK) == APIC_DEST_PHYSICAL) &&
2164 	    ((data & APIC_MODE_MASK) == APIC_DM_FIXED) &&
2165 	    ((u32)(data >> 32) != X2APIC_BROADCAST))
2166 		return kvm_x2apic_icr_write(vcpu->arch.apic, data);
2167 
2168 	return 1;
2169 }
2170 
2171 static int handle_fastpath_set_tscdeadline(struct kvm_vcpu *vcpu, u64 data)
2172 {
2173 	if (!kvm_can_use_hv_timer(vcpu))
2174 		return 1;
2175 
2176 	kvm_set_lapic_tscdeadline_msr(vcpu, data);
2177 	return 0;
2178 }
2179 
2180 fastpath_t handle_fastpath_set_msr_irqoff(struct kvm_vcpu *vcpu)
2181 {
2182 	u32 msr = kvm_rcx_read(vcpu);
2183 	u64 data;
2184 	fastpath_t ret = EXIT_FASTPATH_NONE;
2185 
2186 	kvm_vcpu_srcu_read_lock(vcpu);
2187 
2188 	switch (msr) {
2189 	case APIC_BASE_MSR + (APIC_ICR >> 4):
2190 		data = kvm_read_edx_eax(vcpu);
2191 		if (!handle_fastpath_set_x2apic_icr_irqoff(vcpu, data)) {
2192 			kvm_skip_emulated_instruction(vcpu);
2193 			ret = EXIT_FASTPATH_EXIT_HANDLED;
2194 		}
2195 		break;
2196 	case MSR_IA32_TSC_DEADLINE:
2197 		data = kvm_read_edx_eax(vcpu);
2198 		if (!handle_fastpath_set_tscdeadline(vcpu, data)) {
2199 			kvm_skip_emulated_instruction(vcpu);
2200 			ret = EXIT_FASTPATH_REENTER_GUEST;
2201 		}
2202 		break;
2203 	default:
2204 		break;
2205 	}
2206 
2207 	if (ret != EXIT_FASTPATH_NONE)
2208 		trace_kvm_msr_write(msr, data);
2209 
2210 	kvm_vcpu_srcu_read_unlock(vcpu);
2211 
2212 	return ret;
2213 }
2214 EXPORT_SYMBOL_GPL(handle_fastpath_set_msr_irqoff);
2215 
2216 /*
2217  * Adapt set_msr() to msr_io()'s calling convention
2218  */
2219 static int do_get_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2220 {
2221 	return kvm_get_msr_ignored_check(vcpu, index, data, true);
2222 }
2223 
2224 static int do_set_msr(struct kvm_vcpu *vcpu, unsigned index, u64 *data)
2225 {
2226 	u64 val;
2227 
2228 	/*
2229 	 * Disallow writes to immutable feature MSRs after KVM_RUN.  KVM does
2230 	 * not support modifying the guest vCPU model on the fly, e.g. changing
2231 	 * the nVMX capabilities while L2 is running is nonsensical.  Ignore
2232 	 * writes of the same value, e.g. to allow userspace to blindly stuff
2233 	 * all MSRs when emulating RESET.
2234 	 */
2235 	if (kvm_vcpu_has_run(vcpu) && kvm_is_immutable_feature_msr(index)) {
2236 		if (do_get_msr(vcpu, index, &val) || *data != val)
2237 			return -EINVAL;
2238 
2239 		return 0;
2240 	}
2241 
2242 	return kvm_set_msr_ignored_check(vcpu, index, *data, true);
2243 }
2244 
2245 #ifdef CONFIG_X86_64
2246 struct pvclock_clock {
2247 	int vclock_mode;
2248 	u64 cycle_last;
2249 	u64 mask;
2250 	u32 mult;
2251 	u32 shift;
2252 	u64 base_cycles;
2253 	u64 offset;
2254 };
2255 
2256 struct pvclock_gtod_data {
2257 	seqcount_t	seq;
2258 
2259 	struct pvclock_clock clock; /* extract of a clocksource struct */
2260 	struct pvclock_clock raw_clock; /* extract of a clocksource struct */
2261 
2262 	ktime_t		offs_boot;
2263 	u64		wall_time_sec;
2264 };
2265 
2266 static struct pvclock_gtod_data pvclock_gtod_data;
2267 
2268 static void update_pvclock_gtod(struct timekeeper *tk)
2269 {
2270 	struct pvclock_gtod_data *vdata = &pvclock_gtod_data;
2271 
2272 	write_seqcount_begin(&vdata->seq);
2273 
2274 	/* copy pvclock gtod data */
2275 	vdata->clock.vclock_mode	= tk->tkr_mono.clock->vdso_clock_mode;
2276 	vdata->clock.cycle_last		= tk->tkr_mono.cycle_last;
2277 	vdata->clock.mask		= tk->tkr_mono.mask;
2278 	vdata->clock.mult		= tk->tkr_mono.mult;
2279 	vdata->clock.shift		= tk->tkr_mono.shift;
2280 	vdata->clock.base_cycles	= tk->tkr_mono.xtime_nsec;
2281 	vdata->clock.offset		= tk->tkr_mono.base;
2282 
2283 	vdata->raw_clock.vclock_mode	= tk->tkr_raw.clock->vdso_clock_mode;
2284 	vdata->raw_clock.cycle_last	= tk->tkr_raw.cycle_last;
2285 	vdata->raw_clock.mask		= tk->tkr_raw.mask;
2286 	vdata->raw_clock.mult		= tk->tkr_raw.mult;
2287 	vdata->raw_clock.shift		= tk->tkr_raw.shift;
2288 	vdata->raw_clock.base_cycles	= tk->tkr_raw.xtime_nsec;
2289 	vdata->raw_clock.offset		= tk->tkr_raw.base;
2290 
2291 	vdata->wall_time_sec            = tk->xtime_sec;
2292 
2293 	vdata->offs_boot		= tk->offs_boot;
2294 
2295 	write_seqcount_end(&vdata->seq);
2296 }
2297 
2298 static s64 get_kvmclock_base_ns(void)
2299 {
2300 	/* Count up from boot time, but with the frequency of the raw clock.  */
2301 	return ktime_to_ns(ktime_add(ktime_get_raw(), pvclock_gtod_data.offs_boot));
2302 }
2303 #else
2304 static s64 get_kvmclock_base_ns(void)
2305 {
2306 	/* Master clock not used, so we can just use CLOCK_BOOTTIME.  */
2307 	return ktime_get_boottime_ns();
2308 }
2309 #endif
2310 
2311 static void kvm_write_wall_clock(struct kvm *kvm, gpa_t wall_clock, int sec_hi_ofs)
2312 {
2313 	int version;
2314 	int r;
2315 	struct pvclock_wall_clock wc;
2316 	u32 wc_sec_hi;
2317 	u64 wall_nsec;
2318 
2319 	if (!wall_clock)
2320 		return;
2321 
2322 	r = kvm_read_guest(kvm, wall_clock, &version, sizeof(version));
2323 	if (r)
2324 		return;
2325 
2326 	if (version & 1)
2327 		++version;  /* first time write, random junk */
2328 
2329 	++version;
2330 
2331 	if (kvm_write_guest(kvm, wall_clock, &version, sizeof(version)))
2332 		return;
2333 
2334 	/*
2335 	 * The guest calculates current wall clock time by adding
2336 	 * system time (updated by kvm_guest_time_update below) to the
2337 	 * wall clock specified here.  We do the reverse here.
2338 	 */
2339 	wall_nsec = ktime_get_real_ns() - get_kvmclock_ns(kvm);
2340 
2341 	wc.nsec = do_div(wall_nsec, 1000000000);
2342 	wc.sec = (u32)wall_nsec; /* overflow in 2106 guest time */
2343 	wc.version = version;
2344 
2345 	kvm_write_guest(kvm, wall_clock, &wc, sizeof(wc));
2346 
2347 	if (sec_hi_ofs) {
2348 		wc_sec_hi = wall_nsec >> 32;
2349 		kvm_write_guest(kvm, wall_clock + sec_hi_ofs,
2350 				&wc_sec_hi, sizeof(wc_sec_hi));
2351 	}
2352 
2353 	version++;
2354 	kvm_write_guest(kvm, wall_clock, &version, sizeof(version));
2355 }
2356 
2357 static void kvm_write_system_time(struct kvm_vcpu *vcpu, gpa_t system_time,
2358 				  bool old_msr, bool host_initiated)
2359 {
2360 	struct kvm_arch *ka = &vcpu->kvm->arch;
2361 
2362 	if (vcpu->vcpu_id == 0 && !host_initiated) {
2363 		if (ka->boot_vcpu_runs_old_kvmclock != old_msr)
2364 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2365 
2366 		ka->boot_vcpu_runs_old_kvmclock = old_msr;
2367 	}
2368 
2369 	vcpu->arch.time = system_time;
2370 	kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
2371 
2372 	/* we verify if the enable bit is set... */
2373 	if (system_time & 1)
2374 		kvm_gpc_activate(&vcpu->arch.pv_time, system_time & ~1ULL,
2375 				 sizeof(struct pvclock_vcpu_time_info));
2376 	else
2377 		kvm_gpc_deactivate(&vcpu->arch.pv_time);
2378 
2379 	return;
2380 }
2381 
2382 static uint32_t div_frac(uint32_t dividend, uint32_t divisor)
2383 {
2384 	do_shl32_div32(dividend, divisor);
2385 	return dividend;
2386 }
2387 
2388 static void kvm_get_time_scale(uint64_t scaled_hz, uint64_t base_hz,
2389 			       s8 *pshift, u32 *pmultiplier)
2390 {
2391 	uint64_t scaled64;
2392 	int32_t  shift = 0;
2393 	uint64_t tps64;
2394 	uint32_t tps32;
2395 
2396 	tps64 = base_hz;
2397 	scaled64 = scaled_hz;
2398 	while (tps64 > scaled64*2 || tps64 & 0xffffffff00000000ULL) {
2399 		tps64 >>= 1;
2400 		shift--;
2401 	}
2402 
2403 	tps32 = (uint32_t)tps64;
2404 	while (tps32 <= scaled64 || scaled64 & 0xffffffff00000000ULL) {
2405 		if (scaled64 & 0xffffffff00000000ULL || tps32 & 0x80000000)
2406 			scaled64 >>= 1;
2407 		else
2408 			tps32 <<= 1;
2409 		shift++;
2410 	}
2411 
2412 	*pshift = shift;
2413 	*pmultiplier = div_frac(scaled64, tps32);
2414 }
2415 
2416 #ifdef CONFIG_X86_64
2417 static atomic_t kvm_guest_has_master_clock = ATOMIC_INIT(0);
2418 #endif
2419 
2420 static DEFINE_PER_CPU(unsigned long, cpu_tsc_khz);
2421 static unsigned long max_tsc_khz;
2422 
2423 static u32 adjust_tsc_khz(u32 khz, s32 ppm)
2424 {
2425 	u64 v = (u64)khz * (1000000 + ppm);
2426 	do_div(v, 1000000);
2427 	return v;
2428 }
2429 
2430 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier);
2431 
2432 static int set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
2433 {
2434 	u64 ratio;
2435 
2436 	/* Guest TSC same frequency as host TSC? */
2437 	if (!scale) {
2438 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2439 		return 0;
2440 	}
2441 
2442 	/* TSC scaling supported? */
2443 	if (!kvm_caps.has_tsc_control) {
2444 		if (user_tsc_khz > tsc_khz) {
2445 			vcpu->arch.tsc_catchup = 1;
2446 			vcpu->arch.tsc_always_catchup = 1;
2447 			return 0;
2448 		} else {
2449 			pr_warn_ratelimited("user requested TSC rate below hardware speed\n");
2450 			return -1;
2451 		}
2452 	}
2453 
2454 	/* TSC scaling required  - calculate ratio */
2455 	ratio = mul_u64_u32_div(1ULL << kvm_caps.tsc_scaling_ratio_frac_bits,
2456 				user_tsc_khz, tsc_khz);
2457 
2458 	if (ratio == 0 || ratio >= kvm_caps.max_tsc_scaling_ratio) {
2459 		pr_warn_ratelimited("Invalid TSC scaling ratio - virtual-tsc-khz=%u\n",
2460 			            user_tsc_khz);
2461 		return -1;
2462 	}
2463 
2464 	kvm_vcpu_write_tsc_multiplier(vcpu, ratio);
2465 	return 0;
2466 }
2467 
2468 static int kvm_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
2469 {
2470 	u32 thresh_lo, thresh_hi;
2471 	int use_scaling = 0;
2472 
2473 	/* tsc_khz can be zero if TSC calibration fails */
2474 	if (user_tsc_khz == 0) {
2475 		/* set tsc_scaling_ratio to a safe value */
2476 		kvm_vcpu_write_tsc_multiplier(vcpu, kvm_caps.default_tsc_scaling_ratio);
2477 		return -1;
2478 	}
2479 
2480 	/* Compute a scale to convert nanoseconds in TSC cycles */
2481 	kvm_get_time_scale(user_tsc_khz * 1000LL, NSEC_PER_SEC,
2482 			   &vcpu->arch.virtual_tsc_shift,
2483 			   &vcpu->arch.virtual_tsc_mult);
2484 	vcpu->arch.virtual_tsc_khz = user_tsc_khz;
2485 
2486 	/*
2487 	 * Compute the variation in TSC rate which is acceptable
2488 	 * within the range of tolerance and decide if the
2489 	 * rate being applied is within that bounds of the hardware
2490 	 * rate.  If so, no scaling or compensation need be done.
2491 	 */
2492 	thresh_lo = adjust_tsc_khz(tsc_khz, -tsc_tolerance_ppm);
2493 	thresh_hi = adjust_tsc_khz(tsc_khz, tsc_tolerance_ppm);
2494 	if (user_tsc_khz < thresh_lo || user_tsc_khz > thresh_hi) {
2495 		pr_debug("requested TSC rate %u falls outside tolerance [%u,%u]\n",
2496 			 user_tsc_khz, thresh_lo, thresh_hi);
2497 		use_scaling = 1;
2498 	}
2499 	return set_tsc_khz(vcpu, user_tsc_khz, use_scaling);
2500 }
2501 
2502 static u64 compute_guest_tsc(struct kvm_vcpu *vcpu, s64 kernel_ns)
2503 {
2504 	u64 tsc = pvclock_scale_delta(kernel_ns-vcpu->arch.this_tsc_nsec,
2505 				      vcpu->arch.virtual_tsc_mult,
2506 				      vcpu->arch.virtual_tsc_shift);
2507 	tsc += vcpu->arch.this_tsc_write;
2508 	return tsc;
2509 }
2510 
2511 #ifdef CONFIG_X86_64
2512 static inline int gtod_is_based_on_tsc(int mode)
2513 {
2514 	return mode == VDSO_CLOCKMODE_TSC || mode == VDSO_CLOCKMODE_HVCLOCK;
2515 }
2516 #endif
2517 
2518 static void kvm_track_tsc_matching(struct kvm_vcpu *vcpu)
2519 {
2520 #ifdef CONFIG_X86_64
2521 	bool vcpus_matched;
2522 	struct kvm_arch *ka = &vcpu->kvm->arch;
2523 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2524 
2525 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2526 			 atomic_read(&vcpu->kvm->online_vcpus));
2527 
2528 	/*
2529 	 * Once the masterclock is enabled, always perform request in
2530 	 * order to update it.
2531 	 *
2532 	 * In order to enable masterclock, the host clocksource must be TSC
2533 	 * and the vcpus need to have matched TSCs.  When that happens,
2534 	 * perform request to enable masterclock.
2535 	 */
2536 	if (ka->use_master_clock ||
2537 	    (gtod_is_based_on_tsc(gtod->clock.vclock_mode) && vcpus_matched))
2538 		kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
2539 
2540 	trace_kvm_track_tsc(vcpu->vcpu_id, ka->nr_vcpus_matched_tsc,
2541 			    atomic_read(&vcpu->kvm->online_vcpus),
2542 		            ka->use_master_clock, gtod->clock.vclock_mode);
2543 #endif
2544 }
2545 
2546 /*
2547  * Multiply tsc by a fixed point number represented by ratio.
2548  *
2549  * The most significant 64-N bits (mult) of ratio represent the
2550  * integral part of the fixed point number; the remaining N bits
2551  * (frac) represent the fractional part, ie. ratio represents a fixed
2552  * point number (mult + frac * 2^(-N)).
2553  *
2554  * N equals to kvm_caps.tsc_scaling_ratio_frac_bits.
2555  */
2556 static inline u64 __scale_tsc(u64 ratio, u64 tsc)
2557 {
2558 	return mul_u64_u64_shr(tsc, ratio, kvm_caps.tsc_scaling_ratio_frac_bits);
2559 }
2560 
2561 u64 kvm_scale_tsc(u64 tsc, u64 ratio)
2562 {
2563 	u64 _tsc = tsc;
2564 
2565 	if (ratio != kvm_caps.default_tsc_scaling_ratio)
2566 		_tsc = __scale_tsc(ratio, tsc);
2567 
2568 	return _tsc;
2569 }
2570 
2571 static u64 kvm_compute_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2572 {
2573 	u64 tsc;
2574 
2575 	tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio);
2576 
2577 	return target_tsc - tsc;
2578 }
2579 
2580 u64 kvm_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
2581 {
2582 	return vcpu->arch.l1_tsc_offset +
2583 		kvm_scale_tsc(host_tsc, vcpu->arch.l1_tsc_scaling_ratio);
2584 }
2585 EXPORT_SYMBOL_GPL(kvm_read_l1_tsc);
2586 
2587 u64 kvm_calc_nested_tsc_offset(u64 l1_offset, u64 l2_offset, u64 l2_multiplier)
2588 {
2589 	u64 nested_offset;
2590 
2591 	if (l2_multiplier == kvm_caps.default_tsc_scaling_ratio)
2592 		nested_offset = l1_offset;
2593 	else
2594 		nested_offset = mul_s64_u64_shr((s64) l1_offset, l2_multiplier,
2595 						kvm_caps.tsc_scaling_ratio_frac_bits);
2596 
2597 	nested_offset += l2_offset;
2598 	return nested_offset;
2599 }
2600 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_offset);
2601 
2602 u64 kvm_calc_nested_tsc_multiplier(u64 l1_multiplier, u64 l2_multiplier)
2603 {
2604 	if (l2_multiplier != kvm_caps.default_tsc_scaling_ratio)
2605 		return mul_u64_u64_shr(l1_multiplier, l2_multiplier,
2606 				       kvm_caps.tsc_scaling_ratio_frac_bits);
2607 
2608 	return l1_multiplier;
2609 }
2610 EXPORT_SYMBOL_GPL(kvm_calc_nested_tsc_multiplier);
2611 
2612 static void kvm_vcpu_write_tsc_offset(struct kvm_vcpu *vcpu, u64 l1_offset)
2613 {
2614 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2615 				   vcpu->arch.l1_tsc_offset,
2616 				   l1_offset);
2617 
2618 	vcpu->arch.l1_tsc_offset = l1_offset;
2619 
2620 	/*
2621 	 * If we are here because L1 chose not to trap WRMSR to TSC then
2622 	 * according to the spec this should set L1's TSC (as opposed to
2623 	 * setting L1's offset for L2).
2624 	 */
2625 	if (is_guest_mode(vcpu))
2626 		vcpu->arch.tsc_offset = kvm_calc_nested_tsc_offset(
2627 			l1_offset,
2628 			static_call(kvm_x86_get_l2_tsc_offset)(vcpu),
2629 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2630 	else
2631 		vcpu->arch.tsc_offset = l1_offset;
2632 
2633 	static_call(kvm_x86_write_tsc_offset)(vcpu);
2634 }
2635 
2636 static void kvm_vcpu_write_tsc_multiplier(struct kvm_vcpu *vcpu, u64 l1_multiplier)
2637 {
2638 	vcpu->arch.l1_tsc_scaling_ratio = l1_multiplier;
2639 
2640 	/* Userspace is changing the multiplier while L2 is active */
2641 	if (is_guest_mode(vcpu))
2642 		vcpu->arch.tsc_scaling_ratio = kvm_calc_nested_tsc_multiplier(
2643 			l1_multiplier,
2644 			static_call(kvm_x86_get_l2_tsc_multiplier)(vcpu));
2645 	else
2646 		vcpu->arch.tsc_scaling_ratio = l1_multiplier;
2647 
2648 	if (kvm_caps.has_tsc_control)
2649 		static_call(kvm_x86_write_tsc_multiplier)(vcpu);
2650 }
2651 
2652 static inline bool kvm_check_tsc_unstable(void)
2653 {
2654 #ifdef CONFIG_X86_64
2655 	/*
2656 	 * TSC is marked unstable when we're running on Hyper-V,
2657 	 * 'TSC page' clocksource is good.
2658 	 */
2659 	if (pvclock_gtod_data.clock.vclock_mode == VDSO_CLOCKMODE_HVCLOCK)
2660 		return false;
2661 #endif
2662 	return check_tsc_unstable();
2663 }
2664 
2665 /*
2666  * Infers attempts to synchronize the guest's tsc from host writes. Sets the
2667  * offset for the vcpu and tracks the TSC matching generation that the vcpu
2668  * participates in.
2669  */
2670 static void __kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 offset, u64 tsc,
2671 				  u64 ns, bool matched)
2672 {
2673 	struct kvm *kvm = vcpu->kvm;
2674 
2675 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2676 
2677 	/*
2678 	 * We also track th most recent recorded KHZ, write and time to
2679 	 * allow the matching interval to be extended at each write.
2680 	 */
2681 	kvm->arch.last_tsc_nsec = ns;
2682 	kvm->arch.last_tsc_write = tsc;
2683 	kvm->arch.last_tsc_khz = vcpu->arch.virtual_tsc_khz;
2684 	kvm->arch.last_tsc_offset = offset;
2685 
2686 	vcpu->arch.last_guest_tsc = tsc;
2687 
2688 	kvm_vcpu_write_tsc_offset(vcpu, offset);
2689 
2690 	if (!matched) {
2691 		/*
2692 		 * We split periods of matched TSC writes into generations.
2693 		 * For each generation, we track the original measured
2694 		 * nanosecond time, offset, and write, so if TSCs are in
2695 		 * sync, we can match exact offset, and if not, we can match
2696 		 * exact software computation in compute_guest_tsc()
2697 		 *
2698 		 * These values are tracked in kvm->arch.cur_xxx variables.
2699 		 */
2700 		kvm->arch.cur_tsc_generation++;
2701 		kvm->arch.cur_tsc_nsec = ns;
2702 		kvm->arch.cur_tsc_write = tsc;
2703 		kvm->arch.cur_tsc_offset = offset;
2704 		kvm->arch.nr_vcpus_matched_tsc = 0;
2705 	} else if (vcpu->arch.this_tsc_generation != kvm->arch.cur_tsc_generation) {
2706 		kvm->arch.nr_vcpus_matched_tsc++;
2707 	}
2708 
2709 	/* Keep track of which generation this VCPU has synchronized to */
2710 	vcpu->arch.this_tsc_generation = kvm->arch.cur_tsc_generation;
2711 	vcpu->arch.this_tsc_nsec = kvm->arch.cur_tsc_nsec;
2712 	vcpu->arch.this_tsc_write = kvm->arch.cur_tsc_write;
2713 
2714 	kvm_track_tsc_matching(vcpu);
2715 }
2716 
2717 static void kvm_synchronize_tsc(struct kvm_vcpu *vcpu, u64 data)
2718 {
2719 	struct kvm *kvm = vcpu->kvm;
2720 	u64 offset, ns, elapsed;
2721 	unsigned long flags;
2722 	bool matched = false;
2723 	bool synchronizing = false;
2724 
2725 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
2726 	offset = kvm_compute_l1_tsc_offset(vcpu, data);
2727 	ns = get_kvmclock_base_ns();
2728 	elapsed = ns - kvm->arch.last_tsc_nsec;
2729 
2730 	if (vcpu->arch.virtual_tsc_khz) {
2731 		if (data == 0) {
2732 			/*
2733 			 * detection of vcpu initialization -- need to sync
2734 			 * with other vCPUs. This particularly helps to keep
2735 			 * kvm_clock stable after CPU hotplug
2736 			 */
2737 			synchronizing = true;
2738 		} else {
2739 			u64 tsc_exp = kvm->arch.last_tsc_write +
2740 						nsec_to_cycles(vcpu, elapsed);
2741 			u64 tsc_hz = vcpu->arch.virtual_tsc_khz * 1000LL;
2742 			/*
2743 			 * Special case: TSC write with a small delta (1 second)
2744 			 * of virtual cycle time against real time is
2745 			 * interpreted as an attempt to synchronize the CPU.
2746 			 */
2747 			synchronizing = data < tsc_exp + tsc_hz &&
2748 					data + tsc_hz > tsc_exp;
2749 		}
2750 	}
2751 
2752 	/*
2753 	 * For a reliable TSC, we can match TSC offsets, and for an unstable
2754 	 * TSC, we add elapsed time in this computation.  We could let the
2755 	 * compensation code attempt to catch up if we fall behind, but
2756 	 * it's better to try to match offsets from the beginning.
2757          */
2758 	if (synchronizing &&
2759 	    vcpu->arch.virtual_tsc_khz == kvm->arch.last_tsc_khz) {
2760 		if (!kvm_check_tsc_unstable()) {
2761 			offset = kvm->arch.cur_tsc_offset;
2762 		} else {
2763 			u64 delta = nsec_to_cycles(vcpu, elapsed);
2764 			data += delta;
2765 			offset = kvm_compute_l1_tsc_offset(vcpu, data);
2766 		}
2767 		matched = true;
2768 	}
2769 
2770 	__kvm_synchronize_tsc(vcpu, offset, data, ns, matched);
2771 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
2772 }
2773 
2774 static inline void adjust_tsc_offset_guest(struct kvm_vcpu *vcpu,
2775 					   s64 adjustment)
2776 {
2777 	u64 tsc_offset = vcpu->arch.l1_tsc_offset;
2778 	kvm_vcpu_write_tsc_offset(vcpu, tsc_offset + adjustment);
2779 }
2780 
2781 static inline void adjust_tsc_offset_host(struct kvm_vcpu *vcpu, s64 adjustment)
2782 {
2783 	if (vcpu->arch.l1_tsc_scaling_ratio != kvm_caps.default_tsc_scaling_ratio)
2784 		WARN_ON(adjustment < 0);
2785 	adjustment = kvm_scale_tsc((u64) adjustment,
2786 				   vcpu->arch.l1_tsc_scaling_ratio);
2787 	adjust_tsc_offset_guest(vcpu, adjustment);
2788 }
2789 
2790 #ifdef CONFIG_X86_64
2791 
2792 static u64 read_tsc(void)
2793 {
2794 	u64 ret = (u64)rdtsc_ordered();
2795 	u64 last = pvclock_gtod_data.clock.cycle_last;
2796 
2797 	if (likely(ret >= last))
2798 		return ret;
2799 
2800 	/*
2801 	 * GCC likes to generate cmov here, but this branch is extremely
2802 	 * predictable (it's just a function of time and the likely is
2803 	 * very likely) and there's a data dependence, so force GCC
2804 	 * to generate a branch instead.  I don't barrier() because
2805 	 * we don't actually need a barrier, and if this function
2806 	 * ever gets inlined it will generate worse code.
2807 	 */
2808 	asm volatile ("");
2809 	return last;
2810 }
2811 
2812 static inline u64 vgettsc(struct pvclock_clock *clock, u64 *tsc_timestamp,
2813 			  int *mode)
2814 {
2815 	u64 tsc_pg_val;
2816 	long v;
2817 
2818 	switch (clock->vclock_mode) {
2819 	case VDSO_CLOCKMODE_HVCLOCK:
2820 		if (hv_read_tsc_page_tsc(hv_get_tsc_page(),
2821 					 tsc_timestamp, &tsc_pg_val)) {
2822 			/* TSC page valid */
2823 			*mode = VDSO_CLOCKMODE_HVCLOCK;
2824 			v = (tsc_pg_val - clock->cycle_last) &
2825 				clock->mask;
2826 		} else {
2827 			/* TSC page invalid */
2828 			*mode = VDSO_CLOCKMODE_NONE;
2829 		}
2830 		break;
2831 	case VDSO_CLOCKMODE_TSC:
2832 		*mode = VDSO_CLOCKMODE_TSC;
2833 		*tsc_timestamp = read_tsc();
2834 		v = (*tsc_timestamp - clock->cycle_last) &
2835 			clock->mask;
2836 		break;
2837 	default:
2838 		*mode = VDSO_CLOCKMODE_NONE;
2839 	}
2840 
2841 	if (*mode == VDSO_CLOCKMODE_NONE)
2842 		*tsc_timestamp = v = 0;
2843 
2844 	return v * clock->mult;
2845 }
2846 
2847 static int do_monotonic_raw(s64 *t, u64 *tsc_timestamp)
2848 {
2849 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2850 	unsigned long seq;
2851 	int mode;
2852 	u64 ns;
2853 
2854 	do {
2855 		seq = read_seqcount_begin(&gtod->seq);
2856 		ns = gtod->raw_clock.base_cycles;
2857 		ns += vgettsc(&gtod->raw_clock, tsc_timestamp, &mode);
2858 		ns >>= gtod->raw_clock.shift;
2859 		ns += ktime_to_ns(ktime_add(gtod->raw_clock.offset, gtod->offs_boot));
2860 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2861 	*t = ns;
2862 
2863 	return mode;
2864 }
2865 
2866 static int do_realtime(struct timespec64 *ts, u64 *tsc_timestamp)
2867 {
2868 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
2869 	unsigned long seq;
2870 	int mode;
2871 	u64 ns;
2872 
2873 	do {
2874 		seq = read_seqcount_begin(&gtod->seq);
2875 		ts->tv_sec = gtod->wall_time_sec;
2876 		ns = gtod->clock.base_cycles;
2877 		ns += vgettsc(&gtod->clock, tsc_timestamp, &mode);
2878 		ns >>= gtod->clock.shift;
2879 	} while (unlikely(read_seqcount_retry(&gtod->seq, seq)));
2880 
2881 	ts->tv_sec += __iter_div_u64_rem(ns, NSEC_PER_SEC, &ns);
2882 	ts->tv_nsec = ns;
2883 
2884 	return mode;
2885 }
2886 
2887 /* returns true if host is using TSC based clocksource */
2888 static bool kvm_get_time_and_clockread(s64 *kernel_ns, u64 *tsc_timestamp)
2889 {
2890 	/* checked again under seqlock below */
2891 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2892 		return false;
2893 
2894 	return gtod_is_based_on_tsc(do_monotonic_raw(kernel_ns,
2895 						      tsc_timestamp));
2896 }
2897 
2898 /* returns true if host is using TSC based clocksource */
2899 static bool kvm_get_walltime_and_clockread(struct timespec64 *ts,
2900 					   u64 *tsc_timestamp)
2901 {
2902 	/* checked again under seqlock below */
2903 	if (!gtod_is_based_on_tsc(pvclock_gtod_data.clock.vclock_mode))
2904 		return false;
2905 
2906 	return gtod_is_based_on_tsc(do_realtime(ts, tsc_timestamp));
2907 }
2908 #endif
2909 
2910 /*
2911  *
2912  * Assuming a stable TSC across physical CPUS, and a stable TSC
2913  * across virtual CPUs, the following condition is possible.
2914  * Each numbered line represents an event visible to both
2915  * CPUs at the next numbered event.
2916  *
2917  * "timespecX" represents host monotonic time. "tscX" represents
2918  * RDTSC value.
2919  *
2920  * 		VCPU0 on CPU0		|	VCPU1 on CPU1
2921  *
2922  * 1.  read timespec0,tsc0
2923  * 2.					| timespec1 = timespec0 + N
2924  * 					| tsc1 = tsc0 + M
2925  * 3. transition to guest		| transition to guest
2926  * 4. ret0 = timespec0 + (rdtsc - tsc0) |
2927  * 5.				        | ret1 = timespec1 + (rdtsc - tsc1)
2928  * 				        | ret1 = timespec0 + N + (rdtsc - (tsc0 + M))
2929  *
2930  * Since ret0 update is visible to VCPU1 at time 5, to obey monotonicity:
2931  *
2932  * 	- ret0 < ret1
2933  *	- timespec0 + (rdtsc - tsc0) < timespec0 + N + (rdtsc - (tsc0 + M))
2934  *		...
2935  *	- 0 < N - M => M < N
2936  *
2937  * That is, when timespec0 != timespec1, M < N. Unfortunately that is not
2938  * always the case (the difference between two distinct xtime instances
2939  * might be smaller then the difference between corresponding TSC reads,
2940  * when updating guest vcpus pvclock areas).
2941  *
2942  * To avoid that problem, do not allow visibility of distinct
2943  * system_timestamp/tsc_timestamp values simultaneously: use a master
2944  * copy of host monotonic time values. Update that master copy
2945  * in lockstep.
2946  *
2947  * Rely on synchronization of host TSCs and guest TSCs for monotonicity.
2948  *
2949  */
2950 
2951 static void pvclock_update_vm_gtod_copy(struct kvm *kvm)
2952 {
2953 #ifdef CONFIG_X86_64
2954 	struct kvm_arch *ka = &kvm->arch;
2955 	int vclock_mode;
2956 	bool host_tsc_clocksource, vcpus_matched;
2957 
2958 	lockdep_assert_held(&kvm->arch.tsc_write_lock);
2959 	vcpus_matched = (ka->nr_vcpus_matched_tsc + 1 ==
2960 			atomic_read(&kvm->online_vcpus));
2961 
2962 	/*
2963 	 * If the host uses TSC clock, then passthrough TSC as stable
2964 	 * to the guest.
2965 	 */
2966 	host_tsc_clocksource = kvm_get_time_and_clockread(
2967 					&ka->master_kernel_ns,
2968 					&ka->master_cycle_now);
2969 
2970 	ka->use_master_clock = host_tsc_clocksource && vcpus_matched
2971 				&& !ka->backwards_tsc_observed
2972 				&& !ka->boot_vcpu_runs_old_kvmclock;
2973 
2974 	if (ka->use_master_clock)
2975 		atomic_set(&kvm_guest_has_master_clock, 1);
2976 
2977 	vclock_mode = pvclock_gtod_data.clock.vclock_mode;
2978 	trace_kvm_update_master_clock(ka->use_master_clock, vclock_mode,
2979 					vcpus_matched);
2980 #endif
2981 }
2982 
2983 static void kvm_make_mclock_inprogress_request(struct kvm *kvm)
2984 {
2985 	kvm_make_all_cpus_request(kvm, KVM_REQ_MCLOCK_INPROGRESS);
2986 }
2987 
2988 static void __kvm_start_pvclock_update(struct kvm *kvm)
2989 {
2990 	raw_spin_lock_irq(&kvm->arch.tsc_write_lock);
2991 	write_seqcount_begin(&kvm->arch.pvclock_sc);
2992 }
2993 
2994 static void kvm_start_pvclock_update(struct kvm *kvm)
2995 {
2996 	kvm_make_mclock_inprogress_request(kvm);
2997 
2998 	/* no guest entries from this point */
2999 	__kvm_start_pvclock_update(kvm);
3000 }
3001 
3002 static void kvm_end_pvclock_update(struct kvm *kvm)
3003 {
3004 	struct kvm_arch *ka = &kvm->arch;
3005 	struct kvm_vcpu *vcpu;
3006 	unsigned long i;
3007 
3008 	write_seqcount_end(&ka->pvclock_sc);
3009 	raw_spin_unlock_irq(&ka->tsc_write_lock);
3010 	kvm_for_each_vcpu(i, vcpu, kvm)
3011 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3012 
3013 	/* guest entries allowed */
3014 	kvm_for_each_vcpu(i, vcpu, kvm)
3015 		kvm_clear_request(KVM_REQ_MCLOCK_INPROGRESS, vcpu);
3016 }
3017 
3018 static void kvm_update_masterclock(struct kvm *kvm)
3019 {
3020 	kvm_hv_request_tsc_page_update(kvm);
3021 	kvm_start_pvclock_update(kvm);
3022 	pvclock_update_vm_gtod_copy(kvm);
3023 	kvm_end_pvclock_update(kvm);
3024 }
3025 
3026 /*
3027  * Use the kernel's tsc_khz directly if the TSC is constant, otherwise use KVM's
3028  * per-CPU value (which may be zero if a CPU is going offline).  Note, tsc_khz
3029  * can change during boot even if the TSC is constant, as it's possible for KVM
3030  * to be loaded before TSC calibration completes.  Ideally, KVM would get a
3031  * notification when calibration completes, but practically speaking calibration
3032  * will complete before userspace is alive enough to create VMs.
3033  */
3034 static unsigned long get_cpu_tsc_khz(void)
3035 {
3036 	if (static_cpu_has(X86_FEATURE_CONSTANT_TSC))
3037 		return tsc_khz;
3038 	else
3039 		return __this_cpu_read(cpu_tsc_khz);
3040 }
3041 
3042 /* Called within read_seqcount_begin/retry for kvm->pvclock_sc.  */
3043 static void __get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3044 {
3045 	struct kvm_arch *ka = &kvm->arch;
3046 	struct pvclock_vcpu_time_info hv_clock;
3047 
3048 	/* both __this_cpu_read() and rdtsc() should be on the same cpu */
3049 	get_cpu();
3050 
3051 	data->flags = 0;
3052 	if (ka->use_master_clock &&
3053 	    (static_cpu_has(X86_FEATURE_CONSTANT_TSC) || __this_cpu_read(cpu_tsc_khz))) {
3054 #ifdef CONFIG_X86_64
3055 		struct timespec64 ts;
3056 
3057 		if (kvm_get_walltime_and_clockread(&ts, &data->host_tsc)) {
3058 			data->realtime = ts.tv_nsec + NSEC_PER_SEC * ts.tv_sec;
3059 			data->flags |= KVM_CLOCK_REALTIME | KVM_CLOCK_HOST_TSC;
3060 		} else
3061 #endif
3062 		data->host_tsc = rdtsc();
3063 
3064 		data->flags |= KVM_CLOCK_TSC_STABLE;
3065 		hv_clock.tsc_timestamp = ka->master_cycle_now;
3066 		hv_clock.system_time = ka->master_kernel_ns + ka->kvmclock_offset;
3067 		kvm_get_time_scale(NSEC_PER_SEC, get_cpu_tsc_khz() * 1000LL,
3068 				   &hv_clock.tsc_shift,
3069 				   &hv_clock.tsc_to_system_mul);
3070 		data->clock = __pvclock_read_cycles(&hv_clock, data->host_tsc);
3071 	} else {
3072 		data->clock = get_kvmclock_base_ns() + ka->kvmclock_offset;
3073 	}
3074 
3075 	put_cpu();
3076 }
3077 
3078 static void get_kvmclock(struct kvm *kvm, struct kvm_clock_data *data)
3079 {
3080 	struct kvm_arch *ka = &kvm->arch;
3081 	unsigned seq;
3082 
3083 	do {
3084 		seq = read_seqcount_begin(&ka->pvclock_sc);
3085 		__get_kvmclock(kvm, data);
3086 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3087 }
3088 
3089 u64 get_kvmclock_ns(struct kvm *kvm)
3090 {
3091 	struct kvm_clock_data data;
3092 
3093 	get_kvmclock(kvm, &data);
3094 	return data.clock;
3095 }
3096 
3097 static void kvm_setup_guest_pvclock(struct kvm_vcpu *v,
3098 				    struct gfn_to_pfn_cache *gpc,
3099 				    unsigned int offset)
3100 {
3101 	struct kvm_vcpu_arch *vcpu = &v->arch;
3102 	struct pvclock_vcpu_time_info *guest_hv_clock;
3103 	unsigned long flags;
3104 
3105 	read_lock_irqsave(&gpc->lock, flags);
3106 	while (!kvm_gpc_check(gpc, offset + sizeof(*guest_hv_clock))) {
3107 		read_unlock_irqrestore(&gpc->lock, flags);
3108 
3109 		if (kvm_gpc_refresh(gpc, offset + sizeof(*guest_hv_clock)))
3110 			return;
3111 
3112 		read_lock_irqsave(&gpc->lock, flags);
3113 	}
3114 
3115 	guest_hv_clock = (void *)(gpc->khva + offset);
3116 
3117 	/*
3118 	 * This VCPU is paused, but it's legal for a guest to read another
3119 	 * VCPU's kvmclock, so we really have to follow the specification where
3120 	 * it says that version is odd if data is being modified, and even after
3121 	 * it is consistent.
3122 	 */
3123 
3124 	guest_hv_clock->version = vcpu->hv_clock.version = (guest_hv_clock->version + 1) | 1;
3125 	smp_wmb();
3126 
3127 	/* retain PVCLOCK_GUEST_STOPPED if set in guest copy */
3128 	vcpu->hv_clock.flags |= (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED);
3129 
3130 	if (vcpu->pvclock_set_guest_stopped_request) {
3131 		vcpu->hv_clock.flags |= PVCLOCK_GUEST_STOPPED;
3132 		vcpu->pvclock_set_guest_stopped_request = false;
3133 	}
3134 
3135 	memcpy(guest_hv_clock, &vcpu->hv_clock, sizeof(*guest_hv_clock));
3136 	smp_wmb();
3137 
3138 	guest_hv_clock->version = ++vcpu->hv_clock.version;
3139 
3140 	mark_page_dirty_in_slot(v->kvm, gpc->memslot, gpc->gpa >> PAGE_SHIFT);
3141 	read_unlock_irqrestore(&gpc->lock, flags);
3142 
3143 	trace_kvm_pvclock_update(v->vcpu_id, &vcpu->hv_clock);
3144 }
3145 
3146 static int kvm_guest_time_update(struct kvm_vcpu *v)
3147 {
3148 	unsigned long flags, tgt_tsc_khz;
3149 	unsigned seq;
3150 	struct kvm_vcpu_arch *vcpu = &v->arch;
3151 	struct kvm_arch *ka = &v->kvm->arch;
3152 	s64 kernel_ns;
3153 	u64 tsc_timestamp, host_tsc;
3154 	u8 pvclock_flags;
3155 	bool use_master_clock;
3156 
3157 	kernel_ns = 0;
3158 	host_tsc = 0;
3159 
3160 	/*
3161 	 * If the host uses TSC clock, then passthrough TSC as stable
3162 	 * to the guest.
3163 	 */
3164 	do {
3165 		seq = read_seqcount_begin(&ka->pvclock_sc);
3166 		use_master_clock = ka->use_master_clock;
3167 		if (use_master_clock) {
3168 			host_tsc = ka->master_cycle_now;
3169 			kernel_ns = ka->master_kernel_ns;
3170 		}
3171 	} while (read_seqcount_retry(&ka->pvclock_sc, seq));
3172 
3173 	/* Keep irq disabled to prevent changes to the clock */
3174 	local_irq_save(flags);
3175 	tgt_tsc_khz = get_cpu_tsc_khz();
3176 	if (unlikely(tgt_tsc_khz == 0)) {
3177 		local_irq_restore(flags);
3178 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3179 		return 1;
3180 	}
3181 	if (!use_master_clock) {
3182 		host_tsc = rdtsc();
3183 		kernel_ns = get_kvmclock_base_ns();
3184 	}
3185 
3186 	tsc_timestamp = kvm_read_l1_tsc(v, host_tsc);
3187 
3188 	/*
3189 	 * We may have to catch up the TSC to match elapsed wall clock
3190 	 * time for two reasons, even if kvmclock is used.
3191 	 *   1) CPU could have been running below the maximum TSC rate
3192 	 *   2) Broken TSC compensation resets the base at each VCPU
3193 	 *      entry to avoid unknown leaps of TSC even when running
3194 	 *      again on the same CPU.  This may cause apparent elapsed
3195 	 *      time to disappear, and the guest to stand still or run
3196 	 *	very slowly.
3197 	 */
3198 	if (vcpu->tsc_catchup) {
3199 		u64 tsc = compute_guest_tsc(v, kernel_ns);
3200 		if (tsc > tsc_timestamp) {
3201 			adjust_tsc_offset_guest(v, tsc - tsc_timestamp);
3202 			tsc_timestamp = tsc;
3203 		}
3204 	}
3205 
3206 	local_irq_restore(flags);
3207 
3208 	/* With all the info we got, fill in the values */
3209 
3210 	if (kvm_caps.has_tsc_control)
3211 		tgt_tsc_khz = kvm_scale_tsc(tgt_tsc_khz,
3212 					    v->arch.l1_tsc_scaling_ratio);
3213 
3214 	if (unlikely(vcpu->hw_tsc_khz != tgt_tsc_khz)) {
3215 		kvm_get_time_scale(NSEC_PER_SEC, tgt_tsc_khz * 1000LL,
3216 				   &vcpu->hv_clock.tsc_shift,
3217 				   &vcpu->hv_clock.tsc_to_system_mul);
3218 		vcpu->hw_tsc_khz = tgt_tsc_khz;
3219 		kvm_xen_update_tsc_info(v);
3220 	}
3221 
3222 	vcpu->hv_clock.tsc_timestamp = tsc_timestamp;
3223 	vcpu->hv_clock.system_time = kernel_ns + v->kvm->arch.kvmclock_offset;
3224 	vcpu->last_guest_tsc = tsc_timestamp;
3225 
3226 	/* If the host uses TSC clocksource, then it is stable */
3227 	pvclock_flags = 0;
3228 	if (use_master_clock)
3229 		pvclock_flags |= PVCLOCK_TSC_STABLE_BIT;
3230 
3231 	vcpu->hv_clock.flags = pvclock_flags;
3232 
3233 	if (vcpu->pv_time.active)
3234 		kvm_setup_guest_pvclock(v, &vcpu->pv_time, 0);
3235 	if (vcpu->xen.vcpu_info_cache.active)
3236 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_info_cache,
3237 					offsetof(struct compat_vcpu_info, time));
3238 	if (vcpu->xen.vcpu_time_info_cache.active)
3239 		kvm_setup_guest_pvclock(v, &vcpu->xen.vcpu_time_info_cache, 0);
3240 	kvm_hv_setup_tsc_page(v->kvm, &vcpu->hv_clock);
3241 	return 0;
3242 }
3243 
3244 /*
3245  * kvmclock updates which are isolated to a given vcpu, such as
3246  * vcpu->cpu migration, should not allow system_timestamp from
3247  * the rest of the vcpus to remain static. Otherwise ntp frequency
3248  * correction applies to one vcpu's system_timestamp but not
3249  * the others.
3250  *
3251  * So in those cases, request a kvmclock update for all vcpus.
3252  * We need to rate-limit these requests though, as they can
3253  * considerably slow guests that have a large number of vcpus.
3254  * The time for a remote vcpu to update its kvmclock is bound
3255  * by the delay we use to rate-limit the updates.
3256  */
3257 
3258 #define KVMCLOCK_UPDATE_DELAY msecs_to_jiffies(100)
3259 
3260 static void kvmclock_update_fn(struct work_struct *work)
3261 {
3262 	unsigned long i;
3263 	struct delayed_work *dwork = to_delayed_work(work);
3264 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3265 					   kvmclock_update_work);
3266 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3267 	struct kvm_vcpu *vcpu;
3268 
3269 	kvm_for_each_vcpu(i, vcpu, kvm) {
3270 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3271 		kvm_vcpu_kick(vcpu);
3272 	}
3273 }
3274 
3275 static void kvm_gen_kvmclock_update(struct kvm_vcpu *v)
3276 {
3277 	struct kvm *kvm = v->kvm;
3278 
3279 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, v);
3280 	schedule_delayed_work(&kvm->arch.kvmclock_update_work,
3281 					KVMCLOCK_UPDATE_DELAY);
3282 }
3283 
3284 #define KVMCLOCK_SYNC_PERIOD (300 * HZ)
3285 
3286 static void kvmclock_sync_fn(struct work_struct *work)
3287 {
3288 	struct delayed_work *dwork = to_delayed_work(work);
3289 	struct kvm_arch *ka = container_of(dwork, struct kvm_arch,
3290 					   kvmclock_sync_work);
3291 	struct kvm *kvm = container_of(ka, struct kvm, arch);
3292 
3293 	if (!kvmclock_periodic_sync)
3294 		return;
3295 
3296 	schedule_delayed_work(&kvm->arch.kvmclock_update_work, 0);
3297 	schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
3298 					KVMCLOCK_SYNC_PERIOD);
3299 }
3300 
3301 /* These helpers are safe iff @msr is known to be an MCx bank MSR. */
3302 static bool is_mci_control_msr(u32 msr)
3303 {
3304 	return (msr & 3) == 0;
3305 }
3306 static bool is_mci_status_msr(u32 msr)
3307 {
3308 	return (msr & 3) == 1;
3309 }
3310 
3311 /*
3312  * On AMD, HWCR[McStatusWrEn] controls whether setting MCi_STATUS results in #GP.
3313  */
3314 static bool can_set_mci_status(struct kvm_vcpu *vcpu)
3315 {
3316 	/* McStatusWrEn enabled? */
3317 	if (guest_cpuid_is_amd_or_hygon(vcpu))
3318 		return !!(vcpu->arch.msr_hwcr & BIT_ULL(18));
3319 
3320 	return false;
3321 }
3322 
3323 static int set_msr_mce(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3324 {
3325 	u64 mcg_cap = vcpu->arch.mcg_cap;
3326 	unsigned bank_num = mcg_cap & 0xff;
3327 	u32 msr = msr_info->index;
3328 	u64 data = msr_info->data;
3329 	u32 offset, last_msr;
3330 
3331 	switch (msr) {
3332 	case MSR_IA32_MCG_STATUS:
3333 		vcpu->arch.mcg_status = data;
3334 		break;
3335 	case MSR_IA32_MCG_CTL:
3336 		if (!(mcg_cap & MCG_CTL_P) &&
3337 		    (data || !msr_info->host_initiated))
3338 			return 1;
3339 		if (data != 0 && data != ~(u64)0)
3340 			return 1;
3341 		vcpu->arch.mcg_ctl = data;
3342 		break;
3343 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3344 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
3345 		if (msr > last_msr)
3346 			return 1;
3347 
3348 		if (!(mcg_cap & MCG_CMCI_P) && (data || !msr_info->host_initiated))
3349 			return 1;
3350 		/* An attempt to write a 1 to a reserved bit raises #GP */
3351 		if (data & ~(MCI_CTL2_CMCI_EN | MCI_CTL2_CMCI_THRESHOLD_MASK))
3352 			return 1;
3353 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
3354 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
3355 		vcpu->arch.mci_ctl2_banks[offset] = data;
3356 		break;
3357 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3358 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
3359 		if (msr > last_msr)
3360 			return 1;
3361 
3362 		/*
3363 		 * Only 0 or all 1s can be written to IA32_MCi_CTL, all other
3364 		 * values are architecturally undefined.  But, some Linux
3365 		 * kernels clear bit 10 in bank 4 to workaround a BIOS/GART TLB
3366 		 * issue on AMD K8s, allow bit 10 to be clear when setting all
3367 		 * other bits in order to avoid an uncaught #GP in the guest.
3368 		 *
3369 		 * UNIXWARE clears bit 0 of MC1_CTL to ignore correctable,
3370 		 * single-bit ECC data errors.
3371 		 */
3372 		if (is_mci_control_msr(msr) &&
3373 		    data != 0 && (data | (1 << 10) | 1) != ~(u64)0)
3374 			return 1;
3375 
3376 		/*
3377 		 * All CPUs allow writing 0 to MCi_STATUS MSRs to clear the MSR.
3378 		 * AMD-based CPUs allow non-zero values, but if and only if
3379 		 * HWCR[McStatusWrEn] is set.
3380 		 */
3381 		if (!msr_info->host_initiated && is_mci_status_msr(msr) &&
3382 		    data != 0 && !can_set_mci_status(vcpu))
3383 			return 1;
3384 
3385 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
3386 					    last_msr + 1 - MSR_IA32_MC0_CTL);
3387 		vcpu->arch.mce_banks[offset] = data;
3388 		break;
3389 	default:
3390 		return 1;
3391 	}
3392 	return 0;
3393 }
3394 
3395 static inline bool kvm_pv_async_pf_enabled(struct kvm_vcpu *vcpu)
3396 {
3397 	u64 mask = KVM_ASYNC_PF_ENABLED | KVM_ASYNC_PF_DELIVERY_AS_INT;
3398 
3399 	return (vcpu->arch.apf.msr_en_val & mask) == mask;
3400 }
3401 
3402 static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data)
3403 {
3404 	gpa_t gpa = data & ~0x3f;
3405 
3406 	/* Bits 4:5 are reserved, Should be zero */
3407 	if (data & 0x30)
3408 		return 1;
3409 
3410 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_VMEXIT) &&
3411 	    (data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT))
3412 		return 1;
3413 
3414 	if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT) &&
3415 	    (data & KVM_ASYNC_PF_DELIVERY_AS_INT))
3416 		return 1;
3417 
3418 	if (!lapic_in_kernel(vcpu))
3419 		return data ? 1 : 0;
3420 
3421 	vcpu->arch.apf.msr_en_val = data;
3422 
3423 	if (!kvm_pv_async_pf_enabled(vcpu)) {
3424 		kvm_clear_async_pf_completion_queue(vcpu);
3425 		kvm_async_pf_hash_reset(vcpu);
3426 		return 0;
3427 	}
3428 
3429 	if (kvm_gfn_to_hva_cache_init(vcpu->kvm, &vcpu->arch.apf.data, gpa,
3430 					sizeof(u64)))
3431 		return 1;
3432 
3433 	vcpu->arch.apf.send_user_only = !(data & KVM_ASYNC_PF_SEND_ALWAYS);
3434 	vcpu->arch.apf.delivery_as_pf_vmexit = data & KVM_ASYNC_PF_DELIVERY_AS_PF_VMEXIT;
3435 
3436 	kvm_async_pf_wakeup_all(vcpu);
3437 
3438 	return 0;
3439 }
3440 
3441 static int kvm_pv_enable_async_pf_int(struct kvm_vcpu *vcpu, u64 data)
3442 {
3443 	/* Bits 8-63 are reserved */
3444 	if (data >> 8)
3445 		return 1;
3446 
3447 	if (!lapic_in_kernel(vcpu))
3448 		return 1;
3449 
3450 	vcpu->arch.apf.msr_int_val = data;
3451 
3452 	vcpu->arch.apf.vec = data & KVM_ASYNC_PF_VEC_MASK;
3453 
3454 	return 0;
3455 }
3456 
3457 static void kvmclock_reset(struct kvm_vcpu *vcpu)
3458 {
3459 	kvm_gpc_deactivate(&vcpu->arch.pv_time);
3460 	vcpu->arch.time = 0;
3461 }
3462 
3463 static void kvm_vcpu_flush_tlb_all(struct kvm_vcpu *vcpu)
3464 {
3465 	++vcpu->stat.tlb_flush;
3466 	static_call(kvm_x86_flush_tlb_all)(vcpu);
3467 
3468 	/* Flushing all ASIDs flushes the current ASID... */
3469 	kvm_clear_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
3470 }
3471 
3472 static void kvm_vcpu_flush_tlb_guest(struct kvm_vcpu *vcpu)
3473 {
3474 	++vcpu->stat.tlb_flush;
3475 
3476 	if (!tdp_enabled) {
3477 		/*
3478 		 * A TLB flush on behalf of the guest is equivalent to
3479 		 * INVPCID(all), toggling CR4.PGE, etc., which requires
3480 		 * a forced sync of the shadow page tables.  Ensure all the
3481 		 * roots are synced and the guest TLB in hardware is clean.
3482 		 */
3483 		kvm_mmu_sync_roots(vcpu);
3484 		kvm_mmu_sync_prev_roots(vcpu);
3485 	}
3486 
3487 	static_call(kvm_x86_flush_tlb_guest)(vcpu);
3488 
3489 	/*
3490 	 * Flushing all "guest" TLB is always a superset of Hyper-V's fine
3491 	 * grained flushing.
3492 	 */
3493 	kvm_hv_vcpu_purge_flush_tlb(vcpu);
3494 }
3495 
3496 
3497 static inline void kvm_vcpu_flush_tlb_current(struct kvm_vcpu *vcpu)
3498 {
3499 	++vcpu->stat.tlb_flush;
3500 	static_call(kvm_x86_flush_tlb_current)(vcpu);
3501 }
3502 
3503 /*
3504  * Service "local" TLB flush requests, which are specific to the current MMU
3505  * context.  In addition to the generic event handling in vcpu_enter_guest(),
3506  * TLB flushes that are targeted at an MMU context also need to be serviced
3507  * prior before nested VM-Enter/VM-Exit.
3508  */
3509 void kvm_service_local_tlb_flush_requests(struct kvm_vcpu *vcpu)
3510 {
3511 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu))
3512 		kvm_vcpu_flush_tlb_current(vcpu);
3513 
3514 	if (kvm_check_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu))
3515 		kvm_vcpu_flush_tlb_guest(vcpu);
3516 }
3517 EXPORT_SYMBOL_GPL(kvm_service_local_tlb_flush_requests);
3518 
3519 static void record_steal_time(struct kvm_vcpu *vcpu)
3520 {
3521 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
3522 	struct kvm_steal_time __user *st;
3523 	struct kvm_memslots *slots;
3524 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
3525 	u64 steal;
3526 	u32 version;
3527 
3528 	if (kvm_xen_msr_enabled(vcpu->kvm)) {
3529 		kvm_xen_runstate_set_running(vcpu);
3530 		return;
3531 	}
3532 
3533 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
3534 		return;
3535 
3536 	if (WARN_ON_ONCE(current->mm != vcpu->kvm->mm))
3537 		return;
3538 
3539 	slots = kvm_memslots(vcpu->kvm);
3540 
3541 	if (unlikely(slots->generation != ghc->generation ||
3542 		     gpa != ghc->gpa ||
3543 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot)) {
3544 		/* We rely on the fact that it fits in a single page. */
3545 		BUILD_BUG_ON((sizeof(*st) - 1) & KVM_STEAL_VALID_BITS);
3546 
3547 		if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ghc, gpa, sizeof(*st)) ||
3548 		    kvm_is_error_hva(ghc->hva) || !ghc->memslot)
3549 			return;
3550 	}
3551 
3552 	st = (struct kvm_steal_time __user *)ghc->hva;
3553 	/*
3554 	 * Doing a TLB flush here, on the guest's behalf, can avoid
3555 	 * expensive IPIs.
3556 	 */
3557 	if (guest_pv_has(vcpu, KVM_FEATURE_PV_TLB_FLUSH)) {
3558 		u8 st_preempted = 0;
3559 		int err = -EFAULT;
3560 
3561 		if (!user_access_begin(st, sizeof(*st)))
3562 			return;
3563 
3564 		asm volatile("1: xchgb %0, %2\n"
3565 			     "xor %1, %1\n"
3566 			     "2:\n"
3567 			     _ASM_EXTABLE_UA(1b, 2b)
3568 			     : "+q" (st_preempted),
3569 			       "+&r" (err),
3570 			       "+m" (st->preempted));
3571 		if (err)
3572 			goto out;
3573 
3574 		user_access_end();
3575 
3576 		vcpu->arch.st.preempted = 0;
3577 
3578 		trace_kvm_pv_tlb_flush(vcpu->vcpu_id,
3579 				       st_preempted & KVM_VCPU_FLUSH_TLB);
3580 		if (st_preempted & KVM_VCPU_FLUSH_TLB)
3581 			kvm_vcpu_flush_tlb_guest(vcpu);
3582 
3583 		if (!user_access_begin(st, sizeof(*st)))
3584 			goto dirty;
3585 	} else {
3586 		if (!user_access_begin(st, sizeof(*st)))
3587 			return;
3588 
3589 		unsafe_put_user(0, &st->preempted, out);
3590 		vcpu->arch.st.preempted = 0;
3591 	}
3592 
3593 	unsafe_get_user(version, &st->version, out);
3594 	if (version & 1)
3595 		version += 1;  /* first time write, random junk */
3596 
3597 	version += 1;
3598 	unsafe_put_user(version, &st->version, out);
3599 
3600 	smp_wmb();
3601 
3602 	unsafe_get_user(steal, &st->steal, out);
3603 	steal += current->sched_info.run_delay -
3604 		vcpu->arch.st.last_steal;
3605 	vcpu->arch.st.last_steal = current->sched_info.run_delay;
3606 	unsafe_put_user(steal, &st->steal, out);
3607 
3608 	version += 1;
3609 	unsafe_put_user(version, &st->version, out);
3610 
3611  out:
3612 	user_access_end();
3613  dirty:
3614 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
3615 }
3616 
3617 static bool kvm_is_msr_to_save(u32 msr_index)
3618 {
3619 	unsigned int i;
3620 
3621 	for (i = 0; i < num_msrs_to_save; i++) {
3622 		if (msrs_to_save[i] == msr_index)
3623 			return true;
3624 	}
3625 
3626 	return false;
3627 }
3628 
3629 int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3630 {
3631 	u32 msr = msr_info->index;
3632 	u64 data = msr_info->data;
3633 
3634 	if (msr && msr == vcpu->kvm->arch.xen_hvm_config.msr)
3635 		return kvm_xen_write_hypercall_page(vcpu, data);
3636 
3637 	switch (msr) {
3638 	case MSR_AMD64_NB_CFG:
3639 	case MSR_IA32_UCODE_WRITE:
3640 	case MSR_VM_HSAVE_PA:
3641 	case MSR_AMD64_PATCH_LOADER:
3642 	case MSR_AMD64_BU_CFG2:
3643 	case MSR_AMD64_DC_CFG:
3644 	case MSR_AMD64_TW_CFG:
3645 	case MSR_F15H_EX_CFG:
3646 		break;
3647 
3648 	case MSR_IA32_UCODE_REV:
3649 		if (msr_info->host_initiated)
3650 			vcpu->arch.microcode_version = data;
3651 		break;
3652 	case MSR_IA32_ARCH_CAPABILITIES:
3653 		if (!msr_info->host_initiated)
3654 			return 1;
3655 		vcpu->arch.arch_capabilities = data;
3656 		break;
3657 	case MSR_IA32_PERF_CAPABILITIES:
3658 		if (!msr_info->host_initiated)
3659 			return 1;
3660 		if (data & ~kvm_caps.supported_perf_cap)
3661 			return 1;
3662 
3663 		/*
3664 		 * Note, this is not just a performance optimization!  KVM
3665 		 * disallows changing feature MSRs after the vCPU has run; PMU
3666 		 * refresh will bug the VM if called after the vCPU has run.
3667 		 */
3668 		if (vcpu->arch.perf_capabilities == data)
3669 			break;
3670 
3671 		vcpu->arch.perf_capabilities = data;
3672 		kvm_pmu_refresh(vcpu);
3673 		break;
3674 	case MSR_IA32_PRED_CMD:
3675 		if (!msr_info->host_initiated && !guest_has_pred_cmd_msr(vcpu))
3676 			return 1;
3677 
3678 		if (!boot_cpu_has(X86_FEATURE_IBPB) || (data & ~PRED_CMD_IBPB))
3679 			return 1;
3680 		if (!data)
3681 			break;
3682 
3683 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3684 		break;
3685 	case MSR_IA32_FLUSH_CMD:
3686 		if (!msr_info->host_initiated &&
3687 		    !guest_cpuid_has(vcpu, X86_FEATURE_FLUSH_L1D))
3688 			return 1;
3689 
3690 		if (!boot_cpu_has(X86_FEATURE_FLUSH_L1D) || (data & ~L1D_FLUSH))
3691 			return 1;
3692 		if (!data)
3693 			break;
3694 
3695 		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
3696 		break;
3697 	case MSR_EFER:
3698 		return set_efer(vcpu, msr_info);
3699 	case MSR_K7_HWCR:
3700 		data &= ~(u64)0x40;	/* ignore flush filter disable */
3701 		data &= ~(u64)0x100;	/* ignore ignne emulation enable */
3702 		data &= ~(u64)0x8;	/* ignore TLB cache disable */
3703 
3704 		/* Handle McStatusWrEn */
3705 		if (data == BIT_ULL(18)) {
3706 			vcpu->arch.msr_hwcr = data;
3707 		} else if (data != 0) {
3708 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3709 			return 1;
3710 		}
3711 		break;
3712 	case MSR_FAM10H_MMIO_CONF_BASE:
3713 		if (data != 0) {
3714 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3715 			return 1;
3716 		}
3717 		break;
3718 	case MSR_IA32_CR_PAT:
3719 		if (!kvm_pat_valid(data))
3720 			return 1;
3721 
3722 		vcpu->arch.pat = data;
3723 		break;
3724 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
3725 	case MSR_MTRRdefType:
3726 		return kvm_mtrr_set_msr(vcpu, msr, data);
3727 	case MSR_IA32_APICBASE:
3728 		return kvm_set_apic_base(vcpu, msr_info);
3729 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
3730 		return kvm_x2apic_msr_write(vcpu, msr, data);
3731 	case MSR_IA32_TSC_DEADLINE:
3732 		kvm_set_lapic_tscdeadline_msr(vcpu, data);
3733 		break;
3734 	case MSR_IA32_TSC_ADJUST:
3735 		if (guest_cpuid_has(vcpu, X86_FEATURE_TSC_ADJUST)) {
3736 			if (!msr_info->host_initiated) {
3737 				s64 adj = data - vcpu->arch.ia32_tsc_adjust_msr;
3738 				adjust_tsc_offset_guest(vcpu, adj);
3739 				/* Before back to guest, tsc_timestamp must be adjusted
3740 				 * as well, otherwise guest's percpu pvclock time could jump.
3741 				 */
3742 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
3743 			}
3744 			vcpu->arch.ia32_tsc_adjust_msr = data;
3745 		}
3746 		break;
3747 	case MSR_IA32_MISC_ENABLE: {
3748 		u64 old_val = vcpu->arch.ia32_misc_enable_msr;
3749 
3750 		if (!msr_info->host_initiated) {
3751 			/* RO bits */
3752 			if ((old_val ^ data) & MSR_IA32_MISC_ENABLE_PMU_RO_MASK)
3753 				return 1;
3754 
3755 			/* R bits, i.e. writes are ignored, but don't fault. */
3756 			data = data & ~MSR_IA32_MISC_ENABLE_EMON;
3757 			data |= old_val & MSR_IA32_MISC_ENABLE_EMON;
3758 		}
3759 
3760 		if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_MISC_ENABLE_NO_MWAIT) &&
3761 		    ((old_val ^ data)  & MSR_IA32_MISC_ENABLE_MWAIT)) {
3762 			if (!guest_cpuid_has(vcpu, X86_FEATURE_XMM3))
3763 				return 1;
3764 			vcpu->arch.ia32_misc_enable_msr = data;
3765 			kvm_update_cpuid_runtime(vcpu);
3766 		} else {
3767 			vcpu->arch.ia32_misc_enable_msr = data;
3768 		}
3769 		break;
3770 	}
3771 	case MSR_IA32_SMBASE:
3772 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
3773 			return 1;
3774 		vcpu->arch.smbase = data;
3775 		break;
3776 	case MSR_IA32_POWER_CTL:
3777 		vcpu->arch.msr_ia32_power_ctl = data;
3778 		break;
3779 	case MSR_IA32_TSC:
3780 		if (msr_info->host_initiated) {
3781 			kvm_synchronize_tsc(vcpu, data);
3782 		} else {
3783 			u64 adj = kvm_compute_l1_tsc_offset(vcpu, data) - vcpu->arch.l1_tsc_offset;
3784 			adjust_tsc_offset_guest(vcpu, adj);
3785 			vcpu->arch.ia32_tsc_adjust_msr += adj;
3786 		}
3787 		break;
3788 	case MSR_IA32_XSS:
3789 		if (!msr_info->host_initiated &&
3790 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
3791 			return 1;
3792 		/*
3793 		 * KVM supports exposing PT to the guest, but does not support
3794 		 * IA32_XSS[bit 8]. Guests have to use RDMSR/WRMSR rather than
3795 		 * XSAVES/XRSTORS to save/restore PT MSRs.
3796 		 */
3797 		if (data & ~kvm_caps.supported_xss)
3798 			return 1;
3799 		vcpu->arch.ia32_xss = data;
3800 		kvm_update_cpuid_runtime(vcpu);
3801 		break;
3802 	case MSR_SMI_COUNT:
3803 		if (!msr_info->host_initiated)
3804 			return 1;
3805 		vcpu->arch.smi_count = data;
3806 		break;
3807 	case MSR_KVM_WALL_CLOCK_NEW:
3808 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3809 			return 1;
3810 
3811 		vcpu->kvm->arch.wall_clock = data;
3812 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3813 		break;
3814 	case MSR_KVM_WALL_CLOCK:
3815 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3816 			return 1;
3817 
3818 		vcpu->kvm->arch.wall_clock = data;
3819 		kvm_write_wall_clock(vcpu->kvm, data, 0);
3820 		break;
3821 	case MSR_KVM_SYSTEM_TIME_NEW:
3822 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
3823 			return 1;
3824 
3825 		kvm_write_system_time(vcpu, data, false, msr_info->host_initiated);
3826 		break;
3827 	case MSR_KVM_SYSTEM_TIME:
3828 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
3829 			return 1;
3830 
3831 		kvm_write_system_time(vcpu, data, true,  msr_info->host_initiated);
3832 		break;
3833 	case MSR_KVM_ASYNC_PF_EN:
3834 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
3835 			return 1;
3836 
3837 		if (kvm_pv_enable_async_pf(vcpu, data))
3838 			return 1;
3839 		break;
3840 	case MSR_KVM_ASYNC_PF_INT:
3841 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3842 			return 1;
3843 
3844 		if (kvm_pv_enable_async_pf_int(vcpu, data))
3845 			return 1;
3846 		break;
3847 	case MSR_KVM_ASYNC_PF_ACK:
3848 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
3849 			return 1;
3850 		if (data & 0x1) {
3851 			vcpu->arch.apf.pageready_pending = false;
3852 			kvm_check_async_pf_completion(vcpu);
3853 		}
3854 		break;
3855 	case MSR_KVM_STEAL_TIME:
3856 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
3857 			return 1;
3858 
3859 		if (unlikely(!sched_info_on()))
3860 			return 1;
3861 
3862 		if (data & KVM_STEAL_RESERVED_MASK)
3863 			return 1;
3864 
3865 		vcpu->arch.st.msr_val = data;
3866 
3867 		if (!(data & KVM_MSR_ENABLED))
3868 			break;
3869 
3870 		kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
3871 
3872 		break;
3873 	case MSR_KVM_PV_EOI_EN:
3874 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
3875 			return 1;
3876 
3877 		if (kvm_lapic_set_pv_eoi(vcpu, data, sizeof(u8)))
3878 			return 1;
3879 		break;
3880 
3881 	case MSR_KVM_POLL_CONTROL:
3882 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
3883 			return 1;
3884 
3885 		/* only enable bit supported */
3886 		if (data & (-1ULL << 1))
3887 			return 1;
3888 
3889 		vcpu->arch.msr_kvm_poll_control = data;
3890 		break;
3891 
3892 	case MSR_IA32_MCG_CTL:
3893 	case MSR_IA32_MCG_STATUS:
3894 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
3895 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
3896 		return set_msr_mce(vcpu, msr_info);
3897 
3898 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
3899 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
3900 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
3901 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
3902 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3903 			return kvm_pmu_set_msr(vcpu, msr_info);
3904 
3905 		if (data)
3906 			kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3907 		break;
3908 	case MSR_K7_CLK_CTL:
3909 		/*
3910 		 * Ignore all writes to this no longer documented MSR.
3911 		 * Writes are only relevant for old K7 processors,
3912 		 * all pre-dating SVM, but a recommended workaround from
3913 		 * AMD for these chips. It is possible to specify the
3914 		 * affected processor models on the command line, hence
3915 		 * the need to ignore the workaround.
3916 		 */
3917 		break;
3918 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
3919 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
3920 	case HV_X64_MSR_SYNDBG_OPTIONS:
3921 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
3922 	case HV_X64_MSR_CRASH_CTL:
3923 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
3924 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
3925 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
3926 	case HV_X64_MSR_TSC_EMULATION_STATUS:
3927 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
3928 		return kvm_hv_set_msr_common(vcpu, msr, data,
3929 					     msr_info->host_initiated);
3930 	case MSR_IA32_BBL_CR_CTL3:
3931 		/* Drop writes to this legacy MSR -- see rdmsr
3932 		 * counterpart for further detail.
3933 		 */
3934 		kvm_pr_unimpl_wrmsr(vcpu, msr, data);
3935 		break;
3936 	case MSR_AMD64_OSVW_ID_LENGTH:
3937 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3938 			return 1;
3939 		vcpu->arch.osvw.length = data;
3940 		break;
3941 	case MSR_AMD64_OSVW_STATUS:
3942 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
3943 			return 1;
3944 		vcpu->arch.osvw.status = data;
3945 		break;
3946 	case MSR_PLATFORM_INFO:
3947 		if (!msr_info->host_initiated ||
3948 		    (!(data & MSR_PLATFORM_INFO_CPUID_FAULT) &&
3949 		     cpuid_fault_enabled(vcpu)))
3950 			return 1;
3951 		vcpu->arch.msr_platform_info = data;
3952 		break;
3953 	case MSR_MISC_FEATURES_ENABLES:
3954 		if (data & ~MSR_MISC_FEATURES_ENABLES_CPUID_FAULT ||
3955 		    (data & MSR_MISC_FEATURES_ENABLES_CPUID_FAULT &&
3956 		     !supports_cpuid_fault(vcpu)))
3957 			return 1;
3958 		vcpu->arch.msr_misc_features_enables = data;
3959 		break;
3960 #ifdef CONFIG_X86_64
3961 	case MSR_IA32_XFD:
3962 		if (!msr_info->host_initiated &&
3963 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3964 			return 1;
3965 
3966 		if (data & ~kvm_guest_supported_xfd(vcpu))
3967 			return 1;
3968 
3969 		fpu_update_guest_xfd(&vcpu->arch.guest_fpu, data);
3970 		break;
3971 	case MSR_IA32_XFD_ERR:
3972 		if (!msr_info->host_initiated &&
3973 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
3974 			return 1;
3975 
3976 		if (data & ~kvm_guest_supported_xfd(vcpu))
3977 			return 1;
3978 
3979 		vcpu->arch.guest_fpu.xfd_err = data;
3980 		break;
3981 #endif
3982 	default:
3983 		if (kvm_pmu_is_valid_msr(vcpu, msr))
3984 			return kvm_pmu_set_msr(vcpu, msr_info);
3985 
3986 		/*
3987 		 * Userspace is allowed to write '0' to MSRs that KVM reports
3988 		 * as to-be-saved, even if an MSRs isn't fully supported.
3989 		 */
3990 		if (msr_info->host_initiated && !data &&
3991 		    kvm_is_msr_to_save(msr))
3992 			break;
3993 
3994 		return KVM_MSR_RET_INVALID;
3995 	}
3996 	return 0;
3997 }
3998 EXPORT_SYMBOL_GPL(kvm_set_msr_common);
3999 
4000 static int get_msr_mce(struct kvm_vcpu *vcpu, u32 msr, u64 *pdata, bool host)
4001 {
4002 	u64 data;
4003 	u64 mcg_cap = vcpu->arch.mcg_cap;
4004 	unsigned bank_num = mcg_cap & 0xff;
4005 	u32 offset, last_msr;
4006 
4007 	switch (msr) {
4008 	case MSR_IA32_P5_MC_ADDR:
4009 	case MSR_IA32_P5_MC_TYPE:
4010 		data = 0;
4011 		break;
4012 	case MSR_IA32_MCG_CAP:
4013 		data = vcpu->arch.mcg_cap;
4014 		break;
4015 	case MSR_IA32_MCG_CTL:
4016 		if (!(mcg_cap & MCG_CTL_P) && !host)
4017 			return 1;
4018 		data = vcpu->arch.mcg_ctl;
4019 		break;
4020 	case MSR_IA32_MCG_STATUS:
4021 		data = vcpu->arch.mcg_status;
4022 		break;
4023 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4024 		last_msr = MSR_IA32_MCx_CTL2(bank_num) - 1;
4025 		if (msr > last_msr)
4026 			return 1;
4027 
4028 		if (!(mcg_cap & MCG_CMCI_P) && !host)
4029 			return 1;
4030 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL2,
4031 					    last_msr + 1 - MSR_IA32_MC0_CTL2);
4032 		data = vcpu->arch.mci_ctl2_banks[offset];
4033 		break;
4034 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4035 		last_msr = MSR_IA32_MCx_CTL(bank_num) - 1;
4036 		if (msr > last_msr)
4037 			return 1;
4038 
4039 		offset = array_index_nospec(msr - MSR_IA32_MC0_CTL,
4040 					    last_msr + 1 - MSR_IA32_MC0_CTL);
4041 		data = vcpu->arch.mce_banks[offset];
4042 		break;
4043 	default:
4044 		return 1;
4045 	}
4046 	*pdata = data;
4047 	return 0;
4048 }
4049 
4050 int kvm_get_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
4051 {
4052 	switch (msr_info->index) {
4053 	case MSR_IA32_PLATFORM_ID:
4054 	case MSR_IA32_EBL_CR_POWERON:
4055 	case MSR_IA32_LASTBRANCHFROMIP:
4056 	case MSR_IA32_LASTBRANCHTOIP:
4057 	case MSR_IA32_LASTINTFROMIP:
4058 	case MSR_IA32_LASTINTTOIP:
4059 	case MSR_AMD64_SYSCFG:
4060 	case MSR_K8_TSEG_ADDR:
4061 	case MSR_K8_TSEG_MASK:
4062 	case MSR_VM_HSAVE_PA:
4063 	case MSR_K8_INT_PENDING_MSG:
4064 	case MSR_AMD64_NB_CFG:
4065 	case MSR_FAM10H_MMIO_CONF_BASE:
4066 	case MSR_AMD64_BU_CFG2:
4067 	case MSR_IA32_PERF_CTL:
4068 	case MSR_AMD64_DC_CFG:
4069 	case MSR_AMD64_TW_CFG:
4070 	case MSR_F15H_EX_CFG:
4071 	/*
4072 	 * Intel Sandy Bridge CPUs must support the RAPL (running average power
4073 	 * limit) MSRs. Just return 0, as we do not want to expose the host
4074 	 * data here. Do not conditionalize this on CPUID, as KVM does not do
4075 	 * so for existing CPU-specific MSRs.
4076 	 */
4077 	case MSR_RAPL_POWER_UNIT:
4078 	case MSR_PP0_ENERGY_STATUS:	/* Power plane 0 (core) */
4079 	case MSR_PP1_ENERGY_STATUS:	/* Power plane 1 (graphics uncore) */
4080 	case MSR_PKG_ENERGY_STATUS:	/* Total package */
4081 	case MSR_DRAM_ENERGY_STATUS:	/* DRAM controller */
4082 		msr_info->data = 0;
4083 		break;
4084 	case MSR_K7_EVNTSEL0 ... MSR_K7_EVNTSEL3:
4085 	case MSR_K7_PERFCTR0 ... MSR_K7_PERFCTR3:
4086 	case MSR_P6_PERFCTR0 ... MSR_P6_PERFCTR1:
4087 	case MSR_P6_EVNTSEL0 ... MSR_P6_EVNTSEL1:
4088 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4089 			return kvm_pmu_get_msr(vcpu, msr_info);
4090 		msr_info->data = 0;
4091 		break;
4092 	case MSR_IA32_UCODE_REV:
4093 		msr_info->data = vcpu->arch.microcode_version;
4094 		break;
4095 	case MSR_IA32_ARCH_CAPABILITIES:
4096 		if (!msr_info->host_initiated &&
4097 		    !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
4098 			return 1;
4099 		msr_info->data = vcpu->arch.arch_capabilities;
4100 		break;
4101 	case MSR_IA32_PERF_CAPABILITIES:
4102 		if (!msr_info->host_initiated &&
4103 		    !guest_cpuid_has(vcpu, X86_FEATURE_PDCM))
4104 			return 1;
4105 		msr_info->data = vcpu->arch.perf_capabilities;
4106 		break;
4107 	case MSR_IA32_POWER_CTL:
4108 		msr_info->data = vcpu->arch.msr_ia32_power_ctl;
4109 		break;
4110 	case MSR_IA32_TSC: {
4111 		/*
4112 		 * Intel SDM states that MSR_IA32_TSC read adds the TSC offset
4113 		 * even when not intercepted. AMD manual doesn't explicitly
4114 		 * state this but appears to behave the same.
4115 		 *
4116 		 * On userspace reads and writes, however, we unconditionally
4117 		 * return L1's TSC value to ensure backwards-compatible
4118 		 * behavior for migration.
4119 		 */
4120 		u64 offset, ratio;
4121 
4122 		if (msr_info->host_initiated) {
4123 			offset = vcpu->arch.l1_tsc_offset;
4124 			ratio = vcpu->arch.l1_tsc_scaling_ratio;
4125 		} else {
4126 			offset = vcpu->arch.tsc_offset;
4127 			ratio = vcpu->arch.tsc_scaling_ratio;
4128 		}
4129 
4130 		msr_info->data = kvm_scale_tsc(rdtsc(), ratio) + offset;
4131 		break;
4132 	}
4133 	case MSR_IA32_CR_PAT:
4134 		msr_info->data = vcpu->arch.pat;
4135 		break;
4136 	case MSR_MTRRcap:
4137 	case MTRRphysBase_MSR(0) ... MSR_MTRRfix4K_F8000:
4138 	case MSR_MTRRdefType:
4139 		return kvm_mtrr_get_msr(vcpu, msr_info->index, &msr_info->data);
4140 	case 0xcd: /* fsb frequency */
4141 		msr_info->data = 3;
4142 		break;
4143 		/*
4144 		 * MSR_EBC_FREQUENCY_ID
4145 		 * Conservative value valid for even the basic CPU models.
4146 		 * Models 0,1: 000 in bits 23:21 indicating a bus speed of
4147 		 * 100MHz, model 2 000 in bits 18:16 indicating 100MHz,
4148 		 * and 266MHz for model 3, or 4. Set Core Clock
4149 		 * Frequency to System Bus Frequency Ratio to 1 (bits
4150 		 * 31:24) even though these are only valid for CPU
4151 		 * models > 2, however guests may end up dividing or
4152 		 * multiplying by zero otherwise.
4153 		 */
4154 	case MSR_EBC_FREQUENCY_ID:
4155 		msr_info->data = 1 << 24;
4156 		break;
4157 	case MSR_IA32_APICBASE:
4158 		msr_info->data = kvm_get_apic_base(vcpu);
4159 		break;
4160 	case APIC_BASE_MSR ... APIC_BASE_MSR + 0xff:
4161 		return kvm_x2apic_msr_read(vcpu, msr_info->index, &msr_info->data);
4162 	case MSR_IA32_TSC_DEADLINE:
4163 		msr_info->data = kvm_get_lapic_tscdeadline_msr(vcpu);
4164 		break;
4165 	case MSR_IA32_TSC_ADJUST:
4166 		msr_info->data = (u64)vcpu->arch.ia32_tsc_adjust_msr;
4167 		break;
4168 	case MSR_IA32_MISC_ENABLE:
4169 		msr_info->data = vcpu->arch.ia32_misc_enable_msr;
4170 		break;
4171 	case MSR_IA32_SMBASE:
4172 		if (!IS_ENABLED(CONFIG_KVM_SMM) || !msr_info->host_initiated)
4173 			return 1;
4174 		msr_info->data = vcpu->arch.smbase;
4175 		break;
4176 	case MSR_SMI_COUNT:
4177 		msr_info->data = vcpu->arch.smi_count;
4178 		break;
4179 	case MSR_IA32_PERF_STATUS:
4180 		/* TSC increment by tick */
4181 		msr_info->data = 1000ULL;
4182 		/* CPU multiplier */
4183 		msr_info->data |= (((uint64_t)4ULL) << 40);
4184 		break;
4185 	case MSR_EFER:
4186 		msr_info->data = vcpu->arch.efer;
4187 		break;
4188 	case MSR_KVM_WALL_CLOCK:
4189 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4190 			return 1;
4191 
4192 		msr_info->data = vcpu->kvm->arch.wall_clock;
4193 		break;
4194 	case MSR_KVM_WALL_CLOCK_NEW:
4195 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4196 			return 1;
4197 
4198 		msr_info->data = vcpu->kvm->arch.wall_clock;
4199 		break;
4200 	case MSR_KVM_SYSTEM_TIME:
4201 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE))
4202 			return 1;
4203 
4204 		msr_info->data = vcpu->arch.time;
4205 		break;
4206 	case MSR_KVM_SYSTEM_TIME_NEW:
4207 		if (!guest_pv_has(vcpu, KVM_FEATURE_CLOCKSOURCE2))
4208 			return 1;
4209 
4210 		msr_info->data = vcpu->arch.time;
4211 		break;
4212 	case MSR_KVM_ASYNC_PF_EN:
4213 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF))
4214 			return 1;
4215 
4216 		msr_info->data = vcpu->arch.apf.msr_en_val;
4217 		break;
4218 	case MSR_KVM_ASYNC_PF_INT:
4219 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4220 			return 1;
4221 
4222 		msr_info->data = vcpu->arch.apf.msr_int_val;
4223 		break;
4224 	case MSR_KVM_ASYNC_PF_ACK:
4225 		if (!guest_pv_has(vcpu, KVM_FEATURE_ASYNC_PF_INT))
4226 			return 1;
4227 
4228 		msr_info->data = 0;
4229 		break;
4230 	case MSR_KVM_STEAL_TIME:
4231 		if (!guest_pv_has(vcpu, KVM_FEATURE_STEAL_TIME))
4232 			return 1;
4233 
4234 		msr_info->data = vcpu->arch.st.msr_val;
4235 		break;
4236 	case MSR_KVM_PV_EOI_EN:
4237 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_EOI))
4238 			return 1;
4239 
4240 		msr_info->data = vcpu->arch.pv_eoi.msr_val;
4241 		break;
4242 	case MSR_KVM_POLL_CONTROL:
4243 		if (!guest_pv_has(vcpu, KVM_FEATURE_POLL_CONTROL))
4244 			return 1;
4245 
4246 		msr_info->data = vcpu->arch.msr_kvm_poll_control;
4247 		break;
4248 	case MSR_IA32_P5_MC_ADDR:
4249 	case MSR_IA32_P5_MC_TYPE:
4250 	case MSR_IA32_MCG_CAP:
4251 	case MSR_IA32_MCG_CTL:
4252 	case MSR_IA32_MCG_STATUS:
4253 	case MSR_IA32_MC0_CTL ... MSR_IA32_MCx_CTL(KVM_MAX_MCE_BANKS) - 1:
4254 	case MSR_IA32_MC0_CTL2 ... MSR_IA32_MCx_CTL2(KVM_MAX_MCE_BANKS) - 1:
4255 		return get_msr_mce(vcpu, msr_info->index, &msr_info->data,
4256 				   msr_info->host_initiated);
4257 	case MSR_IA32_XSS:
4258 		if (!msr_info->host_initiated &&
4259 		    !guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))
4260 			return 1;
4261 		msr_info->data = vcpu->arch.ia32_xss;
4262 		break;
4263 	case MSR_K7_CLK_CTL:
4264 		/*
4265 		 * Provide expected ramp-up count for K7. All other
4266 		 * are set to zero, indicating minimum divisors for
4267 		 * every field.
4268 		 *
4269 		 * This prevents guest kernels on AMD host with CPU
4270 		 * type 6, model 8 and higher from exploding due to
4271 		 * the rdmsr failing.
4272 		 */
4273 		msr_info->data = 0x20000000;
4274 		break;
4275 	case HV_X64_MSR_GUEST_OS_ID ... HV_X64_MSR_SINT15:
4276 	case HV_X64_MSR_SYNDBG_CONTROL ... HV_X64_MSR_SYNDBG_PENDING_BUFFER:
4277 	case HV_X64_MSR_SYNDBG_OPTIONS:
4278 	case HV_X64_MSR_CRASH_P0 ... HV_X64_MSR_CRASH_P4:
4279 	case HV_X64_MSR_CRASH_CTL:
4280 	case HV_X64_MSR_STIMER0_CONFIG ... HV_X64_MSR_STIMER3_COUNT:
4281 	case HV_X64_MSR_REENLIGHTENMENT_CONTROL:
4282 	case HV_X64_MSR_TSC_EMULATION_CONTROL:
4283 	case HV_X64_MSR_TSC_EMULATION_STATUS:
4284 	case HV_X64_MSR_TSC_INVARIANT_CONTROL:
4285 		return kvm_hv_get_msr_common(vcpu,
4286 					     msr_info->index, &msr_info->data,
4287 					     msr_info->host_initiated);
4288 	case MSR_IA32_BBL_CR_CTL3:
4289 		/* This legacy MSR exists but isn't fully documented in current
4290 		 * silicon.  It is however accessed by winxp in very narrow
4291 		 * scenarios where it sets bit #19, itself documented as
4292 		 * a "reserved" bit.  Best effort attempt to source coherent
4293 		 * read data here should the balance of the register be
4294 		 * interpreted by the guest:
4295 		 *
4296 		 * L2 cache control register 3: 64GB range, 256KB size,
4297 		 * enabled, latency 0x1, configured
4298 		 */
4299 		msr_info->data = 0xbe702111;
4300 		break;
4301 	case MSR_AMD64_OSVW_ID_LENGTH:
4302 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4303 			return 1;
4304 		msr_info->data = vcpu->arch.osvw.length;
4305 		break;
4306 	case MSR_AMD64_OSVW_STATUS:
4307 		if (!guest_cpuid_has(vcpu, X86_FEATURE_OSVW))
4308 			return 1;
4309 		msr_info->data = vcpu->arch.osvw.status;
4310 		break;
4311 	case MSR_PLATFORM_INFO:
4312 		if (!msr_info->host_initiated &&
4313 		    !vcpu->kvm->arch.guest_can_read_msr_platform_info)
4314 			return 1;
4315 		msr_info->data = vcpu->arch.msr_platform_info;
4316 		break;
4317 	case MSR_MISC_FEATURES_ENABLES:
4318 		msr_info->data = vcpu->arch.msr_misc_features_enables;
4319 		break;
4320 	case MSR_K7_HWCR:
4321 		msr_info->data = vcpu->arch.msr_hwcr;
4322 		break;
4323 #ifdef CONFIG_X86_64
4324 	case MSR_IA32_XFD:
4325 		if (!msr_info->host_initiated &&
4326 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4327 			return 1;
4328 
4329 		msr_info->data = vcpu->arch.guest_fpu.fpstate->xfd;
4330 		break;
4331 	case MSR_IA32_XFD_ERR:
4332 		if (!msr_info->host_initiated &&
4333 		    !guest_cpuid_has(vcpu, X86_FEATURE_XFD))
4334 			return 1;
4335 
4336 		msr_info->data = vcpu->arch.guest_fpu.xfd_err;
4337 		break;
4338 #endif
4339 	default:
4340 		if (kvm_pmu_is_valid_msr(vcpu, msr_info->index))
4341 			return kvm_pmu_get_msr(vcpu, msr_info);
4342 
4343 		/*
4344 		 * Userspace is allowed to read MSRs that KVM reports as
4345 		 * to-be-saved, even if an MSR isn't fully supported.
4346 		 */
4347 		if (msr_info->host_initiated &&
4348 		    kvm_is_msr_to_save(msr_info->index)) {
4349 			msr_info->data = 0;
4350 			break;
4351 		}
4352 
4353 		return KVM_MSR_RET_INVALID;
4354 	}
4355 	return 0;
4356 }
4357 EXPORT_SYMBOL_GPL(kvm_get_msr_common);
4358 
4359 /*
4360  * Read or write a bunch of msrs. All parameters are kernel addresses.
4361  *
4362  * @return number of msrs set successfully.
4363  */
4364 static int __msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs *msrs,
4365 		    struct kvm_msr_entry *entries,
4366 		    int (*do_msr)(struct kvm_vcpu *vcpu,
4367 				  unsigned index, u64 *data))
4368 {
4369 	int i;
4370 
4371 	for (i = 0; i < msrs->nmsrs; ++i)
4372 		if (do_msr(vcpu, entries[i].index, &entries[i].data))
4373 			break;
4374 
4375 	return i;
4376 }
4377 
4378 /*
4379  * Read or write a bunch of msrs. Parameters are user addresses.
4380  *
4381  * @return number of msrs set successfully.
4382  */
4383 static int msr_io(struct kvm_vcpu *vcpu, struct kvm_msrs __user *user_msrs,
4384 		  int (*do_msr)(struct kvm_vcpu *vcpu,
4385 				unsigned index, u64 *data),
4386 		  int writeback)
4387 {
4388 	struct kvm_msrs msrs;
4389 	struct kvm_msr_entry *entries;
4390 	unsigned size;
4391 	int r;
4392 
4393 	r = -EFAULT;
4394 	if (copy_from_user(&msrs, user_msrs, sizeof(msrs)))
4395 		goto out;
4396 
4397 	r = -E2BIG;
4398 	if (msrs.nmsrs >= MAX_IO_MSRS)
4399 		goto out;
4400 
4401 	size = sizeof(struct kvm_msr_entry) * msrs.nmsrs;
4402 	entries = memdup_user(user_msrs->entries, size);
4403 	if (IS_ERR(entries)) {
4404 		r = PTR_ERR(entries);
4405 		goto out;
4406 	}
4407 
4408 	r = __msr_io(vcpu, &msrs, entries, do_msr);
4409 
4410 	if (writeback && copy_to_user(user_msrs->entries, entries, size))
4411 		r = -EFAULT;
4412 
4413 	kfree(entries);
4414 out:
4415 	return r;
4416 }
4417 
4418 static inline bool kvm_can_mwait_in_guest(void)
4419 {
4420 	return boot_cpu_has(X86_FEATURE_MWAIT) &&
4421 		!boot_cpu_has_bug(X86_BUG_MONITOR) &&
4422 		boot_cpu_has(X86_FEATURE_ARAT);
4423 }
4424 
4425 static int kvm_ioctl_get_supported_hv_cpuid(struct kvm_vcpu *vcpu,
4426 					    struct kvm_cpuid2 __user *cpuid_arg)
4427 {
4428 	struct kvm_cpuid2 cpuid;
4429 	int r;
4430 
4431 	r = -EFAULT;
4432 	if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4433 		return r;
4434 
4435 	r = kvm_get_hv_cpuid(vcpu, &cpuid, cpuid_arg->entries);
4436 	if (r)
4437 		return r;
4438 
4439 	r = -EFAULT;
4440 	if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4441 		return r;
4442 
4443 	return 0;
4444 }
4445 
4446 int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext)
4447 {
4448 	int r = 0;
4449 
4450 	switch (ext) {
4451 	case KVM_CAP_IRQCHIP:
4452 	case KVM_CAP_HLT:
4453 	case KVM_CAP_MMU_SHADOW_CACHE_CONTROL:
4454 	case KVM_CAP_SET_TSS_ADDR:
4455 	case KVM_CAP_EXT_CPUID:
4456 	case KVM_CAP_EXT_EMUL_CPUID:
4457 	case KVM_CAP_CLOCKSOURCE:
4458 	case KVM_CAP_PIT:
4459 	case KVM_CAP_NOP_IO_DELAY:
4460 	case KVM_CAP_MP_STATE:
4461 	case KVM_CAP_SYNC_MMU:
4462 	case KVM_CAP_USER_NMI:
4463 	case KVM_CAP_REINJECT_CONTROL:
4464 	case KVM_CAP_IRQ_INJECT_STATUS:
4465 	case KVM_CAP_IOEVENTFD:
4466 	case KVM_CAP_IOEVENTFD_NO_LENGTH:
4467 	case KVM_CAP_PIT2:
4468 	case KVM_CAP_PIT_STATE2:
4469 	case KVM_CAP_SET_IDENTITY_MAP_ADDR:
4470 	case KVM_CAP_VCPU_EVENTS:
4471 	case KVM_CAP_HYPERV:
4472 	case KVM_CAP_HYPERV_VAPIC:
4473 	case KVM_CAP_HYPERV_SPIN:
4474 	case KVM_CAP_HYPERV_SYNIC:
4475 	case KVM_CAP_HYPERV_SYNIC2:
4476 	case KVM_CAP_HYPERV_VP_INDEX:
4477 	case KVM_CAP_HYPERV_EVENTFD:
4478 	case KVM_CAP_HYPERV_TLBFLUSH:
4479 	case KVM_CAP_HYPERV_SEND_IPI:
4480 	case KVM_CAP_HYPERV_CPUID:
4481 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
4482 	case KVM_CAP_SYS_HYPERV_CPUID:
4483 	case KVM_CAP_PCI_SEGMENT:
4484 	case KVM_CAP_DEBUGREGS:
4485 	case KVM_CAP_X86_ROBUST_SINGLESTEP:
4486 	case KVM_CAP_XSAVE:
4487 	case KVM_CAP_ASYNC_PF:
4488 	case KVM_CAP_ASYNC_PF_INT:
4489 	case KVM_CAP_GET_TSC_KHZ:
4490 	case KVM_CAP_KVMCLOCK_CTRL:
4491 	case KVM_CAP_READONLY_MEM:
4492 	case KVM_CAP_HYPERV_TIME:
4493 	case KVM_CAP_IOAPIC_POLARITY_IGNORED:
4494 	case KVM_CAP_TSC_DEADLINE_TIMER:
4495 	case KVM_CAP_DISABLE_QUIRKS:
4496 	case KVM_CAP_SET_BOOT_CPU_ID:
4497  	case KVM_CAP_SPLIT_IRQCHIP:
4498 	case KVM_CAP_IMMEDIATE_EXIT:
4499 	case KVM_CAP_PMU_EVENT_FILTER:
4500 	case KVM_CAP_PMU_EVENT_MASKED_EVENTS:
4501 	case KVM_CAP_GET_MSR_FEATURES:
4502 	case KVM_CAP_MSR_PLATFORM_INFO:
4503 	case KVM_CAP_EXCEPTION_PAYLOAD:
4504 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
4505 	case KVM_CAP_SET_GUEST_DEBUG:
4506 	case KVM_CAP_LAST_CPU:
4507 	case KVM_CAP_X86_USER_SPACE_MSR:
4508 	case KVM_CAP_X86_MSR_FILTER:
4509 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
4510 #ifdef CONFIG_X86_SGX_KVM
4511 	case KVM_CAP_SGX_ATTRIBUTE:
4512 #endif
4513 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
4514 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
4515 	case KVM_CAP_SREGS2:
4516 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
4517 	case KVM_CAP_VCPU_ATTRIBUTES:
4518 	case KVM_CAP_SYS_ATTRIBUTES:
4519 	case KVM_CAP_VAPIC:
4520 	case KVM_CAP_ENABLE_CAP:
4521 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
4522 	case KVM_CAP_IRQFD_RESAMPLE:
4523 		r = 1;
4524 		break;
4525 	case KVM_CAP_EXIT_HYPERCALL:
4526 		r = KVM_EXIT_HYPERCALL_VALID_MASK;
4527 		break;
4528 	case KVM_CAP_SET_GUEST_DEBUG2:
4529 		return KVM_GUESTDBG_VALID_MASK;
4530 #ifdef CONFIG_KVM_XEN
4531 	case KVM_CAP_XEN_HVM:
4532 		r = KVM_XEN_HVM_CONFIG_HYPERCALL_MSR |
4533 		    KVM_XEN_HVM_CONFIG_INTERCEPT_HCALL |
4534 		    KVM_XEN_HVM_CONFIG_SHARED_INFO |
4535 		    KVM_XEN_HVM_CONFIG_EVTCHN_2LEVEL |
4536 		    KVM_XEN_HVM_CONFIG_EVTCHN_SEND;
4537 		if (sched_info_on())
4538 			r |= KVM_XEN_HVM_CONFIG_RUNSTATE |
4539 			     KVM_XEN_HVM_CONFIG_RUNSTATE_UPDATE_FLAG;
4540 		break;
4541 #endif
4542 	case KVM_CAP_SYNC_REGS:
4543 		r = KVM_SYNC_X86_VALID_FIELDS;
4544 		break;
4545 	case KVM_CAP_ADJUST_CLOCK:
4546 		r = KVM_CLOCK_VALID_FLAGS;
4547 		break;
4548 	case KVM_CAP_X86_DISABLE_EXITS:
4549 		r = KVM_X86_DISABLE_EXITS_PAUSE;
4550 
4551 		if (!mitigate_smt_rsb) {
4552 			r |= KVM_X86_DISABLE_EXITS_HLT |
4553 			     KVM_X86_DISABLE_EXITS_CSTATE;
4554 
4555 			if (kvm_can_mwait_in_guest())
4556 				r |= KVM_X86_DISABLE_EXITS_MWAIT;
4557 		}
4558 		break;
4559 	case KVM_CAP_X86_SMM:
4560 		if (!IS_ENABLED(CONFIG_KVM_SMM))
4561 			break;
4562 
4563 		/* SMBASE is usually relocated above 1M on modern chipsets,
4564 		 * and SMM handlers might indeed rely on 4G segment limits,
4565 		 * so do not report SMM to be available if real mode is
4566 		 * emulated via vm86 mode.  Still, do not go to great lengths
4567 		 * to avoid userspace's usage of the feature, because it is a
4568 		 * fringe case that is not enabled except via specific settings
4569 		 * of the module parameters.
4570 		 */
4571 		r = static_call(kvm_x86_has_emulated_msr)(kvm, MSR_IA32_SMBASE);
4572 		break;
4573 	case KVM_CAP_NR_VCPUS:
4574 		r = min_t(unsigned int, num_online_cpus(), KVM_MAX_VCPUS);
4575 		break;
4576 	case KVM_CAP_MAX_VCPUS:
4577 		r = KVM_MAX_VCPUS;
4578 		break;
4579 	case KVM_CAP_MAX_VCPU_ID:
4580 		r = KVM_MAX_VCPU_IDS;
4581 		break;
4582 	case KVM_CAP_PV_MMU:	/* obsolete */
4583 		r = 0;
4584 		break;
4585 	case KVM_CAP_MCE:
4586 		r = KVM_MAX_MCE_BANKS;
4587 		break;
4588 	case KVM_CAP_XCRS:
4589 		r = boot_cpu_has(X86_FEATURE_XSAVE);
4590 		break;
4591 	case KVM_CAP_TSC_CONTROL:
4592 	case KVM_CAP_VM_TSC_CONTROL:
4593 		r = kvm_caps.has_tsc_control;
4594 		break;
4595 	case KVM_CAP_X2APIC_API:
4596 		r = KVM_X2APIC_API_VALID_FLAGS;
4597 		break;
4598 	case KVM_CAP_NESTED_STATE:
4599 		r = kvm_x86_ops.nested_ops->get_state ?
4600 			kvm_x86_ops.nested_ops->get_state(NULL, NULL, 0) : 0;
4601 		break;
4602 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
4603 		r = kvm_x86_ops.enable_l2_tlb_flush != NULL;
4604 		break;
4605 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
4606 		r = kvm_x86_ops.nested_ops->enable_evmcs != NULL;
4607 		break;
4608 	case KVM_CAP_SMALLER_MAXPHYADDR:
4609 		r = (int) allow_smaller_maxphyaddr;
4610 		break;
4611 	case KVM_CAP_STEAL_TIME:
4612 		r = sched_info_on();
4613 		break;
4614 	case KVM_CAP_X86_BUS_LOCK_EXIT:
4615 		if (kvm_caps.has_bus_lock_exit)
4616 			r = KVM_BUS_LOCK_DETECTION_OFF |
4617 			    KVM_BUS_LOCK_DETECTION_EXIT;
4618 		else
4619 			r = 0;
4620 		break;
4621 	case KVM_CAP_XSAVE2: {
4622 		r = xstate_required_size(kvm_get_filtered_xcr0(), false);
4623 		if (r < sizeof(struct kvm_xsave))
4624 			r = sizeof(struct kvm_xsave);
4625 		break;
4626 	}
4627 	case KVM_CAP_PMU_CAPABILITY:
4628 		r = enable_pmu ? KVM_CAP_PMU_VALID_MASK : 0;
4629 		break;
4630 	case KVM_CAP_DISABLE_QUIRKS2:
4631 		r = KVM_X86_VALID_QUIRKS;
4632 		break;
4633 	case KVM_CAP_X86_NOTIFY_VMEXIT:
4634 		r = kvm_caps.has_notify_vmexit;
4635 		break;
4636 	default:
4637 		break;
4638 	}
4639 	return r;
4640 }
4641 
4642 static inline void __user *kvm_get_attr_addr(struct kvm_device_attr *attr)
4643 {
4644 	void __user *uaddr = (void __user*)(unsigned long)attr->addr;
4645 
4646 	if ((u64)(unsigned long)uaddr != attr->addr)
4647 		return ERR_PTR_USR(-EFAULT);
4648 	return uaddr;
4649 }
4650 
4651 static int kvm_x86_dev_get_attr(struct kvm_device_attr *attr)
4652 {
4653 	u64 __user *uaddr = kvm_get_attr_addr(attr);
4654 
4655 	if (attr->group)
4656 		return -ENXIO;
4657 
4658 	if (IS_ERR(uaddr))
4659 		return PTR_ERR(uaddr);
4660 
4661 	switch (attr->attr) {
4662 	case KVM_X86_XCOMP_GUEST_SUPP:
4663 		if (put_user(kvm_caps.supported_xcr0, uaddr))
4664 			return -EFAULT;
4665 		return 0;
4666 	default:
4667 		return -ENXIO;
4668 	}
4669 }
4670 
4671 static int kvm_x86_dev_has_attr(struct kvm_device_attr *attr)
4672 {
4673 	if (attr->group)
4674 		return -ENXIO;
4675 
4676 	switch (attr->attr) {
4677 	case KVM_X86_XCOMP_GUEST_SUPP:
4678 		return 0;
4679 	default:
4680 		return -ENXIO;
4681 	}
4682 }
4683 
4684 long kvm_arch_dev_ioctl(struct file *filp,
4685 			unsigned int ioctl, unsigned long arg)
4686 {
4687 	void __user *argp = (void __user *)arg;
4688 	long r;
4689 
4690 	switch (ioctl) {
4691 	case KVM_GET_MSR_INDEX_LIST: {
4692 		struct kvm_msr_list __user *user_msr_list = argp;
4693 		struct kvm_msr_list msr_list;
4694 		unsigned n;
4695 
4696 		r = -EFAULT;
4697 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4698 			goto out;
4699 		n = msr_list.nmsrs;
4700 		msr_list.nmsrs = num_msrs_to_save + num_emulated_msrs;
4701 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4702 			goto out;
4703 		r = -E2BIG;
4704 		if (n < msr_list.nmsrs)
4705 			goto out;
4706 		r = -EFAULT;
4707 		if (copy_to_user(user_msr_list->indices, &msrs_to_save,
4708 				 num_msrs_to_save * sizeof(u32)))
4709 			goto out;
4710 		if (copy_to_user(user_msr_list->indices + num_msrs_to_save,
4711 				 &emulated_msrs,
4712 				 num_emulated_msrs * sizeof(u32)))
4713 			goto out;
4714 		r = 0;
4715 		break;
4716 	}
4717 	case KVM_GET_SUPPORTED_CPUID:
4718 	case KVM_GET_EMULATED_CPUID: {
4719 		struct kvm_cpuid2 __user *cpuid_arg = argp;
4720 		struct kvm_cpuid2 cpuid;
4721 
4722 		r = -EFAULT;
4723 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
4724 			goto out;
4725 
4726 		r = kvm_dev_ioctl_get_cpuid(&cpuid, cpuid_arg->entries,
4727 					    ioctl);
4728 		if (r)
4729 			goto out;
4730 
4731 		r = -EFAULT;
4732 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
4733 			goto out;
4734 		r = 0;
4735 		break;
4736 	}
4737 	case KVM_X86_GET_MCE_CAP_SUPPORTED:
4738 		r = -EFAULT;
4739 		if (copy_to_user(argp, &kvm_caps.supported_mce_cap,
4740 				 sizeof(kvm_caps.supported_mce_cap)))
4741 			goto out;
4742 		r = 0;
4743 		break;
4744 	case KVM_GET_MSR_FEATURE_INDEX_LIST: {
4745 		struct kvm_msr_list __user *user_msr_list = argp;
4746 		struct kvm_msr_list msr_list;
4747 		unsigned int n;
4748 
4749 		r = -EFAULT;
4750 		if (copy_from_user(&msr_list, user_msr_list, sizeof(msr_list)))
4751 			goto out;
4752 		n = msr_list.nmsrs;
4753 		msr_list.nmsrs = num_msr_based_features;
4754 		if (copy_to_user(user_msr_list, &msr_list, sizeof(msr_list)))
4755 			goto out;
4756 		r = -E2BIG;
4757 		if (n < msr_list.nmsrs)
4758 			goto out;
4759 		r = -EFAULT;
4760 		if (copy_to_user(user_msr_list->indices, &msr_based_features,
4761 				 num_msr_based_features * sizeof(u32)))
4762 			goto out;
4763 		r = 0;
4764 		break;
4765 	}
4766 	case KVM_GET_MSRS:
4767 		r = msr_io(NULL, argp, do_get_msr_feature, 1);
4768 		break;
4769 	case KVM_GET_SUPPORTED_HV_CPUID:
4770 		r = kvm_ioctl_get_supported_hv_cpuid(NULL, argp);
4771 		break;
4772 	case KVM_GET_DEVICE_ATTR: {
4773 		struct kvm_device_attr attr;
4774 		r = -EFAULT;
4775 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4776 			break;
4777 		r = kvm_x86_dev_get_attr(&attr);
4778 		break;
4779 	}
4780 	case KVM_HAS_DEVICE_ATTR: {
4781 		struct kvm_device_attr attr;
4782 		r = -EFAULT;
4783 		if (copy_from_user(&attr, (void __user *)arg, sizeof(attr)))
4784 			break;
4785 		r = kvm_x86_dev_has_attr(&attr);
4786 		break;
4787 	}
4788 	default:
4789 		r = -EINVAL;
4790 		break;
4791 	}
4792 out:
4793 	return r;
4794 }
4795 
4796 static void wbinvd_ipi(void *garbage)
4797 {
4798 	wbinvd();
4799 }
4800 
4801 static bool need_emulate_wbinvd(struct kvm_vcpu *vcpu)
4802 {
4803 	return kvm_arch_has_noncoherent_dma(vcpu->kvm);
4804 }
4805 
4806 void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
4807 {
4808 	/* Address WBINVD may be executed by guest */
4809 	if (need_emulate_wbinvd(vcpu)) {
4810 		if (static_call(kvm_x86_has_wbinvd_exit)())
4811 			cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
4812 		else if (vcpu->cpu != -1 && vcpu->cpu != cpu)
4813 			smp_call_function_single(vcpu->cpu,
4814 					wbinvd_ipi, NULL, 1);
4815 	}
4816 
4817 	static_call(kvm_x86_vcpu_load)(vcpu, cpu);
4818 
4819 	/* Save host pkru register if supported */
4820 	vcpu->arch.host_pkru = read_pkru();
4821 
4822 	/* Apply any externally detected TSC adjustments (due to suspend) */
4823 	if (unlikely(vcpu->arch.tsc_offset_adjustment)) {
4824 		adjust_tsc_offset_host(vcpu, vcpu->arch.tsc_offset_adjustment);
4825 		vcpu->arch.tsc_offset_adjustment = 0;
4826 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
4827 	}
4828 
4829 	if (unlikely(vcpu->cpu != cpu) || kvm_check_tsc_unstable()) {
4830 		s64 tsc_delta = !vcpu->arch.last_host_tsc ? 0 :
4831 				rdtsc() - vcpu->arch.last_host_tsc;
4832 		if (tsc_delta < 0)
4833 			mark_tsc_unstable("KVM discovered backwards TSC");
4834 
4835 		if (kvm_check_tsc_unstable()) {
4836 			u64 offset = kvm_compute_l1_tsc_offset(vcpu,
4837 						vcpu->arch.last_guest_tsc);
4838 			kvm_vcpu_write_tsc_offset(vcpu, offset);
4839 			vcpu->arch.tsc_catchup = 1;
4840 		}
4841 
4842 		if (kvm_lapic_hv_timer_in_use(vcpu))
4843 			kvm_lapic_restart_hv_timer(vcpu);
4844 
4845 		/*
4846 		 * On a host with synchronized TSC, there is no need to update
4847 		 * kvmclock on vcpu->cpu migration
4848 		 */
4849 		if (!vcpu->kvm->arch.use_master_clock || vcpu->cpu == -1)
4850 			kvm_make_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu);
4851 		if (vcpu->cpu != cpu)
4852 			kvm_make_request(KVM_REQ_MIGRATE_TIMER, vcpu);
4853 		vcpu->cpu = cpu;
4854 	}
4855 
4856 	kvm_make_request(KVM_REQ_STEAL_UPDATE, vcpu);
4857 }
4858 
4859 static void kvm_steal_time_set_preempted(struct kvm_vcpu *vcpu)
4860 {
4861 	struct gfn_to_hva_cache *ghc = &vcpu->arch.st.cache;
4862 	struct kvm_steal_time __user *st;
4863 	struct kvm_memslots *slots;
4864 	static const u8 preempted = KVM_VCPU_PREEMPTED;
4865 	gpa_t gpa = vcpu->arch.st.msr_val & KVM_STEAL_VALID_BITS;
4866 
4867 	/*
4868 	 * The vCPU can be marked preempted if and only if the VM-Exit was on
4869 	 * an instruction boundary and will not trigger guest emulation of any
4870 	 * kind (see vcpu_run).  Vendor specific code controls (conservatively)
4871 	 * when this is true, for example allowing the vCPU to be marked
4872 	 * preempted if and only if the VM-Exit was due to a host interrupt.
4873 	 */
4874 	if (!vcpu->arch.at_instruction_boundary) {
4875 		vcpu->stat.preemption_other++;
4876 		return;
4877 	}
4878 
4879 	vcpu->stat.preemption_reported++;
4880 	if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
4881 		return;
4882 
4883 	if (vcpu->arch.st.preempted)
4884 		return;
4885 
4886 	/* This happens on process exit */
4887 	if (unlikely(current->mm != vcpu->kvm->mm))
4888 		return;
4889 
4890 	slots = kvm_memslots(vcpu->kvm);
4891 
4892 	if (unlikely(slots->generation != ghc->generation ||
4893 		     gpa != ghc->gpa ||
4894 		     kvm_is_error_hva(ghc->hva) || !ghc->memslot))
4895 		return;
4896 
4897 	st = (struct kvm_steal_time __user *)ghc->hva;
4898 	BUILD_BUG_ON(sizeof(st->preempted) != sizeof(preempted));
4899 
4900 	if (!copy_to_user_nofault(&st->preempted, &preempted, sizeof(preempted)))
4901 		vcpu->arch.st.preempted = KVM_VCPU_PREEMPTED;
4902 
4903 	mark_page_dirty_in_slot(vcpu->kvm, ghc->memslot, gpa_to_gfn(ghc->gpa));
4904 }
4905 
4906 void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu)
4907 {
4908 	int idx;
4909 
4910 	if (vcpu->preempted) {
4911 		if (!vcpu->arch.guest_state_protected)
4912 			vcpu->arch.preempted_in_kernel = !static_call(kvm_x86_get_cpl)(vcpu);
4913 
4914 		/*
4915 		 * Take the srcu lock as memslots will be accessed to check the gfn
4916 		 * cache generation against the memslots generation.
4917 		 */
4918 		idx = srcu_read_lock(&vcpu->kvm->srcu);
4919 		if (kvm_xen_msr_enabled(vcpu->kvm))
4920 			kvm_xen_runstate_set_preempted(vcpu);
4921 		else
4922 			kvm_steal_time_set_preempted(vcpu);
4923 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
4924 	}
4925 
4926 	static_call(kvm_x86_vcpu_put)(vcpu);
4927 	vcpu->arch.last_host_tsc = rdtsc();
4928 }
4929 
4930 static int kvm_vcpu_ioctl_get_lapic(struct kvm_vcpu *vcpu,
4931 				    struct kvm_lapic_state *s)
4932 {
4933 	static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
4934 
4935 	return kvm_apic_get_state(vcpu, s);
4936 }
4937 
4938 static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu,
4939 				    struct kvm_lapic_state *s)
4940 {
4941 	int r;
4942 
4943 	r = kvm_apic_set_state(vcpu, s);
4944 	if (r)
4945 		return r;
4946 	update_cr8_intercept(vcpu);
4947 
4948 	return 0;
4949 }
4950 
4951 static int kvm_cpu_accept_dm_intr(struct kvm_vcpu *vcpu)
4952 {
4953 	/*
4954 	 * We can accept userspace's request for interrupt injection
4955 	 * as long as we have a place to store the interrupt number.
4956 	 * The actual injection will happen when the CPU is able to
4957 	 * deliver the interrupt.
4958 	 */
4959 	if (kvm_cpu_has_extint(vcpu))
4960 		return false;
4961 
4962 	/* Acknowledging ExtINT does not happen if LINT0 is masked.  */
4963 	return (!lapic_in_kernel(vcpu) ||
4964 		kvm_apic_accept_pic_intr(vcpu));
4965 }
4966 
4967 static int kvm_vcpu_ready_for_interrupt_injection(struct kvm_vcpu *vcpu)
4968 {
4969 	/*
4970 	 * Do not cause an interrupt window exit if an exception
4971 	 * is pending or an event needs reinjection; userspace
4972 	 * might want to inject the interrupt manually using KVM_SET_REGS
4973 	 * or KVM_SET_SREGS.  For that to work, we must be at an
4974 	 * instruction boundary and with no events half-injected.
4975 	 */
4976 	return (kvm_arch_interrupt_allowed(vcpu) &&
4977 		kvm_cpu_accept_dm_intr(vcpu) &&
4978 		!kvm_event_needs_reinjection(vcpu) &&
4979 		!kvm_is_exception_pending(vcpu));
4980 }
4981 
4982 static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
4983 				    struct kvm_interrupt *irq)
4984 {
4985 	if (irq->irq >= KVM_NR_INTERRUPTS)
4986 		return -EINVAL;
4987 
4988 	if (!irqchip_in_kernel(vcpu->kvm)) {
4989 		kvm_queue_interrupt(vcpu, irq->irq, false);
4990 		kvm_make_request(KVM_REQ_EVENT, vcpu);
4991 		return 0;
4992 	}
4993 
4994 	/*
4995 	 * With in-kernel LAPIC, we only use this to inject EXTINT, so
4996 	 * fail for in-kernel 8259.
4997 	 */
4998 	if (pic_in_kernel(vcpu->kvm))
4999 		return -ENXIO;
5000 
5001 	if (vcpu->arch.pending_external_vector != -1)
5002 		return -EEXIST;
5003 
5004 	vcpu->arch.pending_external_vector = irq->irq;
5005 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5006 	return 0;
5007 }
5008 
5009 static int kvm_vcpu_ioctl_nmi(struct kvm_vcpu *vcpu)
5010 {
5011 	kvm_inject_nmi(vcpu);
5012 
5013 	return 0;
5014 }
5015 
5016 static int vcpu_ioctl_tpr_access_reporting(struct kvm_vcpu *vcpu,
5017 					   struct kvm_tpr_access_ctl *tac)
5018 {
5019 	if (tac->flags)
5020 		return -EINVAL;
5021 	vcpu->arch.tpr_access_reporting = !!tac->enabled;
5022 	return 0;
5023 }
5024 
5025 static int kvm_vcpu_ioctl_x86_setup_mce(struct kvm_vcpu *vcpu,
5026 					u64 mcg_cap)
5027 {
5028 	int r;
5029 	unsigned bank_num = mcg_cap & 0xff, bank;
5030 
5031 	r = -EINVAL;
5032 	if (!bank_num || bank_num > KVM_MAX_MCE_BANKS)
5033 		goto out;
5034 	if (mcg_cap & ~(kvm_caps.supported_mce_cap | 0xff | 0xff0000))
5035 		goto out;
5036 	r = 0;
5037 	vcpu->arch.mcg_cap = mcg_cap;
5038 	/* Init IA32_MCG_CTL to all 1s */
5039 	if (mcg_cap & MCG_CTL_P)
5040 		vcpu->arch.mcg_ctl = ~(u64)0;
5041 	/* Init IA32_MCi_CTL to all 1s, IA32_MCi_CTL2 to all 0s */
5042 	for (bank = 0; bank < bank_num; bank++) {
5043 		vcpu->arch.mce_banks[bank*4] = ~(u64)0;
5044 		if (mcg_cap & MCG_CMCI_P)
5045 			vcpu->arch.mci_ctl2_banks[bank] = 0;
5046 	}
5047 
5048 	kvm_apic_after_set_mcg_cap(vcpu);
5049 
5050 	static_call(kvm_x86_setup_mce)(vcpu);
5051 out:
5052 	return r;
5053 }
5054 
5055 /*
5056  * Validate this is an UCNA (uncorrectable no action) error by checking the
5057  * MCG_STATUS and MCi_STATUS registers:
5058  * - none of the bits for Machine Check Exceptions are set
5059  * - both the VAL (valid) and UC (uncorrectable) bits are set
5060  * MCI_STATUS_PCC - Processor Context Corrupted
5061  * MCI_STATUS_S - Signaled as a Machine Check Exception
5062  * MCI_STATUS_AR - Software recoverable Action Required
5063  */
5064 static bool is_ucna(struct kvm_x86_mce *mce)
5065 {
5066 	return	!mce->mcg_status &&
5067 		!(mce->status & (MCI_STATUS_PCC | MCI_STATUS_S | MCI_STATUS_AR)) &&
5068 		(mce->status & MCI_STATUS_VAL) &&
5069 		(mce->status & MCI_STATUS_UC);
5070 }
5071 
5072 static int kvm_vcpu_x86_set_ucna(struct kvm_vcpu *vcpu, struct kvm_x86_mce *mce, u64* banks)
5073 {
5074 	u64 mcg_cap = vcpu->arch.mcg_cap;
5075 
5076 	banks[1] = mce->status;
5077 	banks[2] = mce->addr;
5078 	banks[3] = mce->misc;
5079 	vcpu->arch.mcg_status = mce->mcg_status;
5080 
5081 	if (!(mcg_cap & MCG_CMCI_P) ||
5082 	    !(vcpu->arch.mci_ctl2_banks[mce->bank] & MCI_CTL2_CMCI_EN))
5083 		return 0;
5084 
5085 	if (lapic_in_kernel(vcpu))
5086 		kvm_apic_local_deliver(vcpu->arch.apic, APIC_LVTCMCI);
5087 
5088 	return 0;
5089 }
5090 
5091 static int kvm_vcpu_ioctl_x86_set_mce(struct kvm_vcpu *vcpu,
5092 				      struct kvm_x86_mce *mce)
5093 {
5094 	u64 mcg_cap = vcpu->arch.mcg_cap;
5095 	unsigned bank_num = mcg_cap & 0xff;
5096 	u64 *banks = vcpu->arch.mce_banks;
5097 
5098 	if (mce->bank >= bank_num || !(mce->status & MCI_STATUS_VAL))
5099 		return -EINVAL;
5100 
5101 	banks += array_index_nospec(4 * mce->bank, 4 * bank_num);
5102 
5103 	if (is_ucna(mce))
5104 		return kvm_vcpu_x86_set_ucna(vcpu, mce, banks);
5105 
5106 	/*
5107 	 * if IA32_MCG_CTL is not all 1s, the uncorrected error
5108 	 * reporting is disabled
5109 	 */
5110 	if ((mce->status & MCI_STATUS_UC) && (mcg_cap & MCG_CTL_P) &&
5111 	    vcpu->arch.mcg_ctl != ~(u64)0)
5112 		return 0;
5113 	/*
5114 	 * if IA32_MCi_CTL is not all 1s, the uncorrected error
5115 	 * reporting is disabled for the bank
5116 	 */
5117 	if ((mce->status & MCI_STATUS_UC) && banks[0] != ~(u64)0)
5118 		return 0;
5119 	if (mce->status & MCI_STATUS_UC) {
5120 		if ((vcpu->arch.mcg_status & MCG_STATUS_MCIP) ||
5121 		    !kvm_is_cr4_bit_set(vcpu, X86_CR4_MCE)) {
5122 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5123 			return 0;
5124 		}
5125 		if (banks[1] & MCI_STATUS_VAL)
5126 			mce->status |= MCI_STATUS_OVER;
5127 		banks[2] = mce->addr;
5128 		banks[3] = mce->misc;
5129 		vcpu->arch.mcg_status = mce->mcg_status;
5130 		banks[1] = mce->status;
5131 		kvm_queue_exception(vcpu, MC_VECTOR);
5132 	} else if (!(banks[1] & MCI_STATUS_VAL)
5133 		   || !(banks[1] & MCI_STATUS_UC)) {
5134 		if (banks[1] & MCI_STATUS_VAL)
5135 			mce->status |= MCI_STATUS_OVER;
5136 		banks[2] = mce->addr;
5137 		banks[3] = mce->misc;
5138 		banks[1] = mce->status;
5139 	} else
5140 		banks[1] |= MCI_STATUS_OVER;
5141 	return 0;
5142 }
5143 
5144 static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct kvm_vcpu *vcpu,
5145 					       struct kvm_vcpu_events *events)
5146 {
5147 	struct kvm_queued_exception *ex;
5148 
5149 	process_nmi(vcpu);
5150 
5151 #ifdef CONFIG_KVM_SMM
5152 	if (kvm_check_request(KVM_REQ_SMI, vcpu))
5153 		process_smi(vcpu);
5154 #endif
5155 
5156 	/*
5157 	 * KVM's ABI only allows for one exception to be migrated.  Luckily,
5158 	 * the only time there can be two queued exceptions is if there's a
5159 	 * non-exiting _injected_ exception, and a pending exiting exception.
5160 	 * In that case, ignore the VM-Exiting exception as it's an extension
5161 	 * of the injected exception.
5162 	 */
5163 	if (vcpu->arch.exception_vmexit.pending &&
5164 	    !vcpu->arch.exception.pending &&
5165 	    !vcpu->arch.exception.injected)
5166 		ex = &vcpu->arch.exception_vmexit;
5167 	else
5168 		ex = &vcpu->arch.exception;
5169 
5170 	/*
5171 	 * In guest mode, payload delivery should be deferred if the exception
5172 	 * will be intercepted by L1, e.g. KVM should not modifying CR2 if L1
5173 	 * intercepts #PF, ditto for DR6 and #DBs.  If the per-VM capability,
5174 	 * KVM_CAP_EXCEPTION_PAYLOAD, is not set, userspace may or may not
5175 	 * propagate the payload and so it cannot be safely deferred.  Deliver
5176 	 * the payload if the capability hasn't been requested.
5177 	 */
5178 	if (!vcpu->kvm->arch.exception_payload_enabled &&
5179 	    ex->pending && ex->has_payload)
5180 		kvm_deliver_exception_payload(vcpu, ex);
5181 
5182 	memset(events, 0, sizeof(*events));
5183 
5184 	/*
5185 	 * The API doesn't provide the instruction length for software
5186 	 * exceptions, so don't report them. As long as the guest RIP
5187 	 * isn't advanced, we should expect to encounter the exception
5188 	 * again.
5189 	 */
5190 	if (!kvm_exception_is_soft(ex->vector)) {
5191 		events->exception.injected = ex->injected;
5192 		events->exception.pending = ex->pending;
5193 		/*
5194 		 * For ABI compatibility, deliberately conflate
5195 		 * pending and injected exceptions when
5196 		 * KVM_CAP_EXCEPTION_PAYLOAD isn't enabled.
5197 		 */
5198 		if (!vcpu->kvm->arch.exception_payload_enabled)
5199 			events->exception.injected |= ex->pending;
5200 	}
5201 	events->exception.nr = ex->vector;
5202 	events->exception.has_error_code = ex->has_error_code;
5203 	events->exception.error_code = ex->error_code;
5204 	events->exception_has_payload = ex->has_payload;
5205 	events->exception_payload = ex->payload;
5206 
5207 	events->interrupt.injected =
5208 		vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft;
5209 	events->interrupt.nr = vcpu->arch.interrupt.nr;
5210 	events->interrupt.shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
5211 
5212 	events->nmi.injected = vcpu->arch.nmi_injected;
5213 	events->nmi.pending = kvm_get_nr_pending_nmis(vcpu);
5214 	events->nmi.masked = static_call(kvm_x86_get_nmi_mask)(vcpu);
5215 
5216 	/* events->sipi_vector is never valid when reporting to user space */
5217 
5218 #ifdef CONFIG_KVM_SMM
5219 	events->smi.smm = is_smm(vcpu);
5220 	events->smi.pending = vcpu->arch.smi_pending;
5221 	events->smi.smm_inside_nmi =
5222 		!!(vcpu->arch.hflags & HF_SMM_INSIDE_NMI_MASK);
5223 #endif
5224 	events->smi.latched_init = kvm_lapic_latched_init(vcpu);
5225 
5226 	events->flags = (KVM_VCPUEVENT_VALID_NMI_PENDING
5227 			 | KVM_VCPUEVENT_VALID_SHADOW
5228 			 | KVM_VCPUEVENT_VALID_SMM);
5229 	if (vcpu->kvm->arch.exception_payload_enabled)
5230 		events->flags |= KVM_VCPUEVENT_VALID_PAYLOAD;
5231 	if (vcpu->kvm->arch.triple_fault_event) {
5232 		events->triple_fault.pending = kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5233 		events->flags |= KVM_VCPUEVENT_VALID_TRIPLE_FAULT;
5234 	}
5235 }
5236 
5237 static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
5238 					      struct kvm_vcpu_events *events)
5239 {
5240 	if (events->flags & ~(KVM_VCPUEVENT_VALID_NMI_PENDING
5241 			      | KVM_VCPUEVENT_VALID_SIPI_VECTOR
5242 			      | KVM_VCPUEVENT_VALID_SHADOW
5243 			      | KVM_VCPUEVENT_VALID_SMM
5244 			      | KVM_VCPUEVENT_VALID_PAYLOAD
5245 			      | KVM_VCPUEVENT_VALID_TRIPLE_FAULT))
5246 		return -EINVAL;
5247 
5248 	if (events->flags & KVM_VCPUEVENT_VALID_PAYLOAD) {
5249 		if (!vcpu->kvm->arch.exception_payload_enabled)
5250 			return -EINVAL;
5251 		if (events->exception.pending)
5252 			events->exception.injected = 0;
5253 		else
5254 			events->exception_has_payload = 0;
5255 	} else {
5256 		events->exception.pending = 0;
5257 		events->exception_has_payload = 0;
5258 	}
5259 
5260 	if ((events->exception.injected || events->exception.pending) &&
5261 	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
5262 		return -EINVAL;
5263 
5264 	/* INITs are latched while in SMM */
5265 	if (events->flags & KVM_VCPUEVENT_VALID_SMM &&
5266 	    (events->smi.smm || events->smi.pending) &&
5267 	    vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED)
5268 		return -EINVAL;
5269 
5270 	process_nmi(vcpu);
5271 
5272 	/*
5273 	 * Flag that userspace is stuffing an exception, the next KVM_RUN will
5274 	 * morph the exception to a VM-Exit if appropriate.  Do this only for
5275 	 * pending exceptions, already-injected exceptions are not subject to
5276 	 * intercpetion.  Note, userspace that conflates pending and injected
5277 	 * is hosed, and will incorrectly convert an injected exception into a
5278 	 * pending exception, which in turn may cause a spurious VM-Exit.
5279 	 */
5280 	vcpu->arch.exception_from_userspace = events->exception.pending;
5281 
5282 	vcpu->arch.exception_vmexit.pending = false;
5283 
5284 	vcpu->arch.exception.injected = events->exception.injected;
5285 	vcpu->arch.exception.pending = events->exception.pending;
5286 	vcpu->arch.exception.vector = events->exception.nr;
5287 	vcpu->arch.exception.has_error_code = events->exception.has_error_code;
5288 	vcpu->arch.exception.error_code = events->exception.error_code;
5289 	vcpu->arch.exception.has_payload = events->exception_has_payload;
5290 	vcpu->arch.exception.payload = events->exception_payload;
5291 
5292 	vcpu->arch.interrupt.injected = events->interrupt.injected;
5293 	vcpu->arch.interrupt.nr = events->interrupt.nr;
5294 	vcpu->arch.interrupt.soft = events->interrupt.soft;
5295 	if (events->flags & KVM_VCPUEVENT_VALID_SHADOW)
5296 		static_call(kvm_x86_set_interrupt_shadow)(vcpu,
5297 						events->interrupt.shadow);
5298 
5299 	vcpu->arch.nmi_injected = events->nmi.injected;
5300 	if (events->flags & KVM_VCPUEVENT_VALID_NMI_PENDING) {
5301 		vcpu->arch.nmi_pending = 0;
5302 		atomic_set(&vcpu->arch.nmi_queued, events->nmi.pending);
5303 		kvm_make_request(KVM_REQ_NMI, vcpu);
5304 	}
5305 	static_call(kvm_x86_set_nmi_mask)(vcpu, events->nmi.masked);
5306 
5307 	if (events->flags & KVM_VCPUEVENT_VALID_SIPI_VECTOR &&
5308 	    lapic_in_kernel(vcpu))
5309 		vcpu->arch.apic->sipi_vector = events->sipi_vector;
5310 
5311 	if (events->flags & KVM_VCPUEVENT_VALID_SMM) {
5312 #ifdef CONFIG_KVM_SMM
5313 		if (!!(vcpu->arch.hflags & HF_SMM_MASK) != events->smi.smm) {
5314 			kvm_leave_nested(vcpu);
5315 			kvm_smm_changed(vcpu, events->smi.smm);
5316 		}
5317 
5318 		vcpu->arch.smi_pending = events->smi.pending;
5319 
5320 		if (events->smi.smm) {
5321 			if (events->smi.smm_inside_nmi)
5322 				vcpu->arch.hflags |= HF_SMM_INSIDE_NMI_MASK;
5323 			else
5324 				vcpu->arch.hflags &= ~HF_SMM_INSIDE_NMI_MASK;
5325 		}
5326 
5327 #else
5328 		if (events->smi.smm || events->smi.pending ||
5329 		    events->smi.smm_inside_nmi)
5330 			return -EINVAL;
5331 #endif
5332 
5333 		if (lapic_in_kernel(vcpu)) {
5334 			if (events->smi.latched_init)
5335 				set_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5336 			else
5337 				clear_bit(KVM_APIC_INIT, &vcpu->arch.apic->pending_events);
5338 		}
5339 	}
5340 
5341 	if (events->flags & KVM_VCPUEVENT_VALID_TRIPLE_FAULT) {
5342 		if (!vcpu->kvm->arch.triple_fault_event)
5343 			return -EINVAL;
5344 		if (events->triple_fault.pending)
5345 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5346 		else
5347 			kvm_clear_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5348 	}
5349 
5350 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5351 
5352 	return 0;
5353 }
5354 
5355 static void kvm_vcpu_ioctl_x86_get_debugregs(struct kvm_vcpu *vcpu,
5356 					     struct kvm_debugregs *dbgregs)
5357 {
5358 	unsigned long val;
5359 
5360 	memset(dbgregs, 0, sizeof(*dbgregs));
5361 	memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
5362 	kvm_get_dr(vcpu, 6, &val);
5363 	dbgregs->dr6 = val;
5364 	dbgregs->dr7 = vcpu->arch.dr7;
5365 }
5366 
5367 static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
5368 					    struct kvm_debugregs *dbgregs)
5369 {
5370 	if (dbgregs->flags)
5371 		return -EINVAL;
5372 
5373 	if (!kvm_dr6_valid(dbgregs->dr6))
5374 		return -EINVAL;
5375 	if (!kvm_dr7_valid(dbgregs->dr7))
5376 		return -EINVAL;
5377 
5378 	memcpy(vcpu->arch.db, dbgregs->db, sizeof(vcpu->arch.db));
5379 	kvm_update_dr0123(vcpu);
5380 	vcpu->arch.dr6 = dbgregs->dr6;
5381 	vcpu->arch.dr7 = dbgregs->dr7;
5382 	kvm_update_dr7(vcpu);
5383 
5384 	return 0;
5385 }
5386 
5387 
5388 static void kvm_vcpu_ioctl_x86_get_xsave2(struct kvm_vcpu *vcpu,
5389 					  u8 *state, unsigned int size)
5390 {
5391 	/*
5392 	 * Only copy state for features that are enabled for the guest.  The
5393 	 * state itself isn't problematic, but setting bits in the header for
5394 	 * features that are supported in *this* host but not exposed to the
5395 	 * guest can result in KVM_SET_XSAVE failing when live migrating to a
5396 	 * compatible host without the features that are NOT exposed to the
5397 	 * guest.
5398 	 *
5399 	 * FP+SSE can always be saved/restored via KVM_{G,S}ET_XSAVE, even if
5400 	 * XSAVE/XCRO are not exposed to the guest, and even if XSAVE isn't
5401 	 * supported by the host.
5402 	 */
5403 	u64 supported_xcr0 = vcpu->arch.guest_supported_xcr0 |
5404 			     XFEATURE_MASK_FPSSE;
5405 
5406 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5407 		return;
5408 
5409 	fpu_copy_guest_fpstate_to_uabi(&vcpu->arch.guest_fpu, state, size,
5410 				       supported_xcr0, vcpu->arch.pkru);
5411 }
5412 
5413 static void kvm_vcpu_ioctl_x86_get_xsave(struct kvm_vcpu *vcpu,
5414 					 struct kvm_xsave *guest_xsave)
5415 {
5416 	return kvm_vcpu_ioctl_x86_get_xsave2(vcpu, (void *)guest_xsave->region,
5417 					     sizeof(guest_xsave->region));
5418 }
5419 
5420 static int kvm_vcpu_ioctl_x86_set_xsave(struct kvm_vcpu *vcpu,
5421 					struct kvm_xsave *guest_xsave)
5422 {
5423 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
5424 		return 0;
5425 
5426 	return fpu_copy_uabi_to_guest_fpstate(&vcpu->arch.guest_fpu,
5427 					      guest_xsave->region,
5428 					      kvm_caps.supported_xcr0,
5429 					      &vcpu->arch.pkru);
5430 }
5431 
5432 static void kvm_vcpu_ioctl_x86_get_xcrs(struct kvm_vcpu *vcpu,
5433 					struct kvm_xcrs *guest_xcrs)
5434 {
5435 	if (!boot_cpu_has(X86_FEATURE_XSAVE)) {
5436 		guest_xcrs->nr_xcrs = 0;
5437 		return;
5438 	}
5439 
5440 	guest_xcrs->nr_xcrs = 1;
5441 	guest_xcrs->flags = 0;
5442 	guest_xcrs->xcrs[0].xcr = XCR_XFEATURE_ENABLED_MASK;
5443 	guest_xcrs->xcrs[0].value = vcpu->arch.xcr0;
5444 }
5445 
5446 static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu,
5447 				       struct kvm_xcrs *guest_xcrs)
5448 {
5449 	int i, r = 0;
5450 
5451 	if (!boot_cpu_has(X86_FEATURE_XSAVE))
5452 		return -EINVAL;
5453 
5454 	if (guest_xcrs->nr_xcrs > KVM_MAX_XCRS || guest_xcrs->flags)
5455 		return -EINVAL;
5456 
5457 	for (i = 0; i < guest_xcrs->nr_xcrs; i++)
5458 		/* Only support XCR0 currently */
5459 		if (guest_xcrs->xcrs[i].xcr == XCR_XFEATURE_ENABLED_MASK) {
5460 			r = __kvm_set_xcr(vcpu, XCR_XFEATURE_ENABLED_MASK,
5461 				guest_xcrs->xcrs[i].value);
5462 			break;
5463 		}
5464 	if (r)
5465 		r = -EINVAL;
5466 	return r;
5467 }
5468 
5469 /*
5470  * kvm_set_guest_paused() indicates to the guest kernel that it has been
5471  * stopped by the hypervisor.  This function will be called from the host only.
5472  * EINVAL is returned when the host attempts to set the flag for a guest that
5473  * does not support pv clocks.
5474  */
5475 static int kvm_set_guest_paused(struct kvm_vcpu *vcpu)
5476 {
5477 	if (!vcpu->arch.pv_time.active)
5478 		return -EINVAL;
5479 	vcpu->arch.pvclock_set_guest_stopped_request = true;
5480 	kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
5481 	return 0;
5482 }
5483 
5484 static int kvm_arch_tsc_has_attr(struct kvm_vcpu *vcpu,
5485 				 struct kvm_device_attr *attr)
5486 {
5487 	int r;
5488 
5489 	switch (attr->attr) {
5490 	case KVM_VCPU_TSC_OFFSET:
5491 		r = 0;
5492 		break;
5493 	default:
5494 		r = -ENXIO;
5495 	}
5496 
5497 	return r;
5498 }
5499 
5500 static int kvm_arch_tsc_get_attr(struct kvm_vcpu *vcpu,
5501 				 struct kvm_device_attr *attr)
5502 {
5503 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5504 	int r;
5505 
5506 	if (IS_ERR(uaddr))
5507 		return PTR_ERR(uaddr);
5508 
5509 	switch (attr->attr) {
5510 	case KVM_VCPU_TSC_OFFSET:
5511 		r = -EFAULT;
5512 		if (put_user(vcpu->arch.l1_tsc_offset, uaddr))
5513 			break;
5514 		r = 0;
5515 		break;
5516 	default:
5517 		r = -ENXIO;
5518 	}
5519 
5520 	return r;
5521 }
5522 
5523 static int kvm_arch_tsc_set_attr(struct kvm_vcpu *vcpu,
5524 				 struct kvm_device_attr *attr)
5525 {
5526 	u64 __user *uaddr = kvm_get_attr_addr(attr);
5527 	struct kvm *kvm = vcpu->kvm;
5528 	int r;
5529 
5530 	if (IS_ERR(uaddr))
5531 		return PTR_ERR(uaddr);
5532 
5533 	switch (attr->attr) {
5534 	case KVM_VCPU_TSC_OFFSET: {
5535 		u64 offset, tsc, ns;
5536 		unsigned long flags;
5537 		bool matched;
5538 
5539 		r = -EFAULT;
5540 		if (get_user(offset, uaddr))
5541 			break;
5542 
5543 		raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
5544 
5545 		matched = (vcpu->arch.virtual_tsc_khz &&
5546 			   kvm->arch.last_tsc_khz == vcpu->arch.virtual_tsc_khz &&
5547 			   kvm->arch.last_tsc_offset == offset);
5548 
5549 		tsc = kvm_scale_tsc(rdtsc(), vcpu->arch.l1_tsc_scaling_ratio) + offset;
5550 		ns = get_kvmclock_base_ns();
5551 
5552 		__kvm_synchronize_tsc(vcpu, offset, tsc, ns, matched);
5553 		raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
5554 
5555 		r = 0;
5556 		break;
5557 	}
5558 	default:
5559 		r = -ENXIO;
5560 	}
5561 
5562 	return r;
5563 }
5564 
5565 static int kvm_vcpu_ioctl_device_attr(struct kvm_vcpu *vcpu,
5566 				      unsigned int ioctl,
5567 				      void __user *argp)
5568 {
5569 	struct kvm_device_attr attr;
5570 	int r;
5571 
5572 	if (copy_from_user(&attr, argp, sizeof(attr)))
5573 		return -EFAULT;
5574 
5575 	if (attr.group != KVM_VCPU_TSC_CTRL)
5576 		return -ENXIO;
5577 
5578 	switch (ioctl) {
5579 	case KVM_HAS_DEVICE_ATTR:
5580 		r = kvm_arch_tsc_has_attr(vcpu, &attr);
5581 		break;
5582 	case KVM_GET_DEVICE_ATTR:
5583 		r = kvm_arch_tsc_get_attr(vcpu, &attr);
5584 		break;
5585 	case KVM_SET_DEVICE_ATTR:
5586 		r = kvm_arch_tsc_set_attr(vcpu, &attr);
5587 		break;
5588 	}
5589 
5590 	return r;
5591 }
5592 
5593 static int kvm_vcpu_ioctl_enable_cap(struct kvm_vcpu *vcpu,
5594 				     struct kvm_enable_cap *cap)
5595 {
5596 	int r;
5597 	uint16_t vmcs_version;
5598 	void __user *user_ptr;
5599 
5600 	if (cap->flags)
5601 		return -EINVAL;
5602 
5603 	switch (cap->cap) {
5604 	case KVM_CAP_HYPERV_SYNIC2:
5605 		if (cap->args[0])
5606 			return -EINVAL;
5607 		fallthrough;
5608 
5609 	case KVM_CAP_HYPERV_SYNIC:
5610 		if (!irqchip_in_kernel(vcpu->kvm))
5611 			return -EINVAL;
5612 		return kvm_hv_activate_synic(vcpu, cap->cap ==
5613 					     KVM_CAP_HYPERV_SYNIC2);
5614 	case KVM_CAP_HYPERV_ENLIGHTENED_VMCS:
5615 		if (!kvm_x86_ops.nested_ops->enable_evmcs)
5616 			return -ENOTTY;
5617 		r = kvm_x86_ops.nested_ops->enable_evmcs(vcpu, &vmcs_version);
5618 		if (!r) {
5619 			user_ptr = (void __user *)(uintptr_t)cap->args[0];
5620 			if (copy_to_user(user_ptr, &vmcs_version,
5621 					 sizeof(vmcs_version)))
5622 				r = -EFAULT;
5623 		}
5624 		return r;
5625 	case KVM_CAP_HYPERV_DIRECT_TLBFLUSH:
5626 		if (!kvm_x86_ops.enable_l2_tlb_flush)
5627 			return -ENOTTY;
5628 
5629 		return static_call(kvm_x86_enable_l2_tlb_flush)(vcpu);
5630 
5631 	case KVM_CAP_HYPERV_ENFORCE_CPUID:
5632 		return kvm_hv_set_enforce_cpuid(vcpu, cap->args[0]);
5633 
5634 	case KVM_CAP_ENFORCE_PV_FEATURE_CPUID:
5635 		vcpu->arch.pv_cpuid.enforce = cap->args[0];
5636 		if (vcpu->arch.pv_cpuid.enforce)
5637 			kvm_update_pv_runtime(vcpu);
5638 
5639 		return 0;
5640 	default:
5641 		return -EINVAL;
5642 	}
5643 }
5644 
5645 long kvm_arch_vcpu_ioctl(struct file *filp,
5646 			 unsigned int ioctl, unsigned long arg)
5647 {
5648 	struct kvm_vcpu *vcpu = filp->private_data;
5649 	void __user *argp = (void __user *)arg;
5650 	int r;
5651 	union {
5652 		struct kvm_sregs2 *sregs2;
5653 		struct kvm_lapic_state *lapic;
5654 		struct kvm_xsave *xsave;
5655 		struct kvm_xcrs *xcrs;
5656 		void *buffer;
5657 	} u;
5658 
5659 	vcpu_load(vcpu);
5660 
5661 	u.buffer = NULL;
5662 	switch (ioctl) {
5663 	case KVM_GET_LAPIC: {
5664 		r = -EINVAL;
5665 		if (!lapic_in_kernel(vcpu))
5666 			goto out;
5667 		u.lapic = kzalloc(sizeof(struct kvm_lapic_state),
5668 				GFP_KERNEL_ACCOUNT);
5669 
5670 		r = -ENOMEM;
5671 		if (!u.lapic)
5672 			goto out;
5673 		r = kvm_vcpu_ioctl_get_lapic(vcpu, u.lapic);
5674 		if (r)
5675 			goto out;
5676 		r = -EFAULT;
5677 		if (copy_to_user(argp, u.lapic, sizeof(struct kvm_lapic_state)))
5678 			goto out;
5679 		r = 0;
5680 		break;
5681 	}
5682 	case KVM_SET_LAPIC: {
5683 		r = -EINVAL;
5684 		if (!lapic_in_kernel(vcpu))
5685 			goto out;
5686 		u.lapic = memdup_user(argp, sizeof(*u.lapic));
5687 		if (IS_ERR(u.lapic)) {
5688 			r = PTR_ERR(u.lapic);
5689 			goto out_nofree;
5690 		}
5691 
5692 		r = kvm_vcpu_ioctl_set_lapic(vcpu, u.lapic);
5693 		break;
5694 	}
5695 	case KVM_INTERRUPT: {
5696 		struct kvm_interrupt irq;
5697 
5698 		r = -EFAULT;
5699 		if (copy_from_user(&irq, argp, sizeof(irq)))
5700 			goto out;
5701 		r = kvm_vcpu_ioctl_interrupt(vcpu, &irq);
5702 		break;
5703 	}
5704 	case KVM_NMI: {
5705 		r = kvm_vcpu_ioctl_nmi(vcpu);
5706 		break;
5707 	}
5708 	case KVM_SMI: {
5709 		r = kvm_inject_smi(vcpu);
5710 		break;
5711 	}
5712 	case KVM_SET_CPUID: {
5713 		struct kvm_cpuid __user *cpuid_arg = argp;
5714 		struct kvm_cpuid cpuid;
5715 
5716 		r = -EFAULT;
5717 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5718 			goto out;
5719 		r = kvm_vcpu_ioctl_set_cpuid(vcpu, &cpuid, cpuid_arg->entries);
5720 		break;
5721 	}
5722 	case KVM_SET_CPUID2: {
5723 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5724 		struct kvm_cpuid2 cpuid;
5725 
5726 		r = -EFAULT;
5727 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5728 			goto out;
5729 		r = kvm_vcpu_ioctl_set_cpuid2(vcpu, &cpuid,
5730 					      cpuid_arg->entries);
5731 		break;
5732 	}
5733 	case KVM_GET_CPUID2: {
5734 		struct kvm_cpuid2 __user *cpuid_arg = argp;
5735 		struct kvm_cpuid2 cpuid;
5736 
5737 		r = -EFAULT;
5738 		if (copy_from_user(&cpuid, cpuid_arg, sizeof(cpuid)))
5739 			goto out;
5740 		r = kvm_vcpu_ioctl_get_cpuid2(vcpu, &cpuid,
5741 					      cpuid_arg->entries);
5742 		if (r)
5743 			goto out;
5744 		r = -EFAULT;
5745 		if (copy_to_user(cpuid_arg, &cpuid, sizeof(cpuid)))
5746 			goto out;
5747 		r = 0;
5748 		break;
5749 	}
5750 	case KVM_GET_MSRS: {
5751 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5752 		r = msr_io(vcpu, argp, do_get_msr, 1);
5753 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5754 		break;
5755 	}
5756 	case KVM_SET_MSRS: {
5757 		int idx = srcu_read_lock(&vcpu->kvm->srcu);
5758 		r = msr_io(vcpu, argp, do_set_msr, 0);
5759 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5760 		break;
5761 	}
5762 	case KVM_TPR_ACCESS_REPORTING: {
5763 		struct kvm_tpr_access_ctl tac;
5764 
5765 		r = -EFAULT;
5766 		if (copy_from_user(&tac, argp, sizeof(tac)))
5767 			goto out;
5768 		r = vcpu_ioctl_tpr_access_reporting(vcpu, &tac);
5769 		if (r)
5770 			goto out;
5771 		r = -EFAULT;
5772 		if (copy_to_user(argp, &tac, sizeof(tac)))
5773 			goto out;
5774 		r = 0;
5775 		break;
5776 	};
5777 	case KVM_SET_VAPIC_ADDR: {
5778 		struct kvm_vapic_addr va;
5779 		int idx;
5780 
5781 		r = -EINVAL;
5782 		if (!lapic_in_kernel(vcpu))
5783 			goto out;
5784 		r = -EFAULT;
5785 		if (copy_from_user(&va, argp, sizeof(va)))
5786 			goto out;
5787 		idx = srcu_read_lock(&vcpu->kvm->srcu);
5788 		r = kvm_lapic_set_vapic_addr(vcpu, va.vapic_addr);
5789 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
5790 		break;
5791 	}
5792 	case KVM_X86_SETUP_MCE: {
5793 		u64 mcg_cap;
5794 
5795 		r = -EFAULT;
5796 		if (copy_from_user(&mcg_cap, argp, sizeof(mcg_cap)))
5797 			goto out;
5798 		r = kvm_vcpu_ioctl_x86_setup_mce(vcpu, mcg_cap);
5799 		break;
5800 	}
5801 	case KVM_X86_SET_MCE: {
5802 		struct kvm_x86_mce mce;
5803 
5804 		r = -EFAULT;
5805 		if (copy_from_user(&mce, argp, sizeof(mce)))
5806 			goto out;
5807 		r = kvm_vcpu_ioctl_x86_set_mce(vcpu, &mce);
5808 		break;
5809 	}
5810 	case KVM_GET_VCPU_EVENTS: {
5811 		struct kvm_vcpu_events events;
5812 
5813 		kvm_vcpu_ioctl_x86_get_vcpu_events(vcpu, &events);
5814 
5815 		r = -EFAULT;
5816 		if (copy_to_user(argp, &events, sizeof(struct kvm_vcpu_events)))
5817 			break;
5818 		r = 0;
5819 		break;
5820 	}
5821 	case KVM_SET_VCPU_EVENTS: {
5822 		struct kvm_vcpu_events events;
5823 
5824 		r = -EFAULT;
5825 		if (copy_from_user(&events, argp, sizeof(struct kvm_vcpu_events)))
5826 			break;
5827 
5828 		r = kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events);
5829 		break;
5830 	}
5831 	case KVM_GET_DEBUGREGS: {
5832 		struct kvm_debugregs dbgregs;
5833 
5834 		kvm_vcpu_ioctl_x86_get_debugregs(vcpu, &dbgregs);
5835 
5836 		r = -EFAULT;
5837 		if (copy_to_user(argp, &dbgregs,
5838 				 sizeof(struct kvm_debugregs)))
5839 			break;
5840 		r = 0;
5841 		break;
5842 	}
5843 	case KVM_SET_DEBUGREGS: {
5844 		struct kvm_debugregs dbgregs;
5845 
5846 		r = -EFAULT;
5847 		if (copy_from_user(&dbgregs, argp,
5848 				   sizeof(struct kvm_debugregs)))
5849 			break;
5850 
5851 		r = kvm_vcpu_ioctl_x86_set_debugregs(vcpu, &dbgregs);
5852 		break;
5853 	}
5854 	case KVM_GET_XSAVE: {
5855 		r = -EINVAL;
5856 		if (vcpu->arch.guest_fpu.uabi_size > sizeof(struct kvm_xsave))
5857 			break;
5858 
5859 		u.xsave = kzalloc(sizeof(struct kvm_xsave), GFP_KERNEL_ACCOUNT);
5860 		r = -ENOMEM;
5861 		if (!u.xsave)
5862 			break;
5863 
5864 		kvm_vcpu_ioctl_x86_get_xsave(vcpu, u.xsave);
5865 
5866 		r = -EFAULT;
5867 		if (copy_to_user(argp, u.xsave, sizeof(struct kvm_xsave)))
5868 			break;
5869 		r = 0;
5870 		break;
5871 	}
5872 	case KVM_SET_XSAVE: {
5873 		int size = vcpu->arch.guest_fpu.uabi_size;
5874 
5875 		u.xsave = memdup_user(argp, size);
5876 		if (IS_ERR(u.xsave)) {
5877 			r = PTR_ERR(u.xsave);
5878 			goto out_nofree;
5879 		}
5880 
5881 		r = kvm_vcpu_ioctl_x86_set_xsave(vcpu, u.xsave);
5882 		break;
5883 	}
5884 
5885 	case KVM_GET_XSAVE2: {
5886 		int size = vcpu->arch.guest_fpu.uabi_size;
5887 
5888 		u.xsave = kzalloc(size, GFP_KERNEL_ACCOUNT);
5889 		r = -ENOMEM;
5890 		if (!u.xsave)
5891 			break;
5892 
5893 		kvm_vcpu_ioctl_x86_get_xsave2(vcpu, u.buffer, size);
5894 
5895 		r = -EFAULT;
5896 		if (copy_to_user(argp, u.xsave, size))
5897 			break;
5898 
5899 		r = 0;
5900 		break;
5901 	}
5902 
5903 	case KVM_GET_XCRS: {
5904 		u.xcrs = kzalloc(sizeof(struct kvm_xcrs), GFP_KERNEL_ACCOUNT);
5905 		r = -ENOMEM;
5906 		if (!u.xcrs)
5907 			break;
5908 
5909 		kvm_vcpu_ioctl_x86_get_xcrs(vcpu, u.xcrs);
5910 
5911 		r = -EFAULT;
5912 		if (copy_to_user(argp, u.xcrs,
5913 				 sizeof(struct kvm_xcrs)))
5914 			break;
5915 		r = 0;
5916 		break;
5917 	}
5918 	case KVM_SET_XCRS: {
5919 		u.xcrs = memdup_user(argp, sizeof(*u.xcrs));
5920 		if (IS_ERR(u.xcrs)) {
5921 			r = PTR_ERR(u.xcrs);
5922 			goto out_nofree;
5923 		}
5924 
5925 		r = kvm_vcpu_ioctl_x86_set_xcrs(vcpu, u.xcrs);
5926 		break;
5927 	}
5928 	case KVM_SET_TSC_KHZ: {
5929 		u32 user_tsc_khz;
5930 
5931 		r = -EINVAL;
5932 		user_tsc_khz = (u32)arg;
5933 
5934 		if (kvm_caps.has_tsc_control &&
5935 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
5936 			goto out;
5937 
5938 		if (user_tsc_khz == 0)
5939 			user_tsc_khz = tsc_khz;
5940 
5941 		if (!kvm_set_tsc_khz(vcpu, user_tsc_khz))
5942 			r = 0;
5943 
5944 		goto out;
5945 	}
5946 	case KVM_GET_TSC_KHZ: {
5947 		r = vcpu->arch.virtual_tsc_khz;
5948 		goto out;
5949 	}
5950 	case KVM_KVMCLOCK_CTRL: {
5951 		r = kvm_set_guest_paused(vcpu);
5952 		goto out;
5953 	}
5954 	case KVM_ENABLE_CAP: {
5955 		struct kvm_enable_cap cap;
5956 
5957 		r = -EFAULT;
5958 		if (copy_from_user(&cap, argp, sizeof(cap)))
5959 			goto out;
5960 		r = kvm_vcpu_ioctl_enable_cap(vcpu, &cap);
5961 		break;
5962 	}
5963 	case KVM_GET_NESTED_STATE: {
5964 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5965 		u32 user_data_size;
5966 
5967 		r = -EINVAL;
5968 		if (!kvm_x86_ops.nested_ops->get_state)
5969 			break;
5970 
5971 		BUILD_BUG_ON(sizeof(user_data_size) != sizeof(user_kvm_nested_state->size));
5972 		r = -EFAULT;
5973 		if (get_user(user_data_size, &user_kvm_nested_state->size))
5974 			break;
5975 
5976 		r = kvm_x86_ops.nested_ops->get_state(vcpu, user_kvm_nested_state,
5977 						     user_data_size);
5978 		if (r < 0)
5979 			break;
5980 
5981 		if (r > user_data_size) {
5982 			if (put_user(r, &user_kvm_nested_state->size))
5983 				r = -EFAULT;
5984 			else
5985 				r = -E2BIG;
5986 			break;
5987 		}
5988 
5989 		r = 0;
5990 		break;
5991 	}
5992 	case KVM_SET_NESTED_STATE: {
5993 		struct kvm_nested_state __user *user_kvm_nested_state = argp;
5994 		struct kvm_nested_state kvm_state;
5995 		int idx;
5996 
5997 		r = -EINVAL;
5998 		if (!kvm_x86_ops.nested_ops->set_state)
5999 			break;
6000 
6001 		r = -EFAULT;
6002 		if (copy_from_user(&kvm_state, user_kvm_nested_state, sizeof(kvm_state)))
6003 			break;
6004 
6005 		r = -EINVAL;
6006 		if (kvm_state.size < sizeof(kvm_state))
6007 			break;
6008 
6009 		if (kvm_state.flags &
6010 		    ~(KVM_STATE_NESTED_RUN_PENDING | KVM_STATE_NESTED_GUEST_MODE
6011 		      | KVM_STATE_NESTED_EVMCS | KVM_STATE_NESTED_MTF_PENDING
6012 		      | KVM_STATE_NESTED_GIF_SET))
6013 			break;
6014 
6015 		/* nested_run_pending implies guest_mode.  */
6016 		if ((kvm_state.flags & KVM_STATE_NESTED_RUN_PENDING)
6017 		    && !(kvm_state.flags & KVM_STATE_NESTED_GUEST_MODE))
6018 			break;
6019 
6020 		idx = srcu_read_lock(&vcpu->kvm->srcu);
6021 		r = kvm_x86_ops.nested_ops->set_state(vcpu, user_kvm_nested_state, &kvm_state);
6022 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
6023 		break;
6024 	}
6025 	case KVM_GET_SUPPORTED_HV_CPUID:
6026 		r = kvm_ioctl_get_supported_hv_cpuid(vcpu, argp);
6027 		break;
6028 #ifdef CONFIG_KVM_XEN
6029 	case KVM_XEN_VCPU_GET_ATTR: {
6030 		struct kvm_xen_vcpu_attr xva;
6031 
6032 		r = -EFAULT;
6033 		if (copy_from_user(&xva, argp, sizeof(xva)))
6034 			goto out;
6035 		r = kvm_xen_vcpu_get_attr(vcpu, &xva);
6036 		if (!r && copy_to_user(argp, &xva, sizeof(xva)))
6037 			r = -EFAULT;
6038 		break;
6039 	}
6040 	case KVM_XEN_VCPU_SET_ATTR: {
6041 		struct kvm_xen_vcpu_attr xva;
6042 
6043 		r = -EFAULT;
6044 		if (copy_from_user(&xva, argp, sizeof(xva)))
6045 			goto out;
6046 		r = kvm_xen_vcpu_set_attr(vcpu, &xva);
6047 		break;
6048 	}
6049 #endif
6050 	case KVM_GET_SREGS2: {
6051 		u.sregs2 = kzalloc(sizeof(struct kvm_sregs2), GFP_KERNEL);
6052 		r = -ENOMEM;
6053 		if (!u.sregs2)
6054 			goto out;
6055 		__get_sregs2(vcpu, u.sregs2);
6056 		r = -EFAULT;
6057 		if (copy_to_user(argp, u.sregs2, sizeof(struct kvm_sregs2)))
6058 			goto out;
6059 		r = 0;
6060 		break;
6061 	}
6062 	case KVM_SET_SREGS2: {
6063 		u.sregs2 = memdup_user(argp, sizeof(struct kvm_sregs2));
6064 		if (IS_ERR(u.sregs2)) {
6065 			r = PTR_ERR(u.sregs2);
6066 			u.sregs2 = NULL;
6067 			goto out;
6068 		}
6069 		r = __set_sregs2(vcpu, u.sregs2);
6070 		break;
6071 	}
6072 	case KVM_HAS_DEVICE_ATTR:
6073 	case KVM_GET_DEVICE_ATTR:
6074 	case KVM_SET_DEVICE_ATTR:
6075 		r = kvm_vcpu_ioctl_device_attr(vcpu, ioctl, argp);
6076 		break;
6077 	default:
6078 		r = -EINVAL;
6079 	}
6080 out:
6081 	kfree(u.buffer);
6082 out_nofree:
6083 	vcpu_put(vcpu);
6084 	return r;
6085 }
6086 
6087 vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf)
6088 {
6089 	return VM_FAULT_SIGBUS;
6090 }
6091 
6092 static int kvm_vm_ioctl_set_tss_addr(struct kvm *kvm, unsigned long addr)
6093 {
6094 	int ret;
6095 
6096 	if (addr > (unsigned int)(-3 * PAGE_SIZE))
6097 		return -EINVAL;
6098 	ret = static_call(kvm_x86_set_tss_addr)(kvm, addr);
6099 	return ret;
6100 }
6101 
6102 static int kvm_vm_ioctl_set_identity_map_addr(struct kvm *kvm,
6103 					      u64 ident_addr)
6104 {
6105 	return static_call(kvm_x86_set_identity_map_addr)(kvm, ident_addr);
6106 }
6107 
6108 static int kvm_vm_ioctl_set_nr_mmu_pages(struct kvm *kvm,
6109 					 unsigned long kvm_nr_mmu_pages)
6110 {
6111 	if (kvm_nr_mmu_pages < KVM_MIN_ALLOC_MMU_PAGES)
6112 		return -EINVAL;
6113 
6114 	mutex_lock(&kvm->slots_lock);
6115 
6116 	kvm_mmu_change_mmu_pages(kvm, kvm_nr_mmu_pages);
6117 	kvm->arch.n_requested_mmu_pages = kvm_nr_mmu_pages;
6118 
6119 	mutex_unlock(&kvm->slots_lock);
6120 	return 0;
6121 }
6122 
6123 static int kvm_vm_ioctl_get_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6124 {
6125 	struct kvm_pic *pic = kvm->arch.vpic;
6126 	int r;
6127 
6128 	r = 0;
6129 	switch (chip->chip_id) {
6130 	case KVM_IRQCHIP_PIC_MASTER:
6131 		memcpy(&chip->chip.pic, &pic->pics[0],
6132 			sizeof(struct kvm_pic_state));
6133 		break;
6134 	case KVM_IRQCHIP_PIC_SLAVE:
6135 		memcpy(&chip->chip.pic, &pic->pics[1],
6136 			sizeof(struct kvm_pic_state));
6137 		break;
6138 	case KVM_IRQCHIP_IOAPIC:
6139 		kvm_get_ioapic(kvm, &chip->chip.ioapic);
6140 		break;
6141 	default:
6142 		r = -EINVAL;
6143 		break;
6144 	}
6145 	return r;
6146 }
6147 
6148 static int kvm_vm_ioctl_set_irqchip(struct kvm *kvm, struct kvm_irqchip *chip)
6149 {
6150 	struct kvm_pic *pic = kvm->arch.vpic;
6151 	int r;
6152 
6153 	r = 0;
6154 	switch (chip->chip_id) {
6155 	case KVM_IRQCHIP_PIC_MASTER:
6156 		spin_lock(&pic->lock);
6157 		memcpy(&pic->pics[0], &chip->chip.pic,
6158 			sizeof(struct kvm_pic_state));
6159 		spin_unlock(&pic->lock);
6160 		break;
6161 	case KVM_IRQCHIP_PIC_SLAVE:
6162 		spin_lock(&pic->lock);
6163 		memcpy(&pic->pics[1], &chip->chip.pic,
6164 			sizeof(struct kvm_pic_state));
6165 		spin_unlock(&pic->lock);
6166 		break;
6167 	case KVM_IRQCHIP_IOAPIC:
6168 		kvm_set_ioapic(kvm, &chip->chip.ioapic);
6169 		break;
6170 	default:
6171 		r = -EINVAL;
6172 		break;
6173 	}
6174 	kvm_pic_update_irq(pic);
6175 	return r;
6176 }
6177 
6178 static int kvm_vm_ioctl_get_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6179 {
6180 	struct kvm_kpit_state *kps = &kvm->arch.vpit->pit_state;
6181 
6182 	BUILD_BUG_ON(sizeof(*ps) != sizeof(kps->channels));
6183 
6184 	mutex_lock(&kps->lock);
6185 	memcpy(ps, &kps->channels, sizeof(*ps));
6186 	mutex_unlock(&kps->lock);
6187 	return 0;
6188 }
6189 
6190 static int kvm_vm_ioctl_set_pit(struct kvm *kvm, struct kvm_pit_state *ps)
6191 {
6192 	int i;
6193 	struct kvm_pit *pit = kvm->arch.vpit;
6194 
6195 	mutex_lock(&pit->pit_state.lock);
6196 	memcpy(&pit->pit_state.channels, ps, sizeof(*ps));
6197 	for (i = 0; i < 3; i++)
6198 		kvm_pit_load_count(pit, i, ps->channels[i].count, 0);
6199 	mutex_unlock(&pit->pit_state.lock);
6200 	return 0;
6201 }
6202 
6203 static int kvm_vm_ioctl_get_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6204 {
6205 	mutex_lock(&kvm->arch.vpit->pit_state.lock);
6206 	memcpy(ps->channels, &kvm->arch.vpit->pit_state.channels,
6207 		sizeof(ps->channels));
6208 	ps->flags = kvm->arch.vpit->pit_state.flags;
6209 	mutex_unlock(&kvm->arch.vpit->pit_state.lock);
6210 	memset(&ps->reserved, 0, sizeof(ps->reserved));
6211 	return 0;
6212 }
6213 
6214 static int kvm_vm_ioctl_set_pit2(struct kvm *kvm, struct kvm_pit_state2 *ps)
6215 {
6216 	int start = 0;
6217 	int i;
6218 	u32 prev_legacy, cur_legacy;
6219 	struct kvm_pit *pit = kvm->arch.vpit;
6220 
6221 	mutex_lock(&pit->pit_state.lock);
6222 	prev_legacy = pit->pit_state.flags & KVM_PIT_FLAGS_HPET_LEGACY;
6223 	cur_legacy = ps->flags & KVM_PIT_FLAGS_HPET_LEGACY;
6224 	if (!prev_legacy && cur_legacy)
6225 		start = 1;
6226 	memcpy(&pit->pit_state.channels, &ps->channels,
6227 	       sizeof(pit->pit_state.channels));
6228 	pit->pit_state.flags = ps->flags;
6229 	for (i = 0; i < 3; i++)
6230 		kvm_pit_load_count(pit, i, pit->pit_state.channels[i].count,
6231 				   start && i == 0);
6232 	mutex_unlock(&pit->pit_state.lock);
6233 	return 0;
6234 }
6235 
6236 static int kvm_vm_ioctl_reinject(struct kvm *kvm,
6237 				 struct kvm_reinject_control *control)
6238 {
6239 	struct kvm_pit *pit = kvm->arch.vpit;
6240 
6241 	/* pit->pit_state.lock was overloaded to prevent userspace from getting
6242 	 * an inconsistent state after running multiple KVM_REINJECT_CONTROL
6243 	 * ioctls in parallel.  Use a separate lock if that ioctl isn't rare.
6244 	 */
6245 	mutex_lock(&pit->pit_state.lock);
6246 	kvm_pit_set_reinject(pit, control->pit_reinject);
6247 	mutex_unlock(&pit->pit_state.lock);
6248 
6249 	return 0;
6250 }
6251 
6252 void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot)
6253 {
6254 
6255 	/*
6256 	 * Flush all CPUs' dirty log buffers to the  dirty_bitmap.  Called
6257 	 * before reporting dirty_bitmap to userspace.  KVM flushes the buffers
6258 	 * on all VM-Exits, thus we only need to kick running vCPUs to force a
6259 	 * VM-Exit.
6260 	 */
6261 	struct kvm_vcpu *vcpu;
6262 	unsigned long i;
6263 
6264 	kvm_for_each_vcpu(i, vcpu, kvm)
6265 		kvm_vcpu_kick(vcpu);
6266 }
6267 
6268 int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct kvm_irq_level *irq_event,
6269 			bool line_status)
6270 {
6271 	if (!irqchip_in_kernel(kvm))
6272 		return -ENXIO;
6273 
6274 	irq_event->status = kvm_set_irq(kvm, KVM_USERSPACE_IRQ_SOURCE_ID,
6275 					irq_event->irq, irq_event->level,
6276 					line_status);
6277 	return 0;
6278 }
6279 
6280 int kvm_vm_ioctl_enable_cap(struct kvm *kvm,
6281 			    struct kvm_enable_cap *cap)
6282 {
6283 	int r;
6284 
6285 	if (cap->flags)
6286 		return -EINVAL;
6287 
6288 	switch (cap->cap) {
6289 	case KVM_CAP_DISABLE_QUIRKS2:
6290 		r = -EINVAL;
6291 		if (cap->args[0] & ~KVM_X86_VALID_QUIRKS)
6292 			break;
6293 		fallthrough;
6294 	case KVM_CAP_DISABLE_QUIRKS:
6295 		kvm->arch.disabled_quirks = cap->args[0];
6296 		r = 0;
6297 		break;
6298 	case KVM_CAP_SPLIT_IRQCHIP: {
6299 		mutex_lock(&kvm->lock);
6300 		r = -EINVAL;
6301 		if (cap->args[0] > MAX_NR_RESERVED_IOAPIC_PINS)
6302 			goto split_irqchip_unlock;
6303 		r = -EEXIST;
6304 		if (irqchip_in_kernel(kvm))
6305 			goto split_irqchip_unlock;
6306 		if (kvm->created_vcpus)
6307 			goto split_irqchip_unlock;
6308 		r = kvm_setup_empty_irq_routing(kvm);
6309 		if (r)
6310 			goto split_irqchip_unlock;
6311 		/* Pairs with irqchip_in_kernel. */
6312 		smp_wmb();
6313 		kvm->arch.irqchip_mode = KVM_IRQCHIP_SPLIT;
6314 		kvm->arch.nr_reserved_ioapic_pins = cap->args[0];
6315 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6316 		r = 0;
6317 split_irqchip_unlock:
6318 		mutex_unlock(&kvm->lock);
6319 		break;
6320 	}
6321 	case KVM_CAP_X2APIC_API:
6322 		r = -EINVAL;
6323 		if (cap->args[0] & ~KVM_X2APIC_API_VALID_FLAGS)
6324 			break;
6325 
6326 		if (cap->args[0] & KVM_X2APIC_API_USE_32BIT_IDS)
6327 			kvm->arch.x2apic_format = true;
6328 		if (cap->args[0] & KVM_X2APIC_API_DISABLE_BROADCAST_QUIRK)
6329 			kvm->arch.x2apic_broadcast_quirk_disabled = true;
6330 
6331 		r = 0;
6332 		break;
6333 	case KVM_CAP_X86_DISABLE_EXITS:
6334 		r = -EINVAL;
6335 		if (cap->args[0] & ~KVM_X86_DISABLE_VALID_EXITS)
6336 			break;
6337 
6338 		if (cap->args[0] & KVM_X86_DISABLE_EXITS_PAUSE)
6339 			kvm->arch.pause_in_guest = true;
6340 
6341 #define SMT_RSB_MSG "This processor is affected by the Cross-Thread Return Predictions vulnerability. " \
6342 		    "KVM_CAP_X86_DISABLE_EXITS should only be used with SMT disabled or trusted guests."
6343 
6344 		if (!mitigate_smt_rsb) {
6345 			if (boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible() &&
6346 			    (cap->args[0] & ~KVM_X86_DISABLE_EXITS_PAUSE))
6347 				pr_warn_once(SMT_RSB_MSG);
6348 
6349 			if ((cap->args[0] & KVM_X86_DISABLE_EXITS_MWAIT) &&
6350 			    kvm_can_mwait_in_guest())
6351 				kvm->arch.mwait_in_guest = true;
6352 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_HLT)
6353 				kvm->arch.hlt_in_guest = true;
6354 			if (cap->args[0] & KVM_X86_DISABLE_EXITS_CSTATE)
6355 				kvm->arch.cstate_in_guest = true;
6356 		}
6357 
6358 		r = 0;
6359 		break;
6360 	case KVM_CAP_MSR_PLATFORM_INFO:
6361 		kvm->arch.guest_can_read_msr_platform_info = cap->args[0];
6362 		r = 0;
6363 		break;
6364 	case KVM_CAP_EXCEPTION_PAYLOAD:
6365 		kvm->arch.exception_payload_enabled = cap->args[0];
6366 		r = 0;
6367 		break;
6368 	case KVM_CAP_X86_TRIPLE_FAULT_EVENT:
6369 		kvm->arch.triple_fault_event = cap->args[0];
6370 		r = 0;
6371 		break;
6372 	case KVM_CAP_X86_USER_SPACE_MSR:
6373 		r = -EINVAL;
6374 		if (cap->args[0] & ~KVM_MSR_EXIT_REASON_VALID_MASK)
6375 			break;
6376 		kvm->arch.user_space_msr_mask = cap->args[0];
6377 		r = 0;
6378 		break;
6379 	case KVM_CAP_X86_BUS_LOCK_EXIT:
6380 		r = -EINVAL;
6381 		if (cap->args[0] & ~KVM_BUS_LOCK_DETECTION_VALID_MODE)
6382 			break;
6383 
6384 		if ((cap->args[0] & KVM_BUS_LOCK_DETECTION_OFF) &&
6385 		    (cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT))
6386 			break;
6387 
6388 		if (kvm_caps.has_bus_lock_exit &&
6389 		    cap->args[0] & KVM_BUS_LOCK_DETECTION_EXIT)
6390 			kvm->arch.bus_lock_detection_enabled = true;
6391 		r = 0;
6392 		break;
6393 #ifdef CONFIG_X86_SGX_KVM
6394 	case KVM_CAP_SGX_ATTRIBUTE: {
6395 		unsigned long allowed_attributes = 0;
6396 
6397 		r = sgx_set_attribute(&allowed_attributes, cap->args[0]);
6398 		if (r)
6399 			break;
6400 
6401 		/* KVM only supports the PROVISIONKEY privileged attribute. */
6402 		if ((allowed_attributes & SGX_ATTR_PROVISIONKEY) &&
6403 		    !(allowed_attributes & ~SGX_ATTR_PROVISIONKEY))
6404 			kvm->arch.sgx_provisioning_allowed = true;
6405 		else
6406 			r = -EINVAL;
6407 		break;
6408 	}
6409 #endif
6410 	case KVM_CAP_VM_COPY_ENC_CONTEXT_FROM:
6411 		r = -EINVAL;
6412 		if (!kvm_x86_ops.vm_copy_enc_context_from)
6413 			break;
6414 
6415 		r = static_call(kvm_x86_vm_copy_enc_context_from)(kvm, cap->args[0]);
6416 		break;
6417 	case KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM:
6418 		r = -EINVAL;
6419 		if (!kvm_x86_ops.vm_move_enc_context_from)
6420 			break;
6421 
6422 		r = static_call(kvm_x86_vm_move_enc_context_from)(kvm, cap->args[0]);
6423 		break;
6424 	case KVM_CAP_EXIT_HYPERCALL:
6425 		if (cap->args[0] & ~KVM_EXIT_HYPERCALL_VALID_MASK) {
6426 			r = -EINVAL;
6427 			break;
6428 		}
6429 		kvm->arch.hypercall_exit_enabled = cap->args[0];
6430 		r = 0;
6431 		break;
6432 	case KVM_CAP_EXIT_ON_EMULATION_FAILURE:
6433 		r = -EINVAL;
6434 		if (cap->args[0] & ~1)
6435 			break;
6436 		kvm->arch.exit_on_emulation_error = cap->args[0];
6437 		r = 0;
6438 		break;
6439 	case KVM_CAP_PMU_CAPABILITY:
6440 		r = -EINVAL;
6441 		if (!enable_pmu || (cap->args[0] & ~KVM_CAP_PMU_VALID_MASK))
6442 			break;
6443 
6444 		mutex_lock(&kvm->lock);
6445 		if (!kvm->created_vcpus) {
6446 			kvm->arch.enable_pmu = !(cap->args[0] & KVM_PMU_CAP_DISABLE);
6447 			r = 0;
6448 		}
6449 		mutex_unlock(&kvm->lock);
6450 		break;
6451 	case KVM_CAP_MAX_VCPU_ID:
6452 		r = -EINVAL;
6453 		if (cap->args[0] > KVM_MAX_VCPU_IDS)
6454 			break;
6455 
6456 		mutex_lock(&kvm->lock);
6457 		if (kvm->arch.max_vcpu_ids == cap->args[0]) {
6458 			r = 0;
6459 		} else if (!kvm->arch.max_vcpu_ids) {
6460 			kvm->arch.max_vcpu_ids = cap->args[0];
6461 			r = 0;
6462 		}
6463 		mutex_unlock(&kvm->lock);
6464 		break;
6465 	case KVM_CAP_X86_NOTIFY_VMEXIT:
6466 		r = -EINVAL;
6467 		if ((u32)cap->args[0] & ~KVM_X86_NOTIFY_VMEXIT_VALID_BITS)
6468 			break;
6469 		if (!kvm_caps.has_notify_vmexit)
6470 			break;
6471 		if (!((u32)cap->args[0] & KVM_X86_NOTIFY_VMEXIT_ENABLED))
6472 			break;
6473 		mutex_lock(&kvm->lock);
6474 		if (!kvm->created_vcpus) {
6475 			kvm->arch.notify_window = cap->args[0] >> 32;
6476 			kvm->arch.notify_vmexit_flags = (u32)cap->args[0];
6477 			r = 0;
6478 		}
6479 		mutex_unlock(&kvm->lock);
6480 		break;
6481 	case KVM_CAP_VM_DISABLE_NX_HUGE_PAGES:
6482 		r = -EINVAL;
6483 
6484 		/*
6485 		 * Since the risk of disabling NX hugepages is a guest crashing
6486 		 * the system, ensure the userspace process has permission to
6487 		 * reboot the system.
6488 		 *
6489 		 * Note that unlike the reboot() syscall, the process must have
6490 		 * this capability in the root namespace because exposing
6491 		 * /dev/kvm into a container does not limit the scope of the
6492 		 * iTLB multihit bug to that container. In other words,
6493 		 * this must use capable(), not ns_capable().
6494 		 */
6495 		if (!capable(CAP_SYS_BOOT)) {
6496 			r = -EPERM;
6497 			break;
6498 		}
6499 
6500 		if (cap->args[0])
6501 			break;
6502 
6503 		mutex_lock(&kvm->lock);
6504 		if (!kvm->created_vcpus) {
6505 			kvm->arch.disable_nx_huge_pages = true;
6506 			r = 0;
6507 		}
6508 		mutex_unlock(&kvm->lock);
6509 		break;
6510 	default:
6511 		r = -EINVAL;
6512 		break;
6513 	}
6514 	return r;
6515 }
6516 
6517 static struct kvm_x86_msr_filter *kvm_alloc_msr_filter(bool default_allow)
6518 {
6519 	struct kvm_x86_msr_filter *msr_filter;
6520 
6521 	msr_filter = kzalloc(sizeof(*msr_filter), GFP_KERNEL_ACCOUNT);
6522 	if (!msr_filter)
6523 		return NULL;
6524 
6525 	msr_filter->default_allow = default_allow;
6526 	return msr_filter;
6527 }
6528 
6529 static void kvm_free_msr_filter(struct kvm_x86_msr_filter *msr_filter)
6530 {
6531 	u32 i;
6532 
6533 	if (!msr_filter)
6534 		return;
6535 
6536 	for (i = 0; i < msr_filter->count; i++)
6537 		kfree(msr_filter->ranges[i].bitmap);
6538 
6539 	kfree(msr_filter);
6540 }
6541 
6542 static int kvm_add_msr_filter(struct kvm_x86_msr_filter *msr_filter,
6543 			      struct kvm_msr_filter_range *user_range)
6544 {
6545 	unsigned long *bitmap;
6546 	size_t bitmap_size;
6547 
6548 	if (!user_range->nmsrs)
6549 		return 0;
6550 
6551 	if (user_range->flags & ~KVM_MSR_FILTER_RANGE_VALID_MASK)
6552 		return -EINVAL;
6553 
6554 	if (!user_range->flags)
6555 		return -EINVAL;
6556 
6557 	bitmap_size = BITS_TO_LONGS(user_range->nmsrs) * sizeof(long);
6558 	if (!bitmap_size || bitmap_size > KVM_MSR_FILTER_MAX_BITMAP_SIZE)
6559 		return -EINVAL;
6560 
6561 	bitmap = memdup_user((__user u8*)user_range->bitmap, bitmap_size);
6562 	if (IS_ERR(bitmap))
6563 		return PTR_ERR(bitmap);
6564 
6565 	msr_filter->ranges[msr_filter->count] = (struct msr_bitmap_range) {
6566 		.flags = user_range->flags,
6567 		.base = user_range->base,
6568 		.nmsrs = user_range->nmsrs,
6569 		.bitmap = bitmap,
6570 	};
6571 
6572 	msr_filter->count++;
6573 	return 0;
6574 }
6575 
6576 static int kvm_vm_ioctl_set_msr_filter(struct kvm *kvm,
6577 				       struct kvm_msr_filter *filter)
6578 {
6579 	struct kvm_x86_msr_filter *new_filter, *old_filter;
6580 	bool default_allow;
6581 	bool empty = true;
6582 	int r;
6583 	u32 i;
6584 
6585 	if (filter->flags & ~KVM_MSR_FILTER_VALID_MASK)
6586 		return -EINVAL;
6587 
6588 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++)
6589 		empty &= !filter->ranges[i].nmsrs;
6590 
6591 	default_allow = !(filter->flags & KVM_MSR_FILTER_DEFAULT_DENY);
6592 	if (empty && !default_allow)
6593 		return -EINVAL;
6594 
6595 	new_filter = kvm_alloc_msr_filter(default_allow);
6596 	if (!new_filter)
6597 		return -ENOMEM;
6598 
6599 	for (i = 0; i < ARRAY_SIZE(filter->ranges); i++) {
6600 		r = kvm_add_msr_filter(new_filter, &filter->ranges[i]);
6601 		if (r) {
6602 			kvm_free_msr_filter(new_filter);
6603 			return r;
6604 		}
6605 	}
6606 
6607 	mutex_lock(&kvm->lock);
6608 	old_filter = rcu_replace_pointer(kvm->arch.msr_filter, new_filter,
6609 					 mutex_is_locked(&kvm->lock));
6610 	mutex_unlock(&kvm->lock);
6611 	synchronize_srcu(&kvm->srcu);
6612 
6613 	kvm_free_msr_filter(old_filter);
6614 
6615 	kvm_make_all_cpus_request(kvm, KVM_REQ_MSR_FILTER_CHANGED);
6616 
6617 	return 0;
6618 }
6619 
6620 #ifdef CONFIG_KVM_COMPAT
6621 /* for KVM_X86_SET_MSR_FILTER */
6622 struct kvm_msr_filter_range_compat {
6623 	__u32 flags;
6624 	__u32 nmsrs;
6625 	__u32 base;
6626 	__u32 bitmap;
6627 };
6628 
6629 struct kvm_msr_filter_compat {
6630 	__u32 flags;
6631 	struct kvm_msr_filter_range_compat ranges[KVM_MSR_FILTER_MAX_RANGES];
6632 };
6633 
6634 #define KVM_X86_SET_MSR_FILTER_COMPAT _IOW(KVMIO, 0xc6, struct kvm_msr_filter_compat)
6635 
6636 long kvm_arch_vm_compat_ioctl(struct file *filp, unsigned int ioctl,
6637 			      unsigned long arg)
6638 {
6639 	void __user *argp = (void __user *)arg;
6640 	struct kvm *kvm = filp->private_data;
6641 	long r = -ENOTTY;
6642 
6643 	switch (ioctl) {
6644 	case KVM_X86_SET_MSR_FILTER_COMPAT: {
6645 		struct kvm_msr_filter __user *user_msr_filter = argp;
6646 		struct kvm_msr_filter_compat filter_compat;
6647 		struct kvm_msr_filter filter;
6648 		int i;
6649 
6650 		if (copy_from_user(&filter_compat, user_msr_filter,
6651 				   sizeof(filter_compat)))
6652 			return -EFAULT;
6653 
6654 		filter.flags = filter_compat.flags;
6655 		for (i = 0; i < ARRAY_SIZE(filter.ranges); i++) {
6656 			struct kvm_msr_filter_range_compat *cr;
6657 
6658 			cr = &filter_compat.ranges[i];
6659 			filter.ranges[i] = (struct kvm_msr_filter_range) {
6660 				.flags = cr->flags,
6661 				.nmsrs = cr->nmsrs,
6662 				.base = cr->base,
6663 				.bitmap = (__u8 *)(ulong)cr->bitmap,
6664 			};
6665 		}
6666 
6667 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
6668 		break;
6669 	}
6670 	}
6671 
6672 	return r;
6673 }
6674 #endif
6675 
6676 #ifdef CONFIG_HAVE_KVM_PM_NOTIFIER
6677 static int kvm_arch_suspend_notifier(struct kvm *kvm)
6678 {
6679 	struct kvm_vcpu *vcpu;
6680 	unsigned long i;
6681 	int ret = 0;
6682 
6683 	mutex_lock(&kvm->lock);
6684 	kvm_for_each_vcpu(i, vcpu, kvm) {
6685 		if (!vcpu->arch.pv_time.active)
6686 			continue;
6687 
6688 		ret = kvm_set_guest_paused(vcpu);
6689 		if (ret) {
6690 			kvm_err("Failed to pause guest VCPU%d: %d\n",
6691 				vcpu->vcpu_id, ret);
6692 			break;
6693 		}
6694 	}
6695 	mutex_unlock(&kvm->lock);
6696 
6697 	return ret ? NOTIFY_BAD : NOTIFY_DONE;
6698 }
6699 
6700 int kvm_arch_pm_notifier(struct kvm *kvm, unsigned long state)
6701 {
6702 	switch (state) {
6703 	case PM_HIBERNATION_PREPARE:
6704 	case PM_SUSPEND_PREPARE:
6705 		return kvm_arch_suspend_notifier(kvm);
6706 	}
6707 
6708 	return NOTIFY_DONE;
6709 }
6710 #endif /* CONFIG_HAVE_KVM_PM_NOTIFIER */
6711 
6712 static int kvm_vm_ioctl_get_clock(struct kvm *kvm, void __user *argp)
6713 {
6714 	struct kvm_clock_data data = { 0 };
6715 
6716 	get_kvmclock(kvm, &data);
6717 	if (copy_to_user(argp, &data, sizeof(data)))
6718 		return -EFAULT;
6719 
6720 	return 0;
6721 }
6722 
6723 static int kvm_vm_ioctl_set_clock(struct kvm *kvm, void __user *argp)
6724 {
6725 	struct kvm_arch *ka = &kvm->arch;
6726 	struct kvm_clock_data data;
6727 	u64 now_raw_ns;
6728 
6729 	if (copy_from_user(&data, argp, sizeof(data)))
6730 		return -EFAULT;
6731 
6732 	/*
6733 	 * Only KVM_CLOCK_REALTIME is used, but allow passing the
6734 	 * result of KVM_GET_CLOCK back to KVM_SET_CLOCK.
6735 	 */
6736 	if (data.flags & ~KVM_CLOCK_VALID_FLAGS)
6737 		return -EINVAL;
6738 
6739 	kvm_hv_request_tsc_page_update(kvm);
6740 	kvm_start_pvclock_update(kvm);
6741 	pvclock_update_vm_gtod_copy(kvm);
6742 
6743 	/*
6744 	 * This pairs with kvm_guest_time_update(): when masterclock is
6745 	 * in use, we use master_kernel_ns + kvmclock_offset to set
6746 	 * unsigned 'system_time' so if we use get_kvmclock_ns() (which
6747 	 * is slightly ahead) here we risk going negative on unsigned
6748 	 * 'system_time' when 'data.clock' is very small.
6749 	 */
6750 	if (data.flags & KVM_CLOCK_REALTIME) {
6751 		u64 now_real_ns = ktime_get_real_ns();
6752 
6753 		/*
6754 		 * Avoid stepping the kvmclock backwards.
6755 		 */
6756 		if (now_real_ns > data.realtime)
6757 			data.clock += now_real_ns - data.realtime;
6758 	}
6759 
6760 	if (ka->use_master_clock)
6761 		now_raw_ns = ka->master_kernel_ns;
6762 	else
6763 		now_raw_ns = get_kvmclock_base_ns();
6764 	ka->kvmclock_offset = data.clock - now_raw_ns;
6765 	kvm_end_pvclock_update(kvm);
6766 	return 0;
6767 }
6768 
6769 int kvm_arch_vm_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg)
6770 {
6771 	struct kvm *kvm = filp->private_data;
6772 	void __user *argp = (void __user *)arg;
6773 	int r = -ENOTTY;
6774 	/*
6775 	 * This union makes it completely explicit to gcc-3.x
6776 	 * that these two variables' stack usage should be
6777 	 * combined, not added together.
6778 	 */
6779 	union {
6780 		struct kvm_pit_state ps;
6781 		struct kvm_pit_state2 ps2;
6782 		struct kvm_pit_config pit_config;
6783 	} u;
6784 
6785 	switch (ioctl) {
6786 	case KVM_SET_TSS_ADDR:
6787 		r = kvm_vm_ioctl_set_tss_addr(kvm, arg);
6788 		break;
6789 	case KVM_SET_IDENTITY_MAP_ADDR: {
6790 		u64 ident_addr;
6791 
6792 		mutex_lock(&kvm->lock);
6793 		r = -EINVAL;
6794 		if (kvm->created_vcpus)
6795 			goto set_identity_unlock;
6796 		r = -EFAULT;
6797 		if (copy_from_user(&ident_addr, argp, sizeof(ident_addr)))
6798 			goto set_identity_unlock;
6799 		r = kvm_vm_ioctl_set_identity_map_addr(kvm, ident_addr);
6800 set_identity_unlock:
6801 		mutex_unlock(&kvm->lock);
6802 		break;
6803 	}
6804 	case KVM_SET_NR_MMU_PAGES:
6805 		r = kvm_vm_ioctl_set_nr_mmu_pages(kvm, arg);
6806 		break;
6807 	case KVM_CREATE_IRQCHIP: {
6808 		mutex_lock(&kvm->lock);
6809 
6810 		r = -EEXIST;
6811 		if (irqchip_in_kernel(kvm))
6812 			goto create_irqchip_unlock;
6813 
6814 		r = -EINVAL;
6815 		if (kvm->created_vcpus)
6816 			goto create_irqchip_unlock;
6817 
6818 		r = kvm_pic_init(kvm);
6819 		if (r)
6820 			goto create_irqchip_unlock;
6821 
6822 		r = kvm_ioapic_init(kvm);
6823 		if (r) {
6824 			kvm_pic_destroy(kvm);
6825 			goto create_irqchip_unlock;
6826 		}
6827 
6828 		r = kvm_setup_default_irq_routing(kvm);
6829 		if (r) {
6830 			kvm_ioapic_destroy(kvm);
6831 			kvm_pic_destroy(kvm);
6832 			goto create_irqchip_unlock;
6833 		}
6834 		/* Write kvm->irq_routing before enabling irqchip_in_kernel. */
6835 		smp_wmb();
6836 		kvm->arch.irqchip_mode = KVM_IRQCHIP_KERNEL;
6837 		kvm_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_ABSENT);
6838 	create_irqchip_unlock:
6839 		mutex_unlock(&kvm->lock);
6840 		break;
6841 	}
6842 	case KVM_CREATE_PIT:
6843 		u.pit_config.flags = KVM_PIT_SPEAKER_DUMMY;
6844 		goto create_pit;
6845 	case KVM_CREATE_PIT2:
6846 		r = -EFAULT;
6847 		if (copy_from_user(&u.pit_config, argp,
6848 				   sizeof(struct kvm_pit_config)))
6849 			goto out;
6850 	create_pit:
6851 		mutex_lock(&kvm->lock);
6852 		r = -EEXIST;
6853 		if (kvm->arch.vpit)
6854 			goto create_pit_unlock;
6855 		r = -ENOMEM;
6856 		kvm->arch.vpit = kvm_create_pit(kvm, u.pit_config.flags);
6857 		if (kvm->arch.vpit)
6858 			r = 0;
6859 	create_pit_unlock:
6860 		mutex_unlock(&kvm->lock);
6861 		break;
6862 	case KVM_GET_IRQCHIP: {
6863 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6864 		struct kvm_irqchip *chip;
6865 
6866 		chip = memdup_user(argp, sizeof(*chip));
6867 		if (IS_ERR(chip)) {
6868 			r = PTR_ERR(chip);
6869 			goto out;
6870 		}
6871 
6872 		r = -ENXIO;
6873 		if (!irqchip_kernel(kvm))
6874 			goto get_irqchip_out;
6875 		r = kvm_vm_ioctl_get_irqchip(kvm, chip);
6876 		if (r)
6877 			goto get_irqchip_out;
6878 		r = -EFAULT;
6879 		if (copy_to_user(argp, chip, sizeof(*chip)))
6880 			goto get_irqchip_out;
6881 		r = 0;
6882 	get_irqchip_out:
6883 		kfree(chip);
6884 		break;
6885 	}
6886 	case KVM_SET_IRQCHIP: {
6887 		/* 0: PIC master, 1: PIC slave, 2: IOAPIC */
6888 		struct kvm_irqchip *chip;
6889 
6890 		chip = memdup_user(argp, sizeof(*chip));
6891 		if (IS_ERR(chip)) {
6892 			r = PTR_ERR(chip);
6893 			goto out;
6894 		}
6895 
6896 		r = -ENXIO;
6897 		if (!irqchip_kernel(kvm))
6898 			goto set_irqchip_out;
6899 		r = kvm_vm_ioctl_set_irqchip(kvm, chip);
6900 	set_irqchip_out:
6901 		kfree(chip);
6902 		break;
6903 	}
6904 	case KVM_GET_PIT: {
6905 		r = -EFAULT;
6906 		if (copy_from_user(&u.ps, argp, sizeof(struct kvm_pit_state)))
6907 			goto out;
6908 		r = -ENXIO;
6909 		if (!kvm->arch.vpit)
6910 			goto out;
6911 		r = kvm_vm_ioctl_get_pit(kvm, &u.ps);
6912 		if (r)
6913 			goto out;
6914 		r = -EFAULT;
6915 		if (copy_to_user(argp, &u.ps, sizeof(struct kvm_pit_state)))
6916 			goto out;
6917 		r = 0;
6918 		break;
6919 	}
6920 	case KVM_SET_PIT: {
6921 		r = -EFAULT;
6922 		if (copy_from_user(&u.ps, argp, sizeof(u.ps)))
6923 			goto out;
6924 		mutex_lock(&kvm->lock);
6925 		r = -ENXIO;
6926 		if (!kvm->arch.vpit)
6927 			goto set_pit_out;
6928 		r = kvm_vm_ioctl_set_pit(kvm, &u.ps);
6929 set_pit_out:
6930 		mutex_unlock(&kvm->lock);
6931 		break;
6932 	}
6933 	case KVM_GET_PIT2: {
6934 		r = -ENXIO;
6935 		if (!kvm->arch.vpit)
6936 			goto out;
6937 		r = kvm_vm_ioctl_get_pit2(kvm, &u.ps2);
6938 		if (r)
6939 			goto out;
6940 		r = -EFAULT;
6941 		if (copy_to_user(argp, &u.ps2, sizeof(u.ps2)))
6942 			goto out;
6943 		r = 0;
6944 		break;
6945 	}
6946 	case KVM_SET_PIT2: {
6947 		r = -EFAULT;
6948 		if (copy_from_user(&u.ps2, argp, sizeof(u.ps2)))
6949 			goto out;
6950 		mutex_lock(&kvm->lock);
6951 		r = -ENXIO;
6952 		if (!kvm->arch.vpit)
6953 			goto set_pit2_out;
6954 		r = kvm_vm_ioctl_set_pit2(kvm, &u.ps2);
6955 set_pit2_out:
6956 		mutex_unlock(&kvm->lock);
6957 		break;
6958 	}
6959 	case KVM_REINJECT_CONTROL: {
6960 		struct kvm_reinject_control control;
6961 		r =  -EFAULT;
6962 		if (copy_from_user(&control, argp, sizeof(control)))
6963 			goto out;
6964 		r = -ENXIO;
6965 		if (!kvm->arch.vpit)
6966 			goto out;
6967 		r = kvm_vm_ioctl_reinject(kvm, &control);
6968 		break;
6969 	}
6970 	case KVM_SET_BOOT_CPU_ID:
6971 		r = 0;
6972 		mutex_lock(&kvm->lock);
6973 		if (kvm->created_vcpus)
6974 			r = -EBUSY;
6975 		else
6976 			kvm->arch.bsp_vcpu_id = arg;
6977 		mutex_unlock(&kvm->lock);
6978 		break;
6979 #ifdef CONFIG_KVM_XEN
6980 	case KVM_XEN_HVM_CONFIG: {
6981 		struct kvm_xen_hvm_config xhc;
6982 		r = -EFAULT;
6983 		if (copy_from_user(&xhc, argp, sizeof(xhc)))
6984 			goto out;
6985 		r = kvm_xen_hvm_config(kvm, &xhc);
6986 		break;
6987 	}
6988 	case KVM_XEN_HVM_GET_ATTR: {
6989 		struct kvm_xen_hvm_attr xha;
6990 
6991 		r = -EFAULT;
6992 		if (copy_from_user(&xha, argp, sizeof(xha)))
6993 			goto out;
6994 		r = kvm_xen_hvm_get_attr(kvm, &xha);
6995 		if (!r && copy_to_user(argp, &xha, sizeof(xha)))
6996 			r = -EFAULT;
6997 		break;
6998 	}
6999 	case KVM_XEN_HVM_SET_ATTR: {
7000 		struct kvm_xen_hvm_attr xha;
7001 
7002 		r = -EFAULT;
7003 		if (copy_from_user(&xha, argp, sizeof(xha)))
7004 			goto out;
7005 		r = kvm_xen_hvm_set_attr(kvm, &xha);
7006 		break;
7007 	}
7008 	case KVM_XEN_HVM_EVTCHN_SEND: {
7009 		struct kvm_irq_routing_xen_evtchn uxe;
7010 
7011 		r = -EFAULT;
7012 		if (copy_from_user(&uxe, argp, sizeof(uxe)))
7013 			goto out;
7014 		r = kvm_xen_hvm_evtchn_send(kvm, &uxe);
7015 		break;
7016 	}
7017 #endif
7018 	case KVM_SET_CLOCK:
7019 		r = kvm_vm_ioctl_set_clock(kvm, argp);
7020 		break;
7021 	case KVM_GET_CLOCK:
7022 		r = kvm_vm_ioctl_get_clock(kvm, argp);
7023 		break;
7024 	case KVM_SET_TSC_KHZ: {
7025 		u32 user_tsc_khz;
7026 
7027 		r = -EINVAL;
7028 		user_tsc_khz = (u32)arg;
7029 
7030 		if (kvm_caps.has_tsc_control &&
7031 		    user_tsc_khz >= kvm_caps.max_guest_tsc_khz)
7032 			goto out;
7033 
7034 		if (user_tsc_khz == 0)
7035 			user_tsc_khz = tsc_khz;
7036 
7037 		WRITE_ONCE(kvm->arch.default_tsc_khz, user_tsc_khz);
7038 		r = 0;
7039 
7040 		goto out;
7041 	}
7042 	case KVM_GET_TSC_KHZ: {
7043 		r = READ_ONCE(kvm->arch.default_tsc_khz);
7044 		goto out;
7045 	}
7046 	case KVM_MEMORY_ENCRYPT_OP: {
7047 		r = -ENOTTY;
7048 		if (!kvm_x86_ops.mem_enc_ioctl)
7049 			goto out;
7050 
7051 		r = static_call(kvm_x86_mem_enc_ioctl)(kvm, argp);
7052 		break;
7053 	}
7054 	case KVM_MEMORY_ENCRYPT_REG_REGION: {
7055 		struct kvm_enc_region region;
7056 
7057 		r = -EFAULT;
7058 		if (copy_from_user(&region, argp, sizeof(region)))
7059 			goto out;
7060 
7061 		r = -ENOTTY;
7062 		if (!kvm_x86_ops.mem_enc_register_region)
7063 			goto out;
7064 
7065 		r = static_call(kvm_x86_mem_enc_register_region)(kvm, &region);
7066 		break;
7067 	}
7068 	case KVM_MEMORY_ENCRYPT_UNREG_REGION: {
7069 		struct kvm_enc_region region;
7070 
7071 		r = -EFAULT;
7072 		if (copy_from_user(&region, argp, sizeof(region)))
7073 			goto out;
7074 
7075 		r = -ENOTTY;
7076 		if (!kvm_x86_ops.mem_enc_unregister_region)
7077 			goto out;
7078 
7079 		r = static_call(kvm_x86_mem_enc_unregister_region)(kvm, &region);
7080 		break;
7081 	}
7082 	case KVM_HYPERV_EVENTFD: {
7083 		struct kvm_hyperv_eventfd hvevfd;
7084 
7085 		r = -EFAULT;
7086 		if (copy_from_user(&hvevfd, argp, sizeof(hvevfd)))
7087 			goto out;
7088 		r = kvm_vm_ioctl_hv_eventfd(kvm, &hvevfd);
7089 		break;
7090 	}
7091 	case KVM_SET_PMU_EVENT_FILTER:
7092 		r = kvm_vm_ioctl_set_pmu_event_filter(kvm, argp);
7093 		break;
7094 	case KVM_X86_SET_MSR_FILTER: {
7095 		struct kvm_msr_filter __user *user_msr_filter = argp;
7096 		struct kvm_msr_filter filter;
7097 
7098 		if (copy_from_user(&filter, user_msr_filter, sizeof(filter)))
7099 			return -EFAULT;
7100 
7101 		r = kvm_vm_ioctl_set_msr_filter(kvm, &filter);
7102 		break;
7103 	}
7104 	default:
7105 		r = -ENOTTY;
7106 	}
7107 out:
7108 	return r;
7109 }
7110 
7111 static void kvm_probe_feature_msr(u32 msr_index)
7112 {
7113 	struct kvm_msr_entry msr = {
7114 		.index = msr_index,
7115 	};
7116 
7117 	if (kvm_get_msr_feature(&msr))
7118 		return;
7119 
7120 	msr_based_features[num_msr_based_features++] = msr_index;
7121 }
7122 
7123 static void kvm_probe_msr_to_save(u32 msr_index)
7124 {
7125 	u32 dummy[2];
7126 
7127 	if (rdmsr_safe(msr_index, &dummy[0], &dummy[1]))
7128 		return;
7129 
7130 	/*
7131 	 * Even MSRs that are valid in the host may not be exposed to guests in
7132 	 * some cases.
7133 	 */
7134 	switch (msr_index) {
7135 	case MSR_IA32_BNDCFGS:
7136 		if (!kvm_mpx_supported())
7137 			return;
7138 		break;
7139 	case MSR_TSC_AUX:
7140 		if (!kvm_cpu_cap_has(X86_FEATURE_RDTSCP) &&
7141 		    !kvm_cpu_cap_has(X86_FEATURE_RDPID))
7142 			return;
7143 		break;
7144 	case MSR_IA32_UMWAIT_CONTROL:
7145 		if (!kvm_cpu_cap_has(X86_FEATURE_WAITPKG))
7146 			return;
7147 		break;
7148 	case MSR_IA32_RTIT_CTL:
7149 	case MSR_IA32_RTIT_STATUS:
7150 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT))
7151 			return;
7152 		break;
7153 	case MSR_IA32_RTIT_CR3_MATCH:
7154 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7155 		    !intel_pt_validate_hw_cap(PT_CAP_cr3_filtering))
7156 			return;
7157 		break;
7158 	case MSR_IA32_RTIT_OUTPUT_BASE:
7159 	case MSR_IA32_RTIT_OUTPUT_MASK:
7160 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7161 		    (!intel_pt_validate_hw_cap(PT_CAP_topa_output) &&
7162 		     !intel_pt_validate_hw_cap(PT_CAP_single_range_output)))
7163 			return;
7164 		break;
7165 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
7166 		if (!kvm_cpu_cap_has(X86_FEATURE_INTEL_PT) ||
7167 		    (msr_index - MSR_IA32_RTIT_ADDR0_A >=
7168 		     intel_pt_validate_hw_cap(PT_CAP_num_address_ranges) * 2))
7169 			return;
7170 		break;
7171 	case MSR_ARCH_PERFMON_PERFCTR0 ... MSR_ARCH_PERFMON_PERFCTR_MAX:
7172 		if (msr_index - MSR_ARCH_PERFMON_PERFCTR0 >=
7173 		    kvm_pmu_cap.num_counters_gp)
7174 			return;
7175 		break;
7176 	case MSR_ARCH_PERFMON_EVENTSEL0 ... MSR_ARCH_PERFMON_EVENTSEL_MAX:
7177 		if (msr_index - MSR_ARCH_PERFMON_EVENTSEL0 >=
7178 		    kvm_pmu_cap.num_counters_gp)
7179 			return;
7180 		break;
7181 	case MSR_ARCH_PERFMON_FIXED_CTR0 ... MSR_ARCH_PERFMON_FIXED_CTR_MAX:
7182 		if (msr_index - MSR_ARCH_PERFMON_FIXED_CTR0 >=
7183 		    kvm_pmu_cap.num_counters_fixed)
7184 			return;
7185 		break;
7186 	case MSR_AMD64_PERF_CNTR_GLOBAL_CTL:
7187 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS:
7188 	case MSR_AMD64_PERF_CNTR_GLOBAL_STATUS_CLR:
7189 		if (!kvm_cpu_cap_has(X86_FEATURE_PERFMON_V2))
7190 			return;
7191 		break;
7192 	case MSR_IA32_XFD:
7193 	case MSR_IA32_XFD_ERR:
7194 		if (!kvm_cpu_cap_has(X86_FEATURE_XFD))
7195 			return;
7196 		break;
7197 	case MSR_IA32_TSX_CTRL:
7198 		if (!(kvm_get_arch_capabilities() & ARCH_CAP_TSX_CTRL_MSR))
7199 			return;
7200 		break;
7201 	default:
7202 		break;
7203 	}
7204 
7205 	msrs_to_save[num_msrs_to_save++] = msr_index;
7206 }
7207 
7208 static void kvm_init_msr_lists(void)
7209 {
7210 	unsigned i;
7211 
7212 	BUILD_BUG_ON_MSG(KVM_PMC_MAX_FIXED != 3,
7213 			 "Please update the fixed PMCs in msrs_to_save_pmu[]");
7214 
7215 	num_msrs_to_save = 0;
7216 	num_emulated_msrs = 0;
7217 	num_msr_based_features = 0;
7218 
7219 	for (i = 0; i < ARRAY_SIZE(msrs_to_save_base); i++)
7220 		kvm_probe_msr_to_save(msrs_to_save_base[i]);
7221 
7222 	if (enable_pmu) {
7223 		for (i = 0; i < ARRAY_SIZE(msrs_to_save_pmu); i++)
7224 			kvm_probe_msr_to_save(msrs_to_save_pmu[i]);
7225 	}
7226 
7227 	for (i = 0; i < ARRAY_SIZE(emulated_msrs_all); i++) {
7228 		if (!static_call(kvm_x86_has_emulated_msr)(NULL, emulated_msrs_all[i]))
7229 			continue;
7230 
7231 		emulated_msrs[num_emulated_msrs++] = emulated_msrs_all[i];
7232 	}
7233 
7234 	for (i = KVM_FIRST_EMULATED_VMX_MSR; i <= KVM_LAST_EMULATED_VMX_MSR; i++)
7235 		kvm_probe_feature_msr(i);
7236 
7237 	for (i = 0; i < ARRAY_SIZE(msr_based_features_all_except_vmx); i++)
7238 		kvm_probe_feature_msr(msr_based_features_all_except_vmx[i]);
7239 }
7240 
7241 static int vcpu_mmio_write(struct kvm_vcpu *vcpu, gpa_t addr, int len,
7242 			   const void *v)
7243 {
7244 	int handled = 0;
7245 	int n;
7246 
7247 	do {
7248 		n = min(len, 8);
7249 		if (!(lapic_in_kernel(vcpu) &&
7250 		      !kvm_iodevice_write(vcpu, &vcpu->arch.apic->dev, addr, n, v))
7251 		    && kvm_io_bus_write(vcpu, KVM_MMIO_BUS, addr, n, v))
7252 			break;
7253 		handled += n;
7254 		addr += n;
7255 		len -= n;
7256 		v += n;
7257 	} while (len);
7258 
7259 	return handled;
7260 }
7261 
7262 static int vcpu_mmio_read(struct kvm_vcpu *vcpu, gpa_t addr, int len, void *v)
7263 {
7264 	int handled = 0;
7265 	int n;
7266 
7267 	do {
7268 		n = min(len, 8);
7269 		if (!(lapic_in_kernel(vcpu) &&
7270 		      !kvm_iodevice_read(vcpu, &vcpu->arch.apic->dev,
7271 					 addr, n, v))
7272 		    && kvm_io_bus_read(vcpu, KVM_MMIO_BUS, addr, n, v))
7273 			break;
7274 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, n, addr, v);
7275 		handled += n;
7276 		addr += n;
7277 		len -= n;
7278 		v += n;
7279 	} while (len);
7280 
7281 	return handled;
7282 }
7283 
7284 void kvm_set_segment(struct kvm_vcpu *vcpu,
7285 		     struct kvm_segment *var, int seg)
7286 {
7287 	static_call(kvm_x86_set_segment)(vcpu, var, seg);
7288 }
7289 
7290 void kvm_get_segment(struct kvm_vcpu *vcpu,
7291 		     struct kvm_segment *var, int seg)
7292 {
7293 	static_call(kvm_x86_get_segment)(vcpu, var, seg);
7294 }
7295 
7296 gpa_t translate_nested_gpa(struct kvm_vcpu *vcpu, gpa_t gpa, u64 access,
7297 			   struct x86_exception *exception)
7298 {
7299 	struct kvm_mmu *mmu = vcpu->arch.mmu;
7300 	gpa_t t_gpa;
7301 
7302 	BUG_ON(!mmu_is_nested(vcpu));
7303 
7304 	/* NPT walks are always user-walks */
7305 	access |= PFERR_USER_MASK;
7306 	t_gpa  = mmu->gva_to_gpa(vcpu, mmu, gpa, access, exception);
7307 
7308 	return t_gpa;
7309 }
7310 
7311 gpa_t kvm_mmu_gva_to_gpa_read(struct kvm_vcpu *vcpu, gva_t gva,
7312 			      struct x86_exception *exception)
7313 {
7314 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7315 
7316 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7317 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7318 }
7319 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_read);
7320 
7321 gpa_t kvm_mmu_gva_to_gpa_write(struct kvm_vcpu *vcpu, gva_t gva,
7322 			       struct x86_exception *exception)
7323 {
7324 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7325 
7326 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7327 	access |= PFERR_WRITE_MASK;
7328 	return mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7329 }
7330 EXPORT_SYMBOL_GPL(kvm_mmu_gva_to_gpa_write);
7331 
7332 /* uses this to access any guest's mapped memory without checking CPL */
7333 gpa_t kvm_mmu_gva_to_gpa_system(struct kvm_vcpu *vcpu, gva_t gva,
7334 				struct x86_exception *exception)
7335 {
7336 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7337 
7338 	return mmu->gva_to_gpa(vcpu, mmu, gva, 0, exception);
7339 }
7340 
7341 static int kvm_read_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7342 				      struct kvm_vcpu *vcpu, u64 access,
7343 				      struct x86_exception *exception)
7344 {
7345 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7346 	void *data = val;
7347 	int r = X86EMUL_CONTINUE;
7348 
7349 	while (bytes) {
7350 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7351 		unsigned offset = addr & (PAGE_SIZE-1);
7352 		unsigned toread = min(bytes, (unsigned)PAGE_SIZE - offset);
7353 		int ret;
7354 
7355 		if (gpa == INVALID_GPA)
7356 			return X86EMUL_PROPAGATE_FAULT;
7357 		ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, data,
7358 					       offset, toread);
7359 		if (ret < 0) {
7360 			r = X86EMUL_IO_NEEDED;
7361 			goto out;
7362 		}
7363 
7364 		bytes -= toread;
7365 		data += toread;
7366 		addr += toread;
7367 	}
7368 out:
7369 	return r;
7370 }
7371 
7372 /* used for instruction fetching */
7373 static int kvm_fetch_guest_virt(struct x86_emulate_ctxt *ctxt,
7374 				gva_t addr, void *val, unsigned int bytes,
7375 				struct x86_exception *exception)
7376 {
7377 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7378 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7379 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7380 	unsigned offset;
7381 	int ret;
7382 
7383 	/* Inline kvm_read_guest_virt_helper for speed.  */
7384 	gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access|PFERR_FETCH_MASK,
7385 				    exception);
7386 	if (unlikely(gpa == INVALID_GPA))
7387 		return X86EMUL_PROPAGATE_FAULT;
7388 
7389 	offset = addr & (PAGE_SIZE-1);
7390 	if (WARN_ON(offset + bytes > PAGE_SIZE))
7391 		bytes = (unsigned)PAGE_SIZE - offset;
7392 	ret = kvm_vcpu_read_guest_page(vcpu, gpa >> PAGE_SHIFT, val,
7393 				       offset, bytes);
7394 	if (unlikely(ret < 0))
7395 		return X86EMUL_IO_NEEDED;
7396 
7397 	return X86EMUL_CONTINUE;
7398 }
7399 
7400 int kvm_read_guest_virt(struct kvm_vcpu *vcpu,
7401 			       gva_t addr, void *val, unsigned int bytes,
7402 			       struct x86_exception *exception)
7403 {
7404 	u64 access = (static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0;
7405 
7406 	/*
7407 	 * FIXME: this should call handle_emulation_failure if X86EMUL_IO_NEEDED
7408 	 * is returned, but our callers are not ready for that and they blindly
7409 	 * call kvm_inject_page_fault.  Ensure that they at least do not leak
7410 	 * uninitialized kernel stack memory into cr2 and error code.
7411 	 */
7412 	memset(exception, 0, sizeof(*exception));
7413 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access,
7414 					  exception);
7415 }
7416 EXPORT_SYMBOL_GPL(kvm_read_guest_virt);
7417 
7418 static int emulator_read_std(struct x86_emulate_ctxt *ctxt,
7419 			     gva_t addr, void *val, unsigned int bytes,
7420 			     struct x86_exception *exception, bool system)
7421 {
7422 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7423 	u64 access = 0;
7424 
7425 	if (system)
7426 		access |= PFERR_IMPLICIT_ACCESS;
7427 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7428 		access |= PFERR_USER_MASK;
7429 
7430 	return kvm_read_guest_virt_helper(addr, val, bytes, vcpu, access, exception);
7431 }
7432 
7433 static int kvm_write_guest_virt_helper(gva_t addr, void *val, unsigned int bytes,
7434 				      struct kvm_vcpu *vcpu, u64 access,
7435 				      struct x86_exception *exception)
7436 {
7437 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7438 	void *data = val;
7439 	int r = X86EMUL_CONTINUE;
7440 
7441 	while (bytes) {
7442 		gpa_t gpa = mmu->gva_to_gpa(vcpu, mmu, addr, access, exception);
7443 		unsigned offset = addr & (PAGE_SIZE-1);
7444 		unsigned towrite = min(bytes, (unsigned)PAGE_SIZE - offset);
7445 		int ret;
7446 
7447 		if (gpa == INVALID_GPA)
7448 			return X86EMUL_PROPAGATE_FAULT;
7449 		ret = kvm_vcpu_write_guest(vcpu, gpa, data, towrite);
7450 		if (ret < 0) {
7451 			r = X86EMUL_IO_NEEDED;
7452 			goto out;
7453 		}
7454 
7455 		bytes -= towrite;
7456 		data += towrite;
7457 		addr += towrite;
7458 	}
7459 out:
7460 	return r;
7461 }
7462 
7463 static int emulator_write_std(struct x86_emulate_ctxt *ctxt, gva_t addr, void *val,
7464 			      unsigned int bytes, struct x86_exception *exception,
7465 			      bool system)
7466 {
7467 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7468 	u64 access = PFERR_WRITE_MASK;
7469 
7470 	if (system)
7471 		access |= PFERR_IMPLICIT_ACCESS;
7472 	else if (static_call(kvm_x86_get_cpl)(vcpu) == 3)
7473 		access |= PFERR_USER_MASK;
7474 
7475 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7476 					   access, exception);
7477 }
7478 
7479 int kvm_write_guest_virt_system(struct kvm_vcpu *vcpu, gva_t addr, void *val,
7480 				unsigned int bytes, struct x86_exception *exception)
7481 {
7482 	/* kvm_write_guest_virt_system can pull in tons of pages. */
7483 	vcpu->arch.l1tf_flush_l1d = true;
7484 
7485 	return kvm_write_guest_virt_helper(addr, val, bytes, vcpu,
7486 					   PFERR_WRITE_MASK, exception);
7487 }
7488 EXPORT_SYMBOL_GPL(kvm_write_guest_virt_system);
7489 
7490 static int kvm_can_emulate_insn(struct kvm_vcpu *vcpu, int emul_type,
7491 				void *insn, int insn_len)
7492 {
7493 	return static_call(kvm_x86_can_emulate_instruction)(vcpu, emul_type,
7494 							    insn, insn_len);
7495 }
7496 
7497 int handle_ud(struct kvm_vcpu *vcpu)
7498 {
7499 	static const char kvm_emulate_prefix[] = { __KVM_EMULATE_PREFIX };
7500 	int fep_flags = READ_ONCE(force_emulation_prefix);
7501 	int emul_type = EMULTYPE_TRAP_UD;
7502 	char sig[5]; /* ud2; .ascii "kvm" */
7503 	struct x86_exception e;
7504 
7505 	if (unlikely(!kvm_can_emulate_insn(vcpu, emul_type, NULL, 0)))
7506 		return 1;
7507 
7508 	if (fep_flags &&
7509 	    kvm_read_guest_virt(vcpu, kvm_get_linear_rip(vcpu),
7510 				sig, sizeof(sig), &e) == 0 &&
7511 	    memcmp(sig, kvm_emulate_prefix, sizeof(sig)) == 0) {
7512 		if (fep_flags & KVM_FEP_CLEAR_RFLAGS_RF)
7513 			kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) & ~X86_EFLAGS_RF);
7514 		kvm_rip_write(vcpu, kvm_rip_read(vcpu) + sizeof(sig));
7515 		emul_type = EMULTYPE_TRAP_UD_FORCED;
7516 	}
7517 
7518 	return kvm_emulate_instruction(vcpu, emul_type);
7519 }
7520 EXPORT_SYMBOL_GPL(handle_ud);
7521 
7522 static int vcpu_is_mmio_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7523 			    gpa_t gpa, bool write)
7524 {
7525 	/* For APIC access vmexit */
7526 	if ((gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7527 		return 1;
7528 
7529 	if (vcpu_match_mmio_gpa(vcpu, gpa)) {
7530 		trace_vcpu_match_mmio(gva, gpa, write, true);
7531 		return 1;
7532 	}
7533 
7534 	return 0;
7535 }
7536 
7537 static int vcpu_mmio_gva_to_gpa(struct kvm_vcpu *vcpu, unsigned long gva,
7538 				gpa_t *gpa, struct x86_exception *exception,
7539 				bool write)
7540 {
7541 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7542 	u64 access = ((static_call(kvm_x86_get_cpl)(vcpu) == 3) ? PFERR_USER_MASK : 0)
7543 		| (write ? PFERR_WRITE_MASK : 0);
7544 
7545 	/*
7546 	 * currently PKRU is only applied to ept enabled guest so
7547 	 * there is no pkey in EPT page table for L1 guest or EPT
7548 	 * shadow page table for L2 guest.
7549 	 */
7550 	if (vcpu_match_mmio_gva(vcpu, gva) && (!is_paging(vcpu) ||
7551 	    !permission_fault(vcpu, vcpu->arch.walk_mmu,
7552 			      vcpu->arch.mmio_access, 0, access))) {
7553 		*gpa = vcpu->arch.mmio_gfn << PAGE_SHIFT |
7554 					(gva & (PAGE_SIZE - 1));
7555 		trace_vcpu_match_mmio(gva, *gpa, write, false);
7556 		return 1;
7557 	}
7558 
7559 	*gpa = mmu->gva_to_gpa(vcpu, mmu, gva, access, exception);
7560 
7561 	if (*gpa == INVALID_GPA)
7562 		return -1;
7563 
7564 	return vcpu_is_mmio_gpa(vcpu, gva, *gpa, write);
7565 }
7566 
7567 int emulator_write_phys(struct kvm_vcpu *vcpu, gpa_t gpa,
7568 			const void *val, int bytes)
7569 {
7570 	int ret;
7571 
7572 	ret = kvm_vcpu_write_guest(vcpu, gpa, val, bytes);
7573 	if (ret < 0)
7574 		return 0;
7575 	kvm_page_track_write(vcpu, gpa, val, bytes);
7576 	return 1;
7577 }
7578 
7579 struct read_write_emulator_ops {
7580 	int (*read_write_prepare)(struct kvm_vcpu *vcpu, void *val,
7581 				  int bytes);
7582 	int (*read_write_emulate)(struct kvm_vcpu *vcpu, gpa_t gpa,
7583 				  void *val, int bytes);
7584 	int (*read_write_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7585 			       int bytes, void *val);
7586 	int (*read_write_exit_mmio)(struct kvm_vcpu *vcpu, gpa_t gpa,
7587 				    void *val, int bytes);
7588 	bool write;
7589 };
7590 
7591 static int read_prepare(struct kvm_vcpu *vcpu, void *val, int bytes)
7592 {
7593 	if (vcpu->mmio_read_completed) {
7594 		trace_kvm_mmio(KVM_TRACE_MMIO_READ, bytes,
7595 			       vcpu->mmio_fragments[0].gpa, val);
7596 		vcpu->mmio_read_completed = 0;
7597 		return 1;
7598 	}
7599 
7600 	return 0;
7601 }
7602 
7603 static int read_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7604 			void *val, int bytes)
7605 {
7606 	return !kvm_vcpu_read_guest(vcpu, gpa, val, bytes);
7607 }
7608 
7609 static int write_emulate(struct kvm_vcpu *vcpu, gpa_t gpa,
7610 			 void *val, int bytes)
7611 {
7612 	return emulator_write_phys(vcpu, gpa, val, bytes);
7613 }
7614 
7615 static int write_mmio(struct kvm_vcpu *vcpu, gpa_t gpa, int bytes, void *val)
7616 {
7617 	trace_kvm_mmio(KVM_TRACE_MMIO_WRITE, bytes, gpa, val);
7618 	return vcpu_mmio_write(vcpu, gpa, bytes, val);
7619 }
7620 
7621 static int read_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7622 			  void *val, int bytes)
7623 {
7624 	trace_kvm_mmio(KVM_TRACE_MMIO_READ_UNSATISFIED, bytes, gpa, NULL);
7625 	return X86EMUL_IO_NEEDED;
7626 }
7627 
7628 static int write_exit_mmio(struct kvm_vcpu *vcpu, gpa_t gpa,
7629 			   void *val, int bytes)
7630 {
7631 	struct kvm_mmio_fragment *frag = &vcpu->mmio_fragments[0];
7632 
7633 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
7634 	return X86EMUL_CONTINUE;
7635 }
7636 
7637 static const struct read_write_emulator_ops read_emultor = {
7638 	.read_write_prepare = read_prepare,
7639 	.read_write_emulate = read_emulate,
7640 	.read_write_mmio = vcpu_mmio_read,
7641 	.read_write_exit_mmio = read_exit_mmio,
7642 };
7643 
7644 static const struct read_write_emulator_ops write_emultor = {
7645 	.read_write_emulate = write_emulate,
7646 	.read_write_mmio = write_mmio,
7647 	.read_write_exit_mmio = write_exit_mmio,
7648 	.write = true,
7649 };
7650 
7651 static int emulator_read_write_onepage(unsigned long addr, void *val,
7652 				       unsigned int bytes,
7653 				       struct x86_exception *exception,
7654 				       struct kvm_vcpu *vcpu,
7655 				       const struct read_write_emulator_ops *ops)
7656 {
7657 	gpa_t gpa;
7658 	int handled, ret;
7659 	bool write = ops->write;
7660 	struct kvm_mmio_fragment *frag;
7661 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
7662 
7663 	/*
7664 	 * If the exit was due to a NPF we may already have a GPA.
7665 	 * If the GPA is present, use it to avoid the GVA to GPA table walk.
7666 	 * Note, this cannot be used on string operations since string
7667 	 * operation using rep will only have the initial GPA from the NPF
7668 	 * occurred.
7669 	 */
7670 	if (ctxt->gpa_available && emulator_can_use_gpa(ctxt) &&
7671 	    (addr & ~PAGE_MASK) == (ctxt->gpa_val & ~PAGE_MASK)) {
7672 		gpa = ctxt->gpa_val;
7673 		ret = vcpu_is_mmio_gpa(vcpu, addr, gpa, write);
7674 	} else {
7675 		ret = vcpu_mmio_gva_to_gpa(vcpu, addr, &gpa, exception, write);
7676 		if (ret < 0)
7677 			return X86EMUL_PROPAGATE_FAULT;
7678 	}
7679 
7680 	if (!ret && ops->read_write_emulate(vcpu, gpa, val, bytes))
7681 		return X86EMUL_CONTINUE;
7682 
7683 	/*
7684 	 * Is this MMIO handled locally?
7685 	 */
7686 	handled = ops->read_write_mmio(vcpu, gpa, bytes, val);
7687 	if (handled == bytes)
7688 		return X86EMUL_CONTINUE;
7689 
7690 	gpa += handled;
7691 	bytes -= handled;
7692 	val += handled;
7693 
7694 	WARN_ON(vcpu->mmio_nr_fragments >= KVM_MAX_MMIO_FRAGMENTS);
7695 	frag = &vcpu->mmio_fragments[vcpu->mmio_nr_fragments++];
7696 	frag->gpa = gpa;
7697 	frag->data = val;
7698 	frag->len = bytes;
7699 	return X86EMUL_CONTINUE;
7700 }
7701 
7702 static int emulator_read_write(struct x86_emulate_ctxt *ctxt,
7703 			unsigned long addr,
7704 			void *val, unsigned int bytes,
7705 			struct x86_exception *exception,
7706 			const struct read_write_emulator_ops *ops)
7707 {
7708 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7709 	gpa_t gpa;
7710 	int rc;
7711 
7712 	if (ops->read_write_prepare &&
7713 		  ops->read_write_prepare(vcpu, val, bytes))
7714 		return X86EMUL_CONTINUE;
7715 
7716 	vcpu->mmio_nr_fragments = 0;
7717 
7718 	/* Crossing a page boundary? */
7719 	if (((addr + bytes - 1) ^ addr) & PAGE_MASK) {
7720 		int now;
7721 
7722 		now = -addr & ~PAGE_MASK;
7723 		rc = emulator_read_write_onepage(addr, val, now, exception,
7724 						 vcpu, ops);
7725 
7726 		if (rc != X86EMUL_CONTINUE)
7727 			return rc;
7728 		addr += now;
7729 		if (ctxt->mode != X86EMUL_MODE_PROT64)
7730 			addr = (u32)addr;
7731 		val += now;
7732 		bytes -= now;
7733 	}
7734 
7735 	rc = emulator_read_write_onepage(addr, val, bytes, exception,
7736 					 vcpu, ops);
7737 	if (rc != X86EMUL_CONTINUE)
7738 		return rc;
7739 
7740 	if (!vcpu->mmio_nr_fragments)
7741 		return rc;
7742 
7743 	gpa = vcpu->mmio_fragments[0].gpa;
7744 
7745 	vcpu->mmio_needed = 1;
7746 	vcpu->mmio_cur_fragment = 0;
7747 
7748 	vcpu->run->mmio.len = min(8u, vcpu->mmio_fragments[0].len);
7749 	vcpu->run->mmio.is_write = vcpu->mmio_is_write = ops->write;
7750 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
7751 	vcpu->run->mmio.phys_addr = gpa;
7752 
7753 	return ops->read_write_exit_mmio(vcpu, gpa, val, bytes);
7754 }
7755 
7756 static int emulator_read_emulated(struct x86_emulate_ctxt *ctxt,
7757 				  unsigned long addr,
7758 				  void *val,
7759 				  unsigned int bytes,
7760 				  struct x86_exception *exception)
7761 {
7762 	return emulator_read_write(ctxt, addr, val, bytes,
7763 				   exception, &read_emultor);
7764 }
7765 
7766 static int emulator_write_emulated(struct x86_emulate_ctxt *ctxt,
7767 			    unsigned long addr,
7768 			    const void *val,
7769 			    unsigned int bytes,
7770 			    struct x86_exception *exception)
7771 {
7772 	return emulator_read_write(ctxt, addr, (void *)val, bytes,
7773 				   exception, &write_emultor);
7774 }
7775 
7776 #define emulator_try_cmpxchg_user(t, ptr, old, new) \
7777 	(__try_cmpxchg_user((t __user *)(ptr), (t *)(old), *(t *)(new), efault ## t))
7778 
7779 static int emulator_cmpxchg_emulated(struct x86_emulate_ctxt *ctxt,
7780 				     unsigned long addr,
7781 				     const void *old,
7782 				     const void *new,
7783 				     unsigned int bytes,
7784 				     struct x86_exception *exception)
7785 {
7786 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7787 	u64 page_line_mask;
7788 	unsigned long hva;
7789 	gpa_t gpa;
7790 	int r;
7791 
7792 	/* guests cmpxchg8b have to be emulated atomically */
7793 	if (bytes > 8 || (bytes & (bytes - 1)))
7794 		goto emul_write;
7795 
7796 	gpa = kvm_mmu_gva_to_gpa_write(vcpu, addr, NULL);
7797 
7798 	if (gpa == INVALID_GPA ||
7799 	    (gpa & PAGE_MASK) == APIC_DEFAULT_PHYS_BASE)
7800 		goto emul_write;
7801 
7802 	/*
7803 	 * Emulate the atomic as a straight write to avoid #AC if SLD is
7804 	 * enabled in the host and the access splits a cache line.
7805 	 */
7806 	if (boot_cpu_has(X86_FEATURE_SPLIT_LOCK_DETECT))
7807 		page_line_mask = ~(cache_line_size() - 1);
7808 	else
7809 		page_line_mask = PAGE_MASK;
7810 
7811 	if (((gpa + bytes - 1) & page_line_mask) != (gpa & page_line_mask))
7812 		goto emul_write;
7813 
7814 	hva = kvm_vcpu_gfn_to_hva(vcpu, gpa_to_gfn(gpa));
7815 	if (kvm_is_error_hva(hva))
7816 		goto emul_write;
7817 
7818 	hva += offset_in_page(gpa);
7819 
7820 	switch (bytes) {
7821 	case 1:
7822 		r = emulator_try_cmpxchg_user(u8, hva, old, new);
7823 		break;
7824 	case 2:
7825 		r = emulator_try_cmpxchg_user(u16, hva, old, new);
7826 		break;
7827 	case 4:
7828 		r = emulator_try_cmpxchg_user(u32, hva, old, new);
7829 		break;
7830 	case 8:
7831 		r = emulator_try_cmpxchg_user(u64, hva, old, new);
7832 		break;
7833 	default:
7834 		BUG();
7835 	}
7836 
7837 	if (r < 0)
7838 		return X86EMUL_UNHANDLEABLE;
7839 	if (r)
7840 		return X86EMUL_CMPXCHG_FAILED;
7841 
7842 	kvm_page_track_write(vcpu, gpa, new, bytes);
7843 
7844 	return X86EMUL_CONTINUE;
7845 
7846 emul_write:
7847 	pr_warn_once("emulating exchange as write\n");
7848 
7849 	return emulator_write_emulated(ctxt, addr, new, bytes, exception);
7850 }
7851 
7852 static int emulator_pio_in_out(struct kvm_vcpu *vcpu, int size,
7853 			       unsigned short port, void *data,
7854 			       unsigned int count, bool in)
7855 {
7856 	unsigned i;
7857 	int r;
7858 
7859 	WARN_ON_ONCE(vcpu->arch.pio.count);
7860 	for (i = 0; i < count; i++) {
7861 		if (in)
7862 			r = kvm_io_bus_read(vcpu, KVM_PIO_BUS, port, size, data);
7863 		else
7864 			r = kvm_io_bus_write(vcpu, KVM_PIO_BUS, port, size, data);
7865 
7866 		if (r) {
7867 			if (i == 0)
7868 				goto userspace_io;
7869 
7870 			/*
7871 			 * Userspace must have unregistered the device while PIO
7872 			 * was running.  Drop writes / read as 0.
7873 			 */
7874 			if (in)
7875 				memset(data, 0, size * (count - i));
7876 			break;
7877 		}
7878 
7879 		data += size;
7880 	}
7881 	return 1;
7882 
7883 userspace_io:
7884 	vcpu->arch.pio.port = port;
7885 	vcpu->arch.pio.in = in;
7886 	vcpu->arch.pio.count = count;
7887 	vcpu->arch.pio.size = size;
7888 
7889 	if (in)
7890 		memset(vcpu->arch.pio_data, 0, size * count);
7891 	else
7892 		memcpy(vcpu->arch.pio_data, data, size * count);
7893 
7894 	vcpu->run->exit_reason = KVM_EXIT_IO;
7895 	vcpu->run->io.direction = in ? KVM_EXIT_IO_IN : KVM_EXIT_IO_OUT;
7896 	vcpu->run->io.size = size;
7897 	vcpu->run->io.data_offset = KVM_PIO_PAGE_OFFSET * PAGE_SIZE;
7898 	vcpu->run->io.count = count;
7899 	vcpu->run->io.port = port;
7900 	return 0;
7901 }
7902 
7903 static int emulator_pio_in(struct kvm_vcpu *vcpu, int size,
7904       			   unsigned short port, void *val, unsigned int count)
7905 {
7906 	int r = emulator_pio_in_out(vcpu, size, port, val, count, true);
7907 	if (r)
7908 		trace_kvm_pio(KVM_PIO_IN, port, size, count, val);
7909 
7910 	return r;
7911 }
7912 
7913 static void complete_emulator_pio_in(struct kvm_vcpu *vcpu, void *val)
7914 {
7915 	int size = vcpu->arch.pio.size;
7916 	unsigned int count = vcpu->arch.pio.count;
7917 	memcpy(val, vcpu->arch.pio_data, size * count);
7918 	trace_kvm_pio(KVM_PIO_IN, vcpu->arch.pio.port, size, count, vcpu->arch.pio_data);
7919 	vcpu->arch.pio.count = 0;
7920 }
7921 
7922 static int emulator_pio_in_emulated(struct x86_emulate_ctxt *ctxt,
7923 				    int size, unsigned short port, void *val,
7924 				    unsigned int count)
7925 {
7926 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
7927 	if (vcpu->arch.pio.count) {
7928 		/*
7929 		 * Complete a previous iteration that required userspace I/O.
7930 		 * Note, @count isn't guaranteed to match pio.count as userspace
7931 		 * can modify ECX before rerunning the vCPU.  Ignore any such
7932 		 * shenanigans as KVM doesn't support modifying the rep count,
7933 		 * and the emulator ensures @count doesn't overflow the buffer.
7934 		 */
7935 		complete_emulator_pio_in(vcpu, val);
7936 		return 1;
7937 	}
7938 
7939 	return emulator_pio_in(vcpu, size, port, val, count);
7940 }
7941 
7942 static int emulator_pio_out(struct kvm_vcpu *vcpu, int size,
7943 			    unsigned short port, const void *val,
7944 			    unsigned int count)
7945 {
7946 	trace_kvm_pio(KVM_PIO_OUT, port, size, count, val);
7947 	return emulator_pio_in_out(vcpu, size, port, (void *)val, count, false);
7948 }
7949 
7950 static int emulator_pio_out_emulated(struct x86_emulate_ctxt *ctxt,
7951 				     int size, unsigned short port,
7952 				     const void *val, unsigned int count)
7953 {
7954 	return emulator_pio_out(emul_to_vcpu(ctxt), size, port, val, count);
7955 }
7956 
7957 static unsigned long get_segment_base(struct kvm_vcpu *vcpu, int seg)
7958 {
7959 	return static_call(kvm_x86_get_segment_base)(vcpu, seg);
7960 }
7961 
7962 static void emulator_invlpg(struct x86_emulate_ctxt *ctxt, ulong address)
7963 {
7964 	kvm_mmu_invlpg(emul_to_vcpu(ctxt), address);
7965 }
7966 
7967 static int kvm_emulate_wbinvd_noskip(struct kvm_vcpu *vcpu)
7968 {
7969 	if (!need_emulate_wbinvd(vcpu))
7970 		return X86EMUL_CONTINUE;
7971 
7972 	if (static_call(kvm_x86_has_wbinvd_exit)()) {
7973 		int cpu = get_cpu();
7974 
7975 		cpumask_set_cpu(cpu, vcpu->arch.wbinvd_dirty_mask);
7976 		on_each_cpu_mask(vcpu->arch.wbinvd_dirty_mask,
7977 				wbinvd_ipi, NULL, 1);
7978 		put_cpu();
7979 		cpumask_clear(vcpu->arch.wbinvd_dirty_mask);
7980 	} else
7981 		wbinvd();
7982 	return X86EMUL_CONTINUE;
7983 }
7984 
7985 int kvm_emulate_wbinvd(struct kvm_vcpu *vcpu)
7986 {
7987 	kvm_emulate_wbinvd_noskip(vcpu);
7988 	return kvm_skip_emulated_instruction(vcpu);
7989 }
7990 EXPORT_SYMBOL_GPL(kvm_emulate_wbinvd);
7991 
7992 
7993 
7994 static void emulator_wbinvd(struct x86_emulate_ctxt *ctxt)
7995 {
7996 	kvm_emulate_wbinvd_noskip(emul_to_vcpu(ctxt));
7997 }
7998 
7999 static void emulator_get_dr(struct x86_emulate_ctxt *ctxt, int dr,
8000 			    unsigned long *dest)
8001 {
8002 	kvm_get_dr(emul_to_vcpu(ctxt), dr, dest);
8003 }
8004 
8005 static int emulator_set_dr(struct x86_emulate_ctxt *ctxt, int dr,
8006 			   unsigned long value)
8007 {
8008 
8009 	return kvm_set_dr(emul_to_vcpu(ctxt), dr, value);
8010 }
8011 
8012 static u64 mk_cr_64(u64 curr_cr, u32 new_val)
8013 {
8014 	return (curr_cr & ~((1ULL << 32) - 1)) | new_val;
8015 }
8016 
8017 static unsigned long emulator_get_cr(struct x86_emulate_ctxt *ctxt, int cr)
8018 {
8019 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8020 	unsigned long value;
8021 
8022 	switch (cr) {
8023 	case 0:
8024 		value = kvm_read_cr0(vcpu);
8025 		break;
8026 	case 2:
8027 		value = vcpu->arch.cr2;
8028 		break;
8029 	case 3:
8030 		value = kvm_read_cr3(vcpu);
8031 		break;
8032 	case 4:
8033 		value = kvm_read_cr4(vcpu);
8034 		break;
8035 	case 8:
8036 		value = kvm_get_cr8(vcpu);
8037 		break;
8038 	default:
8039 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8040 		return 0;
8041 	}
8042 
8043 	return value;
8044 }
8045 
8046 static int emulator_set_cr(struct x86_emulate_ctxt *ctxt, int cr, ulong val)
8047 {
8048 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8049 	int res = 0;
8050 
8051 	switch (cr) {
8052 	case 0:
8053 		res = kvm_set_cr0(vcpu, mk_cr_64(kvm_read_cr0(vcpu), val));
8054 		break;
8055 	case 2:
8056 		vcpu->arch.cr2 = val;
8057 		break;
8058 	case 3:
8059 		res = kvm_set_cr3(vcpu, val);
8060 		break;
8061 	case 4:
8062 		res = kvm_set_cr4(vcpu, mk_cr_64(kvm_read_cr4(vcpu), val));
8063 		break;
8064 	case 8:
8065 		res = kvm_set_cr8(vcpu, val);
8066 		break;
8067 	default:
8068 		kvm_err("%s: unexpected cr %u\n", __func__, cr);
8069 		res = -1;
8070 	}
8071 
8072 	return res;
8073 }
8074 
8075 static int emulator_get_cpl(struct x86_emulate_ctxt *ctxt)
8076 {
8077 	return static_call(kvm_x86_get_cpl)(emul_to_vcpu(ctxt));
8078 }
8079 
8080 static void emulator_get_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8081 {
8082 	static_call(kvm_x86_get_gdt)(emul_to_vcpu(ctxt), dt);
8083 }
8084 
8085 static void emulator_get_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8086 {
8087 	static_call(kvm_x86_get_idt)(emul_to_vcpu(ctxt), dt);
8088 }
8089 
8090 static void emulator_set_gdt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8091 {
8092 	static_call(kvm_x86_set_gdt)(emul_to_vcpu(ctxt), dt);
8093 }
8094 
8095 static void emulator_set_idt(struct x86_emulate_ctxt *ctxt, struct desc_ptr *dt)
8096 {
8097 	static_call(kvm_x86_set_idt)(emul_to_vcpu(ctxt), dt);
8098 }
8099 
8100 static unsigned long emulator_get_cached_segment_base(
8101 	struct x86_emulate_ctxt *ctxt, int seg)
8102 {
8103 	return get_segment_base(emul_to_vcpu(ctxt), seg);
8104 }
8105 
8106 static bool emulator_get_segment(struct x86_emulate_ctxt *ctxt, u16 *selector,
8107 				 struct desc_struct *desc, u32 *base3,
8108 				 int seg)
8109 {
8110 	struct kvm_segment var;
8111 
8112 	kvm_get_segment(emul_to_vcpu(ctxt), &var, seg);
8113 	*selector = var.selector;
8114 
8115 	if (var.unusable) {
8116 		memset(desc, 0, sizeof(*desc));
8117 		if (base3)
8118 			*base3 = 0;
8119 		return false;
8120 	}
8121 
8122 	if (var.g)
8123 		var.limit >>= 12;
8124 	set_desc_limit(desc, var.limit);
8125 	set_desc_base(desc, (unsigned long)var.base);
8126 #ifdef CONFIG_X86_64
8127 	if (base3)
8128 		*base3 = var.base >> 32;
8129 #endif
8130 	desc->type = var.type;
8131 	desc->s = var.s;
8132 	desc->dpl = var.dpl;
8133 	desc->p = var.present;
8134 	desc->avl = var.avl;
8135 	desc->l = var.l;
8136 	desc->d = var.db;
8137 	desc->g = var.g;
8138 
8139 	return true;
8140 }
8141 
8142 static void emulator_set_segment(struct x86_emulate_ctxt *ctxt, u16 selector,
8143 				 struct desc_struct *desc, u32 base3,
8144 				 int seg)
8145 {
8146 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8147 	struct kvm_segment var;
8148 
8149 	var.selector = selector;
8150 	var.base = get_desc_base(desc);
8151 #ifdef CONFIG_X86_64
8152 	var.base |= ((u64)base3) << 32;
8153 #endif
8154 	var.limit = get_desc_limit(desc);
8155 	if (desc->g)
8156 		var.limit = (var.limit << 12) | 0xfff;
8157 	var.type = desc->type;
8158 	var.dpl = desc->dpl;
8159 	var.db = desc->d;
8160 	var.s = desc->s;
8161 	var.l = desc->l;
8162 	var.g = desc->g;
8163 	var.avl = desc->avl;
8164 	var.present = desc->p;
8165 	var.unusable = !var.present;
8166 	var.padding = 0;
8167 
8168 	kvm_set_segment(vcpu, &var, seg);
8169 	return;
8170 }
8171 
8172 static int emulator_get_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8173 					u32 msr_index, u64 *pdata)
8174 {
8175 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8176 	int r;
8177 
8178 	r = kvm_get_msr_with_filter(vcpu, msr_index, pdata);
8179 	if (r < 0)
8180 		return X86EMUL_UNHANDLEABLE;
8181 
8182 	if (r) {
8183 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_RDMSR, 0,
8184 				       complete_emulated_rdmsr, r))
8185 			return X86EMUL_IO_NEEDED;
8186 
8187 		trace_kvm_msr_read_ex(msr_index);
8188 		return X86EMUL_PROPAGATE_FAULT;
8189 	}
8190 
8191 	trace_kvm_msr_read(msr_index, *pdata);
8192 	return X86EMUL_CONTINUE;
8193 }
8194 
8195 static int emulator_set_msr_with_filter(struct x86_emulate_ctxt *ctxt,
8196 					u32 msr_index, u64 data)
8197 {
8198 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8199 	int r;
8200 
8201 	r = kvm_set_msr_with_filter(vcpu, msr_index, data);
8202 	if (r < 0)
8203 		return X86EMUL_UNHANDLEABLE;
8204 
8205 	if (r) {
8206 		if (kvm_msr_user_space(vcpu, msr_index, KVM_EXIT_X86_WRMSR, data,
8207 				       complete_emulated_msr_access, r))
8208 			return X86EMUL_IO_NEEDED;
8209 
8210 		trace_kvm_msr_write_ex(msr_index, data);
8211 		return X86EMUL_PROPAGATE_FAULT;
8212 	}
8213 
8214 	trace_kvm_msr_write(msr_index, data);
8215 	return X86EMUL_CONTINUE;
8216 }
8217 
8218 static int emulator_get_msr(struct x86_emulate_ctxt *ctxt,
8219 			    u32 msr_index, u64 *pdata)
8220 {
8221 	return kvm_get_msr(emul_to_vcpu(ctxt), msr_index, pdata);
8222 }
8223 
8224 static int emulator_check_pmc(struct x86_emulate_ctxt *ctxt,
8225 			      u32 pmc)
8226 {
8227 	if (kvm_pmu_is_valid_rdpmc_ecx(emul_to_vcpu(ctxt), pmc))
8228 		return 0;
8229 	return -EINVAL;
8230 }
8231 
8232 static int emulator_read_pmc(struct x86_emulate_ctxt *ctxt,
8233 			     u32 pmc, u64 *pdata)
8234 {
8235 	return kvm_pmu_rdpmc(emul_to_vcpu(ctxt), pmc, pdata);
8236 }
8237 
8238 static void emulator_halt(struct x86_emulate_ctxt *ctxt)
8239 {
8240 	emul_to_vcpu(ctxt)->arch.halt_request = 1;
8241 }
8242 
8243 static int emulator_intercept(struct x86_emulate_ctxt *ctxt,
8244 			      struct x86_instruction_info *info,
8245 			      enum x86_intercept_stage stage)
8246 {
8247 	return static_call(kvm_x86_check_intercept)(emul_to_vcpu(ctxt), info, stage,
8248 					    &ctxt->exception);
8249 }
8250 
8251 static bool emulator_get_cpuid(struct x86_emulate_ctxt *ctxt,
8252 			      u32 *eax, u32 *ebx, u32 *ecx, u32 *edx,
8253 			      bool exact_only)
8254 {
8255 	return kvm_cpuid(emul_to_vcpu(ctxt), eax, ebx, ecx, edx, exact_only);
8256 }
8257 
8258 static bool emulator_guest_has_movbe(struct x86_emulate_ctxt *ctxt)
8259 {
8260 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_MOVBE);
8261 }
8262 
8263 static bool emulator_guest_has_fxsr(struct x86_emulate_ctxt *ctxt)
8264 {
8265 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_FXSR);
8266 }
8267 
8268 static bool emulator_guest_has_rdpid(struct x86_emulate_ctxt *ctxt)
8269 {
8270 	return guest_cpuid_has(emul_to_vcpu(ctxt), X86_FEATURE_RDPID);
8271 }
8272 
8273 static ulong emulator_read_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg)
8274 {
8275 	return kvm_register_read_raw(emul_to_vcpu(ctxt), reg);
8276 }
8277 
8278 static void emulator_write_gpr(struct x86_emulate_ctxt *ctxt, unsigned reg, ulong val)
8279 {
8280 	kvm_register_write_raw(emul_to_vcpu(ctxt), reg, val);
8281 }
8282 
8283 static void emulator_set_nmi_mask(struct x86_emulate_ctxt *ctxt, bool masked)
8284 {
8285 	static_call(kvm_x86_set_nmi_mask)(emul_to_vcpu(ctxt), masked);
8286 }
8287 
8288 static bool emulator_is_smm(struct x86_emulate_ctxt *ctxt)
8289 {
8290 	return is_smm(emul_to_vcpu(ctxt));
8291 }
8292 
8293 static bool emulator_is_guest_mode(struct x86_emulate_ctxt *ctxt)
8294 {
8295 	return is_guest_mode(emul_to_vcpu(ctxt));
8296 }
8297 
8298 #ifndef CONFIG_KVM_SMM
8299 static int emulator_leave_smm(struct x86_emulate_ctxt *ctxt)
8300 {
8301 	WARN_ON_ONCE(1);
8302 	return X86EMUL_UNHANDLEABLE;
8303 }
8304 #endif
8305 
8306 static void emulator_triple_fault(struct x86_emulate_ctxt *ctxt)
8307 {
8308 	kvm_make_request(KVM_REQ_TRIPLE_FAULT, emul_to_vcpu(ctxt));
8309 }
8310 
8311 static int emulator_set_xcr(struct x86_emulate_ctxt *ctxt, u32 index, u64 xcr)
8312 {
8313 	return __kvm_set_xcr(emul_to_vcpu(ctxt), index, xcr);
8314 }
8315 
8316 static void emulator_vm_bugged(struct x86_emulate_ctxt *ctxt)
8317 {
8318 	struct kvm *kvm = emul_to_vcpu(ctxt)->kvm;
8319 
8320 	if (!kvm->vm_bugged)
8321 		kvm_vm_bugged(kvm);
8322 }
8323 
8324 static const struct x86_emulate_ops emulate_ops = {
8325 	.vm_bugged           = emulator_vm_bugged,
8326 	.read_gpr            = emulator_read_gpr,
8327 	.write_gpr           = emulator_write_gpr,
8328 	.read_std            = emulator_read_std,
8329 	.write_std           = emulator_write_std,
8330 	.fetch               = kvm_fetch_guest_virt,
8331 	.read_emulated       = emulator_read_emulated,
8332 	.write_emulated      = emulator_write_emulated,
8333 	.cmpxchg_emulated    = emulator_cmpxchg_emulated,
8334 	.invlpg              = emulator_invlpg,
8335 	.pio_in_emulated     = emulator_pio_in_emulated,
8336 	.pio_out_emulated    = emulator_pio_out_emulated,
8337 	.get_segment         = emulator_get_segment,
8338 	.set_segment         = emulator_set_segment,
8339 	.get_cached_segment_base = emulator_get_cached_segment_base,
8340 	.get_gdt             = emulator_get_gdt,
8341 	.get_idt	     = emulator_get_idt,
8342 	.set_gdt             = emulator_set_gdt,
8343 	.set_idt	     = emulator_set_idt,
8344 	.get_cr              = emulator_get_cr,
8345 	.set_cr              = emulator_set_cr,
8346 	.cpl                 = emulator_get_cpl,
8347 	.get_dr              = emulator_get_dr,
8348 	.set_dr              = emulator_set_dr,
8349 	.set_msr_with_filter = emulator_set_msr_with_filter,
8350 	.get_msr_with_filter = emulator_get_msr_with_filter,
8351 	.get_msr             = emulator_get_msr,
8352 	.check_pmc	     = emulator_check_pmc,
8353 	.read_pmc            = emulator_read_pmc,
8354 	.halt                = emulator_halt,
8355 	.wbinvd              = emulator_wbinvd,
8356 	.fix_hypercall       = emulator_fix_hypercall,
8357 	.intercept           = emulator_intercept,
8358 	.get_cpuid           = emulator_get_cpuid,
8359 	.guest_has_movbe     = emulator_guest_has_movbe,
8360 	.guest_has_fxsr      = emulator_guest_has_fxsr,
8361 	.guest_has_rdpid     = emulator_guest_has_rdpid,
8362 	.set_nmi_mask        = emulator_set_nmi_mask,
8363 	.is_smm              = emulator_is_smm,
8364 	.is_guest_mode       = emulator_is_guest_mode,
8365 	.leave_smm           = emulator_leave_smm,
8366 	.triple_fault        = emulator_triple_fault,
8367 	.set_xcr             = emulator_set_xcr,
8368 };
8369 
8370 static void toggle_interruptibility(struct kvm_vcpu *vcpu, u32 mask)
8371 {
8372 	u32 int_shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8373 	/*
8374 	 * an sti; sti; sequence only disable interrupts for the first
8375 	 * instruction. So, if the last instruction, be it emulated or
8376 	 * not, left the system with the INT_STI flag enabled, it
8377 	 * means that the last instruction is an sti. We should not
8378 	 * leave the flag on in this case. The same goes for mov ss
8379 	 */
8380 	if (int_shadow & mask)
8381 		mask = 0;
8382 	if (unlikely(int_shadow || mask)) {
8383 		static_call(kvm_x86_set_interrupt_shadow)(vcpu, mask);
8384 		if (!mask)
8385 			kvm_make_request(KVM_REQ_EVENT, vcpu);
8386 	}
8387 }
8388 
8389 static void inject_emulated_exception(struct kvm_vcpu *vcpu)
8390 {
8391 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8392 
8393 	if (ctxt->exception.vector == PF_VECTOR)
8394 		kvm_inject_emulated_page_fault(vcpu, &ctxt->exception);
8395 	else if (ctxt->exception.error_code_valid)
8396 		kvm_queue_exception_e(vcpu, ctxt->exception.vector,
8397 				      ctxt->exception.error_code);
8398 	else
8399 		kvm_queue_exception(vcpu, ctxt->exception.vector);
8400 }
8401 
8402 static struct x86_emulate_ctxt *alloc_emulate_ctxt(struct kvm_vcpu *vcpu)
8403 {
8404 	struct x86_emulate_ctxt *ctxt;
8405 
8406 	ctxt = kmem_cache_zalloc(x86_emulator_cache, GFP_KERNEL_ACCOUNT);
8407 	if (!ctxt) {
8408 		pr_err("failed to allocate vcpu's emulator\n");
8409 		return NULL;
8410 	}
8411 
8412 	ctxt->vcpu = vcpu;
8413 	ctxt->ops = &emulate_ops;
8414 	vcpu->arch.emulate_ctxt = ctxt;
8415 
8416 	return ctxt;
8417 }
8418 
8419 static void init_emulate_ctxt(struct kvm_vcpu *vcpu)
8420 {
8421 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8422 	int cs_db, cs_l;
8423 
8424 	static_call(kvm_x86_get_cs_db_l_bits)(vcpu, &cs_db, &cs_l);
8425 
8426 	ctxt->gpa_available = false;
8427 	ctxt->eflags = kvm_get_rflags(vcpu);
8428 	ctxt->tf = (ctxt->eflags & X86_EFLAGS_TF) != 0;
8429 
8430 	ctxt->eip = kvm_rip_read(vcpu);
8431 	ctxt->mode = (!is_protmode(vcpu))		? X86EMUL_MODE_REAL :
8432 		     (ctxt->eflags & X86_EFLAGS_VM)	? X86EMUL_MODE_VM86 :
8433 		     (cs_l && is_long_mode(vcpu))	? X86EMUL_MODE_PROT64 :
8434 		     cs_db				? X86EMUL_MODE_PROT32 :
8435 							  X86EMUL_MODE_PROT16;
8436 	ctxt->interruptibility = 0;
8437 	ctxt->have_exception = false;
8438 	ctxt->exception.vector = -1;
8439 	ctxt->perm_ok = false;
8440 
8441 	init_decode_cache(ctxt);
8442 	vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8443 }
8444 
8445 void kvm_inject_realmode_interrupt(struct kvm_vcpu *vcpu, int irq, int inc_eip)
8446 {
8447 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8448 	int ret;
8449 
8450 	init_emulate_ctxt(vcpu);
8451 
8452 	ctxt->op_bytes = 2;
8453 	ctxt->ad_bytes = 2;
8454 	ctxt->_eip = ctxt->eip + inc_eip;
8455 	ret = emulate_int_real(ctxt, irq);
8456 
8457 	if (ret != X86EMUL_CONTINUE) {
8458 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
8459 	} else {
8460 		ctxt->eip = ctxt->_eip;
8461 		kvm_rip_write(vcpu, ctxt->eip);
8462 		kvm_set_rflags(vcpu, ctxt->eflags);
8463 	}
8464 }
8465 EXPORT_SYMBOL_GPL(kvm_inject_realmode_interrupt);
8466 
8467 static void prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8468 					   u8 ndata, u8 *insn_bytes, u8 insn_size)
8469 {
8470 	struct kvm_run *run = vcpu->run;
8471 	u64 info[5];
8472 	u8 info_start;
8473 
8474 	/*
8475 	 * Zero the whole array used to retrieve the exit info, as casting to
8476 	 * u32 for select entries will leave some chunks uninitialized.
8477 	 */
8478 	memset(&info, 0, sizeof(info));
8479 
8480 	static_call(kvm_x86_get_exit_info)(vcpu, (u32 *)&info[0], &info[1],
8481 					   &info[2], (u32 *)&info[3],
8482 					   (u32 *)&info[4]);
8483 
8484 	run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8485 	run->emulation_failure.suberror = KVM_INTERNAL_ERROR_EMULATION;
8486 
8487 	/*
8488 	 * There's currently space for 13 entries, but 5 are used for the exit
8489 	 * reason and info.  Restrict to 4 to reduce the maintenance burden
8490 	 * when expanding kvm_run.emulation_failure in the future.
8491 	 */
8492 	if (WARN_ON_ONCE(ndata > 4))
8493 		ndata = 4;
8494 
8495 	/* Always include the flags as a 'data' entry. */
8496 	info_start = 1;
8497 	run->emulation_failure.flags = 0;
8498 
8499 	if (insn_size) {
8500 		BUILD_BUG_ON((sizeof(run->emulation_failure.insn_size) +
8501 			      sizeof(run->emulation_failure.insn_bytes) != 16));
8502 		info_start += 2;
8503 		run->emulation_failure.flags |=
8504 			KVM_INTERNAL_ERROR_EMULATION_FLAG_INSTRUCTION_BYTES;
8505 		run->emulation_failure.insn_size = insn_size;
8506 		memset(run->emulation_failure.insn_bytes, 0x90,
8507 		       sizeof(run->emulation_failure.insn_bytes));
8508 		memcpy(run->emulation_failure.insn_bytes, insn_bytes, insn_size);
8509 	}
8510 
8511 	memcpy(&run->internal.data[info_start], info, sizeof(info));
8512 	memcpy(&run->internal.data[info_start + ARRAY_SIZE(info)], data,
8513 	       ndata * sizeof(data[0]));
8514 
8515 	run->emulation_failure.ndata = info_start + ARRAY_SIZE(info) + ndata;
8516 }
8517 
8518 static void prepare_emulation_ctxt_failure_exit(struct kvm_vcpu *vcpu)
8519 {
8520 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8521 
8522 	prepare_emulation_failure_exit(vcpu, NULL, 0, ctxt->fetch.data,
8523 				       ctxt->fetch.end - ctxt->fetch.data);
8524 }
8525 
8526 void __kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu, u64 *data,
8527 					  u8 ndata)
8528 {
8529 	prepare_emulation_failure_exit(vcpu, data, ndata, NULL, 0);
8530 }
8531 EXPORT_SYMBOL_GPL(__kvm_prepare_emulation_failure_exit);
8532 
8533 void kvm_prepare_emulation_failure_exit(struct kvm_vcpu *vcpu)
8534 {
8535 	__kvm_prepare_emulation_failure_exit(vcpu, NULL, 0);
8536 }
8537 EXPORT_SYMBOL_GPL(kvm_prepare_emulation_failure_exit);
8538 
8539 static int handle_emulation_failure(struct kvm_vcpu *vcpu, int emulation_type)
8540 {
8541 	struct kvm *kvm = vcpu->kvm;
8542 
8543 	++vcpu->stat.insn_emulation_fail;
8544 	trace_kvm_emulate_insn_failed(vcpu);
8545 
8546 	if (emulation_type & EMULTYPE_VMWARE_GP) {
8547 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8548 		return 1;
8549 	}
8550 
8551 	if (kvm->arch.exit_on_emulation_error ||
8552 	    (emulation_type & EMULTYPE_SKIP)) {
8553 		prepare_emulation_ctxt_failure_exit(vcpu);
8554 		return 0;
8555 	}
8556 
8557 	kvm_queue_exception(vcpu, UD_VECTOR);
8558 
8559 	if (!is_guest_mode(vcpu) && static_call(kvm_x86_get_cpl)(vcpu) == 0) {
8560 		prepare_emulation_ctxt_failure_exit(vcpu);
8561 		return 0;
8562 	}
8563 
8564 	return 1;
8565 }
8566 
8567 static bool reexecute_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8568 				  int emulation_type)
8569 {
8570 	gpa_t gpa = cr2_or_gpa;
8571 	kvm_pfn_t pfn;
8572 
8573 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8574 		return false;
8575 
8576 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8577 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8578 		return false;
8579 
8580 	if (!vcpu->arch.mmu->root_role.direct) {
8581 		/*
8582 		 * Write permission should be allowed since only
8583 		 * write access need to be emulated.
8584 		 */
8585 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8586 
8587 		/*
8588 		 * If the mapping is invalid in guest, let cpu retry
8589 		 * it to generate fault.
8590 		 */
8591 		if (gpa == INVALID_GPA)
8592 			return true;
8593 	}
8594 
8595 	/*
8596 	 * Do not retry the unhandleable instruction if it faults on the
8597 	 * readonly host memory, otherwise it will goto a infinite loop:
8598 	 * retry instruction -> write #PF -> emulation fail -> retry
8599 	 * instruction -> ...
8600 	 */
8601 	pfn = gfn_to_pfn(vcpu->kvm, gpa_to_gfn(gpa));
8602 
8603 	/*
8604 	 * If the instruction failed on the error pfn, it can not be fixed,
8605 	 * report the error to userspace.
8606 	 */
8607 	if (is_error_noslot_pfn(pfn))
8608 		return false;
8609 
8610 	kvm_release_pfn_clean(pfn);
8611 
8612 	/* The instructions are well-emulated on direct mmu. */
8613 	if (vcpu->arch.mmu->root_role.direct) {
8614 		unsigned int indirect_shadow_pages;
8615 
8616 		write_lock(&vcpu->kvm->mmu_lock);
8617 		indirect_shadow_pages = vcpu->kvm->arch.indirect_shadow_pages;
8618 		write_unlock(&vcpu->kvm->mmu_lock);
8619 
8620 		if (indirect_shadow_pages)
8621 			kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8622 
8623 		return true;
8624 	}
8625 
8626 	/*
8627 	 * if emulation was due to access to shadowed page table
8628 	 * and it failed try to unshadow page and re-enter the
8629 	 * guest to let CPU execute the instruction.
8630 	 */
8631 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8632 
8633 	/*
8634 	 * If the access faults on its page table, it can not
8635 	 * be fixed by unprotecting shadow page and it should
8636 	 * be reported to userspace.
8637 	 */
8638 	return !(emulation_type & EMULTYPE_WRITE_PF_TO_SP);
8639 }
8640 
8641 static bool retry_instruction(struct x86_emulate_ctxt *ctxt,
8642 			      gpa_t cr2_or_gpa,  int emulation_type)
8643 {
8644 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
8645 	unsigned long last_retry_eip, last_retry_addr, gpa = cr2_or_gpa;
8646 
8647 	last_retry_eip = vcpu->arch.last_retry_eip;
8648 	last_retry_addr = vcpu->arch.last_retry_addr;
8649 
8650 	/*
8651 	 * If the emulation is caused by #PF and it is non-page_table
8652 	 * writing instruction, it means the VM-EXIT is caused by shadow
8653 	 * page protected, we can zap the shadow page and retry this
8654 	 * instruction directly.
8655 	 *
8656 	 * Note: if the guest uses a non-page-table modifying instruction
8657 	 * on the PDE that points to the instruction, then we will unmap
8658 	 * the instruction and go to an infinite loop. So, we cache the
8659 	 * last retried eip and the last fault address, if we meet the eip
8660 	 * and the address again, we can break out of the potential infinite
8661 	 * loop.
8662 	 */
8663 	vcpu->arch.last_retry_eip = vcpu->arch.last_retry_addr = 0;
8664 
8665 	if (!(emulation_type & EMULTYPE_ALLOW_RETRY_PF))
8666 		return false;
8667 
8668 	if (WARN_ON_ONCE(is_guest_mode(vcpu)) ||
8669 	    WARN_ON_ONCE(!(emulation_type & EMULTYPE_PF)))
8670 		return false;
8671 
8672 	if (x86_page_table_writing_insn(ctxt))
8673 		return false;
8674 
8675 	if (ctxt->eip == last_retry_eip && last_retry_addr == cr2_or_gpa)
8676 		return false;
8677 
8678 	vcpu->arch.last_retry_eip = ctxt->eip;
8679 	vcpu->arch.last_retry_addr = cr2_or_gpa;
8680 
8681 	if (!vcpu->arch.mmu->root_role.direct)
8682 		gpa = kvm_mmu_gva_to_gpa_write(vcpu, cr2_or_gpa, NULL);
8683 
8684 	kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(gpa));
8685 
8686 	return true;
8687 }
8688 
8689 static int complete_emulated_mmio(struct kvm_vcpu *vcpu);
8690 static int complete_emulated_pio(struct kvm_vcpu *vcpu);
8691 
8692 static int kvm_vcpu_check_hw_bp(unsigned long addr, u32 type, u32 dr7,
8693 				unsigned long *db)
8694 {
8695 	u32 dr6 = 0;
8696 	int i;
8697 	u32 enable, rwlen;
8698 
8699 	enable = dr7;
8700 	rwlen = dr7 >> 16;
8701 	for (i = 0; i < 4; i++, enable >>= 2, rwlen >>= 4)
8702 		if ((enable & 3) && (rwlen & 15) == type && db[i] == addr)
8703 			dr6 |= (1 << i);
8704 	return dr6;
8705 }
8706 
8707 static int kvm_vcpu_do_singlestep(struct kvm_vcpu *vcpu)
8708 {
8709 	struct kvm_run *kvm_run = vcpu->run;
8710 
8711 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) {
8712 		kvm_run->debug.arch.dr6 = DR6_BS | DR6_ACTIVE_LOW;
8713 		kvm_run->debug.arch.pc = kvm_get_linear_rip(vcpu);
8714 		kvm_run->debug.arch.exception = DB_VECTOR;
8715 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
8716 		return 0;
8717 	}
8718 	kvm_queue_exception_p(vcpu, DB_VECTOR, DR6_BS);
8719 	return 1;
8720 }
8721 
8722 int kvm_skip_emulated_instruction(struct kvm_vcpu *vcpu)
8723 {
8724 	unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
8725 	int r;
8726 
8727 	r = static_call(kvm_x86_skip_emulated_instruction)(vcpu);
8728 	if (unlikely(!r))
8729 		return 0;
8730 
8731 	kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
8732 
8733 	/*
8734 	 * rflags is the old, "raw" value of the flags.  The new value has
8735 	 * not been saved yet.
8736 	 *
8737 	 * This is correct even for TF set by the guest, because "the
8738 	 * processor will not generate this exception after the instruction
8739 	 * that sets the TF flag".
8740 	 */
8741 	if (unlikely(rflags & X86_EFLAGS_TF))
8742 		r = kvm_vcpu_do_singlestep(vcpu);
8743 	return r;
8744 }
8745 EXPORT_SYMBOL_GPL(kvm_skip_emulated_instruction);
8746 
8747 static bool kvm_is_code_breakpoint_inhibited(struct kvm_vcpu *vcpu)
8748 {
8749 	u32 shadow;
8750 
8751 	if (kvm_get_rflags(vcpu) & X86_EFLAGS_RF)
8752 		return true;
8753 
8754 	/*
8755 	 * Intel CPUs inhibit code #DBs when MOV/POP SS blocking is active,
8756 	 * but AMD CPUs do not.  MOV/POP SS blocking is rare, check that first
8757 	 * to avoid the relatively expensive CPUID lookup.
8758 	 */
8759 	shadow = static_call(kvm_x86_get_interrupt_shadow)(vcpu);
8760 	return (shadow & KVM_X86_SHADOW_INT_MOV_SS) &&
8761 	       guest_cpuid_is_intel(vcpu);
8762 }
8763 
8764 static bool kvm_vcpu_check_code_breakpoint(struct kvm_vcpu *vcpu,
8765 					   int emulation_type, int *r)
8766 {
8767 	WARN_ON_ONCE(emulation_type & EMULTYPE_NO_DECODE);
8768 
8769 	/*
8770 	 * Do not check for code breakpoints if hardware has already done the
8771 	 * checks, as inferred from the emulation type.  On NO_DECODE and SKIP,
8772 	 * the instruction has passed all exception checks, and all intercepted
8773 	 * exceptions that trigger emulation have lower priority than code
8774 	 * breakpoints, i.e. the fact that the intercepted exception occurred
8775 	 * means any code breakpoints have already been serviced.
8776 	 *
8777 	 * Note, KVM needs to check for code #DBs on EMULTYPE_TRAP_UD_FORCED as
8778 	 * hardware has checked the RIP of the magic prefix, but not the RIP of
8779 	 * the instruction being emulated.  The intent of forced emulation is
8780 	 * to behave as if KVM intercepted the instruction without an exception
8781 	 * and without a prefix.
8782 	 */
8783 	if (emulation_type & (EMULTYPE_NO_DECODE | EMULTYPE_SKIP |
8784 			      EMULTYPE_TRAP_UD | EMULTYPE_VMWARE_GP | EMULTYPE_PF))
8785 		return false;
8786 
8787 	if (unlikely(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) &&
8788 	    (vcpu->arch.guest_debug_dr7 & DR7_BP_EN_MASK)) {
8789 		struct kvm_run *kvm_run = vcpu->run;
8790 		unsigned long eip = kvm_get_linear_rip(vcpu);
8791 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8792 					   vcpu->arch.guest_debug_dr7,
8793 					   vcpu->arch.eff_db);
8794 
8795 		if (dr6 != 0) {
8796 			kvm_run->debug.arch.dr6 = dr6 | DR6_ACTIVE_LOW;
8797 			kvm_run->debug.arch.pc = eip;
8798 			kvm_run->debug.arch.exception = DB_VECTOR;
8799 			kvm_run->exit_reason = KVM_EXIT_DEBUG;
8800 			*r = 0;
8801 			return true;
8802 		}
8803 	}
8804 
8805 	if (unlikely(vcpu->arch.dr7 & DR7_BP_EN_MASK) &&
8806 	    !kvm_is_code_breakpoint_inhibited(vcpu)) {
8807 		unsigned long eip = kvm_get_linear_rip(vcpu);
8808 		u32 dr6 = kvm_vcpu_check_hw_bp(eip, 0,
8809 					   vcpu->arch.dr7,
8810 					   vcpu->arch.db);
8811 
8812 		if (dr6 != 0) {
8813 			kvm_queue_exception_p(vcpu, DB_VECTOR, dr6);
8814 			*r = 1;
8815 			return true;
8816 		}
8817 	}
8818 
8819 	return false;
8820 }
8821 
8822 static bool is_vmware_backdoor_opcode(struct x86_emulate_ctxt *ctxt)
8823 {
8824 	switch (ctxt->opcode_len) {
8825 	case 1:
8826 		switch (ctxt->b) {
8827 		case 0xe4:	/* IN */
8828 		case 0xe5:
8829 		case 0xec:
8830 		case 0xed:
8831 		case 0xe6:	/* OUT */
8832 		case 0xe7:
8833 		case 0xee:
8834 		case 0xef:
8835 		case 0x6c:	/* INS */
8836 		case 0x6d:
8837 		case 0x6e:	/* OUTS */
8838 		case 0x6f:
8839 			return true;
8840 		}
8841 		break;
8842 	case 2:
8843 		switch (ctxt->b) {
8844 		case 0x33:	/* RDPMC */
8845 			return true;
8846 		}
8847 		break;
8848 	}
8849 
8850 	return false;
8851 }
8852 
8853 /*
8854  * Decode an instruction for emulation.  The caller is responsible for handling
8855  * code breakpoints.  Note, manually detecting code breakpoints is unnecessary
8856  * (and wrong) when emulating on an intercepted fault-like exception[*], as
8857  * code breakpoints have higher priority and thus have already been done by
8858  * hardware.
8859  *
8860  * [*] Except #MC, which is higher priority, but KVM should never emulate in
8861  *     response to a machine check.
8862  */
8863 int x86_decode_emulated_instruction(struct kvm_vcpu *vcpu, int emulation_type,
8864 				    void *insn, int insn_len)
8865 {
8866 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8867 	int r;
8868 
8869 	init_emulate_ctxt(vcpu);
8870 
8871 	r = x86_decode_insn(ctxt, insn, insn_len, emulation_type);
8872 
8873 	trace_kvm_emulate_insn_start(vcpu);
8874 	++vcpu->stat.insn_emulation;
8875 
8876 	return r;
8877 }
8878 EXPORT_SYMBOL_GPL(x86_decode_emulated_instruction);
8879 
8880 int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
8881 			    int emulation_type, void *insn, int insn_len)
8882 {
8883 	int r;
8884 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
8885 	bool writeback = true;
8886 
8887 	if (unlikely(!kvm_can_emulate_insn(vcpu, emulation_type, insn, insn_len)))
8888 		return 1;
8889 
8890 	vcpu->arch.l1tf_flush_l1d = true;
8891 
8892 	if (!(emulation_type & EMULTYPE_NO_DECODE)) {
8893 		kvm_clear_exception_queue(vcpu);
8894 
8895 		/*
8896 		 * Return immediately if RIP hits a code breakpoint, such #DBs
8897 		 * are fault-like and are higher priority than any faults on
8898 		 * the code fetch itself.
8899 		 */
8900 		if (kvm_vcpu_check_code_breakpoint(vcpu, emulation_type, &r))
8901 			return r;
8902 
8903 		r = x86_decode_emulated_instruction(vcpu, emulation_type,
8904 						    insn, insn_len);
8905 		if (r != EMULATION_OK)  {
8906 			if ((emulation_type & EMULTYPE_TRAP_UD) ||
8907 			    (emulation_type & EMULTYPE_TRAP_UD_FORCED)) {
8908 				kvm_queue_exception(vcpu, UD_VECTOR);
8909 				return 1;
8910 			}
8911 			if (reexecute_instruction(vcpu, cr2_or_gpa,
8912 						  emulation_type))
8913 				return 1;
8914 
8915 			if (ctxt->have_exception &&
8916 			    !(emulation_type & EMULTYPE_SKIP)) {
8917 				/*
8918 				 * #UD should result in just EMULATION_FAILED, and trap-like
8919 				 * exception should not be encountered during decode.
8920 				 */
8921 				WARN_ON_ONCE(ctxt->exception.vector == UD_VECTOR ||
8922 					     exception_type(ctxt->exception.vector) == EXCPT_TRAP);
8923 				inject_emulated_exception(vcpu);
8924 				return 1;
8925 			}
8926 			return handle_emulation_failure(vcpu, emulation_type);
8927 		}
8928 	}
8929 
8930 	if ((emulation_type & EMULTYPE_VMWARE_GP) &&
8931 	    !is_vmware_backdoor_opcode(ctxt)) {
8932 		kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
8933 		return 1;
8934 	}
8935 
8936 	/*
8937 	 * EMULTYPE_SKIP without EMULTYPE_COMPLETE_USER_EXIT is intended for
8938 	 * use *only* by vendor callbacks for kvm_skip_emulated_instruction().
8939 	 * The caller is responsible for updating interruptibility state and
8940 	 * injecting single-step #DBs.
8941 	 */
8942 	if (emulation_type & EMULTYPE_SKIP) {
8943 		if (ctxt->mode != X86EMUL_MODE_PROT64)
8944 			ctxt->eip = (u32)ctxt->_eip;
8945 		else
8946 			ctxt->eip = ctxt->_eip;
8947 
8948 		if (emulation_type & EMULTYPE_COMPLETE_USER_EXIT) {
8949 			r = 1;
8950 			goto writeback;
8951 		}
8952 
8953 		kvm_rip_write(vcpu, ctxt->eip);
8954 		if (ctxt->eflags & X86_EFLAGS_RF)
8955 			kvm_set_rflags(vcpu, ctxt->eflags & ~X86_EFLAGS_RF);
8956 		return 1;
8957 	}
8958 
8959 	if (retry_instruction(ctxt, cr2_or_gpa, emulation_type))
8960 		return 1;
8961 
8962 	/* this is needed for vmware backdoor interface to work since it
8963 	   changes registers values  during IO operation */
8964 	if (vcpu->arch.emulate_regs_need_sync_from_vcpu) {
8965 		vcpu->arch.emulate_regs_need_sync_from_vcpu = false;
8966 		emulator_invalidate_register_cache(ctxt);
8967 	}
8968 
8969 restart:
8970 	if (emulation_type & EMULTYPE_PF) {
8971 		/* Save the faulting GPA (cr2) in the address field */
8972 		ctxt->exception.address = cr2_or_gpa;
8973 
8974 		/* With shadow page tables, cr2 contains a GVA or nGPA. */
8975 		if (vcpu->arch.mmu->root_role.direct) {
8976 			ctxt->gpa_available = true;
8977 			ctxt->gpa_val = cr2_or_gpa;
8978 		}
8979 	} else {
8980 		/* Sanitize the address out of an abundance of paranoia. */
8981 		ctxt->exception.address = 0;
8982 	}
8983 
8984 	r = x86_emulate_insn(ctxt);
8985 
8986 	if (r == EMULATION_INTERCEPTED)
8987 		return 1;
8988 
8989 	if (r == EMULATION_FAILED) {
8990 		if (reexecute_instruction(vcpu, cr2_or_gpa, emulation_type))
8991 			return 1;
8992 
8993 		return handle_emulation_failure(vcpu, emulation_type);
8994 	}
8995 
8996 	if (ctxt->have_exception) {
8997 		WARN_ON_ONCE(vcpu->mmio_needed && !vcpu->mmio_is_write);
8998 		vcpu->mmio_needed = false;
8999 		r = 1;
9000 		inject_emulated_exception(vcpu);
9001 	} else if (vcpu->arch.pio.count) {
9002 		if (!vcpu->arch.pio.in) {
9003 			/* FIXME: return into emulator if single-stepping.  */
9004 			vcpu->arch.pio.count = 0;
9005 		} else {
9006 			writeback = false;
9007 			vcpu->arch.complete_userspace_io = complete_emulated_pio;
9008 		}
9009 		r = 0;
9010 	} else if (vcpu->mmio_needed) {
9011 		++vcpu->stat.mmio_exits;
9012 
9013 		if (!vcpu->mmio_is_write)
9014 			writeback = false;
9015 		r = 0;
9016 		vcpu->arch.complete_userspace_io = complete_emulated_mmio;
9017 	} else if (vcpu->arch.complete_userspace_io) {
9018 		writeback = false;
9019 		r = 0;
9020 	} else if (r == EMULATION_RESTART)
9021 		goto restart;
9022 	else
9023 		r = 1;
9024 
9025 writeback:
9026 	if (writeback) {
9027 		unsigned long rflags = static_call(kvm_x86_get_rflags)(vcpu);
9028 		toggle_interruptibility(vcpu, ctxt->interruptibility);
9029 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
9030 
9031 		/*
9032 		 * Note, EXCPT_DB is assumed to be fault-like as the emulator
9033 		 * only supports code breakpoints and general detect #DB, both
9034 		 * of which are fault-like.
9035 		 */
9036 		if (!ctxt->have_exception ||
9037 		    exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
9038 			kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_INSTRUCTIONS);
9039 			if (ctxt->is_branch)
9040 				kvm_pmu_trigger_event(vcpu, PERF_COUNT_HW_BRANCH_INSTRUCTIONS);
9041 			kvm_rip_write(vcpu, ctxt->eip);
9042 			if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
9043 				r = kvm_vcpu_do_singlestep(vcpu);
9044 			static_call_cond(kvm_x86_update_emulated_instruction)(vcpu);
9045 			__kvm_set_rflags(vcpu, ctxt->eflags);
9046 		}
9047 
9048 		/*
9049 		 * For STI, interrupts are shadowed; so KVM_REQ_EVENT will
9050 		 * do nothing, and it will be requested again as soon as
9051 		 * the shadow expires.  But we still need to check here,
9052 		 * because POPF has no interrupt shadow.
9053 		 */
9054 		if (unlikely((ctxt->eflags & ~rflags) & X86_EFLAGS_IF))
9055 			kvm_make_request(KVM_REQ_EVENT, vcpu);
9056 	} else
9057 		vcpu->arch.emulate_regs_need_sync_to_vcpu = true;
9058 
9059 	return r;
9060 }
9061 
9062 int kvm_emulate_instruction(struct kvm_vcpu *vcpu, int emulation_type)
9063 {
9064 	return x86_emulate_instruction(vcpu, 0, emulation_type, NULL, 0);
9065 }
9066 EXPORT_SYMBOL_GPL(kvm_emulate_instruction);
9067 
9068 int kvm_emulate_instruction_from_buffer(struct kvm_vcpu *vcpu,
9069 					void *insn, int insn_len)
9070 {
9071 	return x86_emulate_instruction(vcpu, 0, 0, insn, insn_len);
9072 }
9073 EXPORT_SYMBOL_GPL(kvm_emulate_instruction_from_buffer);
9074 
9075 static int complete_fast_pio_out_port_0x7e(struct kvm_vcpu *vcpu)
9076 {
9077 	vcpu->arch.pio.count = 0;
9078 	return 1;
9079 }
9080 
9081 static int complete_fast_pio_out(struct kvm_vcpu *vcpu)
9082 {
9083 	vcpu->arch.pio.count = 0;
9084 
9085 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip)))
9086 		return 1;
9087 
9088 	return kvm_skip_emulated_instruction(vcpu);
9089 }
9090 
9091 static int kvm_fast_pio_out(struct kvm_vcpu *vcpu, int size,
9092 			    unsigned short port)
9093 {
9094 	unsigned long val = kvm_rax_read(vcpu);
9095 	int ret = emulator_pio_out(vcpu, size, port, &val, 1);
9096 
9097 	if (ret)
9098 		return ret;
9099 
9100 	/*
9101 	 * Workaround userspace that relies on old KVM behavior of %rip being
9102 	 * incremented prior to exiting to userspace to handle "OUT 0x7e".
9103 	 */
9104 	if (port == 0x7e &&
9105 	    kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_OUT_7E_INC_RIP)) {
9106 		vcpu->arch.complete_userspace_io =
9107 			complete_fast_pio_out_port_0x7e;
9108 		kvm_skip_emulated_instruction(vcpu);
9109 	} else {
9110 		vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9111 		vcpu->arch.complete_userspace_io = complete_fast_pio_out;
9112 	}
9113 	return 0;
9114 }
9115 
9116 static int complete_fast_pio_in(struct kvm_vcpu *vcpu)
9117 {
9118 	unsigned long val;
9119 
9120 	/* We should only ever be called with arch.pio.count equal to 1 */
9121 	BUG_ON(vcpu->arch.pio.count != 1);
9122 
9123 	if (unlikely(!kvm_is_linear_rip(vcpu, vcpu->arch.pio.linear_rip))) {
9124 		vcpu->arch.pio.count = 0;
9125 		return 1;
9126 	}
9127 
9128 	/* For size less than 4 we merge, else we zero extend */
9129 	val = (vcpu->arch.pio.size < 4) ? kvm_rax_read(vcpu) : 0;
9130 
9131 	complete_emulator_pio_in(vcpu, &val);
9132 	kvm_rax_write(vcpu, val);
9133 
9134 	return kvm_skip_emulated_instruction(vcpu);
9135 }
9136 
9137 static int kvm_fast_pio_in(struct kvm_vcpu *vcpu, int size,
9138 			   unsigned short port)
9139 {
9140 	unsigned long val;
9141 	int ret;
9142 
9143 	/* For size less than 4 we merge, else we zero extend */
9144 	val = (size < 4) ? kvm_rax_read(vcpu) : 0;
9145 
9146 	ret = emulator_pio_in(vcpu, size, port, &val, 1);
9147 	if (ret) {
9148 		kvm_rax_write(vcpu, val);
9149 		return ret;
9150 	}
9151 
9152 	vcpu->arch.pio.linear_rip = kvm_get_linear_rip(vcpu);
9153 	vcpu->arch.complete_userspace_io = complete_fast_pio_in;
9154 
9155 	return 0;
9156 }
9157 
9158 int kvm_fast_pio(struct kvm_vcpu *vcpu, int size, unsigned short port, int in)
9159 {
9160 	int ret;
9161 
9162 	if (in)
9163 		ret = kvm_fast_pio_in(vcpu, size, port);
9164 	else
9165 		ret = kvm_fast_pio_out(vcpu, size, port);
9166 	return ret && kvm_skip_emulated_instruction(vcpu);
9167 }
9168 EXPORT_SYMBOL_GPL(kvm_fast_pio);
9169 
9170 static int kvmclock_cpu_down_prep(unsigned int cpu)
9171 {
9172 	__this_cpu_write(cpu_tsc_khz, 0);
9173 	return 0;
9174 }
9175 
9176 static void tsc_khz_changed(void *data)
9177 {
9178 	struct cpufreq_freqs *freq = data;
9179 	unsigned long khz;
9180 
9181 	WARN_ON_ONCE(boot_cpu_has(X86_FEATURE_CONSTANT_TSC));
9182 
9183 	if (data)
9184 		khz = freq->new;
9185 	else
9186 		khz = cpufreq_quick_get(raw_smp_processor_id());
9187 	if (!khz)
9188 		khz = tsc_khz;
9189 	__this_cpu_write(cpu_tsc_khz, khz);
9190 }
9191 
9192 #ifdef CONFIG_X86_64
9193 static void kvm_hyperv_tsc_notifier(void)
9194 {
9195 	struct kvm *kvm;
9196 	int cpu;
9197 
9198 	mutex_lock(&kvm_lock);
9199 	list_for_each_entry(kvm, &vm_list, vm_list)
9200 		kvm_make_mclock_inprogress_request(kvm);
9201 
9202 	/* no guest entries from this point */
9203 	hyperv_stop_tsc_emulation();
9204 
9205 	/* TSC frequency always matches when on Hyper-V */
9206 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9207 		for_each_present_cpu(cpu)
9208 			per_cpu(cpu_tsc_khz, cpu) = tsc_khz;
9209 	}
9210 	kvm_caps.max_guest_tsc_khz = tsc_khz;
9211 
9212 	list_for_each_entry(kvm, &vm_list, vm_list) {
9213 		__kvm_start_pvclock_update(kvm);
9214 		pvclock_update_vm_gtod_copy(kvm);
9215 		kvm_end_pvclock_update(kvm);
9216 	}
9217 
9218 	mutex_unlock(&kvm_lock);
9219 }
9220 #endif
9221 
9222 static void __kvmclock_cpufreq_notifier(struct cpufreq_freqs *freq, int cpu)
9223 {
9224 	struct kvm *kvm;
9225 	struct kvm_vcpu *vcpu;
9226 	int send_ipi = 0;
9227 	unsigned long i;
9228 
9229 	/*
9230 	 * We allow guests to temporarily run on slowing clocks,
9231 	 * provided we notify them after, or to run on accelerating
9232 	 * clocks, provided we notify them before.  Thus time never
9233 	 * goes backwards.
9234 	 *
9235 	 * However, we have a problem.  We can't atomically update
9236 	 * the frequency of a given CPU from this function; it is
9237 	 * merely a notifier, which can be called from any CPU.
9238 	 * Changing the TSC frequency at arbitrary points in time
9239 	 * requires a recomputation of local variables related to
9240 	 * the TSC for each VCPU.  We must flag these local variables
9241 	 * to be updated and be sure the update takes place with the
9242 	 * new frequency before any guests proceed.
9243 	 *
9244 	 * Unfortunately, the combination of hotplug CPU and frequency
9245 	 * change creates an intractable locking scenario; the order
9246 	 * of when these callouts happen is undefined with respect to
9247 	 * CPU hotplug, and they can race with each other.  As such,
9248 	 * merely setting per_cpu(cpu_tsc_khz) = X during a hotadd is
9249 	 * undefined; you can actually have a CPU frequency change take
9250 	 * place in between the computation of X and the setting of the
9251 	 * variable.  To protect against this problem, all updates of
9252 	 * the per_cpu tsc_khz variable are done in an interrupt
9253 	 * protected IPI, and all callers wishing to update the value
9254 	 * must wait for a synchronous IPI to complete (which is trivial
9255 	 * if the caller is on the CPU already).  This establishes the
9256 	 * necessary total order on variable updates.
9257 	 *
9258 	 * Note that because a guest time update may take place
9259 	 * anytime after the setting of the VCPU's request bit, the
9260 	 * correct TSC value must be set before the request.  However,
9261 	 * to ensure the update actually makes it to any guest which
9262 	 * starts running in hardware virtualization between the set
9263 	 * and the acquisition of the spinlock, we must also ping the
9264 	 * CPU after setting the request bit.
9265 	 *
9266 	 */
9267 
9268 	smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9269 
9270 	mutex_lock(&kvm_lock);
9271 	list_for_each_entry(kvm, &vm_list, vm_list) {
9272 		kvm_for_each_vcpu(i, vcpu, kvm) {
9273 			if (vcpu->cpu != cpu)
9274 				continue;
9275 			kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
9276 			if (vcpu->cpu != raw_smp_processor_id())
9277 				send_ipi = 1;
9278 		}
9279 	}
9280 	mutex_unlock(&kvm_lock);
9281 
9282 	if (freq->old < freq->new && send_ipi) {
9283 		/*
9284 		 * We upscale the frequency.  Must make the guest
9285 		 * doesn't see old kvmclock values while running with
9286 		 * the new frequency, otherwise we risk the guest sees
9287 		 * time go backwards.
9288 		 *
9289 		 * In case we update the frequency for another cpu
9290 		 * (which might be in guest context) send an interrupt
9291 		 * to kick the cpu out of guest context.  Next time
9292 		 * guest context is entered kvmclock will be updated,
9293 		 * so the guest will not see stale values.
9294 		 */
9295 		smp_call_function_single(cpu, tsc_khz_changed, freq, 1);
9296 	}
9297 }
9298 
9299 static int kvmclock_cpufreq_notifier(struct notifier_block *nb, unsigned long val,
9300 				     void *data)
9301 {
9302 	struct cpufreq_freqs *freq = data;
9303 	int cpu;
9304 
9305 	if (val == CPUFREQ_PRECHANGE && freq->old > freq->new)
9306 		return 0;
9307 	if (val == CPUFREQ_POSTCHANGE && freq->old < freq->new)
9308 		return 0;
9309 
9310 	for_each_cpu(cpu, freq->policy->cpus)
9311 		__kvmclock_cpufreq_notifier(freq, cpu);
9312 
9313 	return 0;
9314 }
9315 
9316 static struct notifier_block kvmclock_cpufreq_notifier_block = {
9317 	.notifier_call  = kvmclock_cpufreq_notifier
9318 };
9319 
9320 static int kvmclock_cpu_online(unsigned int cpu)
9321 {
9322 	tsc_khz_changed(NULL);
9323 	return 0;
9324 }
9325 
9326 static void kvm_timer_init(void)
9327 {
9328 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9329 		max_tsc_khz = tsc_khz;
9330 
9331 		if (IS_ENABLED(CONFIG_CPU_FREQ)) {
9332 			struct cpufreq_policy *policy;
9333 			int cpu;
9334 
9335 			cpu = get_cpu();
9336 			policy = cpufreq_cpu_get(cpu);
9337 			if (policy) {
9338 				if (policy->cpuinfo.max_freq)
9339 					max_tsc_khz = policy->cpuinfo.max_freq;
9340 				cpufreq_cpu_put(policy);
9341 			}
9342 			put_cpu();
9343 		}
9344 		cpufreq_register_notifier(&kvmclock_cpufreq_notifier_block,
9345 					  CPUFREQ_TRANSITION_NOTIFIER);
9346 
9347 		cpuhp_setup_state(CPUHP_AP_X86_KVM_CLK_ONLINE, "x86/kvm/clk:online",
9348 				  kvmclock_cpu_online, kvmclock_cpu_down_prep);
9349 	}
9350 }
9351 
9352 #ifdef CONFIG_X86_64
9353 static void pvclock_gtod_update_fn(struct work_struct *work)
9354 {
9355 	struct kvm *kvm;
9356 	struct kvm_vcpu *vcpu;
9357 	unsigned long i;
9358 
9359 	mutex_lock(&kvm_lock);
9360 	list_for_each_entry(kvm, &vm_list, vm_list)
9361 		kvm_for_each_vcpu(i, vcpu, kvm)
9362 			kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
9363 	atomic_set(&kvm_guest_has_master_clock, 0);
9364 	mutex_unlock(&kvm_lock);
9365 }
9366 
9367 static DECLARE_WORK(pvclock_gtod_work, pvclock_gtod_update_fn);
9368 
9369 /*
9370  * Indirection to move queue_work() out of the tk_core.seq write held
9371  * region to prevent possible deadlocks against time accessors which
9372  * are invoked with work related locks held.
9373  */
9374 static void pvclock_irq_work_fn(struct irq_work *w)
9375 {
9376 	queue_work(system_long_wq, &pvclock_gtod_work);
9377 }
9378 
9379 static DEFINE_IRQ_WORK(pvclock_irq_work, pvclock_irq_work_fn);
9380 
9381 /*
9382  * Notification about pvclock gtod data update.
9383  */
9384 static int pvclock_gtod_notify(struct notifier_block *nb, unsigned long unused,
9385 			       void *priv)
9386 {
9387 	struct pvclock_gtod_data *gtod = &pvclock_gtod_data;
9388 	struct timekeeper *tk = priv;
9389 
9390 	update_pvclock_gtod(tk);
9391 
9392 	/*
9393 	 * Disable master clock if host does not trust, or does not use,
9394 	 * TSC based clocksource. Delegate queue_work() to irq_work as
9395 	 * this is invoked with tk_core.seq write held.
9396 	 */
9397 	if (!gtod_is_based_on_tsc(gtod->clock.vclock_mode) &&
9398 	    atomic_read(&kvm_guest_has_master_clock) != 0)
9399 		irq_work_queue(&pvclock_irq_work);
9400 	return 0;
9401 }
9402 
9403 static struct notifier_block pvclock_gtod_notifier = {
9404 	.notifier_call = pvclock_gtod_notify,
9405 };
9406 #endif
9407 
9408 static inline void kvm_ops_update(struct kvm_x86_init_ops *ops)
9409 {
9410 	memcpy(&kvm_x86_ops, ops->runtime_ops, sizeof(kvm_x86_ops));
9411 
9412 #define __KVM_X86_OP(func) \
9413 	static_call_update(kvm_x86_##func, kvm_x86_ops.func);
9414 #define KVM_X86_OP(func) \
9415 	WARN_ON(!kvm_x86_ops.func); __KVM_X86_OP(func)
9416 #define KVM_X86_OP_OPTIONAL __KVM_X86_OP
9417 #define KVM_X86_OP_OPTIONAL_RET0(func) \
9418 	static_call_update(kvm_x86_##func, (void *)kvm_x86_ops.func ? : \
9419 					   (void *)__static_call_return0);
9420 #include <asm/kvm-x86-ops.h>
9421 #undef __KVM_X86_OP
9422 
9423 	kvm_pmu_ops_update(ops->pmu_ops);
9424 }
9425 
9426 static int kvm_x86_check_processor_compatibility(void)
9427 {
9428 	int cpu = smp_processor_id();
9429 	struct cpuinfo_x86 *c = &cpu_data(cpu);
9430 
9431 	/*
9432 	 * Compatibility checks are done when loading KVM and when enabling
9433 	 * hardware, e.g. during CPU hotplug, to ensure all online CPUs are
9434 	 * compatible, i.e. KVM should never perform a compatibility check on
9435 	 * an offline CPU.
9436 	 */
9437 	WARN_ON(!cpu_online(cpu));
9438 
9439 	if (__cr4_reserved_bits(cpu_has, c) !=
9440 	    __cr4_reserved_bits(cpu_has, &boot_cpu_data))
9441 		return -EIO;
9442 
9443 	return static_call(kvm_x86_check_processor_compatibility)();
9444 }
9445 
9446 static void kvm_x86_check_cpu_compat(void *ret)
9447 {
9448 	*(int *)ret = kvm_x86_check_processor_compatibility();
9449 }
9450 
9451 static int __kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9452 {
9453 	u64 host_pat;
9454 	int r, cpu;
9455 
9456 	if (kvm_x86_ops.hardware_enable) {
9457 		pr_err("already loaded vendor module '%s'\n", kvm_x86_ops.name);
9458 		return -EEXIST;
9459 	}
9460 
9461 	/*
9462 	 * KVM explicitly assumes that the guest has an FPU and
9463 	 * FXSAVE/FXRSTOR. For example, the KVM_GET_FPU explicitly casts the
9464 	 * vCPU's FPU state as a fxregs_state struct.
9465 	 */
9466 	if (!boot_cpu_has(X86_FEATURE_FPU) || !boot_cpu_has(X86_FEATURE_FXSR)) {
9467 		pr_err("inadequate fpu\n");
9468 		return -EOPNOTSUPP;
9469 	}
9470 
9471 	if (IS_ENABLED(CONFIG_PREEMPT_RT) && !boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9472 		pr_err("RT requires X86_FEATURE_CONSTANT_TSC\n");
9473 		return -EOPNOTSUPP;
9474 	}
9475 
9476 	/*
9477 	 * KVM assumes that PAT entry '0' encodes WB memtype and simply zeroes
9478 	 * the PAT bits in SPTEs.  Bail if PAT[0] is programmed to something
9479 	 * other than WB.  Note, EPT doesn't utilize the PAT, but don't bother
9480 	 * with an exception.  PAT[0] is set to WB on RESET and also by the
9481 	 * kernel, i.e. failure indicates a kernel bug or broken firmware.
9482 	 */
9483 	if (rdmsrl_safe(MSR_IA32_CR_PAT, &host_pat) ||
9484 	    (host_pat & GENMASK(2, 0)) != 6) {
9485 		pr_err("host PAT[0] is not WB\n");
9486 		return -EIO;
9487 	}
9488 
9489 	x86_emulator_cache = kvm_alloc_emulator_cache();
9490 	if (!x86_emulator_cache) {
9491 		pr_err("failed to allocate cache for x86 emulator\n");
9492 		return -ENOMEM;
9493 	}
9494 
9495 	user_return_msrs = alloc_percpu(struct kvm_user_return_msrs);
9496 	if (!user_return_msrs) {
9497 		pr_err("failed to allocate percpu kvm_user_return_msrs\n");
9498 		r = -ENOMEM;
9499 		goto out_free_x86_emulator_cache;
9500 	}
9501 	kvm_nr_uret_msrs = 0;
9502 
9503 	r = kvm_mmu_vendor_module_init();
9504 	if (r)
9505 		goto out_free_percpu;
9506 
9507 	if (boot_cpu_has(X86_FEATURE_XSAVE)) {
9508 		host_xcr0 = xgetbv(XCR_XFEATURE_ENABLED_MASK);
9509 		kvm_caps.supported_xcr0 = host_xcr0 & KVM_SUPPORTED_XCR0;
9510 	}
9511 
9512 	rdmsrl_safe(MSR_EFER, &host_efer);
9513 
9514 	if (boot_cpu_has(X86_FEATURE_XSAVES))
9515 		rdmsrl(MSR_IA32_XSS, host_xss);
9516 
9517 	kvm_init_pmu_capability(ops->pmu_ops);
9518 
9519 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
9520 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, host_arch_capabilities);
9521 
9522 	r = ops->hardware_setup();
9523 	if (r != 0)
9524 		goto out_mmu_exit;
9525 
9526 	kvm_ops_update(ops);
9527 
9528 	for_each_online_cpu(cpu) {
9529 		smp_call_function_single(cpu, kvm_x86_check_cpu_compat, &r, 1);
9530 		if (r < 0)
9531 			goto out_unwind_ops;
9532 	}
9533 
9534 	/*
9535 	 * Point of no return!  DO NOT add error paths below this point unless
9536 	 * absolutely necessary, as most operations from this point forward
9537 	 * require unwinding.
9538 	 */
9539 	kvm_timer_init();
9540 
9541 	if (pi_inject_timer == -1)
9542 		pi_inject_timer = housekeeping_enabled(HK_TYPE_TIMER);
9543 #ifdef CONFIG_X86_64
9544 	pvclock_gtod_register_notifier(&pvclock_gtod_notifier);
9545 
9546 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9547 		set_hv_tscchange_cb(kvm_hyperv_tsc_notifier);
9548 #endif
9549 
9550 	kvm_register_perf_callbacks(ops->handle_intel_pt_intr);
9551 
9552 	if (!kvm_cpu_cap_has(X86_FEATURE_XSAVES))
9553 		kvm_caps.supported_xss = 0;
9554 
9555 #define __kvm_cpu_cap_has(UNUSED_, f) kvm_cpu_cap_has(f)
9556 	cr4_reserved_bits = __cr4_reserved_bits(__kvm_cpu_cap_has, UNUSED_);
9557 #undef __kvm_cpu_cap_has
9558 
9559 	if (kvm_caps.has_tsc_control) {
9560 		/*
9561 		 * Make sure the user can only configure tsc_khz values that
9562 		 * fit into a signed integer.
9563 		 * A min value is not calculated because it will always
9564 		 * be 1 on all machines.
9565 		 */
9566 		u64 max = min(0x7fffffffULL,
9567 			      __scale_tsc(kvm_caps.max_tsc_scaling_ratio, tsc_khz));
9568 		kvm_caps.max_guest_tsc_khz = max;
9569 	}
9570 	kvm_caps.default_tsc_scaling_ratio = 1ULL << kvm_caps.tsc_scaling_ratio_frac_bits;
9571 	kvm_init_msr_lists();
9572 	return 0;
9573 
9574 out_unwind_ops:
9575 	kvm_x86_ops.hardware_enable = NULL;
9576 	static_call(kvm_x86_hardware_unsetup)();
9577 out_mmu_exit:
9578 	kvm_mmu_vendor_module_exit();
9579 out_free_percpu:
9580 	free_percpu(user_return_msrs);
9581 out_free_x86_emulator_cache:
9582 	kmem_cache_destroy(x86_emulator_cache);
9583 	return r;
9584 }
9585 
9586 int kvm_x86_vendor_init(struct kvm_x86_init_ops *ops)
9587 {
9588 	int r;
9589 
9590 	mutex_lock(&vendor_module_lock);
9591 	r = __kvm_x86_vendor_init(ops);
9592 	mutex_unlock(&vendor_module_lock);
9593 
9594 	return r;
9595 }
9596 EXPORT_SYMBOL_GPL(kvm_x86_vendor_init);
9597 
9598 void kvm_x86_vendor_exit(void)
9599 {
9600 	kvm_unregister_perf_callbacks();
9601 
9602 #ifdef CONFIG_X86_64
9603 	if (hypervisor_is_type(X86_HYPER_MS_HYPERV))
9604 		clear_hv_tscchange_cb();
9605 #endif
9606 	kvm_lapic_exit();
9607 
9608 	if (!boot_cpu_has(X86_FEATURE_CONSTANT_TSC)) {
9609 		cpufreq_unregister_notifier(&kvmclock_cpufreq_notifier_block,
9610 					    CPUFREQ_TRANSITION_NOTIFIER);
9611 		cpuhp_remove_state_nocalls(CPUHP_AP_X86_KVM_CLK_ONLINE);
9612 	}
9613 #ifdef CONFIG_X86_64
9614 	pvclock_gtod_unregister_notifier(&pvclock_gtod_notifier);
9615 	irq_work_sync(&pvclock_irq_work);
9616 	cancel_work_sync(&pvclock_gtod_work);
9617 #endif
9618 	static_call(kvm_x86_hardware_unsetup)();
9619 	kvm_mmu_vendor_module_exit();
9620 	free_percpu(user_return_msrs);
9621 	kmem_cache_destroy(x86_emulator_cache);
9622 #ifdef CONFIG_KVM_XEN
9623 	static_key_deferred_flush(&kvm_xen_enabled);
9624 	WARN_ON(static_branch_unlikely(&kvm_xen_enabled.key));
9625 #endif
9626 	mutex_lock(&vendor_module_lock);
9627 	kvm_x86_ops.hardware_enable = NULL;
9628 	mutex_unlock(&vendor_module_lock);
9629 }
9630 EXPORT_SYMBOL_GPL(kvm_x86_vendor_exit);
9631 
9632 static int __kvm_emulate_halt(struct kvm_vcpu *vcpu, int state, int reason)
9633 {
9634 	/*
9635 	 * The vCPU has halted, e.g. executed HLT.  Update the run state if the
9636 	 * local APIC is in-kernel, the run loop will detect the non-runnable
9637 	 * state and halt the vCPU.  Exit to userspace if the local APIC is
9638 	 * managed by userspace, in which case userspace is responsible for
9639 	 * handling wake events.
9640 	 */
9641 	++vcpu->stat.halt_exits;
9642 	if (lapic_in_kernel(vcpu)) {
9643 		vcpu->arch.mp_state = state;
9644 		return 1;
9645 	} else {
9646 		vcpu->run->exit_reason = reason;
9647 		return 0;
9648 	}
9649 }
9650 
9651 int kvm_emulate_halt_noskip(struct kvm_vcpu *vcpu)
9652 {
9653 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_HALTED, KVM_EXIT_HLT);
9654 }
9655 EXPORT_SYMBOL_GPL(kvm_emulate_halt_noskip);
9656 
9657 int kvm_emulate_halt(struct kvm_vcpu *vcpu)
9658 {
9659 	int ret = kvm_skip_emulated_instruction(vcpu);
9660 	/*
9661 	 * TODO: we might be squashing a GUESTDBG_SINGLESTEP-triggered
9662 	 * KVM_EXIT_DEBUG here.
9663 	 */
9664 	return kvm_emulate_halt_noskip(vcpu) && ret;
9665 }
9666 EXPORT_SYMBOL_GPL(kvm_emulate_halt);
9667 
9668 int kvm_emulate_ap_reset_hold(struct kvm_vcpu *vcpu)
9669 {
9670 	int ret = kvm_skip_emulated_instruction(vcpu);
9671 
9672 	return __kvm_emulate_halt(vcpu, KVM_MP_STATE_AP_RESET_HOLD,
9673 					KVM_EXIT_AP_RESET_HOLD) && ret;
9674 }
9675 EXPORT_SYMBOL_GPL(kvm_emulate_ap_reset_hold);
9676 
9677 #ifdef CONFIG_X86_64
9678 static int kvm_pv_clock_pairing(struct kvm_vcpu *vcpu, gpa_t paddr,
9679 			        unsigned long clock_type)
9680 {
9681 	struct kvm_clock_pairing clock_pairing;
9682 	struct timespec64 ts;
9683 	u64 cycle;
9684 	int ret;
9685 
9686 	if (clock_type != KVM_CLOCK_PAIRING_WALLCLOCK)
9687 		return -KVM_EOPNOTSUPP;
9688 
9689 	/*
9690 	 * When tsc is in permanent catchup mode guests won't be able to use
9691 	 * pvclock_read_retry loop to get consistent view of pvclock
9692 	 */
9693 	if (vcpu->arch.tsc_always_catchup)
9694 		return -KVM_EOPNOTSUPP;
9695 
9696 	if (!kvm_get_walltime_and_clockread(&ts, &cycle))
9697 		return -KVM_EOPNOTSUPP;
9698 
9699 	clock_pairing.sec = ts.tv_sec;
9700 	clock_pairing.nsec = ts.tv_nsec;
9701 	clock_pairing.tsc = kvm_read_l1_tsc(vcpu, cycle);
9702 	clock_pairing.flags = 0;
9703 	memset(&clock_pairing.pad, 0, sizeof(clock_pairing.pad));
9704 
9705 	ret = 0;
9706 	if (kvm_write_guest(vcpu->kvm, paddr, &clock_pairing,
9707 			    sizeof(struct kvm_clock_pairing)))
9708 		ret = -KVM_EFAULT;
9709 
9710 	return ret;
9711 }
9712 #endif
9713 
9714 /*
9715  * kvm_pv_kick_cpu_op:  Kick a vcpu.
9716  *
9717  * @apicid - apicid of vcpu to be kicked.
9718  */
9719 static void kvm_pv_kick_cpu_op(struct kvm *kvm, int apicid)
9720 {
9721 	/*
9722 	 * All other fields are unused for APIC_DM_REMRD, but may be consumed by
9723 	 * common code, e.g. for tracing. Defer initialization to the compiler.
9724 	 */
9725 	struct kvm_lapic_irq lapic_irq = {
9726 		.delivery_mode = APIC_DM_REMRD,
9727 		.dest_mode = APIC_DEST_PHYSICAL,
9728 		.shorthand = APIC_DEST_NOSHORT,
9729 		.dest_id = apicid,
9730 	};
9731 
9732 	kvm_irq_delivery_to_apic(kvm, NULL, &lapic_irq, NULL);
9733 }
9734 
9735 bool kvm_apicv_activated(struct kvm *kvm)
9736 {
9737 	return (READ_ONCE(kvm->arch.apicv_inhibit_reasons) == 0);
9738 }
9739 EXPORT_SYMBOL_GPL(kvm_apicv_activated);
9740 
9741 bool kvm_vcpu_apicv_activated(struct kvm_vcpu *vcpu)
9742 {
9743 	ulong vm_reasons = READ_ONCE(vcpu->kvm->arch.apicv_inhibit_reasons);
9744 	ulong vcpu_reasons = static_call(kvm_x86_vcpu_get_apicv_inhibit_reasons)(vcpu);
9745 
9746 	return (vm_reasons | vcpu_reasons) == 0;
9747 }
9748 EXPORT_SYMBOL_GPL(kvm_vcpu_apicv_activated);
9749 
9750 static void set_or_clear_apicv_inhibit(unsigned long *inhibits,
9751 				       enum kvm_apicv_inhibit reason, bool set)
9752 {
9753 	if (set)
9754 		__set_bit(reason, inhibits);
9755 	else
9756 		__clear_bit(reason, inhibits);
9757 
9758 	trace_kvm_apicv_inhibit_changed(reason, set, *inhibits);
9759 }
9760 
9761 static void kvm_apicv_init(struct kvm *kvm)
9762 {
9763 	unsigned long *inhibits = &kvm->arch.apicv_inhibit_reasons;
9764 
9765 	init_rwsem(&kvm->arch.apicv_update_lock);
9766 
9767 	set_or_clear_apicv_inhibit(inhibits, APICV_INHIBIT_REASON_ABSENT, true);
9768 
9769 	if (!enable_apicv)
9770 		set_or_clear_apicv_inhibit(inhibits,
9771 					   APICV_INHIBIT_REASON_DISABLE, true);
9772 }
9773 
9774 static void kvm_sched_yield(struct kvm_vcpu *vcpu, unsigned long dest_id)
9775 {
9776 	struct kvm_vcpu *target = NULL;
9777 	struct kvm_apic_map *map;
9778 
9779 	vcpu->stat.directed_yield_attempted++;
9780 
9781 	if (single_task_running())
9782 		goto no_yield;
9783 
9784 	rcu_read_lock();
9785 	map = rcu_dereference(vcpu->kvm->arch.apic_map);
9786 
9787 	if (likely(map) && dest_id <= map->max_apic_id && map->phys_map[dest_id])
9788 		target = map->phys_map[dest_id]->vcpu;
9789 
9790 	rcu_read_unlock();
9791 
9792 	if (!target || !READ_ONCE(target->ready))
9793 		goto no_yield;
9794 
9795 	/* Ignore requests to yield to self */
9796 	if (vcpu == target)
9797 		goto no_yield;
9798 
9799 	if (kvm_vcpu_yield_to(target) <= 0)
9800 		goto no_yield;
9801 
9802 	vcpu->stat.directed_yield_successful++;
9803 
9804 no_yield:
9805 	return;
9806 }
9807 
9808 static int complete_hypercall_exit(struct kvm_vcpu *vcpu)
9809 {
9810 	u64 ret = vcpu->run->hypercall.ret;
9811 
9812 	if (!is_64_bit_mode(vcpu))
9813 		ret = (u32)ret;
9814 	kvm_rax_write(vcpu, ret);
9815 	++vcpu->stat.hypercalls;
9816 	return kvm_skip_emulated_instruction(vcpu);
9817 }
9818 
9819 int kvm_emulate_hypercall(struct kvm_vcpu *vcpu)
9820 {
9821 	unsigned long nr, a0, a1, a2, a3, ret;
9822 	int op_64_bit;
9823 
9824 	if (kvm_xen_hypercall_enabled(vcpu->kvm))
9825 		return kvm_xen_hypercall(vcpu);
9826 
9827 	if (kvm_hv_hypercall_enabled(vcpu))
9828 		return kvm_hv_hypercall(vcpu);
9829 
9830 	nr = kvm_rax_read(vcpu);
9831 	a0 = kvm_rbx_read(vcpu);
9832 	a1 = kvm_rcx_read(vcpu);
9833 	a2 = kvm_rdx_read(vcpu);
9834 	a3 = kvm_rsi_read(vcpu);
9835 
9836 	trace_kvm_hypercall(nr, a0, a1, a2, a3);
9837 
9838 	op_64_bit = is_64_bit_hypercall(vcpu);
9839 	if (!op_64_bit) {
9840 		nr &= 0xFFFFFFFF;
9841 		a0 &= 0xFFFFFFFF;
9842 		a1 &= 0xFFFFFFFF;
9843 		a2 &= 0xFFFFFFFF;
9844 		a3 &= 0xFFFFFFFF;
9845 	}
9846 
9847 	if (static_call(kvm_x86_get_cpl)(vcpu) != 0) {
9848 		ret = -KVM_EPERM;
9849 		goto out;
9850 	}
9851 
9852 	ret = -KVM_ENOSYS;
9853 
9854 	switch (nr) {
9855 	case KVM_HC_VAPIC_POLL_IRQ:
9856 		ret = 0;
9857 		break;
9858 	case KVM_HC_KICK_CPU:
9859 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_UNHALT))
9860 			break;
9861 
9862 		kvm_pv_kick_cpu_op(vcpu->kvm, a1);
9863 		kvm_sched_yield(vcpu, a1);
9864 		ret = 0;
9865 		break;
9866 #ifdef CONFIG_X86_64
9867 	case KVM_HC_CLOCK_PAIRING:
9868 		ret = kvm_pv_clock_pairing(vcpu, a0, a1);
9869 		break;
9870 #endif
9871 	case KVM_HC_SEND_IPI:
9872 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SEND_IPI))
9873 			break;
9874 
9875 		ret = kvm_pv_send_ipi(vcpu->kvm, a0, a1, a2, a3, op_64_bit);
9876 		break;
9877 	case KVM_HC_SCHED_YIELD:
9878 		if (!guest_pv_has(vcpu, KVM_FEATURE_PV_SCHED_YIELD))
9879 			break;
9880 
9881 		kvm_sched_yield(vcpu, a0);
9882 		ret = 0;
9883 		break;
9884 	case KVM_HC_MAP_GPA_RANGE: {
9885 		u64 gpa = a0, npages = a1, attrs = a2;
9886 
9887 		ret = -KVM_ENOSYS;
9888 		if (!(vcpu->kvm->arch.hypercall_exit_enabled & (1 << KVM_HC_MAP_GPA_RANGE)))
9889 			break;
9890 
9891 		if (!PAGE_ALIGNED(gpa) || !npages ||
9892 		    gpa_to_gfn(gpa) + npages <= gpa_to_gfn(gpa)) {
9893 			ret = -KVM_EINVAL;
9894 			break;
9895 		}
9896 
9897 		vcpu->run->exit_reason        = KVM_EXIT_HYPERCALL;
9898 		vcpu->run->hypercall.nr       = KVM_HC_MAP_GPA_RANGE;
9899 		vcpu->run->hypercall.args[0]  = gpa;
9900 		vcpu->run->hypercall.args[1]  = npages;
9901 		vcpu->run->hypercall.args[2]  = attrs;
9902 		vcpu->run->hypercall.flags    = 0;
9903 		if (op_64_bit)
9904 			vcpu->run->hypercall.flags |= KVM_EXIT_HYPERCALL_LONG_MODE;
9905 
9906 		WARN_ON_ONCE(vcpu->run->hypercall.flags & KVM_EXIT_HYPERCALL_MBZ);
9907 		vcpu->arch.complete_userspace_io = complete_hypercall_exit;
9908 		return 0;
9909 	}
9910 	default:
9911 		ret = -KVM_ENOSYS;
9912 		break;
9913 	}
9914 out:
9915 	if (!op_64_bit)
9916 		ret = (u32)ret;
9917 	kvm_rax_write(vcpu, ret);
9918 
9919 	++vcpu->stat.hypercalls;
9920 	return kvm_skip_emulated_instruction(vcpu);
9921 }
9922 EXPORT_SYMBOL_GPL(kvm_emulate_hypercall);
9923 
9924 static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt)
9925 {
9926 	struct kvm_vcpu *vcpu = emul_to_vcpu(ctxt);
9927 	char instruction[3];
9928 	unsigned long rip = kvm_rip_read(vcpu);
9929 
9930 	/*
9931 	 * If the quirk is disabled, synthesize a #UD and let the guest pick up
9932 	 * the pieces.
9933 	 */
9934 	if (!kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_FIX_HYPERCALL_INSN)) {
9935 		ctxt->exception.error_code_valid = false;
9936 		ctxt->exception.vector = UD_VECTOR;
9937 		ctxt->have_exception = true;
9938 		return X86EMUL_PROPAGATE_FAULT;
9939 	}
9940 
9941 	static_call(kvm_x86_patch_hypercall)(vcpu, instruction);
9942 
9943 	return emulator_write_emulated(ctxt, rip, instruction, 3,
9944 		&ctxt->exception);
9945 }
9946 
9947 static int dm_request_for_irq_injection(struct kvm_vcpu *vcpu)
9948 {
9949 	return vcpu->run->request_interrupt_window &&
9950 		likely(!pic_in_kernel(vcpu->kvm));
9951 }
9952 
9953 /* Called within kvm->srcu read side.  */
9954 static void post_kvm_run_save(struct kvm_vcpu *vcpu)
9955 {
9956 	struct kvm_run *kvm_run = vcpu->run;
9957 
9958 	kvm_run->if_flag = static_call(kvm_x86_get_if_flag)(vcpu);
9959 	kvm_run->cr8 = kvm_get_cr8(vcpu);
9960 	kvm_run->apic_base = kvm_get_apic_base(vcpu);
9961 
9962 	kvm_run->ready_for_interrupt_injection =
9963 		pic_in_kernel(vcpu->kvm) ||
9964 		kvm_vcpu_ready_for_interrupt_injection(vcpu);
9965 
9966 	if (is_smm(vcpu))
9967 		kvm_run->flags |= KVM_RUN_X86_SMM;
9968 }
9969 
9970 static void update_cr8_intercept(struct kvm_vcpu *vcpu)
9971 {
9972 	int max_irr, tpr;
9973 
9974 	if (!kvm_x86_ops.update_cr8_intercept)
9975 		return;
9976 
9977 	if (!lapic_in_kernel(vcpu))
9978 		return;
9979 
9980 	if (vcpu->arch.apic->apicv_active)
9981 		return;
9982 
9983 	if (!vcpu->arch.apic->vapic_addr)
9984 		max_irr = kvm_lapic_find_highest_irr(vcpu);
9985 	else
9986 		max_irr = -1;
9987 
9988 	if (max_irr != -1)
9989 		max_irr >>= 4;
9990 
9991 	tpr = kvm_lapic_get_cr8(vcpu);
9992 
9993 	static_call(kvm_x86_update_cr8_intercept)(vcpu, tpr, max_irr);
9994 }
9995 
9996 
9997 int kvm_check_nested_events(struct kvm_vcpu *vcpu)
9998 {
9999 	if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10000 		kvm_x86_ops.nested_ops->triple_fault(vcpu);
10001 		return 1;
10002 	}
10003 
10004 	return kvm_x86_ops.nested_ops->check_events(vcpu);
10005 }
10006 
10007 static void kvm_inject_exception(struct kvm_vcpu *vcpu)
10008 {
10009 	/*
10010 	 * Suppress the error code if the vCPU is in Real Mode, as Real Mode
10011 	 * exceptions don't report error codes.  The presence of an error code
10012 	 * is carried with the exception and only stripped when the exception
10013 	 * is injected as intercepted #PF VM-Exits for AMD's Paged Real Mode do
10014 	 * report an error code despite the CPU being in Real Mode.
10015 	 */
10016 	vcpu->arch.exception.has_error_code &= is_protmode(vcpu);
10017 
10018 	trace_kvm_inj_exception(vcpu->arch.exception.vector,
10019 				vcpu->arch.exception.has_error_code,
10020 				vcpu->arch.exception.error_code,
10021 				vcpu->arch.exception.injected);
10022 
10023 	static_call(kvm_x86_inject_exception)(vcpu);
10024 }
10025 
10026 /*
10027  * Check for any event (interrupt or exception) that is ready to be injected,
10028  * and if there is at least one event, inject the event with the highest
10029  * priority.  This handles both "pending" events, i.e. events that have never
10030  * been injected into the guest, and "injected" events, i.e. events that were
10031  * injected as part of a previous VM-Enter, but weren't successfully delivered
10032  * and need to be re-injected.
10033  *
10034  * Note, this is not guaranteed to be invoked on a guest instruction boundary,
10035  * i.e. doesn't guarantee that there's an event window in the guest.  KVM must
10036  * be able to inject exceptions in the "middle" of an instruction, and so must
10037  * also be able to re-inject NMIs and IRQs in the middle of an instruction.
10038  * I.e. for exceptions and re-injected events, NOT invoking this on instruction
10039  * boundaries is necessary and correct.
10040  *
10041  * For simplicity, KVM uses a single path to inject all events (except events
10042  * that are injected directly from L1 to L2) and doesn't explicitly track
10043  * instruction boundaries for asynchronous events.  However, because VM-Exits
10044  * that can occur during instruction execution typically result in KVM skipping
10045  * the instruction or injecting an exception, e.g. instruction and exception
10046  * intercepts, and because pending exceptions have higher priority than pending
10047  * interrupts, KVM still honors instruction boundaries in most scenarios.
10048  *
10049  * But, if a VM-Exit occurs during instruction execution, and KVM does NOT skip
10050  * the instruction or inject an exception, then KVM can incorrecty inject a new
10051  * asynchrounous event if the event became pending after the CPU fetched the
10052  * instruction (in the guest).  E.g. if a page fault (#PF, #NPF, EPT violation)
10053  * occurs and is resolved by KVM, a coincident NMI, SMI, IRQ, etc... can be
10054  * injected on the restarted instruction instead of being deferred until the
10055  * instruction completes.
10056  *
10057  * In practice, this virtualization hole is unlikely to be observed by the
10058  * guest, and even less likely to cause functional problems.  To detect the
10059  * hole, the guest would have to trigger an event on a side effect of an early
10060  * phase of instruction execution, e.g. on the instruction fetch from memory.
10061  * And for it to be a functional problem, the guest would need to depend on the
10062  * ordering between that side effect, the instruction completing, _and_ the
10063  * delivery of the asynchronous event.
10064  */
10065 static int kvm_check_and_inject_events(struct kvm_vcpu *vcpu,
10066 				       bool *req_immediate_exit)
10067 {
10068 	bool can_inject;
10069 	int r;
10070 
10071 	/*
10072 	 * Process nested events first, as nested VM-Exit supercedes event
10073 	 * re-injection.  If there's an event queued for re-injection, it will
10074 	 * be saved into the appropriate vmc{b,s}12 fields on nested VM-Exit.
10075 	 */
10076 	if (is_guest_mode(vcpu))
10077 		r = kvm_check_nested_events(vcpu);
10078 	else
10079 		r = 0;
10080 
10081 	/*
10082 	 * Re-inject exceptions and events *especially* if immediate entry+exit
10083 	 * to/from L2 is needed, as any event that has already been injected
10084 	 * into L2 needs to complete its lifecycle before injecting a new event.
10085 	 *
10086 	 * Don't re-inject an NMI or interrupt if there is a pending exception.
10087 	 * This collision arises if an exception occurred while vectoring the
10088 	 * injected event, KVM intercepted said exception, and KVM ultimately
10089 	 * determined the fault belongs to the guest and queues the exception
10090 	 * for injection back into the guest.
10091 	 *
10092 	 * "Injected" interrupts can also collide with pending exceptions if
10093 	 * userspace ignores the "ready for injection" flag and blindly queues
10094 	 * an interrupt.  In that case, prioritizing the exception is correct,
10095 	 * as the exception "occurred" before the exit to userspace.  Trap-like
10096 	 * exceptions, e.g. most #DBs, have higher priority than interrupts.
10097 	 * And while fault-like exceptions, e.g. #GP and #PF, are the lowest
10098 	 * priority, they're only generated (pended) during instruction
10099 	 * execution, and interrupts are recognized at instruction boundaries.
10100 	 * Thus a pending fault-like exception means the fault occurred on the
10101 	 * *previous* instruction and must be serviced prior to recognizing any
10102 	 * new events in order to fully complete the previous instruction.
10103 	 */
10104 	if (vcpu->arch.exception.injected)
10105 		kvm_inject_exception(vcpu);
10106 	else if (kvm_is_exception_pending(vcpu))
10107 		; /* see above */
10108 	else if (vcpu->arch.nmi_injected)
10109 		static_call(kvm_x86_inject_nmi)(vcpu);
10110 	else if (vcpu->arch.interrupt.injected)
10111 		static_call(kvm_x86_inject_irq)(vcpu, true);
10112 
10113 	/*
10114 	 * Exceptions that morph to VM-Exits are handled above, and pending
10115 	 * exceptions on top of injected exceptions that do not VM-Exit should
10116 	 * either morph to #DF or, sadly, override the injected exception.
10117 	 */
10118 	WARN_ON_ONCE(vcpu->arch.exception.injected &&
10119 		     vcpu->arch.exception.pending);
10120 
10121 	/*
10122 	 * Bail if immediate entry+exit to/from the guest is needed to complete
10123 	 * nested VM-Enter or event re-injection so that a different pending
10124 	 * event can be serviced (or if KVM needs to exit to userspace).
10125 	 *
10126 	 * Otherwise, continue processing events even if VM-Exit occurred.  The
10127 	 * VM-Exit will have cleared exceptions that were meant for L2, but
10128 	 * there may now be events that can be injected into L1.
10129 	 */
10130 	if (r < 0)
10131 		goto out;
10132 
10133 	/*
10134 	 * A pending exception VM-Exit should either result in nested VM-Exit
10135 	 * or force an immediate re-entry and exit to/from L2, and exception
10136 	 * VM-Exits cannot be injected (flag should _never_ be set).
10137 	 */
10138 	WARN_ON_ONCE(vcpu->arch.exception_vmexit.injected ||
10139 		     vcpu->arch.exception_vmexit.pending);
10140 
10141 	/*
10142 	 * New events, other than exceptions, cannot be injected if KVM needs
10143 	 * to re-inject a previous event.  See above comments on re-injecting
10144 	 * for why pending exceptions get priority.
10145 	 */
10146 	can_inject = !kvm_event_needs_reinjection(vcpu);
10147 
10148 	if (vcpu->arch.exception.pending) {
10149 		/*
10150 		 * Fault-class exceptions, except #DBs, set RF=1 in the RFLAGS
10151 		 * value pushed on the stack.  Trap-like exception and all #DBs
10152 		 * leave RF as-is (KVM follows Intel's behavior in this regard;
10153 		 * AMD states that code breakpoint #DBs excplitly clear RF=0).
10154 		 *
10155 		 * Note, most versions of Intel's SDM and AMD's APM incorrectly
10156 		 * describe the behavior of General Detect #DBs, which are
10157 		 * fault-like.  They do _not_ set RF, a la code breakpoints.
10158 		 */
10159 		if (exception_type(vcpu->arch.exception.vector) == EXCPT_FAULT)
10160 			__kvm_set_rflags(vcpu, kvm_get_rflags(vcpu) |
10161 					     X86_EFLAGS_RF);
10162 
10163 		if (vcpu->arch.exception.vector == DB_VECTOR) {
10164 			kvm_deliver_exception_payload(vcpu, &vcpu->arch.exception);
10165 			if (vcpu->arch.dr7 & DR7_GD) {
10166 				vcpu->arch.dr7 &= ~DR7_GD;
10167 				kvm_update_dr7(vcpu);
10168 			}
10169 		}
10170 
10171 		kvm_inject_exception(vcpu);
10172 
10173 		vcpu->arch.exception.pending = false;
10174 		vcpu->arch.exception.injected = true;
10175 
10176 		can_inject = false;
10177 	}
10178 
10179 	/* Don't inject interrupts if the user asked to avoid doing so */
10180 	if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ)
10181 		return 0;
10182 
10183 	/*
10184 	 * Finally, inject interrupt events.  If an event cannot be injected
10185 	 * due to architectural conditions (e.g. IF=0) a window-open exit
10186 	 * will re-request KVM_REQ_EVENT.  Sometimes however an event is pending
10187 	 * and can architecturally be injected, but we cannot do it right now:
10188 	 * an interrupt could have arrived just now and we have to inject it
10189 	 * as a vmexit, or there could already an event in the queue, which is
10190 	 * indicated by can_inject.  In that case we request an immediate exit
10191 	 * in order to make progress and get back here for another iteration.
10192 	 * The kvm_x86_ops hooks communicate this by returning -EBUSY.
10193 	 */
10194 #ifdef CONFIG_KVM_SMM
10195 	if (vcpu->arch.smi_pending) {
10196 		r = can_inject ? static_call(kvm_x86_smi_allowed)(vcpu, true) : -EBUSY;
10197 		if (r < 0)
10198 			goto out;
10199 		if (r) {
10200 			vcpu->arch.smi_pending = false;
10201 			++vcpu->arch.smi_count;
10202 			enter_smm(vcpu);
10203 			can_inject = false;
10204 		} else
10205 			static_call(kvm_x86_enable_smi_window)(vcpu);
10206 	}
10207 #endif
10208 
10209 	if (vcpu->arch.nmi_pending) {
10210 		r = can_inject ? static_call(kvm_x86_nmi_allowed)(vcpu, true) : -EBUSY;
10211 		if (r < 0)
10212 			goto out;
10213 		if (r) {
10214 			--vcpu->arch.nmi_pending;
10215 			vcpu->arch.nmi_injected = true;
10216 			static_call(kvm_x86_inject_nmi)(vcpu);
10217 			can_inject = false;
10218 			WARN_ON(static_call(kvm_x86_nmi_allowed)(vcpu, true) < 0);
10219 		}
10220 		if (vcpu->arch.nmi_pending)
10221 			static_call(kvm_x86_enable_nmi_window)(vcpu);
10222 	}
10223 
10224 	if (kvm_cpu_has_injectable_intr(vcpu)) {
10225 		r = can_inject ? static_call(kvm_x86_interrupt_allowed)(vcpu, true) : -EBUSY;
10226 		if (r < 0)
10227 			goto out;
10228 		if (r) {
10229 			int irq = kvm_cpu_get_interrupt(vcpu);
10230 
10231 			if (!WARN_ON_ONCE(irq == -1)) {
10232 				kvm_queue_interrupt(vcpu, irq, false);
10233 				static_call(kvm_x86_inject_irq)(vcpu, false);
10234 				WARN_ON(static_call(kvm_x86_interrupt_allowed)(vcpu, true) < 0);
10235 			}
10236 		}
10237 		if (kvm_cpu_has_injectable_intr(vcpu))
10238 			static_call(kvm_x86_enable_irq_window)(vcpu);
10239 	}
10240 
10241 	if (is_guest_mode(vcpu) &&
10242 	    kvm_x86_ops.nested_ops->has_events &&
10243 	    kvm_x86_ops.nested_ops->has_events(vcpu))
10244 		*req_immediate_exit = true;
10245 
10246 	/*
10247 	 * KVM must never queue a new exception while injecting an event; KVM
10248 	 * is done emulating and should only propagate the to-be-injected event
10249 	 * to the VMCS/VMCB.  Queueing a new exception can put the vCPU into an
10250 	 * infinite loop as KVM will bail from VM-Enter to inject the pending
10251 	 * exception and start the cycle all over.
10252 	 *
10253 	 * Exempt triple faults as they have special handling and won't put the
10254 	 * vCPU into an infinite loop.  Triple fault can be queued when running
10255 	 * VMX without unrestricted guest, as that requires KVM to emulate Real
10256 	 * Mode events (see kvm_inject_realmode_interrupt()).
10257 	 */
10258 	WARN_ON_ONCE(vcpu->arch.exception.pending ||
10259 		     vcpu->arch.exception_vmexit.pending);
10260 	return 0;
10261 
10262 out:
10263 	if (r == -EBUSY) {
10264 		*req_immediate_exit = true;
10265 		r = 0;
10266 	}
10267 	return r;
10268 }
10269 
10270 static void process_nmi(struct kvm_vcpu *vcpu)
10271 {
10272 	unsigned int limit;
10273 
10274 	/*
10275 	 * x86 is limited to one NMI pending, but because KVM can't react to
10276 	 * incoming NMIs as quickly as bare metal, e.g. if the vCPU is
10277 	 * scheduled out, KVM needs to play nice with two queued NMIs showing
10278 	 * up at the same time.  To handle this scenario, allow two NMIs to be
10279 	 * (temporarily) pending so long as NMIs are not blocked and KVM is not
10280 	 * waiting for a previous NMI injection to complete (which effectively
10281 	 * blocks NMIs).  KVM will immediately inject one of the two NMIs, and
10282 	 * will request an NMI window to handle the second NMI.
10283 	 */
10284 	if (static_call(kvm_x86_get_nmi_mask)(vcpu) || vcpu->arch.nmi_injected)
10285 		limit = 1;
10286 	else
10287 		limit = 2;
10288 
10289 	/*
10290 	 * Adjust the limit to account for pending virtual NMIs, which aren't
10291 	 * tracked in vcpu->arch.nmi_pending.
10292 	 */
10293 	if (static_call(kvm_x86_is_vnmi_pending)(vcpu))
10294 		limit--;
10295 
10296 	vcpu->arch.nmi_pending += atomic_xchg(&vcpu->arch.nmi_queued, 0);
10297 	vcpu->arch.nmi_pending = min(vcpu->arch.nmi_pending, limit);
10298 
10299 	if (vcpu->arch.nmi_pending &&
10300 	    (static_call(kvm_x86_set_vnmi_pending)(vcpu)))
10301 		vcpu->arch.nmi_pending--;
10302 
10303 	if (vcpu->arch.nmi_pending)
10304 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10305 }
10306 
10307 /* Return total number of NMIs pending injection to the VM */
10308 int kvm_get_nr_pending_nmis(struct kvm_vcpu *vcpu)
10309 {
10310 	return vcpu->arch.nmi_pending +
10311 	       static_call(kvm_x86_is_vnmi_pending)(vcpu);
10312 }
10313 
10314 void kvm_make_scan_ioapic_request_mask(struct kvm *kvm,
10315 				       unsigned long *vcpu_bitmap)
10316 {
10317 	kvm_make_vcpus_request_mask(kvm, KVM_REQ_SCAN_IOAPIC, vcpu_bitmap);
10318 }
10319 
10320 void kvm_make_scan_ioapic_request(struct kvm *kvm)
10321 {
10322 	kvm_make_all_cpus_request(kvm, KVM_REQ_SCAN_IOAPIC);
10323 }
10324 
10325 void __kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10326 {
10327 	struct kvm_lapic *apic = vcpu->arch.apic;
10328 	bool activate;
10329 
10330 	if (!lapic_in_kernel(vcpu))
10331 		return;
10332 
10333 	down_read(&vcpu->kvm->arch.apicv_update_lock);
10334 	preempt_disable();
10335 
10336 	/* Do not activate APICV when APIC is disabled */
10337 	activate = kvm_vcpu_apicv_activated(vcpu) &&
10338 		   (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED);
10339 
10340 	if (apic->apicv_active == activate)
10341 		goto out;
10342 
10343 	apic->apicv_active = activate;
10344 	kvm_apic_update_apicv(vcpu);
10345 	static_call(kvm_x86_refresh_apicv_exec_ctrl)(vcpu);
10346 
10347 	/*
10348 	 * When APICv gets disabled, we may still have injected interrupts
10349 	 * pending. At the same time, KVM_REQ_EVENT may not be set as APICv was
10350 	 * still active when the interrupt got accepted. Make sure
10351 	 * kvm_check_and_inject_events() is called to check for that.
10352 	 */
10353 	if (!apic->apicv_active)
10354 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10355 
10356 out:
10357 	preempt_enable();
10358 	up_read(&vcpu->kvm->arch.apicv_update_lock);
10359 }
10360 EXPORT_SYMBOL_GPL(__kvm_vcpu_update_apicv);
10361 
10362 static void kvm_vcpu_update_apicv(struct kvm_vcpu *vcpu)
10363 {
10364 	if (!lapic_in_kernel(vcpu))
10365 		return;
10366 
10367 	/*
10368 	 * Due to sharing page tables across vCPUs, the xAPIC memslot must be
10369 	 * deleted if any vCPU has xAPIC virtualization and x2APIC enabled, but
10370 	 * and hardware doesn't support x2APIC virtualization.  E.g. some AMD
10371 	 * CPUs support AVIC but not x2APIC.  KVM still allows enabling AVIC in
10372 	 * this case so that KVM can the AVIC doorbell to inject interrupts to
10373 	 * running vCPUs, but KVM must not create SPTEs for the APIC base as
10374 	 * the vCPU would incorrectly be able to access the vAPIC page via MMIO
10375 	 * despite being in x2APIC mode.  For simplicity, inhibiting the APIC
10376 	 * access page is sticky.
10377 	 */
10378 	if (apic_x2apic_mode(vcpu->arch.apic) &&
10379 	    kvm_x86_ops.allow_apicv_in_x2apic_without_x2apic_virtualization)
10380 		kvm_inhibit_apic_access_page(vcpu);
10381 
10382 	__kvm_vcpu_update_apicv(vcpu);
10383 }
10384 
10385 void __kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10386 				      enum kvm_apicv_inhibit reason, bool set)
10387 {
10388 	unsigned long old, new;
10389 
10390 	lockdep_assert_held_write(&kvm->arch.apicv_update_lock);
10391 
10392 	if (!(kvm_x86_ops.required_apicv_inhibits & BIT(reason)))
10393 		return;
10394 
10395 	old = new = kvm->arch.apicv_inhibit_reasons;
10396 
10397 	set_or_clear_apicv_inhibit(&new, reason, set);
10398 
10399 	if (!!old != !!new) {
10400 		/*
10401 		 * Kick all vCPUs before setting apicv_inhibit_reasons to avoid
10402 		 * false positives in the sanity check WARN in svm_vcpu_run().
10403 		 * This task will wait for all vCPUs to ack the kick IRQ before
10404 		 * updating apicv_inhibit_reasons, and all other vCPUs will
10405 		 * block on acquiring apicv_update_lock so that vCPUs can't
10406 		 * redo svm_vcpu_run() without seeing the new inhibit state.
10407 		 *
10408 		 * Note, holding apicv_update_lock and taking it in the read
10409 		 * side (handling the request) also prevents other vCPUs from
10410 		 * servicing the request with a stale apicv_inhibit_reasons.
10411 		 */
10412 		kvm_make_all_cpus_request(kvm, KVM_REQ_APICV_UPDATE);
10413 		kvm->arch.apicv_inhibit_reasons = new;
10414 		if (new) {
10415 			unsigned long gfn = gpa_to_gfn(APIC_DEFAULT_PHYS_BASE);
10416 			int idx = srcu_read_lock(&kvm->srcu);
10417 
10418 			kvm_zap_gfn_range(kvm, gfn, gfn+1);
10419 			srcu_read_unlock(&kvm->srcu, idx);
10420 		}
10421 	} else {
10422 		kvm->arch.apicv_inhibit_reasons = new;
10423 	}
10424 }
10425 
10426 void kvm_set_or_clear_apicv_inhibit(struct kvm *kvm,
10427 				    enum kvm_apicv_inhibit reason, bool set)
10428 {
10429 	if (!enable_apicv)
10430 		return;
10431 
10432 	down_write(&kvm->arch.apicv_update_lock);
10433 	__kvm_set_or_clear_apicv_inhibit(kvm, reason, set);
10434 	up_write(&kvm->arch.apicv_update_lock);
10435 }
10436 EXPORT_SYMBOL_GPL(kvm_set_or_clear_apicv_inhibit);
10437 
10438 static void vcpu_scan_ioapic(struct kvm_vcpu *vcpu)
10439 {
10440 	if (!kvm_apic_present(vcpu))
10441 		return;
10442 
10443 	bitmap_zero(vcpu->arch.ioapic_handled_vectors, 256);
10444 
10445 	if (irqchip_split(vcpu->kvm))
10446 		kvm_scan_ioapic_routes(vcpu, vcpu->arch.ioapic_handled_vectors);
10447 	else {
10448 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10449 		if (ioapic_in_kernel(vcpu->kvm))
10450 			kvm_ioapic_scan_entry(vcpu, vcpu->arch.ioapic_handled_vectors);
10451 	}
10452 
10453 	if (is_guest_mode(vcpu))
10454 		vcpu->arch.load_eoi_exitmap_pending = true;
10455 	else
10456 		kvm_make_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu);
10457 }
10458 
10459 static void vcpu_load_eoi_exitmap(struct kvm_vcpu *vcpu)
10460 {
10461 	u64 eoi_exit_bitmap[4];
10462 
10463 	if (!kvm_apic_hw_enabled(vcpu->arch.apic))
10464 		return;
10465 
10466 	if (to_hv_vcpu(vcpu)) {
10467 		bitmap_or((ulong *)eoi_exit_bitmap,
10468 			  vcpu->arch.ioapic_handled_vectors,
10469 			  to_hv_synic(vcpu)->vec_bitmap, 256);
10470 		static_call_cond(kvm_x86_load_eoi_exitmap)(vcpu, eoi_exit_bitmap);
10471 		return;
10472 	}
10473 
10474 	static_call_cond(kvm_x86_load_eoi_exitmap)(
10475 		vcpu, (u64 *)vcpu->arch.ioapic_handled_vectors);
10476 }
10477 
10478 void kvm_arch_guest_memory_reclaimed(struct kvm *kvm)
10479 {
10480 	static_call_cond(kvm_x86_guest_memory_reclaimed)(kvm);
10481 }
10482 
10483 static void kvm_vcpu_reload_apic_access_page(struct kvm_vcpu *vcpu)
10484 {
10485 	if (!lapic_in_kernel(vcpu))
10486 		return;
10487 
10488 	static_call_cond(kvm_x86_set_apic_access_page_addr)(vcpu);
10489 }
10490 
10491 void __kvm_request_immediate_exit(struct kvm_vcpu *vcpu)
10492 {
10493 	smp_send_reschedule(vcpu->cpu);
10494 }
10495 EXPORT_SYMBOL_GPL(__kvm_request_immediate_exit);
10496 
10497 /*
10498  * Called within kvm->srcu read side.
10499  * Returns 1 to let vcpu_run() continue the guest execution loop without
10500  * exiting to the userspace.  Otherwise, the value will be returned to the
10501  * userspace.
10502  */
10503 static int vcpu_enter_guest(struct kvm_vcpu *vcpu)
10504 {
10505 	int r;
10506 	bool req_int_win =
10507 		dm_request_for_irq_injection(vcpu) &&
10508 		kvm_cpu_accept_dm_intr(vcpu);
10509 	fastpath_t exit_fastpath;
10510 
10511 	bool req_immediate_exit = false;
10512 
10513 	if (kvm_request_pending(vcpu)) {
10514 		if (kvm_check_request(KVM_REQ_VM_DEAD, vcpu)) {
10515 			r = -EIO;
10516 			goto out;
10517 		}
10518 
10519 		if (kvm_dirty_ring_check_request(vcpu)) {
10520 			r = 0;
10521 			goto out;
10522 		}
10523 
10524 		if (kvm_check_request(KVM_REQ_GET_NESTED_STATE_PAGES, vcpu)) {
10525 			if (unlikely(!kvm_x86_ops.nested_ops->get_nested_state_pages(vcpu))) {
10526 				r = 0;
10527 				goto out;
10528 			}
10529 		}
10530 		if (kvm_check_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
10531 			kvm_mmu_free_obsolete_roots(vcpu);
10532 		if (kvm_check_request(KVM_REQ_MIGRATE_TIMER, vcpu))
10533 			__kvm_migrate_timers(vcpu);
10534 		if (kvm_check_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu))
10535 			kvm_update_masterclock(vcpu->kvm);
10536 		if (kvm_check_request(KVM_REQ_GLOBAL_CLOCK_UPDATE, vcpu))
10537 			kvm_gen_kvmclock_update(vcpu);
10538 		if (kvm_check_request(KVM_REQ_CLOCK_UPDATE, vcpu)) {
10539 			r = kvm_guest_time_update(vcpu);
10540 			if (unlikely(r))
10541 				goto out;
10542 		}
10543 		if (kvm_check_request(KVM_REQ_MMU_SYNC, vcpu))
10544 			kvm_mmu_sync_roots(vcpu);
10545 		if (kvm_check_request(KVM_REQ_LOAD_MMU_PGD, vcpu))
10546 			kvm_mmu_load_pgd(vcpu);
10547 
10548 		/*
10549 		 * Note, the order matters here, as flushing "all" TLB entries
10550 		 * also flushes the "current" TLB entries, i.e. servicing the
10551 		 * flush "all" will clear any request to flush "current".
10552 		 */
10553 		if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu))
10554 			kvm_vcpu_flush_tlb_all(vcpu);
10555 
10556 		kvm_service_local_tlb_flush_requests(vcpu);
10557 
10558 		/*
10559 		 * Fall back to a "full" guest flush if Hyper-V's precise
10560 		 * flushing fails.  Note, Hyper-V's flushing is per-vCPU, but
10561 		 * the flushes are considered "remote" and not "local" because
10562 		 * the requests can be initiated from other vCPUs.
10563 		 */
10564 		if (kvm_check_request(KVM_REQ_HV_TLB_FLUSH, vcpu) &&
10565 		    kvm_hv_vcpu_flush_tlb(vcpu))
10566 			kvm_vcpu_flush_tlb_guest(vcpu);
10567 
10568 		if (kvm_check_request(KVM_REQ_REPORT_TPR_ACCESS, vcpu)) {
10569 			vcpu->run->exit_reason = KVM_EXIT_TPR_ACCESS;
10570 			r = 0;
10571 			goto out;
10572 		}
10573 		if (kvm_test_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10574 			if (is_guest_mode(vcpu))
10575 				kvm_x86_ops.nested_ops->triple_fault(vcpu);
10576 
10577 			if (kvm_check_request(KVM_REQ_TRIPLE_FAULT, vcpu)) {
10578 				vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
10579 				vcpu->mmio_needed = 0;
10580 				r = 0;
10581 				goto out;
10582 			}
10583 		}
10584 		if (kvm_check_request(KVM_REQ_APF_HALT, vcpu)) {
10585 			/* Page is swapped out. Do synthetic halt */
10586 			vcpu->arch.apf.halted = true;
10587 			r = 1;
10588 			goto out;
10589 		}
10590 		if (kvm_check_request(KVM_REQ_STEAL_UPDATE, vcpu))
10591 			record_steal_time(vcpu);
10592 #ifdef CONFIG_KVM_SMM
10593 		if (kvm_check_request(KVM_REQ_SMI, vcpu))
10594 			process_smi(vcpu);
10595 #endif
10596 		if (kvm_check_request(KVM_REQ_NMI, vcpu))
10597 			process_nmi(vcpu);
10598 		if (kvm_check_request(KVM_REQ_PMU, vcpu))
10599 			kvm_pmu_handle_event(vcpu);
10600 		if (kvm_check_request(KVM_REQ_PMI, vcpu))
10601 			kvm_pmu_deliver_pmi(vcpu);
10602 		if (kvm_check_request(KVM_REQ_IOAPIC_EOI_EXIT, vcpu)) {
10603 			BUG_ON(vcpu->arch.pending_ioapic_eoi > 255);
10604 			if (test_bit(vcpu->arch.pending_ioapic_eoi,
10605 				     vcpu->arch.ioapic_handled_vectors)) {
10606 				vcpu->run->exit_reason = KVM_EXIT_IOAPIC_EOI;
10607 				vcpu->run->eoi.vector =
10608 						vcpu->arch.pending_ioapic_eoi;
10609 				r = 0;
10610 				goto out;
10611 			}
10612 		}
10613 		if (kvm_check_request(KVM_REQ_SCAN_IOAPIC, vcpu))
10614 			vcpu_scan_ioapic(vcpu);
10615 		if (kvm_check_request(KVM_REQ_LOAD_EOI_EXITMAP, vcpu))
10616 			vcpu_load_eoi_exitmap(vcpu);
10617 		if (kvm_check_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu))
10618 			kvm_vcpu_reload_apic_access_page(vcpu);
10619 		if (kvm_check_request(KVM_REQ_HV_CRASH, vcpu)) {
10620 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10621 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_CRASH;
10622 			vcpu->run->system_event.ndata = 0;
10623 			r = 0;
10624 			goto out;
10625 		}
10626 		if (kvm_check_request(KVM_REQ_HV_RESET, vcpu)) {
10627 			vcpu->run->exit_reason = KVM_EXIT_SYSTEM_EVENT;
10628 			vcpu->run->system_event.type = KVM_SYSTEM_EVENT_RESET;
10629 			vcpu->run->system_event.ndata = 0;
10630 			r = 0;
10631 			goto out;
10632 		}
10633 		if (kvm_check_request(KVM_REQ_HV_EXIT, vcpu)) {
10634 			struct kvm_vcpu_hv *hv_vcpu = to_hv_vcpu(vcpu);
10635 
10636 			vcpu->run->exit_reason = KVM_EXIT_HYPERV;
10637 			vcpu->run->hyperv = hv_vcpu->exit;
10638 			r = 0;
10639 			goto out;
10640 		}
10641 
10642 		/*
10643 		 * KVM_REQ_HV_STIMER has to be processed after
10644 		 * KVM_REQ_CLOCK_UPDATE, because Hyper-V SynIC timers
10645 		 * depend on the guest clock being up-to-date
10646 		 */
10647 		if (kvm_check_request(KVM_REQ_HV_STIMER, vcpu))
10648 			kvm_hv_process_stimers(vcpu);
10649 		if (kvm_check_request(KVM_REQ_APICV_UPDATE, vcpu))
10650 			kvm_vcpu_update_apicv(vcpu);
10651 		if (kvm_check_request(KVM_REQ_APF_READY, vcpu))
10652 			kvm_check_async_pf_completion(vcpu);
10653 		if (kvm_check_request(KVM_REQ_MSR_FILTER_CHANGED, vcpu))
10654 			static_call(kvm_x86_msr_filter_changed)(vcpu);
10655 
10656 		if (kvm_check_request(KVM_REQ_UPDATE_CPU_DIRTY_LOGGING, vcpu))
10657 			static_call(kvm_x86_update_cpu_dirty_logging)(vcpu);
10658 	}
10659 
10660 	if (kvm_check_request(KVM_REQ_EVENT, vcpu) || req_int_win ||
10661 	    kvm_xen_has_interrupt(vcpu)) {
10662 		++vcpu->stat.req_event;
10663 		r = kvm_apic_accept_events(vcpu);
10664 		if (r < 0) {
10665 			r = 0;
10666 			goto out;
10667 		}
10668 		if (vcpu->arch.mp_state == KVM_MP_STATE_INIT_RECEIVED) {
10669 			r = 1;
10670 			goto out;
10671 		}
10672 
10673 		r = kvm_check_and_inject_events(vcpu, &req_immediate_exit);
10674 		if (r < 0) {
10675 			r = 0;
10676 			goto out;
10677 		}
10678 		if (req_int_win)
10679 			static_call(kvm_x86_enable_irq_window)(vcpu);
10680 
10681 		if (kvm_lapic_enabled(vcpu)) {
10682 			update_cr8_intercept(vcpu);
10683 			kvm_lapic_sync_to_vapic(vcpu);
10684 		}
10685 	}
10686 
10687 	r = kvm_mmu_reload(vcpu);
10688 	if (unlikely(r)) {
10689 		goto cancel_injection;
10690 	}
10691 
10692 	preempt_disable();
10693 
10694 	static_call(kvm_x86_prepare_switch_to_guest)(vcpu);
10695 
10696 	/*
10697 	 * Disable IRQs before setting IN_GUEST_MODE.  Posted interrupt
10698 	 * IPI are then delayed after guest entry, which ensures that they
10699 	 * result in virtual interrupt delivery.
10700 	 */
10701 	local_irq_disable();
10702 
10703 	/* Store vcpu->apicv_active before vcpu->mode.  */
10704 	smp_store_release(&vcpu->mode, IN_GUEST_MODE);
10705 
10706 	kvm_vcpu_srcu_read_unlock(vcpu);
10707 
10708 	/*
10709 	 * 1) We should set ->mode before checking ->requests.  Please see
10710 	 * the comment in kvm_vcpu_exiting_guest_mode().
10711 	 *
10712 	 * 2) For APICv, we should set ->mode before checking PID.ON. This
10713 	 * pairs with the memory barrier implicit in pi_test_and_set_on
10714 	 * (see vmx_deliver_posted_interrupt).
10715 	 *
10716 	 * 3) This also orders the write to mode from any reads to the page
10717 	 * tables done while the VCPU is running.  Please see the comment
10718 	 * in kvm_flush_remote_tlbs.
10719 	 */
10720 	smp_mb__after_srcu_read_unlock();
10721 
10722 	/*
10723 	 * Process pending posted interrupts to handle the case where the
10724 	 * notification IRQ arrived in the host, or was never sent (because the
10725 	 * target vCPU wasn't running).  Do this regardless of the vCPU's APICv
10726 	 * status, KVM doesn't update assigned devices when APICv is inhibited,
10727 	 * i.e. they can post interrupts even if APICv is temporarily disabled.
10728 	 */
10729 	if (kvm_lapic_enabled(vcpu))
10730 		static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10731 
10732 	if (kvm_vcpu_exit_request(vcpu)) {
10733 		vcpu->mode = OUTSIDE_GUEST_MODE;
10734 		smp_wmb();
10735 		local_irq_enable();
10736 		preempt_enable();
10737 		kvm_vcpu_srcu_read_lock(vcpu);
10738 		r = 1;
10739 		goto cancel_injection;
10740 	}
10741 
10742 	if (req_immediate_exit) {
10743 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10744 		static_call(kvm_x86_request_immediate_exit)(vcpu);
10745 	}
10746 
10747 	fpregs_assert_state_consistent();
10748 	if (test_thread_flag(TIF_NEED_FPU_LOAD))
10749 		switch_fpu_return();
10750 
10751 	if (vcpu->arch.guest_fpu.xfd_err)
10752 		wrmsrl(MSR_IA32_XFD_ERR, vcpu->arch.guest_fpu.xfd_err);
10753 
10754 	if (unlikely(vcpu->arch.switch_db_regs)) {
10755 		set_debugreg(0, 7);
10756 		set_debugreg(vcpu->arch.eff_db[0], 0);
10757 		set_debugreg(vcpu->arch.eff_db[1], 1);
10758 		set_debugreg(vcpu->arch.eff_db[2], 2);
10759 		set_debugreg(vcpu->arch.eff_db[3], 3);
10760 	} else if (unlikely(hw_breakpoint_active())) {
10761 		set_debugreg(0, 7);
10762 	}
10763 
10764 	guest_timing_enter_irqoff();
10765 
10766 	for (;;) {
10767 		/*
10768 		 * Assert that vCPU vs. VM APICv state is consistent.  An APICv
10769 		 * update must kick and wait for all vCPUs before toggling the
10770 		 * per-VM state, and responsing vCPUs must wait for the update
10771 		 * to complete before servicing KVM_REQ_APICV_UPDATE.
10772 		 */
10773 		WARN_ON_ONCE((kvm_vcpu_apicv_activated(vcpu) != kvm_vcpu_apicv_active(vcpu)) &&
10774 			     (kvm_get_apic_mode(vcpu) != LAPIC_MODE_DISABLED));
10775 
10776 		exit_fastpath = static_call(kvm_x86_vcpu_run)(vcpu);
10777 		if (likely(exit_fastpath != EXIT_FASTPATH_REENTER_GUEST))
10778 			break;
10779 
10780 		if (kvm_lapic_enabled(vcpu))
10781 			static_call_cond(kvm_x86_sync_pir_to_irr)(vcpu);
10782 
10783 		if (unlikely(kvm_vcpu_exit_request(vcpu))) {
10784 			exit_fastpath = EXIT_FASTPATH_EXIT_HANDLED;
10785 			break;
10786 		}
10787 
10788 		/* Note, VM-Exits that go down the "slow" path are accounted below. */
10789 		++vcpu->stat.exits;
10790 	}
10791 
10792 	/*
10793 	 * Do this here before restoring debug registers on the host.  And
10794 	 * since we do this before handling the vmexit, a DR access vmexit
10795 	 * can (a) read the correct value of the debug registers, (b) set
10796 	 * KVM_DEBUGREG_WONT_EXIT again.
10797 	 */
10798 	if (unlikely(vcpu->arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)) {
10799 		WARN_ON(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP);
10800 		static_call(kvm_x86_sync_dirty_debug_regs)(vcpu);
10801 		kvm_update_dr0123(vcpu);
10802 		kvm_update_dr7(vcpu);
10803 	}
10804 
10805 	/*
10806 	 * If the guest has used debug registers, at least dr7
10807 	 * will be disabled while returning to the host.
10808 	 * If we don't have active breakpoints in the host, we don't
10809 	 * care about the messed up debug address registers. But if
10810 	 * we have some of them active, restore the old state.
10811 	 */
10812 	if (hw_breakpoint_active())
10813 		hw_breakpoint_restore();
10814 
10815 	vcpu->arch.last_vmentry_cpu = vcpu->cpu;
10816 	vcpu->arch.last_guest_tsc = kvm_read_l1_tsc(vcpu, rdtsc());
10817 
10818 	vcpu->mode = OUTSIDE_GUEST_MODE;
10819 	smp_wmb();
10820 
10821 	/*
10822 	 * Sync xfd before calling handle_exit_irqoff() which may
10823 	 * rely on the fact that guest_fpu::xfd is up-to-date (e.g.
10824 	 * in #NM irqoff handler).
10825 	 */
10826 	if (vcpu->arch.xfd_no_write_intercept)
10827 		fpu_sync_guest_vmexit_xfd_state();
10828 
10829 	static_call(kvm_x86_handle_exit_irqoff)(vcpu);
10830 
10831 	if (vcpu->arch.guest_fpu.xfd_err)
10832 		wrmsrl(MSR_IA32_XFD_ERR, 0);
10833 
10834 	/*
10835 	 * Consume any pending interrupts, including the possible source of
10836 	 * VM-Exit on SVM and any ticks that occur between VM-Exit and now.
10837 	 * An instruction is required after local_irq_enable() to fully unblock
10838 	 * interrupts on processors that implement an interrupt shadow, the
10839 	 * stat.exits increment will do nicely.
10840 	 */
10841 	kvm_before_interrupt(vcpu, KVM_HANDLING_IRQ);
10842 	local_irq_enable();
10843 	++vcpu->stat.exits;
10844 	local_irq_disable();
10845 	kvm_after_interrupt(vcpu);
10846 
10847 	/*
10848 	 * Wait until after servicing IRQs to account guest time so that any
10849 	 * ticks that occurred while running the guest are properly accounted
10850 	 * to the guest.  Waiting until IRQs are enabled degrades the accuracy
10851 	 * of accounting via context tracking, but the loss of accuracy is
10852 	 * acceptable for all known use cases.
10853 	 */
10854 	guest_timing_exit_irqoff();
10855 
10856 	local_irq_enable();
10857 	preempt_enable();
10858 
10859 	kvm_vcpu_srcu_read_lock(vcpu);
10860 
10861 	/*
10862 	 * Profile KVM exit RIPs:
10863 	 */
10864 	if (unlikely(prof_on == KVM_PROFILING)) {
10865 		unsigned long rip = kvm_rip_read(vcpu);
10866 		profile_hit(KVM_PROFILING, (void *)rip);
10867 	}
10868 
10869 	if (unlikely(vcpu->arch.tsc_always_catchup))
10870 		kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
10871 
10872 	if (vcpu->arch.apic_attention)
10873 		kvm_lapic_sync_from_vapic(vcpu);
10874 
10875 	r = static_call(kvm_x86_handle_exit)(vcpu, exit_fastpath);
10876 	return r;
10877 
10878 cancel_injection:
10879 	if (req_immediate_exit)
10880 		kvm_make_request(KVM_REQ_EVENT, vcpu);
10881 	static_call(kvm_x86_cancel_injection)(vcpu);
10882 	if (unlikely(vcpu->arch.apic_attention))
10883 		kvm_lapic_sync_from_vapic(vcpu);
10884 out:
10885 	return r;
10886 }
10887 
10888 /* Called within kvm->srcu read side.  */
10889 static inline int vcpu_block(struct kvm_vcpu *vcpu)
10890 {
10891 	bool hv_timer;
10892 
10893 	if (!kvm_arch_vcpu_runnable(vcpu)) {
10894 		/*
10895 		 * Switch to the software timer before halt-polling/blocking as
10896 		 * the guest's timer may be a break event for the vCPU, and the
10897 		 * hypervisor timer runs only when the CPU is in guest mode.
10898 		 * Switch before halt-polling so that KVM recognizes an expired
10899 		 * timer before blocking.
10900 		 */
10901 		hv_timer = kvm_lapic_hv_timer_in_use(vcpu);
10902 		if (hv_timer)
10903 			kvm_lapic_switch_to_sw_timer(vcpu);
10904 
10905 		kvm_vcpu_srcu_read_unlock(vcpu);
10906 		if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10907 			kvm_vcpu_halt(vcpu);
10908 		else
10909 			kvm_vcpu_block(vcpu);
10910 		kvm_vcpu_srcu_read_lock(vcpu);
10911 
10912 		if (hv_timer)
10913 			kvm_lapic_switch_to_hv_timer(vcpu);
10914 
10915 		/*
10916 		 * If the vCPU is not runnable, a signal or another host event
10917 		 * of some kind is pending; service it without changing the
10918 		 * vCPU's activity state.
10919 		 */
10920 		if (!kvm_arch_vcpu_runnable(vcpu))
10921 			return 1;
10922 	}
10923 
10924 	/*
10925 	 * Evaluate nested events before exiting the halted state.  This allows
10926 	 * the halt state to be recorded properly in the VMCS12's activity
10927 	 * state field (AMD does not have a similar field and a VM-Exit always
10928 	 * causes a spurious wakeup from HLT).
10929 	 */
10930 	if (is_guest_mode(vcpu)) {
10931 		if (kvm_check_nested_events(vcpu) < 0)
10932 			return 0;
10933 	}
10934 
10935 	if (kvm_apic_accept_events(vcpu) < 0)
10936 		return 0;
10937 	switch(vcpu->arch.mp_state) {
10938 	case KVM_MP_STATE_HALTED:
10939 	case KVM_MP_STATE_AP_RESET_HOLD:
10940 		vcpu->arch.pv.pv_unhalted = false;
10941 		vcpu->arch.mp_state =
10942 			KVM_MP_STATE_RUNNABLE;
10943 		fallthrough;
10944 	case KVM_MP_STATE_RUNNABLE:
10945 		vcpu->arch.apf.halted = false;
10946 		break;
10947 	case KVM_MP_STATE_INIT_RECEIVED:
10948 		break;
10949 	default:
10950 		WARN_ON_ONCE(1);
10951 		break;
10952 	}
10953 	return 1;
10954 }
10955 
10956 static inline bool kvm_vcpu_running(struct kvm_vcpu *vcpu)
10957 {
10958 	return (vcpu->arch.mp_state == KVM_MP_STATE_RUNNABLE &&
10959 		!vcpu->arch.apf.halted);
10960 }
10961 
10962 /* Called within kvm->srcu read side.  */
10963 static int vcpu_run(struct kvm_vcpu *vcpu)
10964 {
10965 	int r;
10966 
10967 	vcpu->arch.l1tf_flush_l1d = true;
10968 
10969 	for (;;) {
10970 		/*
10971 		 * If another guest vCPU requests a PV TLB flush in the middle
10972 		 * of instruction emulation, the rest of the emulation could
10973 		 * use a stale page translation. Assume that any code after
10974 		 * this point can start executing an instruction.
10975 		 */
10976 		vcpu->arch.at_instruction_boundary = false;
10977 		if (kvm_vcpu_running(vcpu)) {
10978 			r = vcpu_enter_guest(vcpu);
10979 		} else {
10980 			r = vcpu_block(vcpu);
10981 		}
10982 
10983 		if (r <= 0)
10984 			break;
10985 
10986 		kvm_clear_request(KVM_REQ_UNBLOCK, vcpu);
10987 		if (kvm_xen_has_pending_events(vcpu))
10988 			kvm_xen_inject_pending_events(vcpu);
10989 
10990 		if (kvm_cpu_has_pending_timer(vcpu))
10991 			kvm_inject_pending_timer_irqs(vcpu);
10992 
10993 		if (dm_request_for_irq_injection(vcpu) &&
10994 			kvm_vcpu_ready_for_interrupt_injection(vcpu)) {
10995 			r = 0;
10996 			vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
10997 			++vcpu->stat.request_irq_exits;
10998 			break;
10999 		}
11000 
11001 		if (__xfer_to_guest_mode_work_pending()) {
11002 			kvm_vcpu_srcu_read_unlock(vcpu);
11003 			r = xfer_to_guest_mode_handle_work(vcpu);
11004 			kvm_vcpu_srcu_read_lock(vcpu);
11005 			if (r)
11006 				return r;
11007 		}
11008 	}
11009 
11010 	return r;
11011 }
11012 
11013 static inline int complete_emulated_io(struct kvm_vcpu *vcpu)
11014 {
11015 	return kvm_emulate_instruction(vcpu, EMULTYPE_NO_DECODE);
11016 }
11017 
11018 static int complete_emulated_pio(struct kvm_vcpu *vcpu)
11019 {
11020 	BUG_ON(!vcpu->arch.pio.count);
11021 
11022 	return complete_emulated_io(vcpu);
11023 }
11024 
11025 /*
11026  * Implements the following, as a state machine:
11027  *
11028  * read:
11029  *   for each fragment
11030  *     for each mmio piece in the fragment
11031  *       write gpa, len
11032  *       exit
11033  *       copy data
11034  *   execute insn
11035  *
11036  * write:
11037  *   for each fragment
11038  *     for each mmio piece in the fragment
11039  *       write gpa, len
11040  *       copy data
11041  *       exit
11042  */
11043 static int complete_emulated_mmio(struct kvm_vcpu *vcpu)
11044 {
11045 	struct kvm_run *run = vcpu->run;
11046 	struct kvm_mmio_fragment *frag;
11047 	unsigned len;
11048 
11049 	BUG_ON(!vcpu->mmio_needed);
11050 
11051 	/* Complete previous fragment */
11052 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
11053 	len = min(8u, frag->len);
11054 	if (!vcpu->mmio_is_write)
11055 		memcpy(frag->data, run->mmio.data, len);
11056 
11057 	if (frag->len <= 8) {
11058 		/* Switch to the next fragment. */
11059 		frag++;
11060 		vcpu->mmio_cur_fragment++;
11061 	} else {
11062 		/* Go forward to the next mmio piece. */
11063 		frag->data += len;
11064 		frag->gpa += len;
11065 		frag->len -= len;
11066 	}
11067 
11068 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
11069 		vcpu->mmio_needed = 0;
11070 
11071 		/* FIXME: return into emulator if single-stepping.  */
11072 		if (vcpu->mmio_is_write)
11073 			return 1;
11074 		vcpu->mmio_read_completed = 1;
11075 		return complete_emulated_io(vcpu);
11076 	}
11077 
11078 	run->exit_reason = KVM_EXIT_MMIO;
11079 	run->mmio.phys_addr = frag->gpa;
11080 	if (vcpu->mmio_is_write)
11081 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
11082 	run->mmio.len = min(8u, frag->len);
11083 	run->mmio.is_write = vcpu->mmio_is_write;
11084 	vcpu->arch.complete_userspace_io = complete_emulated_mmio;
11085 	return 0;
11086 }
11087 
11088 /* Swap (qemu) user FPU context for the guest FPU context. */
11089 static void kvm_load_guest_fpu(struct kvm_vcpu *vcpu)
11090 {
11091 	/* Exclude PKRU, it's restored separately immediately after VM-Exit. */
11092 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, true);
11093 	trace_kvm_fpu(1);
11094 }
11095 
11096 /* When vcpu_run ends, restore user space FPU context. */
11097 static void kvm_put_guest_fpu(struct kvm_vcpu *vcpu)
11098 {
11099 	fpu_swap_kvm_fpstate(&vcpu->arch.guest_fpu, false);
11100 	++vcpu->stat.fpu_reload;
11101 	trace_kvm_fpu(0);
11102 }
11103 
11104 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu)
11105 {
11106 	struct kvm_queued_exception *ex = &vcpu->arch.exception;
11107 	struct kvm_run *kvm_run = vcpu->run;
11108 	int r;
11109 
11110 	vcpu_load(vcpu);
11111 	kvm_sigset_activate(vcpu);
11112 	kvm_run->flags = 0;
11113 	kvm_load_guest_fpu(vcpu);
11114 
11115 	kvm_vcpu_srcu_read_lock(vcpu);
11116 	if (unlikely(vcpu->arch.mp_state == KVM_MP_STATE_UNINITIALIZED)) {
11117 		if (kvm_run->immediate_exit) {
11118 			r = -EINTR;
11119 			goto out;
11120 		}
11121 
11122 		/*
11123 		 * Don't bother switching APIC timer emulation from the
11124 		 * hypervisor timer to the software timer, the only way for the
11125 		 * APIC timer to be active is if userspace stuffed vCPU state,
11126 		 * i.e. put the vCPU into a nonsensical state.  Only an INIT
11127 		 * will transition the vCPU out of UNINITIALIZED (without more
11128 		 * state stuffing from userspace), which will reset the local
11129 		 * APIC and thus cancel the timer or drop the IRQ (if the timer
11130 		 * already expired).
11131 		 */
11132 		kvm_vcpu_srcu_read_unlock(vcpu);
11133 		kvm_vcpu_block(vcpu);
11134 		kvm_vcpu_srcu_read_lock(vcpu);
11135 
11136 		if (kvm_apic_accept_events(vcpu) < 0) {
11137 			r = 0;
11138 			goto out;
11139 		}
11140 		r = -EAGAIN;
11141 		if (signal_pending(current)) {
11142 			r = -EINTR;
11143 			kvm_run->exit_reason = KVM_EXIT_INTR;
11144 			++vcpu->stat.signal_exits;
11145 		}
11146 		goto out;
11147 	}
11148 
11149 	if ((kvm_run->kvm_valid_regs & ~KVM_SYNC_X86_VALID_FIELDS) ||
11150 	    (kvm_run->kvm_dirty_regs & ~KVM_SYNC_X86_VALID_FIELDS)) {
11151 		r = -EINVAL;
11152 		goto out;
11153 	}
11154 
11155 	if (kvm_run->kvm_dirty_regs) {
11156 		r = sync_regs(vcpu);
11157 		if (r != 0)
11158 			goto out;
11159 	}
11160 
11161 	/* re-sync apic's tpr */
11162 	if (!lapic_in_kernel(vcpu)) {
11163 		if (kvm_set_cr8(vcpu, kvm_run->cr8) != 0) {
11164 			r = -EINVAL;
11165 			goto out;
11166 		}
11167 	}
11168 
11169 	/*
11170 	 * If userspace set a pending exception and L2 is active, convert it to
11171 	 * a pending VM-Exit if L1 wants to intercept the exception.
11172 	 */
11173 	if (vcpu->arch.exception_from_userspace && is_guest_mode(vcpu) &&
11174 	    kvm_x86_ops.nested_ops->is_exception_vmexit(vcpu, ex->vector,
11175 							ex->error_code)) {
11176 		kvm_queue_exception_vmexit(vcpu, ex->vector,
11177 					   ex->has_error_code, ex->error_code,
11178 					   ex->has_payload, ex->payload);
11179 		ex->injected = false;
11180 		ex->pending = false;
11181 	}
11182 	vcpu->arch.exception_from_userspace = false;
11183 
11184 	if (unlikely(vcpu->arch.complete_userspace_io)) {
11185 		int (*cui)(struct kvm_vcpu *) = vcpu->arch.complete_userspace_io;
11186 		vcpu->arch.complete_userspace_io = NULL;
11187 		r = cui(vcpu);
11188 		if (r <= 0)
11189 			goto out;
11190 	} else {
11191 		WARN_ON_ONCE(vcpu->arch.pio.count);
11192 		WARN_ON_ONCE(vcpu->mmio_needed);
11193 	}
11194 
11195 	if (kvm_run->immediate_exit) {
11196 		r = -EINTR;
11197 		goto out;
11198 	}
11199 
11200 	r = static_call(kvm_x86_vcpu_pre_run)(vcpu);
11201 	if (r <= 0)
11202 		goto out;
11203 
11204 	r = vcpu_run(vcpu);
11205 
11206 out:
11207 	kvm_put_guest_fpu(vcpu);
11208 	if (kvm_run->kvm_valid_regs)
11209 		store_regs(vcpu);
11210 	post_kvm_run_save(vcpu);
11211 	kvm_vcpu_srcu_read_unlock(vcpu);
11212 
11213 	kvm_sigset_deactivate(vcpu);
11214 	vcpu_put(vcpu);
11215 	return r;
11216 }
11217 
11218 static void __get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11219 {
11220 	if (vcpu->arch.emulate_regs_need_sync_to_vcpu) {
11221 		/*
11222 		 * We are here if userspace calls get_regs() in the middle of
11223 		 * instruction emulation. Registers state needs to be copied
11224 		 * back from emulation context to vcpu. Userspace shouldn't do
11225 		 * that usually, but some bad designed PV devices (vmware
11226 		 * backdoor interface) need this to work
11227 		 */
11228 		emulator_writeback_register_cache(vcpu->arch.emulate_ctxt);
11229 		vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11230 	}
11231 	regs->rax = kvm_rax_read(vcpu);
11232 	regs->rbx = kvm_rbx_read(vcpu);
11233 	regs->rcx = kvm_rcx_read(vcpu);
11234 	regs->rdx = kvm_rdx_read(vcpu);
11235 	regs->rsi = kvm_rsi_read(vcpu);
11236 	regs->rdi = kvm_rdi_read(vcpu);
11237 	regs->rsp = kvm_rsp_read(vcpu);
11238 	regs->rbp = kvm_rbp_read(vcpu);
11239 #ifdef CONFIG_X86_64
11240 	regs->r8 = kvm_r8_read(vcpu);
11241 	regs->r9 = kvm_r9_read(vcpu);
11242 	regs->r10 = kvm_r10_read(vcpu);
11243 	regs->r11 = kvm_r11_read(vcpu);
11244 	regs->r12 = kvm_r12_read(vcpu);
11245 	regs->r13 = kvm_r13_read(vcpu);
11246 	regs->r14 = kvm_r14_read(vcpu);
11247 	regs->r15 = kvm_r15_read(vcpu);
11248 #endif
11249 
11250 	regs->rip = kvm_rip_read(vcpu);
11251 	regs->rflags = kvm_get_rflags(vcpu);
11252 }
11253 
11254 int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11255 {
11256 	vcpu_load(vcpu);
11257 	__get_regs(vcpu, regs);
11258 	vcpu_put(vcpu);
11259 	return 0;
11260 }
11261 
11262 static void __set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11263 {
11264 	vcpu->arch.emulate_regs_need_sync_from_vcpu = true;
11265 	vcpu->arch.emulate_regs_need_sync_to_vcpu = false;
11266 
11267 	kvm_rax_write(vcpu, regs->rax);
11268 	kvm_rbx_write(vcpu, regs->rbx);
11269 	kvm_rcx_write(vcpu, regs->rcx);
11270 	kvm_rdx_write(vcpu, regs->rdx);
11271 	kvm_rsi_write(vcpu, regs->rsi);
11272 	kvm_rdi_write(vcpu, regs->rdi);
11273 	kvm_rsp_write(vcpu, regs->rsp);
11274 	kvm_rbp_write(vcpu, regs->rbp);
11275 #ifdef CONFIG_X86_64
11276 	kvm_r8_write(vcpu, regs->r8);
11277 	kvm_r9_write(vcpu, regs->r9);
11278 	kvm_r10_write(vcpu, regs->r10);
11279 	kvm_r11_write(vcpu, regs->r11);
11280 	kvm_r12_write(vcpu, regs->r12);
11281 	kvm_r13_write(vcpu, regs->r13);
11282 	kvm_r14_write(vcpu, regs->r14);
11283 	kvm_r15_write(vcpu, regs->r15);
11284 #endif
11285 
11286 	kvm_rip_write(vcpu, regs->rip);
11287 	kvm_set_rflags(vcpu, regs->rflags | X86_EFLAGS_FIXED);
11288 
11289 	vcpu->arch.exception.pending = false;
11290 	vcpu->arch.exception_vmexit.pending = false;
11291 
11292 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11293 }
11294 
11295 int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs)
11296 {
11297 	vcpu_load(vcpu);
11298 	__set_regs(vcpu, regs);
11299 	vcpu_put(vcpu);
11300 	return 0;
11301 }
11302 
11303 static void __get_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11304 {
11305 	struct desc_ptr dt;
11306 
11307 	if (vcpu->arch.guest_state_protected)
11308 		goto skip_protected_regs;
11309 
11310 	kvm_get_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11311 	kvm_get_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11312 	kvm_get_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11313 	kvm_get_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11314 	kvm_get_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11315 	kvm_get_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11316 
11317 	kvm_get_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11318 	kvm_get_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11319 
11320 	static_call(kvm_x86_get_idt)(vcpu, &dt);
11321 	sregs->idt.limit = dt.size;
11322 	sregs->idt.base = dt.address;
11323 	static_call(kvm_x86_get_gdt)(vcpu, &dt);
11324 	sregs->gdt.limit = dt.size;
11325 	sregs->gdt.base = dt.address;
11326 
11327 	sregs->cr2 = vcpu->arch.cr2;
11328 	sregs->cr3 = kvm_read_cr3(vcpu);
11329 
11330 skip_protected_regs:
11331 	sregs->cr0 = kvm_read_cr0(vcpu);
11332 	sregs->cr4 = kvm_read_cr4(vcpu);
11333 	sregs->cr8 = kvm_get_cr8(vcpu);
11334 	sregs->efer = vcpu->arch.efer;
11335 	sregs->apic_base = kvm_get_apic_base(vcpu);
11336 }
11337 
11338 static void __get_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11339 {
11340 	__get_sregs_common(vcpu, sregs);
11341 
11342 	if (vcpu->arch.guest_state_protected)
11343 		return;
11344 
11345 	if (vcpu->arch.interrupt.injected && !vcpu->arch.interrupt.soft)
11346 		set_bit(vcpu->arch.interrupt.nr,
11347 			(unsigned long *)sregs->interrupt_bitmap);
11348 }
11349 
11350 static void __get_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11351 {
11352 	int i;
11353 
11354 	__get_sregs_common(vcpu, (struct kvm_sregs *)sregs2);
11355 
11356 	if (vcpu->arch.guest_state_protected)
11357 		return;
11358 
11359 	if (is_pae_paging(vcpu)) {
11360 		for (i = 0 ; i < 4 ; i++)
11361 			sregs2->pdptrs[i] = kvm_pdptr_read(vcpu, i);
11362 		sregs2->flags |= KVM_SREGS2_FLAGS_PDPTRS_VALID;
11363 	}
11364 }
11365 
11366 int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu,
11367 				  struct kvm_sregs *sregs)
11368 {
11369 	vcpu_load(vcpu);
11370 	__get_sregs(vcpu, sregs);
11371 	vcpu_put(vcpu);
11372 	return 0;
11373 }
11374 
11375 int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu,
11376 				    struct kvm_mp_state *mp_state)
11377 {
11378 	int r;
11379 
11380 	vcpu_load(vcpu);
11381 	if (kvm_mpx_supported())
11382 		kvm_load_guest_fpu(vcpu);
11383 
11384 	r = kvm_apic_accept_events(vcpu);
11385 	if (r < 0)
11386 		goto out;
11387 	r = 0;
11388 
11389 	if ((vcpu->arch.mp_state == KVM_MP_STATE_HALTED ||
11390 	     vcpu->arch.mp_state == KVM_MP_STATE_AP_RESET_HOLD) &&
11391 	    vcpu->arch.pv.pv_unhalted)
11392 		mp_state->mp_state = KVM_MP_STATE_RUNNABLE;
11393 	else
11394 		mp_state->mp_state = vcpu->arch.mp_state;
11395 
11396 out:
11397 	if (kvm_mpx_supported())
11398 		kvm_put_guest_fpu(vcpu);
11399 	vcpu_put(vcpu);
11400 	return r;
11401 }
11402 
11403 int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
11404 				    struct kvm_mp_state *mp_state)
11405 {
11406 	int ret = -EINVAL;
11407 
11408 	vcpu_load(vcpu);
11409 
11410 	switch (mp_state->mp_state) {
11411 	case KVM_MP_STATE_UNINITIALIZED:
11412 	case KVM_MP_STATE_HALTED:
11413 	case KVM_MP_STATE_AP_RESET_HOLD:
11414 	case KVM_MP_STATE_INIT_RECEIVED:
11415 	case KVM_MP_STATE_SIPI_RECEIVED:
11416 		if (!lapic_in_kernel(vcpu))
11417 			goto out;
11418 		break;
11419 
11420 	case KVM_MP_STATE_RUNNABLE:
11421 		break;
11422 
11423 	default:
11424 		goto out;
11425 	}
11426 
11427 	/*
11428 	 * Pending INITs are reported using KVM_SET_VCPU_EVENTS, disallow
11429 	 * forcing the guest into INIT/SIPI if those events are supposed to be
11430 	 * blocked.  KVM prioritizes SMI over INIT, so reject INIT/SIPI state
11431 	 * if an SMI is pending as well.
11432 	 */
11433 	if ((!kvm_apic_init_sipi_allowed(vcpu) || vcpu->arch.smi_pending) &&
11434 	    (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED ||
11435 	     mp_state->mp_state == KVM_MP_STATE_INIT_RECEIVED))
11436 		goto out;
11437 
11438 	if (mp_state->mp_state == KVM_MP_STATE_SIPI_RECEIVED) {
11439 		vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED;
11440 		set_bit(KVM_APIC_SIPI, &vcpu->arch.apic->pending_events);
11441 	} else
11442 		vcpu->arch.mp_state = mp_state->mp_state;
11443 	kvm_make_request(KVM_REQ_EVENT, vcpu);
11444 
11445 	ret = 0;
11446 out:
11447 	vcpu_put(vcpu);
11448 	return ret;
11449 }
11450 
11451 int kvm_task_switch(struct kvm_vcpu *vcpu, u16 tss_selector, int idt_index,
11452 		    int reason, bool has_error_code, u32 error_code)
11453 {
11454 	struct x86_emulate_ctxt *ctxt = vcpu->arch.emulate_ctxt;
11455 	int ret;
11456 
11457 	init_emulate_ctxt(vcpu);
11458 
11459 	ret = emulator_task_switch(ctxt, tss_selector, idt_index, reason,
11460 				   has_error_code, error_code);
11461 	if (ret) {
11462 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
11463 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
11464 		vcpu->run->internal.ndata = 0;
11465 		return 0;
11466 	}
11467 
11468 	kvm_rip_write(vcpu, ctxt->eip);
11469 	kvm_set_rflags(vcpu, ctxt->eflags);
11470 	return 1;
11471 }
11472 EXPORT_SYMBOL_GPL(kvm_task_switch);
11473 
11474 static bool kvm_is_valid_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11475 {
11476 	if ((sregs->efer & EFER_LME) && (sregs->cr0 & X86_CR0_PG)) {
11477 		/*
11478 		 * When EFER.LME and CR0.PG are set, the processor is in
11479 		 * 64-bit mode (though maybe in a 32-bit code segment).
11480 		 * CR4.PAE and EFER.LMA must be set.
11481 		 */
11482 		if (!(sregs->cr4 & X86_CR4_PAE) || !(sregs->efer & EFER_LMA))
11483 			return false;
11484 		if (kvm_vcpu_is_illegal_gpa(vcpu, sregs->cr3))
11485 			return false;
11486 	} else {
11487 		/*
11488 		 * Not in 64-bit mode: EFER.LMA is clear and the code
11489 		 * segment cannot be 64-bit.
11490 		 */
11491 		if (sregs->efer & EFER_LMA || sregs->cs.l)
11492 			return false;
11493 	}
11494 
11495 	return kvm_is_valid_cr4(vcpu, sregs->cr4) &&
11496 	       kvm_is_valid_cr0(vcpu, sregs->cr0);
11497 }
11498 
11499 static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs,
11500 		int *mmu_reset_needed, bool update_pdptrs)
11501 {
11502 	struct msr_data apic_base_msr;
11503 	int idx;
11504 	struct desc_ptr dt;
11505 
11506 	if (!kvm_is_valid_sregs(vcpu, sregs))
11507 		return -EINVAL;
11508 
11509 	apic_base_msr.data = sregs->apic_base;
11510 	apic_base_msr.host_initiated = true;
11511 	if (kvm_set_apic_base(vcpu, &apic_base_msr))
11512 		return -EINVAL;
11513 
11514 	if (vcpu->arch.guest_state_protected)
11515 		return 0;
11516 
11517 	dt.size = sregs->idt.limit;
11518 	dt.address = sregs->idt.base;
11519 	static_call(kvm_x86_set_idt)(vcpu, &dt);
11520 	dt.size = sregs->gdt.limit;
11521 	dt.address = sregs->gdt.base;
11522 	static_call(kvm_x86_set_gdt)(vcpu, &dt);
11523 
11524 	vcpu->arch.cr2 = sregs->cr2;
11525 	*mmu_reset_needed |= kvm_read_cr3(vcpu) != sregs->cr3;
11526 	vcpu->arch.cr3 = sregs->cr3;
11527 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
11528 	static_call_cond(kvm_x86_post_set_cr3)(vcpu, sregs->cr3);
11529 
11530 	kvm_set_cr8(vcpu, sregs->cr8);
11531 
11532 	*mmu_reset_needed |= vcpu->arch.efer != sregs->efer;
11533 	static_call(kvm_x86_set_efer)(vcpu, sregs->efer);
11534 
11535 	*mmu_reset_needed |= kvm_read_cr0(vcpu) != sregs->cr0;
11536 	static_call(kvm_x86_set_cr0)(vcpu, sregs->cr0);
11537 	vcpu->arch.cr0 = sregs->cr0;
11538 
11539 	*mmu_reset_needed |= kvm_read_cr4(vcpu) != sregs->cr4;
11540 	static_call(kvm_x86_set_cr4)(vcpu, sregs->cr4);
11541 
11542 	if (update_pdptrs) {
11543 		idx = srcu_read_lock(&vcpu->kvm->srcu);
11544 		if (is_pae_paging(vcpu)) {
11545 			load_pdptrs(vcpu, kvm_read_cr3(vcpu));
11546 			*mmu_reset_needed = 1;
11547 		}
11548 		srcu_read_unlock(&vcpu->kvm->srcu, idx);
11549 	}
11550 
11551 	kvm_set_segment(vcpu, &sregs->cs, VCPU_SREG_CS);
11552 	kvm_set_segment(vcpu, &sregs->ds, VCPU_SREG_DS);
11553 	kvm_set_segment(vcpu, &sregs->es, VCPU_SREG_ES);
11554 	kvm_set_segment(vcpu, &sregs->fs, VCPU_SREG_FS);
11555 	kvm_set_segment(vcpu, &sregs->gs, VCPU_SREG_GS);
11556 	kvm_set_segment(vcpu, &sregs->ss, VCPU_SREG_SS);
11557 
11558 	kvm_set_segment(vcpu, &sregs->tr, VCPU_SREG_TR);
11559 	kvm_set_segment(vcpu, &sregs->ldt, VCPU_SREG_LDTR);
11560 
11561 	update_cr8_intercept(vcpu);
11562 
11563 	/* Older userspace won't unhalt the vcpu on reset. */
11564 	if (kvm_vcpu_is_bsp(vcpu) && kvm_rip_read(vcpu) == 0xfff0 &&
11565 	    sregs->cs.selector == 0xf000 && sregs->cs.base == 0xffff0000 &&
11566 	    !is_protmode(vcpu))
11567 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11568 
11569 	return 0;
11570 }
11571 
11572 static int __set_sregs(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs)
11573 {
11574 	int pending_vec, max_bits;
11575 	int mmu_reset_needed = 0;
11576 	int ret = __set_sregs_common(vcpu, sregs, &mmu_reset_needed, true);
11577 
11578 	if (ret)
11579 		return ret;
11580 
11581 	if (mmu_reset_needed)
11582 		kvm_mmu_reset_context(vcpu);
11583 
11584 	max_bits = KVM_NR_INTERRUPTS;
11585 	pending_vec = find_first_bit(
11586 		(const unsigned long *)sregs->interrupt_bitmap, max_bits);
11587 
11588 	if (pending_vec < max_bits) {
11589 		kvm_queue_interrupt(vcpu, pending_vec, false);
11590 		pr_debug("Set back pending irq %d\n", pending_vec);
11591 		kvm_make_request(KVM_REQ_EVENT, vcpu);
11592 	}
11593 	return 0;
11594 }
11595 
11596 static int __set_sregs2(struct kvm_vcpu *vcpu, struct kvm_sregs2 *sregs2)
11597 {
11598 	int mmu_reset_needed = 0;
11599 	bool valid_pdptrs = sregs2->flags & KVM_SREGS2_FLAGS_PDPTRS_VALID;
11600 	bool pae = (sregs2->cr0 & X86_CR0_PG) && (sregs2->cr4 & X86_CR4_PAE) &&
11601 		!(sregs2->efer & EFER_LMA);
11602 	int i, ret;
11603 
11604 	if (sregs2->flags & ~KVM_SREGS2_FLAGS_PDPTRS_VALID)
11605 		return -EINVAL;
11606 
11607 	if (valid_pdptrs && (!pae || vcpu->arch.guest_state_protected))
11608 		return -EINVAL;
11609 
11610 	ret = __set_sregs_common(vcpu, (struct kvm_sregs *)sregs2,
11611 				 &mmu_reset_needed, !valid_pdptrs);
11612 	if (ret)
11613 		return ret;
11614 
11615 	if (valid_pdptrs) {
11616 		for (i = 0; i < 4 ; i++)
11617 			kvm_pdptr_write(vcpu, i, sregs2->pdptrs[i]);
11618 
11619 		kvm_register_mark_dirty(vcpu, VCPU_EXREG_PDPTR);
11620 		mmu_reset_needed = 1;
11621 		vcpu->arch.pdptrs_from_userspace = true;
11622 	}
11623 	if (mmu_reset_needed)
11624 		kvm_mmu_reset_context(vcpu);
11625 	return 0;
11626 }
11627 
11628 int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu,
11629 				  struct kvm_sregs *sregs)
11630 {
11631 	int ret;
11632 
11633 	vcpu_load(vcpu);
11634 	ret = __set_sregs(vcpu, sregs);
11635 	vcpu_put(vcpu);
11636 	return ret;
11637 }
11638 
11639 static void kvm_arch_vcpu_guestdbg_update_apicv_inhibit(struct kvm *kvm)
11640 {
11641 	bool set = false;
11642 	struct kvm_vcpu *vcpu;
11643 	unsigned long i;
11644 
11645 	if (!enable_apicv)
11646 		return;
11647 
11648 	down_write(&kvm->arch.apicv_update_lock);
11649 
11650 	kvm_for_each_vcpu(i, vcpu, kvm) {
11651 		if (vcpu->guest_debug & KVM_GUESTDBG_BLOCKIRQ) {
11652 			set = true;
11653 			break;
11654 		}
11655 	}
11656 	__kvm_set_or_clear_apicv_inhibit(kvm, APICV_INHIBIT_REASON_BLOCKIRQ, set);
11657 	up_write(&kvm->arch.apicv_update_lock);
11658 }
11659 
11660 int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
11661 					struct kvm_guest_debug *dbg)
11662 {
11663 	unsigned long rflags;
11664 	int i, r;
11665 
11666 	if (vcpu->arch.guest_state_protected)
11667 		return -EINVAL;
11668 
11669 	vcpu_load(vcpu);
11670 
11671 	if (dbg->control & (KVM_GUESTDBG_INJECT_DB | KVM_GUESTDBG_INJECT_BP)) {
11672 		r = -EBUSY;
11673 		if (kvm_is_exception_pending(vcpu))
11674 			goto out;
11675 		if (dbg->control & KVM_GUESTDBG_INJECT_DB)
11676 			kvm_queue_exception(vcpu, DB_VECTOR);
11677 		else
11678 			kvm_queue_exception(vcpu, BP_VECTOR);
11679 	}
11680 
11681 	/*
11682 	 * Read rflags as long as potentially injected trace flags are still
11683 	 * filtered out.
11684 	 */
11685 	rflags = kvm_get_rflags(vcpu);
11686 
11687 	vcpu->guest_debug = dbg->control;
11688 	if (!(vcpu->guest_debug & KVM_GUESTDBG_ENABLE))
11689 		vcpu->guest_debug = 0;
11690 
11691 	if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
11692 		for (i = 0; i < KVM_NR_DB_REGS; ++i)
11693 			vcpu->arch.eff_db[i] = dbg->arch.debugreg[i];
11694 		vcpu->arch.guest_debug_dr7 = dbg->arch.debugreg[7];
11695 	} else {
11696 		for (i = 0; i < KVM_NR_DB_REGS; i++)
11697 			vcpu->arch.eff_db[i] = vcpu->arch.db[i];
11698 	}
11699 	kvm_update_dr7(vcpu);
11700 
11701 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
11702 		vcpu->arch.singlestep_rip = kvm_get_linear_rip(vcpu);
11703 
11704 	/*
11705 	 * Trigger an rflags update that will inject or remove the trace
11706 	 * flags.
11707 	 */
11708 	kvm_set_rflags(vcpu, rflags);
11709 
11710 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
11711 
11712 	kvm_arch_vcpu_guestdbg_update_apicv_inhibit(vcpu->kvm);
11713 
11714 	r = 0;
11715 
11716 out:
11717 	vcpu_put(vcpu);
11718 	return r;
11719 }
11720 
11721 /*
11722  * Translate a guest virtual address to a guest physical address.
11723  */
11724 int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu,
11725 				    struct kvm_translation *tr)
11726 {
11727 	unsigned long vaddr = tr->linear_address;
11728 	gpa_t gpa;
11729 	int idx;
11730 
11731 	vcpu_load(vcpu);
11732 
11733 	idx = srcu_read_lock(&vcpu->kvm->srcu);
11734 	gpa = kvm_mmu_gva_to_gpa_system(vcpu, vaddr, NULL);
11735 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
11736 	tr->physical_address = gpa;
11737 	tr->valid = gpa != INVALID_GPA;
11738 	tr->writeable = 1;
11739 	tr->usermode = 0;
11740 
11741 	vcpu_put(vcpu);
11742 	return 0;
11743 }
11744 
11745 int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11746 {
11747 	struct fxregs_state *fxsave;
11748 
11749 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11750 		return 0;
11751 
11752 	vcpu_load(vcpu);
11753 
11754 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11755 	memcpy(fpu->fpr, fxsave->st_space, 128);
11756 	fpu->fcw = fxsave->cwd;
11757 	fpu->fsw = fxsave->swd;
11758 	fpu->ftwx = fxsave->twd;
11759 	fpu->last_opcode = fxsave->fop;
11760 	fpu->last_ip = fxsave->rip;
11761 	fpu->last_dp = fxsave->rdp;
11762 	memcpy(fpu->xmm, fxsave->xmm_space, sizeof(fxsave->xmm_space));
11763 
11764 	vcpu_put(vcpu);
11765 	return 0;
11766 }
11767 
11768 int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu)
11769 {
11770 	struct fxregs_state *fxsave;
11771 
11772 	if (fpstate_is_confidential(&vcpu->arch.guest_fpu))
11773 		return 0;
11774 
11775 	vcpu_load(vcpu);
11776 
11777 	fxsave = &vcpu->arch.guest_fpu.fpstate->regs.fxsave;
11778 
11779 	memcpy(fxsave->st_space, fpu->fpr, 128);
11780 	fxsave->cwd = fpu->fcw;
11781 	fxsave->swd = fpu->fsw;
11782 	fxsave->twd = fpu->ftwx;
11783 	fxsave->fop = fpu->last_opcode;
11784 	fxsave->rip = fpu->last_ip;
11785 	fxsave->rdp = fpu->last_dp;
11786 	memcpy(fxsave->xmm_space, fpu->xmm, sizeof(fxsave->xmm_space));
11787 
11788 	vcpu_put(vcpu);
11789 	return 0;
11790 }
11791 
11792 static void store_regs(struct kvm_vcpu *vcpu)
11793 {
11794 	BUILD_BUG_ON(sizeof(struct kvm_sync_regs) > SYNC_REGS_SIZE_BYTES);
11795 
11796 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_REGS)
11797 		__get_regs(vcpu, &vcpu->run->s.regs.regs);
11798 
11799 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_SREGS)
11800 		__get_sregs(vcpu, &vcpu->run->s.regs.sregs);
11801 
11802 	if (vcpu->run->kvm_valid_regs & KVM_SYNC_X86_EVENTS)
11803 		kvm_vcpu_ioctl_x86_get_vcpu_events(
11804 				vcpu, &vcpu->run->s.regs.events);
11805 }
11806 
11807 static int sync_regs(struct kvm_vcpu *vcpu)
11808 {
11809 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_REGS) {
11810 		__set_regs(vcpu, &vcpu->run->s.regs.regs);
11811 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_REGS;
11812 	}
11813 
11814 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_SREGS) {
11815 		struct kvm_sregs sregs = vcpu->run->s.regs.sregs;
11816 
11817 		if (__set_sregs(vcpu, &sregs))
11818 			return -EINVAL;
11819 
11820 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_SREGS;
11821 	}
11822 
11823 	if (vcpu->run->kvm_dirty_regs & KVM_SYNC_X86_EVENTS) {
11824 		struct kvm_vcpu_events events = vcpu->run->s.regs.events;
11825 
11826 		if (kvm_vcpu_ioctl_x86_set_vcpu_events(vcpu, &events))
11827 			return -EINVAL;
11828 
11829 		vcpu->run->kvm_dirty_regs &= ~KVM_SYNC_X86_EVENTS;
11830 	}
11831 
11832 	return 0;
11833 }
11834 
11835 int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id)
11836 {
11837 	if (kvm_check_tsc_unstable() && kvm->created_vcpus)
11838 		pr_warn_once("SMP vm created on host with unstable TSC; "
11839 			     "guest TSC will not be reliable\n");
11840 
11841 	if (!kvm->arch.max_vcpu_ids)
11842 		kvm->arch.max_vcpu_ids = KVM_MAX_VCPU_IDS;
11843 
11844 	if (id >= kvm->arch.max_vcpu_ids)
11845 		return -EINVAL;
11846 
11847 	return static_call(kvm_x86_vcpu_precreate)(kvm);
11848 }
11849 
11850 int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu)
11851 {
11852 	struct page *page;
11853 	int r;
11854 
11855 	vcpu->arch.last_vmentry_cpu = -1;
11856 	vcpu->arch.regs_avail = ~0;
11857 	vcpu->arch.regs_dirty = ~0;
11858 
11859 	kvm_gpc_init(&vcpu->arch.pv_time, vcpu->kvm, vcpu, KVM_HOST_USES_PFN);
11860 
11861 	if (!irqchip_in_kernel(vcpu->kvm) || kvm_vcpu_is_reset_bsp(vcpu))
11862 		vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11863 	else
11864 		vcpu->arch.mp_state = KVM_MP_STATE_UNINITIALIZED;
11865 
11866 	r = kvm_mmu_create(vcpu);
11867 	if (r < 0)
11868 		return r;
11869 
11870 	if (irqchip_in_kernel(vcpu->kvm)) {
11871 		r = kvm_create_lapic(vcpu, lapic_timer_advance_ns);
11872 		if (r < 0)
11873 			goto fail_mmu_destroy;
11874 
11875 		/*
11876 		 * Defer evaluating inhibits until the vCPU is first run, as
11877 		 * this vCPU will not get notified of any changes until this
11878 		 * vCPU is visible to other vCPUs (marked online and added to
11879 		 * the set of vCPUs).  Opportunistically mark APICv active as
11880 		 * VMX in particularly is highly unlikely to have inhibits.
11881 		 * Ignore the current per-VM APICv state so that vCPU creation
11882 		 * is guaranteed to run with a deterministic value, the request
11883 		 * will ensure the vCPU gets the correct state before VM-Entry.
11884 		 */
11885 		if (enable_apicv) {
11886 			vcpu->arch.apic->apicv_active = true;
11887 			kvm_make_request(KVM_REQ_APICV_UPDATE, vcpu);
11888 		}
11889 	} else
11890 		static_branch_inc(&kvm_has_noapic_vcpu);
11891 
11892 	r = -ENOMEM;
11893 
11894 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
11895 	if (!page)
11896 		goto fail_free_lapic;
11897 	vcpu->arch.pio_data = page_address(page);
11898 
11899 	vcpu->arch.mce_banks = kcalloc(KVM_MAX_MCE_BANKS * 4, sizeof(u64),
11900 				       GFP_KERNEL_ACCOUNT);
11901 	vcpu->arch.mci_ctl2_banks = kcalloc(KVM_MAX_MCE_BANKS, sizeof(u64),
11902 					    GFP_KERNEL_ACCOUNT);
11903 	if (!vcpu->arch.mce_banks || !vcpu->arch.mci_ctl2_banks)
11904 		goto fail_free_mce_banks;
11905 	vcpu->arch.mcg_cap = KVM_MAX_MCE_BANKS;
11906 
11907 	if (!zalloc_cpumask_var(&vcpu->arch.wbinvd_dirty_mask,
11908 				GFP_KERNEL_ACCOUNT))
11909 		goto fail_free_mce_banks;
11910 
11911 	if (!alloc_emulate_ctxt(vcpu))
11912 		goto free_wbinvd_dirty_mask;
11913 
11914 	if (!fpu_alloc_guest_fpstate(&vcpu->arch.guest_fpu)) {
11915 		pr_err("failed to allocate vcpu's fpu\n");
11916 		goto free_emulate_ctxt;
11917 	}
11918 
11919 	vcpu->arch.maxphyaddr = cpuid_query_maxphyaddr(vcpu);
11920 	vcpu->arch.reserved_gpa_bits = kvm_vcpu_reserved_gpa_bits_raw(vcpu);
11921 
11922 	vcpu->arch.pat = MSR_IA32_CR_PAT_DEFAULT;
11923 
11924 	kvm_async_pf_hash_reset(vcpu);
11925 
11926 	vcpu->arch.perf_capabilities = kvm_caps.supported_perf_cap;
11927 	kvm_pmu_init(vcpu);
11928 
11929 	vcpu->arch.pending_external_vector = -1;
11930 	vcpu->arch.preempted_in_kernel = false;
11931 
11932 #if IS_ENABLED(CONFIG_HYPERV)
11933 	vcpu->arch.hv_root_tdp = INVALID_PAGE;
11934 #endif
11935 
11936 	r = static_call(kvm_x86_vcpu_create)(vcpu);
11937 	if (r)
11938 		goto free_guest_fpu;
11939 
11940 	vcpu->arch.arch_capabilities = kvm_get_arch_capabilities();
11941 	vcpu->arch.msr_platform_info = MSR_PLATFORM_INFO_CPUID_FAULT;
11942 	kvm_xen_init_vcpu(vcpu);
11943 	kvm_vcpu_mtrr_init(vcpu);
11944 	vcpu_load(vcpu);
11945 	kvm_set_tsc_khz(vcpu, vcpu->kvm->arch.default_tsc_khz);
11946 	kvm_vcpu_reset(vcpu, false);
11947 	kvm_init_mmu(vcpu);
11948 	vcpu_put(vcpu);
11949 	return 0;
11950 
11951 free_guest_fpu:
11952 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11953 free_emulate_ctxt:
11954 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11955 free_wbinvd_dirty_mask:
11956 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11957 fail_free_mce_banks:
11958 	kfree(vcpu->arch.mce_banks);
11959 	kfree(vcpu->arch.mci_ctl2_banks);
11960 	free_page((unsigned long)vcpu->arch.pio_data);
11961 fail_free_lapic:
11962 	kvm_free_lapic(vcpu);
11963 fail_mmu_destroy:
11964 	kvm_mmu_destroy(vcpu);
11965 	return r;
11966 }
11967 
11968 void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu)
11969 {
11970 	struct kvm *kvm = vcpu->kvm;
11971 
11972 	if (mutex_lock_killable(&vcpu->mutex))
11973 		return;
11974 	vcpu_load(vcpu);
11975 	kvm_synchronize_tsc(vcpu, 0);
11976 	vcpu_put(vcpu);
11977 
11978 	/* poll control enabled by default */
11979 	vcpu->arch.msr_kvm_poll_control = 1;
11980 
11981 	mutex_unlock(&vcpu->mutex);
11982 
11983 	if (kvmclock_periodic_sync && vcpu->vcpu_idx == 0)
11984 		schedule_delayed_work(&kvm->arch.kvmclock_sync_work,
11985 						KVMCLOCK_SYNC_PERIOD);
11986 }
11987 
11988 void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu)
11989 {
11990 	int idx;
11991 
11992 	kvmclock_reset(vcpu);
11993 
11994 	static_call(kvm_x86_vcpu_free)(vcpu);
11995 
11996 	kmem_cache_free(x86_emulator_cache, vcpu->arch.emulate_ctxt);
11997 	free_cpumask_var(vcpu->arch.wbinvd_dirty_mask);
11998 	fpu_free_guest_fpstate(&vcpu->arch.guest_fpu);
11999 
12000 	kvm_xen_destroy_vcpu(vcpu);
12001 	kvm_hv_vcpu_uninit(vcpu);
12002 	kvm_pmu_destroy(vcpu);
12003 	kfree(vcpu->arch.mce_banks);
12004 	kfree(vcpu->arch.mci_ctl2_banks);
12005 	kvm_free_lapic(vcpu);
12006 	idx = srcu_read_lock(&vcpu->kvm->srcu);
12007 	kvm_mmu_destroy(vcpu);
12008 	srcu_read_unlock(&vcpu->kvm->srcu, idx);
12009 	free_page((unsigned long)vcpu->arch.pio_data);
12010 	kvfree(vcpu->arch.cpuid_entries);
12011 	if (!lapic_in_kernel(vcpu))
12012 		static_branch_dec(&kvm_has_noapic_vcpu);
12013 }
12014 
12015 void kvm_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
12016 {
12017 	struct kvm_cpuid_entry2 *cpuid_0x1;
12018 	unsigned long old_cr0 = kvm_read_cr0(vcpu);
12019 	unsigned long new_cr0;
12020 
12021 	/*
12022 	 * Several of the "set" flows, e.g. ->set_cr0(), read other registers
12023 	 * to handle side effects.  RESET emulation hits those flows and relies
12024 	 * on emulated/virtualized registers, including those that are loaded
12025 	 * into hardware, to be zeroed at vCPU creation.  Use CRs as a sentinel
12026 	 * to detect improper or missing initialization.
12027 	 */
12028 	WARN_ON_ONCE(!init_event &&
12029 		     (old_cr0 || kvm_read_cr3(vcpu) || kvm_read_cr4(vcpu)));
12030 
12031 	/*
12032 	 * SVM doesn't unconditionally VM-Exit on INIT and SHUTDOWN, thus it's
12033 	 * possible to INIT the vCPU while L2 is active.  Force the vCPU back
12034 	 * into L1 as EFER.SVME is cleared on INIT (along with all other EFER
12035 	 * bits), i.e. virtualization is disabled.
12036 	 */
12037 	if (is_guest_mode(vcpu))
12038 		kvm_leave_nested(vcpu);
12039 
12040 	kvm_lapic_reset(vcpu, init_event);
12041 
12042 	WARN_ON_ONCE(is_guest_mode(vcpu) || is_smm(vcpu));
12043 	vcpu->arch.hflags = 0;
12044 
12045 	vcpu->arch.smi_pending = 0;
12046 	vcpu->arch.smi_count = 0;
12047 	atomic_set(&vcpu->arch.nmi_queued, 0);
12048 	vcpu->arch.nmi_pending = 0;
12049 	vcpu->arch.nmi_injected = false;
12050 	kvm_clear_interrupt_queue(vcpu);
12051 	kvm_clear_exception_queue(vcpu);
12052 
12053 	memset(vcpu->arch.db, 0, sizeof(vcpu->arch.db));
12054 	kvm_update_dr0123(vcpu);
12055 	vcpu->arch.dr6 = DR6_ACTIVE_LOW;
12056 	vcpu->arch.dr7 = DR7_FIXED_1;
12057 	kvm_update_dr7(vcpu);
12058 
12059 	vcpu->arch.cr2 = 0;
12060 
12061 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12062 	vcpu->arch.apf.msr_en_val = 0;
12063 	vcpu->arch.apf.msr_int_val = 0;
12064 	vcpu->arch.st.msr_val = 0;
12065 
12066 	kvmclock_reset(vcpu);
12067 
12068 	kvm_clear_async_pf_completion_queue(vcpu);
12069 	kvm_async_pf_hash_reset(vcpu);
12070 	vcpu->arch.apf.halted = false;
12071 
12072 	if (vcpu->arch.guest_fpu.fpstate && kvm_mpx_supported()) {
12073 		struct fpstate *fpstate = vcpu->arch.guest_fpu.fpstate;
12074 
12075 		/*
12076 		 * All paths that lead to INIT are required to load the guest's
12077 		 * FPU state (because most paths are buried in KVM_RUN).
12078 		 */
12079 		if (init_event)
12080 			kvm_put_guest_fpu(vcpu);
12081 
12082 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDREGS);
12083 		fpstate_clear_xstate_component(fpstate, XFEATURE_BNDCSR);
12084 
12085 		if (init_event)
12086 			kvm_load_guest_fpu(vcpu);
12087 	}
12088 
12089 	if (!init_event) {
12090 		kvm_pmu_reset(vcpu);
12091 		vcpu->arch.smbase = 0x30000;
12092 
12093 		vcpu->arch.msr_misc_features_enables = 0;
12094 		vcpu->arch.ia32_misc_enable_msr = MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL |
12095 						  MSR_IA32_MISC_ENABLE_BTS_UNAVAIL;
12096 
12097 		__kvm_set_xcr(vcpu, 0, XFEATURE_MASK_FP);
12098 		__kvm_set_msr(vcpu, MSR_IA32_XSS, 0, true);
12099 	}
12100 
12101 	/* All GPRs except RDX (handled below) are zeroed on RESET/INIT. */
12102 	memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs));
12103 	kvm_register_mark_dirty(vcpu, VCPU_REGS_RSP);
12104 
12105 	/*
12106 	 * Fall back to KVM's default Family/Model/Stepping of 0x600 (P6/Athlon)
12107 	 * if no CPUID match is found.  Note, it's impossible to get a match at
12108 	 * RESET since KVM emulates RESET before exposing the vCPU to userspace,
12109 	 * i.e. it's impossible for kvm_find_cpuid_entry() to find a valid entry
12110 	 * on RESET.  But, go through the motions in case that's ever remedied.
12111 	 */
12112 	cpuid_0x1 = kvm_find_cpuid_entry(vcpu, 1);
12113 	kvm_rdx_write(vcpu, cpuid_0x1 ? cpuid_0x1->eax : 0x600);
12114 
12115 	static_call(kvm_x86_vcpu_reset)(vcpu, init_event);
12116 
12117 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
12118 	kvm_rip_write(vcpu, 0xfff0);
12119 
12120 	vcpu->arch.cr3 = 0;
12121 	kvm_register_mark_dirty(vcpu, VCPU_EXREG_CR3);
12122 
12123 	/*
12124 	 * CR0.CD/NW are set on RESET, preserved on INIT.  Note, some versions
12125 	 * of Intel's SDM list CD/NW as being set on INIT, but they contradict
12126 	 * (or qualify) that with a footnote stating that CD/NW are preserved.
12127 	 */
12128 	new_cr0 = X86_CR0_ET;
12129 	if (init_event)
12130 		new_cr0 |= (old_cr0 & (X86_CR0_NW | X86_CR0_CD));
12131 	else
12132 		new_cr0 |= X86_CR0_NW | X86_CR0_CD;
12133 
12134 	static_call(kvm_x86_set_cr0)(vcpu, new_cr0);
12135 	static_call(kvm_x86_set_cr4)(vcpu, 0);
12136 	static_call(kvm_x86_set_efer)(vcpu, 0);
12137 	static_call(kvm_x86_update_exception_bitmap)(vcpu);
12138 
12139 	/*
12140 	 * On the standard CR0/CR4/EFER modification paths, there are several
12141 	 * complex conditions determining whether the MMU has to be reset and/or
12142 	 * which PCIDs have to be flushed.  However, CR0.WP and the paging-related
12143 	 * bits in CR4 and EFER are irrelevant if CR0.PG was '0'; and a reset+flush
12144 	 * is needed anyway if CR0.PG was '1' (which can only happen for INIT, as
12145 	 * CR0 will be '0' prior to RESET).  So we only need to check CR0.PG here.
12146 	 */
12147 	if (old_cr0 & X86_CR0_PG) {
12148 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12149 		kvm_mmu_reset_context(vcpu);
12150 	}
12151 
12152 	/*
12153 	 * Intel's SDM states that all TLB entries are flushed on INIT.  AMD's
12154 	 * APM states the TLBs are untouched by INIT, but it also states that
12155 	 * the TLBs are flushed on "External initialization of the processor."
12156 	 * Flush the guest TLB regardless of vendor, there is no meaningful
12157 	 * benefit in relying on the guest to flush the TLB immediately after
12158 	 * INIT.  A spurious TLB flush is benign and likely negligible from a
12159 	 * performance perspective.
12160 	 */
12161 	if (init_event)
12162 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
12163 }
12164 EXPORT_SYMBOL_GPL(kvm_vcpu_reset);
12165 
12166 void kvm_vcpu_deliver_sipi_vector(struct kvm_vcpu *vcpu, u8 vector)
12167 {
12168 	struct kvm_segment cs;
12169 
12170 	kvm_get_segment(vcpu, &cs, VCPU_SREG_CS);
12171 	cs.selector = vector << 8;
12172 	cs.base = vector << 12;
12173 	kvm_set_segment(vcpu, &cs, VCPU_SREG_CS);
12174 	kvm_rip_write(vcpu, 0);
12175 }
12176 EXPORT_SYMBOL_GPL(kvm_vcpu_deliver_sipi_vector);
12177 
12178 int kvm_arch_hardware_enable(void)
12179 {
12180 	struct kvm *kvm;
12181 	struct kvm_vcpu *vcpu;
12182 	unsigned long i;
12183 	int ret;
12184 	u64 local_tsc;
12185 	u64 max_tsc = 0;
12186 	bool stable, backwards_tsc = false;
12187 
12188 	kvm_user_return_msr_cpu_online();
12189 
12190 	ret = kvm_x86_check_processor_compatibility();
12191 	if (ret)
12192 		return ret;
12193 
12194 	ret = static_call(kvm_x86_hardware_enable)();
12195 	if (ret != 0)
12196 		return ret;
12197 
12198 	local_tsc = rdtsc();
12199 	stable = !kvm_check_tsc_unstable();
12200 	list_for_each_entry(kvm, &vm_list, vm_list) {
12201 		kvm_for_each_vcpu(i, vcpu, kvm) {
12202 			if (!stable && vcpu->cpu == smp_processor_id())
12203 				kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu);
12204 			if (stable && vcpu->arch.last_host_tsc > local_tsc) {
12205 				backwards_tsc = true;
12206 				if (vcpu->arch.last_host_tsc > max_tsc)
12207 					max_tsc = vcpu->arch.last_host_tsc;
12208 			}
12209 		}
12210 	}
12211 
12212 	/*
12213 	 * Sometimes, even reliable TSCs go backwards.  This happens on
12214 	 * platforms that reset TSC during suspend or hibernate actions, but
12215 	 * maintain synchronization.  We must compensate.  Fortunately, we can
12216 	 * detect that condition here, which happens early in CPU bringup,
12217 	 * before any KVM threads can be running.  Unfortunately, we can't
12218 	 * bring the TSCs fully up to date with real time, as we aren't yet far
12219 	 * enough into CPU bringup that we know how much real time has actually
12220 	 * elapsed; our helper function, ktime_get_boottime_ns() will be using boot
12221 	 * variables that haven't been updated yet.
12222 	 *
12223 	 * So we simply find the maximum observed TSC above, then record the
12224 	 * adjustment to TSC in each VCPU.  When the VCPU later gets loaded,
12225 	 * the adjustment will be applied.  Note that we accumulate
12226 	 * adjustments, in case multiple suspend cycles happen before some VCPU
12227 	 * gets a chance to run again.  In the event that no KVM threads get a
12228 	 * chance to run, we will miss the entire elapsed period, as we'll have
12229 	 * reset last_host_tsc, so VCPUs will not have the TSC adjusted and may
12230 	 * loose cycle time.  This isn't too big a deal, since the loss will be
12231 	 * uniform across all VCPUs (not to mention the scenario is extremely
12232 	 * unlikely). It is possible that a second hibernate recovery happens
12233 	 * much faster than a first, causing the observed TSC here to be
12234 	 * smaller; this would require additional padding adjustment, which is
12235 	 * why we set last_host_tsc to the local tsc observed here.
12236 	 *
12237 	 * N.B. - this code below runs only on platforms with reliable TSC,
12238 	 * as that is the only way backwards_tsc is set above.  Also note
12239 	 * that this runs for ALL vcpus, which is not a bug; all VCPUs should
12240 	 * have the same delta_cyc adjustment applied if backwards_tsc
12241 	 * is detected.  Note further, this adjustment is only done once,
12242 	 * as we reset last_host_tsc on all VCPUs to stop this from being
12243 	 * called multiple times (one for each physical CPU bringup).
12244 	 *
12245 	 * Platforms with unreliable TSCs don't have to deal with this, they
12246 	 * will be compensated by the logic in vcpu_load, which sets the TSC to
12247 	 * catchup mode.  This will catchup all VCPUs to real time, but cannot
12248 	 * guarantee that they stay in perfect synchronization.
12249 	 */
12250 	if (backwards_tsc) {
12251 		u64 delta_cyc = max_tsc - local_tsc;
12252 		list_for_each_entry(kvm, &vm_list, vm_list) {
12253 			kvm->arch.backwards_tsc_observed = true;
12254 			kvm_for_each_vcpu(i, vcpu, kvm) {
12255 				vcpu->arch.tsc_offset_adjustment += delta_cyc;
12256 				vcpu->arch.last_host_tsc = local_tsc;
12257 				kvm_make_request(KVM_REQ_MASTERCLOCK_UPDATE, vcpu);
12258 			}
12259 
12260 			/*
12261 			 * We have to disable TSC offset matching.. if you were
12262 			 * booting a VM while issuing an S4 host suspend....
12263 			 * you may have some problem.  Solving this issue is
12264 			 * left as an exercise to the reader.
12265 			 */
12266 			kvm->arch.last_tsc_nsec = 0;
12267 			kvm->arch.last_tsc_write = 0;
12268 		}
12269 
12270 	}
12271 	return 0;
12272 }
12273 
12274 void kvm_arch_hardware_disable(void)
12275 {
12276 	static_call(kvm_x86_hardware_disable)();
12277 	drop_user_return_notifiers();
12278 }
12279 
12280 bool kvm_vcpu_is_reset_bsp(struct kvm_vcpu *vcpu)
12281 {
12282 	return vcpu->kvm->arch.bsp_vcpu_id == vcpu->vcpu_id;
12283 }
12284 
12285 bool kvm_vcpu_is_bsp(struct kvm_vcpu *vcpu)
12286 {
12287 	return (vcpu->arch.apic_base & MSR_IA32_APICBASE_BSP) != 0;
12288 }
12289 
12290 __read_mostly DEFINE_STATIC_KEY_FALSE(kvm_has_noapic_vcpu);
12291 EXPORT_SYMBOL_GPL(kvm_has_noapic_vcpu);
12292 
12293 void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu)
12294 {
12295 	struct kvm_pmu *pmu = vcpu_to_pmu(vcpu);
12296 
12297 	vcpu->arch.l1tf_flush_l1d = true;
12298 	if (pmu->version && unlikely(pmu->event_count)) {
12299 		pmu->need_cleanup = true;
12300 		kvm_make_request(KVM_REQ_PMU, vcpu);
12301 	}
12302 	static_call(kvm_x86_sched_in)(vcpu, cpu);
12303 }
12304 
12305 void kvm_arch_free_vm(struct kvm *kvm)
12306 {
12307 	kfree(to_kvm_hv(kvm)->hv_pa_pg);
12308 	__kvm_arch_free_vm(kvm);
12309 }
12310 
12311 
12312 int kvm_arch_init_vm(struct kvm *kvm, unsigned long type)
12313 {
12314 	int ret;
12315 	unsigned long flags;
12316 
12317 	if (type)
12318 		return -EINVAL;
12319 
12320 	ret = kvm_page_track_init(kvm);
12321 	if (ret)
12322 		goto out;
12323 
12324 	kvm_mmu_init_vm(kvm);
12325 
12326 	ret = static_call(kvm_x86_vm_init)(kvm);
12327 	if (ret)
12328 		goto out_uninit_mmu;
12329 
12330 	INIT_HLIST_HEAD(&kvm->arch.mask_notifier_list);
12331 	INIT_LIST_HEAD(&kvm->arch.assigned_dev_head);
12332 	atomic_set(&kvm->arch.noncoherent_dma_count, 0);
12333 
12334 	/* Reserve bit 0 of irq_sources_bitmap for userspace irq source */
12335 	set_bit(KVM_USERSPACE_IRQ_SOURCE_ID, &kvm->arch.irq_sources_bitmap);
12336 	/* Reserve bit 1 of irq_sources_bitmap for irqfd-resampler */
12337 	set_bit(KVM_IRQFD_RESAMPLE_IRQ_SOURCE_ID,
12338 		&kvm->arch.irq_sources_bitmap);
12339 
12340 	raw_spin_lock_init(&kvm->arch.tsc_write_lock);
12341 	mutex_init(&kvm->arch.apic_map_lock);
12342 	seqcount_raw_spinlock_init(&kvm->arch.pvclock_sc, &kvm->arch.tsc_write_lock);
12343 	kvm->arch.kvmclock_offset = -get_kvmclock_base_ns();
12344 
12345 	raw_spin_lock_irqsave(&kvm->arch.tsc_write_lock, flags);
12346 	pvclock_update_vm_gtod_copy(kvm);
12347 	raw_spin_unlock_irqrestore(&kvm->arch.tsc_write_lock, flags);
12348 
12349 	kvm->arch.default_tsc_khz = max_tsc_khz ? : tsc_khz;
12350 	kvm->arch.guest_can_read_msr_platform_info = true;
12351 	kvm->arch.enable_pmu = enable_pmu;
12352 
12353 #if IS_ENABLED(CONFIG_HYPERV)
12354 	spin_lock_init(&kvm->arch.hv_root_tdp_lock);
12355 	kvm->arch.hv_root_tdp = INVALID_PAGE;
12356 #endif
12357 
12358 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_update_work, kvmclock_update_fn);
12359 	INIT_DELAYED_WORK(&kvm->arch.kvmclock_sync_work, kvmclock_sync_fn);
12360 
12361 	kvm_apicv_init(kvm);
12362 	kvm_hv_init_vm(kvm);
12363 	kvm_xen_init_vm(kvm);
12364 
12365 	return 0;
12366 
12367 out_uninit_mmu:
12368 	kvm_mmu_uninit_vm(kvm);
12369 	kvm_page_track_cleanup(kvm);
12370 out:
12371 	return ret;
12372 }
12373 
12374 int kvm_arch_post_init_vm(struct kvm *kvm)
12375 {
12376 	return kvm_mmu_post_init_vm(kvm);
12377 }
12378 
12379 static void kvm_unload_vcpu_mmu(struct kvm_vcpu *vcpu)
12380 {
12381 	vcpu_load(vcpu);
12382 	kvm_mmu_unload(vcpu);
12383 	vcpu_put(vcpu);
12384 }
12385 
12386 static void kvm_unload_vcpu_mmus(struct kvm *kvm)
12387 {
12388 	unsigned long i;
12389 	struct kvm_vcpu *vcpu;
12390 
12391 	kvm_for_each_vcpu(i, vcpu, kvm) {
12392 		kvm_clear_async_pf_completion_queue(vcpu);
12393 		kvm_unload_vcpu_mmu(vcpu);
12394 	}
12395 }
12396 
12397 void kvm_arch_sync_events(struct kvm *kvm)
12398 {
12399 	cancel_delayed_work_sync(&kvm->arch.kvmclock_sync_work);
12400 	cancel_delayed_work_sync(&kvm->arch.kvmclock_update_work);
12401 	kvm_free_pit(kvm);
12402 }
12403 
12404 /**
12405  * __x86_set_memory_region: Setup KVM internal memory slot
12406  *
12407  * @kvm: the kvm pointer to the VM.
12408  * @id: the slot ID to setup.
12409  * @gpa: the GPA to install the slot (unused when @size == 0).
12410  * @size: the size of the slot. Set to zero to uninstall a slot.
12411  *
12412  * This function helps to setup a KVM internal memory slot.  Specify
12413  * @size > 0 to install a new slot, while @size == 0 to uninstall a
12414  * slot.  The return code can be one of the following:
12415  *
12416  *   HVA:           on success (uninstall will return a bogus HVA)
12417  *   -errno:        on error
12418  *
12419  * The caller should always use IS_ERR() to check the return value
12420  * before use.  Note, the KVM internal memory slots are guaranteed to
12421  * remain valid and unchanged until the VM is destroyed, i.e., the
12422  * GPA->HVA translation will not change.  However, the HVA is a user
12423  * address, i.e. its accessibility is not guaranteed, and must be
12424  * accessed via __copy_{to,from}_user().
12425  */
12426 void __user * __x86_set_memory_region(struct kvm *kvm, int id, gpa_t gpa,
12427 				      u32 size)
12428 {
12429 	int i, r;
12430 	unsigned long hva, old_npages;
12431 	struct kvm_memslots *slots = kvm_memslots(kvm);
12432 	struct kvm_memory_slot *slot;
12433 
12434 	/* Called with kvm->slots_lock held.  */
12435 	if (WARN_ON(id >= KVM_MEM_SLOTS_NUM))
12436 		return ERR_PTR_USR(-EINVAL);
12437 
12438 	slot = id_to_memslot(slots, id);
12439 	if (size) {
12440 		if (slot && slot->npages)
12441 			return ERR_PTR_USR(-EEXIST);
12442 
12443 		/*
12444 		 * MAP_SHARED to prevent internal slot pages from being moved
12445 		 * by fork()/COW.
12446 		 */
12447 		hva = vm_mmap(NULL, 0, size, PROT_READ | PROT_WRITE,
12448 			      MAP_SHARED | MAP_ANONYMOUS, 0);
12449 		if (IS_ERR_VALUE(hva))
12450 			return (void __user *)hva;
12451 	} else {
12452 		if (!slot || !slot->npages)
12453 			return NULL;
12454 
12455 		old_npages = slot->npages;
12456 		hva = slot->userspace_addr;
12457 	}
12458 
12459 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
12460 		struct kvm_userspace_memory_region m;
12461 
12462 		m.slot = id | (i << 16);
12463 		m.flags = 0;
12464 		m.guest_phys_addr = gpa;
12465 		m.userspace_addr = hva;
12466 		m.memory_size = size;
12467 		r = __kvm_set_memory_region(kvm, &m);
12468 		if (r < 0)
12469 			return ERR_PTR_USR(r);
12470 	}
12471 
12472 	if (!size)
12473 		vm_munmap(hva, old_npages * PAGE_SIZE);
12474 
12475 	return (void __user *)hva;
12476 }
12477 EXPORT_SYMBOL_GPL(__x86_set_memory_region);
12478 
12479 void kvm_arch_pre_destroy_vm(struct kvm *kvm)
12480 {
12481 	kvm_mmu_pre_destroy_vm(kvm);
12482 }
12483 
12484 void kvm_arch_destroy_vm(struct kvm *kvm)
12485 {
12486 	if (current->mm == kvm->mm) {
12487 		/*
12488 		 * Free memory regions allocated on behalf of userspace,
12489 		 * unless the memory map has changed due to process exit
12490 		 * or fd copying.
12491 		 */
12492 		mutex_lock(&kvm->slots_lock);
12493 		__x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
12494 					0, 0);
12495 		__x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
12496 					0, 0);
12497 		__x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, 0, 0);
12498 		mutex_unlock(&kvm->slots_lock);
12499 	}
12500 	kvm_unload_vcpu_mmus(kvm);
12501 	static_call_cond(kvm_x86_vm_destroy)(kvm);
12502 	kvm_free_msr_filter(srcu_dereference_check(kvm->arch.msr_filter, &kvm->srcu, 1));
12503 	kvm_pic_destroy(kvm);
12504 	kvm_ioapic_destroy(kvm);
12505 	kvm_destroy_vcpus(kvm);
12506 	kvfree(rcu_dereference_check(kvm->arch.apic_map, 1));
12507 	kfree(srcu_dereference_check(kvm->arch.pmu_event_filter, &kvm->srcu, 1));
12508 	kvm_mmu_uninit_vm(kvm);
12509 	kvm_page_track_cleanup(kvm);
12510 	kvm_xen_destroy_vm(kvm);
12511 	kvm_hv_destroy_vm(kvm);
12512 }
12513 
12514 static void memslot_rmap_free(struct kvm_memory_slot *slot)
12515 {
12516 	int i;
12517 
12518 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12519 		kvfree(slot->arch.rmap[i]);
12520 		slot->arch.rmap[i] = NULL;
12521 	}
12522 }
12523 
12524 void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *slot)
12525 {
12526 	int i;
12527 
12528 	memslot_rmap_free(slot);
12529 
12530 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12531 		kvfree(slot->arch.lpage_info[i - 1]);
12532 		slot->arch.lpage_info[i - 1] = NULL;
12533 	}
12534 
12535 	kvm_page_track_free_memslot(slot);
12536 }
12537 
12538 int memslot_rmap_alloc(struct kvm_memory_slot *slot, unsigned long npages)
12539 {
12540 	const int sz = sizeof(*slot->arch.rmap[0]);
12541 	int i;
12542 
12543 	for (i = 0; i < KVM_NR_PAGE_SIZES; ++i) {
12544 		int level = i + 1;
12545 		int lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12546 
12547 		if (slot->arch.rmap[i])
12548 			continue;
12549 
12550 		slot->arch.rmap[i] = __vcalloc(lpages, sz, GFP_KERNEL_ACCOUNT);
12551 		if (!slot->arch.rmap[i]) {
12552 			memslot_rmap_free(slot);
12553 			return -ENOMEM;
12554 		}
12555 	}
12556 
12557 	return 0;
12558 }
12559 
12560 static int kvm_alloc_memslot_metadata(struct kvm *kvm,
12561 				      struct kvm_memory_slot *slot)
12562 {
12563 	unsigned long npages = slot->npages;
12564 	int i, r;
12565 
12566 	/*
12567 	 * Clear out the previous array pointers for the KVM_MR_MOVE case.  The
12568 	 * old arrays will be freed by __kvm_set_memory_region() if installing
12569 	 * the new memslot is successful.
12570 	 */
12571 	memset(&slot->arch, 0, sizeof(slot->arch));
12572 
12573 	if (kvm_memslots_have_rmaps(kvm)) {
12574 		r = memslot_rmap_alloc(slot, npages);
12575 		if (r)
12576 			return r;
12577 	}
12578 
12579 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12580 		struct kvm_lpage_info *linfo;
12581 		unsigned long ugfn;
12582 		int lpages;
12583 		int level = i + 1;
12584 
12585 		lpages = __kvm_mmu_slot_lpages(slot, npages, level);
12586 
12587 		linfo = __vcalloc(lpages, sizeof(*linfo), GFP_KERNEL_ACCOUNT);
12588 		if (!linfo)
12589 			goto out_free;
12590 
12591 		slot->arch.lpage_info[i - 1] = linfo;
12592 
12593 		if (slot->base_gfn & (KVM_PAGES_PER_HPAGE(level) - 1))
12594 			linfo[0].disallow_lpage = 1;
12595 		if ((slot->base_gfn + npages) & (KVM_PAGES_PER_HPAGE(level) - 1))
12596 			linfo[lpages - 1].disallow_lpage = 1;
12597 		ugfn = slot->userspace_addr >> PAGE_SHIFT;
12598 		/*
12599 		 * If the gfn and userspace address are not aligned wrt each
12600 		 * other, disable large page support for this slot.
12601 		 */
12602 		if ((slot->base_gfn ^ ugfn) & (KVM_PAGES_PER_HPAGE(level) - 1)) {
12603 			unsigned long j;
12604 
12605 			for (j = 0; j < lpages; ++j)
12606 				linfo[j].disallow_lpage = 1;
12607 		}
12608 	}
12609 
12610 	if (kvm_page_track_create_memslot(kvm, slot, npages))
12611 		goto out_free;
12612 
12613 	return 0;
12614 
12615 out_free:
12616 	memslot_rmap_free(slot);
12617 
12618 	for (i = 1; i < KVM_NR_PAGE_SIZES; ++i) {
12619 		kvfree(slot->arch.lpage_info[i - 1]);
12620 		slot->arch.lpage_info[i - 1] = NULL;
12621 	}
12622 	return -ENOMEM;
12623 }
12624 
12625 void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen)
12626 {
12627 	struct kvm_vcpu *vcpu;
12628 	unsigned long i;
12629 
12630 	/*
12631 	 * memslots->generation has been incremented.
12632 	 * mmio generation may have reached its maximum value.
12633 	 */
12634 	kvm_mmu_invalidate_mmio_sptes(kvm, gen);
12635 
12636 	/* Force re-initialization of steal_time cache */
12637 	kvm_for_each_vcpu(i, vcpu, kvm)
12638 		kvm_vcpu_kick(vcpu);
12639 }
12640 
12641 int kvm_arch_prepare_memory_region(struct kvm *kvm,
12642 				   const struct kvm_memory_slot *old,
12643 				   struct kvm_memory_slot *new,
12644 				   enum kvm_mr_change change)
12645 {
12646 	/*
12647 	 * KVM doesn't support moving memslots when there are external page
12648 	 * trackers attached to the VM, i.e. if KVMGT is in use.
12649 	 */
12650 	if (change == KVM_MR_MOVE && kvm_page_track_has_external_user(kvm))
12651 		return -EINVAL;
12652 
12653 	if (change == KVM_MR_CREATE || change == KVM_MR_MOVE) {
12654 		if ((new->base_gfn + new->npages - 1) > kvm_mmu_max_gfn())
12655 			return -EINVAL;
12656 
12657 		return kvm_alloc_memslot_metadata(kvm, new);
12658 	}
12659 
12660 	if (change == KVM_MR_FLAGS_ONLY)
12661 		memcpy(&new->arch, &old->arch, sizeof(old->arch));
12662 	else if (WARN_ON_ONCE(change != KVM_MR_DELETE))
12663 		return -EIO;
12664 
12665 	return 0;
12666 }
12667 
12668 
12669 static void kvm_mmu_update_cpu_dirty_logging(struct kvm *kvm, bool enable)
12670 {
12671 	int nr_slots;
12672 
12673 	if (!kvm_x86_ops.cpu_dirty_log_size)
12674 		return;
12675 
12676 	nr_slots = atomic_read(&kvm->nr_memslots_dirty_logging);
12677 	if ((enable && nr_slots == 1) || !nr_slots)
12678 		kvm_make_all_cpus_request(kvm, KVM_REQ_UPDATE_CPU_DIRTY_LOGGING);
12679 }
12680 
12681 static void kvm_mmu_slot_apply_flags(struct kvm *kvm,
12682 				     struct kvm_memory_slot *old,
12683 				     const struct kvm_memory_slot *new,
12684 				     enum kvm_mr_change change)
12685 {
12686 	u32 old_flags = old ? old->flags : 0;
12687 	u32 new_flags = new ? new->flags : 0;
12688 	bool log_dirty_pages = new_flags & KVM_MEM_LOG_DIRTY_PAGES;
12689 
12690 	/*
12691 	 * Update CPU dirty logging if dirty logging is being toggled.  This
12692 	 * applies to all operations.
12693 	 */
12694 	if ((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)
12695 		kvm_mmu_update_cpu_dirty_logging(kvm, log_dirty_pages);
12696 
12697 	/*
12698 	 * Nothing more to do for RO slots (which can't be dirtied and can't be
12699 	 * made writable) or CREATE/MOVE/DELETE of a slot.
12700 	 *
12701 	 * For a memslot with dirty logging disabled:
12702 	 * CREATE:      No dirty mappings will already exist.
12703 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12704 	 *		kvm_arch_flush_shadow_memslot()
12705 	 *
12706 	 * For a memslot with dirty logging enabled:
12707 	 * CREATE:      No shadow pages exist, thus nothing to write-protect
12708 	 *		and no dirty bits to clear.
12709 	 * MOVE/DELETE: The old mappings will already have been cleaned up by
12710 	 *		kvm_arch_flush_shadow_memslot().
12711 	 */
12712 	if ((change != KVM_MR_FLAGS_ONLY) || (new_flags & KVM_MEM_READONLY))
12713 		return;
12714 
12715 	/*
12716 	 * READONLY and non-flags changes were filtered out above, and the only
12717 	 * other flag is LOG_DIRTY_PAGES, i.e. something is wrong if dirty
12718 	 * logging isn't being toggled on or off.
12719 	 */
12720 	if (WARN_ON_ONCE(!((old_flags ^ new_flags) & KVM_MEM_LOG_DIRTY_PAGES)))
12721 		return;
12722 
12723 	if (!log_dirty_pages) {
12724 		/*
12725 		 * Dirty logging tracks sptes in 4k granularity, meaning that
12726 		 * large sptes have to be split.  If live migration succeeds,
12727 		 * the guest in the source machine will be destroyed and large
12728 		 * sptes will be created in the destination.  However, if the
12729 		 * guest continues to run in the source machine (for example if
12730 		 * live migration fails), small sptes will remain around and
12731 		 * cause bad performance.
12732 		 *
12733 		 * Scan sptes if dirty logging has been stopped, dropping those
12734 		 * which can be collapsed into a single large-page spte.  Later
12735 		 * page faults will create the large-page sptes.
12736 		 */
12737 		kvm_mmu_zap_collapsible_sptes(kvm, new);
12738 	} else {
12739 		/*
12740 		 * Initially-all-set does not require write protecting any page,
12741 		 * because they're all assumed to be dirty.
12742 		 */
12743 		if (kvm_dirty_log_manual_protect_and_init_set(kvm))
12744 			return;
12745 
12746 		if (READ_ONCE(eager_page_split))
12747 			kvm_mmu_slot_try_split_huge_pages(kvm, new, PG_LEVEL_4K);
12748 
12749 		if (kvm_x86_ops.cpu_dirty_log_size) {
12750 			kvm_mmu_slot_leaf_clear_dirty(kvm, new);
12751 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_2M);
12752 		} else {
12753 			kvm_mmu_slot_remove_write_access(kvm, new, PG_LEVEL_4K);
12754 		}
12755 
12756 		/*
12757 		 * Unconditionally flush the TLBs after enabling dirty logging.
12758 		 * A flush is almost always going to be necessary (see below),
12759 		 * and unconditionally flushing allows the helpers to omit
12760 		 * the subtly complex checks when removing write access.
12761 		 *
12762 		 * Do the flush outside of mmu_lock to reduce the amount of
12763 		 * time mmu_lock is held.  Flushing after dropping mmu_lock is
12764 		 * safe as KVM only needs to guarantee the slot is fully
12765 		 * write-protected before returning to userspace, i.e. before
12766 		 * userspace can consume the dirty status.
12767 		 *
12768 		 * Flushing outside of mmu_lock requires KVM to be careful when
12769 		 * making decisions based on writable status of an SPTE, e.g. a
12770 		 * !writable SPTE doesn't guarantee a CPU can't perform writes.
12771 		 *
12772 		 * Specifically, KVM also write-protects guest page tables to
12773 		 * monitor changes when using shadow paging, and must guarantee
12774 		 * no CPUs can write to those page before mmu_lock is dropped.
12775 		 * Because CPUs may have stale TLB entries at this point, a
12776 		 * !writable SPTE doesn't guarantee CPUs can't perform writes.
12777 		 *
12778 		 * KVM also allows making SPTES writable outside of mmu_lock,
12779 		 * e.g. to allow dirty logging without taking mmu_lock.
12780 		 *
12781 		 * To handle these scenarios, KVM uses a separate software-only
12782 		 * bit (MMU-writable) to track if a SPTE is !writable due to
12783 		 * a guest page table being write-protected (KVM clears the
12784 		 * MMU-writable flag when write-protecting for shadow paging).
12785 		 *
12786 		 * The use of MMU-writable is also the primary motivation for
12787 		 * the unconditional flush.  Because KVM must guarantee that a
12788 		 * CPU doesn't contain stale, writable TLB entries for a
12789 		 * !MMU-writable SPTE, KVM must flush if it encounters any
12790 		 * MMU-writable SPTE regardless of whether the actual hardware
12791 		 * writable bit was set.  I.e. KVM is almost guaranteed to need
12792 		 * to flush, while unconditionally flushing allows the "remove
12793 		 * write access" helpers to ignore MMU-writable entirely.
12794 		 *
12795 		 * See is_writable_pte() for more details (the case involving
12796 		 * access-tracked SPTEs is particularly relevant).
12797 		 */
12798 		kvm_flush_remote_tlbs_memslot(kvm, new);
12799 	}
12800 }
12801 
12802 void kvm_arch_commit_memory_region(struct kvm *kvm,
12803 				struct kvm_memory_slot *old,
12804 				const struct kvm_memory_slot *new,
12805 				enum kvm_mr_change change)
12806 {
12807 	if (change == KVM_MR_DELETE)
12808 		kvm_page_track_delete_slot(kvm, old);
12809 
12810 	if (!kvm->arch.n_requested_mmu_pages &&
12811 	    (change == KVM_MR_CREATE || change == KVM_MR_DELETE)) {
12812 		unsigned long nr_mmu_pages;
12813 
12814 		nr_mmu_pages = kvm->nr_memslot_pages / KVM_MEMSLOT_PAGES_TO_MMU_PAGES_RATIO;
12815 		nr_mmu_pages = max(nr_mmu_pages, KVM_MIN_ALLOC_MMU_PAGES);
12816 		kvm_mmu_change_mmu_pages(kvm, nr_mmu_pages);
12817 	}
12818 
12819 	kvm_mmu_slot_apply_flags(kvm, old, new, change);
12820 
12821 	/* Free the arrays associated with the old memslot. */
12822 	if (change == KVM_MR_MOVE)
12823 		kvm_arch_free_memslot(kvm, old);
12824 }
12825 
12826 static inline bool kvm_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
12827 {
12828 	return (is_guest_mode(vcpu) &&
12829 		static_call(kvm_x86_guest_apic_has_interrupt)(vcpu));
12830 }
12831 
12832 static inline bool kvm_vcpu_has_events(struct kvm_vcpu *vcpu)
12833 {
12834 	if (!list_empty_careful(&vcpu->async_pf.done))
12835 		return true;
12836 
12837 	if (kvm_apic_has_pending_init_or_sipi(vcpu) &&
12838 	    kvm_apic_init_sipi_allowed(vcpu))
12839 		return true;
12840 
12841 	if (vcpu->arch.pv.pv_unhalted)
12842 		return true;
12843 
12844 	if (kvm_is_exception_pending(vcpu))
12845 		return true;
12846 
12847 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12848 	    (vcpu->arch.nmi_pending &&
12849 	     static_call(kvm_x86_nmi_allowed)(vcpu, false)))
12850 		return true;
12851 
12852 #ifdef CONFIG_KVM_SMM
12853 	if (kvm_test_request(KVM_REQ_SMI, vcpu) ||
12854 	    (vcpu->arch.smi_pending &&
12855 	     static_call(kvm_x86_smi_allowed)(vcpu, false)))
12856 		return true;
12857 #endif
12858 
12859 	if (kvm_test_request(KVM_REQ_PMI, vcpu))
12860 		return true;
12861 
12862 	if (kvm_arch_interrupt_allowed(vcpu) &&
12863 	    (kvm_cpu_has_interrupt(vcpu) ||
12864 	    kvm_guest_apic_has_interrupt(vcpu)))
12865 		return true;
12866 
12867 	if (kvm_hv_has_stimer_pending(vcpu))
12868 		return true;
12869 
12870 	if (is_guest_mode(vcpu) &&
12871 	    kvm_x86_ops.nested_ops->has_events &&
12872 	    kvm_x86_ops.nested_ops->has_events(vcpu))
12873 		return true;
12874 
12875 	if (kvm_xen_has_pending_events(vcpu))
12876 		return true;
12877 
12878 	return false;
12879 }
12880 
12881 int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu)
12882 {
12883 	return kvm_vcpu_running(vcpu) || kvm_vcpu_has_events(vcpu);
12884 }
12885 
12886 bool kvm_arch_dy_has_pending_interrupt(struct kvm_vcpu *vcpu)
12887 {
12888 	if (kvm_vcpu_apicv_active(vcpu) &&
12889 	    static_call(kvm_x86_dy_apicv_has_pending_interrupt)(vcpu))
12890 		return true;
12891 
12892 	return false;
12893 }
12894 
12895 bool kvm_arch_dy_runnable(struct kvm_vcpu *vcpu)
12896 {
12897 	if (READ_ONCE(vcpu->arch.pv.pv_unhalted))
12898 		return true;
12899 
12900 	if (kvm_test_request(KVM_REQ_NMI, vcpu) ||
12901 #ifdef CONFIG_KVM_SMM
12902 		kvm_test_request(KVM_REQ_SMI, vcpu) ||
12903 #endif
12904 		 kvm_test_request(KVM_REQ_EVENT, vcpu))
12905 		return true;
12906 
12907 	return kvm_arch_dy_has_pending_interrupt(vcpu);
12908 }
12909 
12910 bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu)
12911 {
12912 	if (vcpu->arch.guest_state_protected)
12913 		return true;
12914 
12915 	return vcpu->arch.preempted_in_kernel;
12916 }
12917 
12918 unsigned long kvm_arch_vcpu_get_ip(struct kvm_vcpu *vcpu)
12919 {
12920 	return kvm_rip_read(vcpu);
12921 }
12922 
12923 int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu)
12924 {
12925 	return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE;
12926 }
12927 
12928 int kvm_arch_interrupt_allowed(struct kvm_vcpu *vcpu)
12929 {
12930 	return static_call(kvm_x86_interrupt_allowed)(vcpu, false);
12931 }
12932 
12933 unsigned long kvm_get_linear_rip(struct kvm_vcpu *vcpu)
12934 {
12935 	/* Can't read the RIP when guest state is protected, just return 0 */
12936 	if (vcpu->arch.guest_state_protected)
12937 		return 0;
12938 
12939 	if (is_64_bit_mode(vcpu))
12940 		return kvm_rip_read(vcpu);
12941 	return (u32)(get_segment_base(vcpu, VCPU_SREG_CS) +
12942 		     kvm_rip_read(vcpu));
12943 }
12944 EXPORT_SYMBOL_GPL(kvm_get_linear_rip);
12945 
12946 bool kvm_is_linear_rip(struct kvm_vcpu *vcpu, unsigned long linear_rip)
12947 {
12948 	return kvm_get_linear_rip(vcpu) == linear_rip;
12949 }
12950 EXPORT_SYMBOL_GPL(kvm_is_linear_rip);
12951 
12952 unsigned long kvm_get_rflags(struct kvm_vcpu *vcpu)
12953 {
12954 	unsigned long rflags;
12955 
12956 	rflags = static_call(kvm_x86_get_rflags)(vcpu);
12957 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
12958 		rflags &= ~X86_EFLAGS_TF;
12959 	return rflags;
12960 }
12961 EXPORT_SYMBOL_GPL(kvm_get_rflags);
12962 
12963 static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12964 {
12965 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP &&
12966 	    kvm_is_linear_rip(vcpu, vcpu->arch.singlestep_rip))
12967 		rflags |= X86_EFLAGS_TF;
12968 	static_call(kvm_x86_set_rflags)(vcpu, rflags);
12969 }
12970 
12971 void kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
12972 {
12973 	__kvm_set_rflags(vcpu, rflags);
12974 	kvm_make_request(KVM_REQ_EVENT, vcpu);
12975 }
12976 EXPORT_SYMBOL_GPL(kvm_set_rflags);
12977 
12978 static inline u32 kvm_async_pf_hash_fn(gfn_t gfn)
12979 {
12980 	BUILD_BUG_ON(!is_power_of_2(ASYNC_PF_PER_VCPU));
12981 
12982 	return hash_32(gfn & 0xffffffff, order_base_2(ASYNC_PF_PER_VCPU));
12983 }
12984 
12985 static inline u32 kvm_async_pf_next_probe(u32 key)
12986 {
12987 	return (key + 1) & (ASYNC_PF_PER_VCPU - 1);
12988 }
12989 
12990 static void kvm_add_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
12991 {
12992 	u32 key = kvm_async_pf_hash_fn(gfn);
12993 
12994 	while (vcpu->arch.apf.gfns[key] != ~0)
12995 		key = kvm_async_pf_next_probe(key);
12996 
12997 	vcpu->arch.apf.gfns[key] = gfn;
12998 }
12999 
13000 static u32 kvm_async_pf_gfn_slot(struct kvm_vcpu *vcpu, gfn_t gfn)
13001 {
13002 	int i;
13003 	u32 key = kvm_async_pf_hash_fn(gfn);
13004 
13005 	for (i = 0; i < ASYNC_PF_PER_VCPU &&
13006 		     (vcpu->arch.apf.gfns[key] != gfn &&
13007 		      vcpu->arch.apf.gfns[key] != ~0); i++)
13008 		key = kvm_async_pf_next_probe(key);
13009 
13010 	return key;
13011 }
13012 
13013 bool kvm_find_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13014 {
13015 	return vcpu->arch.apf.gfns[kvm_async_pf_gfn_slot(vcpu, gfn)] == gfn;
13016 }
13017 
13018 static void kvm_del_async_pf_gfn(struct kvm_vcpu *vcpu, gfn_t gfn)
13019 {
13020 	u32 i, j, k;
13021 
13022 	i = j = kvm_async_pf_gfn_slot(vcpu, gfn);
13023 
13024 	if (WARN_ON_ONCE(vcpu->arch.apf.gfns[i] != gfn))
13025 		return;
13026 
13027 	while (true) {
13028 		vcpu->arch.apf.gfns[i] = ~0;
13029 		do {
13030 			j = kvm_async_pf_next_probe(j);
13031 			if (vcpu->arch.apf.gfns[j] == ~0)
13032 				return;
13033 			k = kvm_async_pf_hash_fn(vcpu->arch.apf.gfns[j]);
13034 			/*
13035 			 * k lies cyclically in ]i,j]
13036 			 * |    i.k.j |
13037 			 * |....j i.k.| or  |.k..j i...|
13038 			 */
13039 		} while ((i <= j) ? (i < k && k <= j) : (i < k || k <= j));
13040 		vcpu->arch.apf.gfns[i] = vcpu->arch.apf.gfns[j];
13041 		i = j;
13042 	}
13043 }
13044 
13045 static inline int apf_put_user_notpresent(struct kvm_vcpu *vcpu)
13046 {
13047 	u32 reason = KVM_PV_REASON_PAGE_NOT_PRESENT;
13048 
13049 	return kvm_write_guest_cached(vcpu->kvm, &vcpu->arch.apf.data, &reason,
13050 				      sizeof(reason));
13051 }
13052 
13053 static inline int apf_put_user_ready(struct kvm_vcpu *vcpu, u32 token)
13054 {
13055 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13056 
13057 	return kvm_write_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13058 					     &token, offset, sizeof(token));
13059 }
13060 
13061 static inline bool apf_pageready_slot_free(struct kvm_vcpu *vcpu)
13062 {
13063 	unsigned int offset = offsetof(struct kvm_vcpu_pv_apf_data, token);
13064 	u32 val;
13065 
13066 	if (kvm_read_guest_offset_cached(vcpu->kvm, &vcpu->arch.apf.data,
13067 					 &val, offset, sizeof(val)))
13068 		return false;
13069 
13070 	return !val;
13071 }
13072 
13073 static bool kvm_can_deliver_async_pf(struct kvm_vcpu *vcpu)
13074 {
13075 
13076 	if (!kvm_pv_async_pf_enabled(vcpu))
13077 		return false;
13078 
13079 	if (vcpu->arch.apf.send_user_only &&
13080 	    static_call(kvm_x86_get_cpl)(vcpu) == 0)
13081 		return false;
13082 
13083 	if (is_guest_mode(vcpu)) {
13084 		/*
13085 		 * L1 needs to opt into the special #PF vmexits that are
13086 		 * used to deliver async page faults.
13087 		 */
13088 		return vcpu->arch.apf.delivery_as_pf_vmexit;
13089 	} else {
13090 		/*
13091 		 * Play it safe in case the guest temporarily disables paging.
13092 		 * The real mode IDT in particular is unlikely to have a #PF
13093 		 * exception setup.
13094 		 */
13095 		return is_paging(vcpu);
13096 	}
13097 }
13098 
13099 bool kvm_can_do_async_pf(struct kvm_vcpu *vcpu)
13100 {
13101 	if (unlikely(!lapic_in_kernel(vcpu) ||
13102 		     kvm_event_needs_reinjection(vcpu) ||
13103 		     kvm_is_exception_pending(vcpu)))
13104 		return false;
13105 
13106 	if (kvm_hlt_in_guest(vcpu->kvm) && !kvm_can_deliver_async_pf(vcpu))
13107 		return false;
13108 
13109 	/*
13110 	 * If interrupts are off we cannot even use an artificial
13111 	 * halt state.
13112 	 */
13113 	return kvm_arch_interrupt_allowed(vcpu);
13114 }
13115 
13116 bool kvm_arch_async_page_not_present(struct kvm_vcpu *vcpu,
13117 				     struct kvm_async_pf *work)
13118 {
13119 	struct x86_exception fault;
13120 
13121 	trace_kvm_async_pf_not_present(work->arch.token, work->cr2_or_gpa);
13122 	kvm_add_async_pf_gfn(vcpu, work->arch.gfn);
13123 
13124 	if (kvm_can_deliver_async_pf(vcpu) &&
13125 	    !apf_put_user_notpresent(vcpu)) {
13126 		fault.vector = PF_VECTOR;
13127 		fault.error_code_valid = true;
13128 		fault.error_code = 0;
13129 		fault.nested_page_fault = false;
13130 		fault.address = work->arch.token;
13131 		fault.async_page_fault = true;
13132 		kvm_inject_page_fault(vcpu, &fault);
13133 		return true;
13134 	} else {
13135 		/*
13136 		 * It is not possible to deliver a paravirtualized asynchronous
13137 		 * page fault, but putting the guest in an artificial halt state
13138 		 * can be beneficial nevertheless: if an interrupt arrives, we
13139 		 * can deliver it timely and perhaps the guest will schedule
13140 		 * another process.  When the instruction that triggered a page
13141 		 * fault is retried, hopefully the page will be ready in the host.
13142 		 */
13143 		kvm_make_request(KVM_REQ_APF_HALT, vcpu);
13144 		return false;
13145 	}
13146 }
13147 
13148 void kvm_arch_async_page_present(struct kvm_vcpu *vcpu,
13149 				 struct kvm_async_pf *work)
13150 {
13151 	struct kvm_lapic_irq irq = {
13152 		.delivery_mode = APIC_DM_FIXED,
13153 		.vector = vcpu->arch.apf.vec
13154 	};
13155 
13156 	if (work->wakeup_all)
13157 		work->arch.token = ~0; /* broadcast wakeup */
13158 	else
13159 		kvm_del_async_pf_gfn(vcpu, work->arch.gfn);
13160 	trace_kvm_async_pf_ready(work->arch.token, work->cr2_or_gpa);
13161 
13162 	if ((work->wakeup_all || work->notpresent_injected) &&
13163 	    kvm_pv_async_pf_enabled(vcpu) &&
13164 	    !apf_put_user_ready(vcpu, work->arch.token)) {
13165 		vcpu->arch.apf.pageready_pending = true;
13166 		kvm_apic_set_irq(vcpu, &irq, NULL);
13167 	}
13168 
13169 	vcpu->arch.apf.halted = false;
13170 	vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
13171 }
13172 
13173 void kvm_arch_async_page_present_queued(struct kvm_vcpu *vcpu)
13174 {
13175 	kvm_make_request(KVM_REQ_APF_READY, vcpu);
13176 	if (!vcpu->arch.apf.pageready_pending)
13177 		kvm_vcpu_kick(vcpu);
13178 }
13179 
13180 bool kvm_arch_can_dequeue_async_page_present(struct kvm_vcpu *vcpu)
13181 {
13182 	if (!kvm_pv_async_pf_enabled(vcpu))
13183 		return true;
13184 	else
13185 		return kvm_lapic_enabled(vcpu) && apf_pageready_slot_free(vcpu);
13186 }
13187 
13188 void kvm_arch_start_assignment(struct kvm *kvm)
13189 {
13190 	if (atomic_inc_return(&kvm->arch.assigned_device_count) == 1)
13191 		static_call_cond(kvm_x86_pi_start_assignment)(kvm);
13192 }
13193 EXPORT_SYMBOL_GPL(kvm_arch_start_assignment);
13194 
13195 void kvm_arch_end_assignment(struct kvm *kvm)
13196 {
13197 	atomic_dec(&kvm->arch.assigned_device_count);
13198 }
13199 EXPORT_SYMBOL_GPL(kvm_arch_end_assignment);
13200 
13201 bool noinstr kvm_arch_has_assigned_device(struct kvm *kvm)
13202 {
13203 	return raw_atomic_read(&kvm->arch.assigned_device_count);
13204 }
13205 EXPORT_SYMBOL_GPL(kvm_arch_has_assigned_device);
13206 
13207 void kvm_arch_register_noncoherent_dma(struct kvm *kvm)
13208 {
13209 	atomic_inc(&kvm->arch.noncoherent_dma_count);
13210 }
13211 EXPORT_SYMBOL_GPL(kvm_arch_register_noncoherent_dma);
13212 
13213 void kvm_arch_unregister_noncoherent_dma(struct kvm *kvm)
13214 {
13215 	atomic_dec(&kvm->arch.noncoherent_dma_count);
13216 }
13217 EXPORT_SYMBOL_GPL(kvm_arch_unregister_noncoherent_dma);
13218 
13219 bool kvm_arch_has_noncoherent_dma(struct kvm *kvm)
13220 {
13221 	return atomic_read(&kvm->arch.noncoherent_dma_count);
13222 }
13223 EXPORT_SYMBOL_GPL(kvm_arch_has_noncoherent_dma);
13224 
13225 bool kvm_arch_has_irq_bypass(void)
13226 {
13227 	return enable_apicv && irq_remapping_cap(IRQ_POSTING_CAP);
13228 }
13229 
13230 int kvm_arch_irq_bypass_add_producer(struct irq_bypass_consumer *cons,
13231 				      struct irq_bypass_producer *prod)
13232 {
13233 	struct kvm_kernel_irqfd *irqfd =
13234 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13235 	int ret;
13236 
13237 	irqfd->producer = prod;
13238 	kvm_arch_start_assignment(irqfd->kvm);
13239 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm,
13240 					 prod->irq, irqfd->gsi, 1);
13241 
13242 	if (ret)
13243 		kvm_arch_end_assignment(irqfd->kvm);
13244 
13245 	return ret;
13246 }
13247 
13248 void kvm_arch_irq_bypass_del_producer(struct irq_bypass_consumer *cons,
13249 				      struct irq_bypass_producer *prod)
13250 {
13251 	int ret;
13252 	struct kvm_kernel_irqfd *irqfd =
13253 		container_of(cons, struct kvm_kernel_irqfd, consumer);
13254 
13255 	WARN_ON(irqfd->producer != prod);
13256 	irqfd->producer = NULL;
13257 
13258 	/*
13259 	 * When producer of consumer is unregistered, we change back to
13260 	 * remapped mode, so we can re-use the current implementation
13261 	 * when the irq is masked/disabled or the consumer side (KVM
13262 	 * int this case doesn't want to receive the interrupts.
13263 	*/
13264 	ret = static_call(kvm_x86_pi_update_irte)(irqfd->kvm, prod->irq, irqfd->gsi, 0);
13265 	if (ret)
13266 		printk(KERN_INFO "irq bypass consumer (token %p) unregistration"
13267 		       " fails: %d\n", irqfd->consumer.token, ret);
13268 
13269 	kvm_arch_end_assignment(irqfd->kvm);
13270 }
13271 
13272 int kvm_arch_update_irqfd_routing(struct kvm *kvm, unsigned int host_irq,
13273 				   uint32_t guest_irq, bool set)
13274 {
13275 	return static_call(kvm_x86_pi_update_irte)(kvm, host_irq, guest_irq, set);
13276 }
13277 
13278 bool kvm_arch_irqfd_route_changed(struct kvm_kernel_irq_routing_entry *old,
13279 				  struct kvm_kernel_irq_routing_entry *new)
13280 {
13281 	if (new->type != KVM_IRQ_ROUTING_MSI)
13282 		return true;
13283 
13284 	return !!memcmp(&old->msi, &new->msi, sizeof(new->msi));
13285 }
13286 
13287 bool kvm_vector_hashing_enabled(void)
13288 {
13289 	return vector_hashing;
13290 }
13291 
13292 bool kvm_arch_no_poll(struct kvm_vcpu *vcpu)
13293 {
13294 	return (vcpu->arch.msr_kvm_poll_control & 1) == 0;
13295 }
13296 EXPORT_SYMBOL_GPL(kvm_arch_no_poll);
13297 
13298 
13299 int kvm_spec_ctrl_test_value(u64 value)
13300 {
13301 	/*
13302 	 * test that setting IA32_SPEC_CTRL to given value
13303 	 * is allowed by the host processor
13304 	 */
13305 
13306 	u64 saved_value;
13307 	unsigned long flags;
13308 	int ret = 0;
13309 
13310 	local_irq_save(flags);
13311 
13312 	if (rdmsrl_safe(MSR_IA32_SPEC_CTRL, &saved_value))
13313 		ret = 1;
13314 	else if (wrmsrl_safe(MSR_IA32_SPEC_CTRL, value))
13315 		ret = 1;
13316 	else
13317 		wrmsrl(MSR_IA32_SPEC_CTRL, saved_value);
13318 
13319 	local_irq_restore(flags);
13320 
13321 	return ret;
13322 }
13323 EXPORT_SYMBOL_GPL(kvm_spec_ctrl_test_value);
13324 
13325 void kvm_fixup_and_inject_pf_error(struct kvm_vcpu *vcpu, gva_t gva, u16 error_code)
13326 {
13327 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
13328 	struct x86_exception fault;
13329 	u64 access = error_code &
13330 		(PFERR_WRITE_MASK | PFERR_FETCH_MASK | PFERR_USER_MASK);
13331 
13332 	if (!(error_code & PFERR_PRESENT_MASK) ||
13333 	    mmu->gva_to_gpa(vcpu, mmu, gva, access, &fault) != INVALID_GPA) {
13334 		/*
13335 		 * If vcpu->arch.walk_mmu->gva_to_gpa succeeded, the page
13336 		 * tables probably do not match the TLB.  Just proceed
13337 		 * with the error code that the processor gave.
13338 		 */
13339 		fault.vector = PF_VECTOR;
13340 		fault.error_code_valid = true;
13341 		fault.error_code = error_code;
13342 		fault.nested_page_fault = false;
13343 		fault.address = gva;
13344 		fault.async_page_fault = false;
13345 	}
13346 	vcpu->arch.walk_mmu->inject_page_fault(vcpu, &fault);
13347 }
13348 EXPORT_SYMBOL_GPL(kvm_fixup_and_inject_pf_error);
13349 
13350 /*
13351  * Handles kvm_read/write_guest_virt*() result and either injects #PF or returns
13352  * KVM_EXIT_INTERNAL_ERROR for cases not currently handled by KVM. Return value
13353  * indicates whether exit to userspace is needed.
13354  */
13355 int kvm_handle_memory_failure(struct kvm_vcpu *vcpu, int r,
13356 			      struct x86_exception *e)
13357 {
13358 	if (r == X86EMUL_PROPAGATE_FAULT) {
13359 		if (KVM_BUG_ON(!e, vcpu->kvm))
13360 			return -EIO;
13361 
13362 		kvm_inject_emulated_page_fault(vcpu, e);
13363 		return 1;
13364 	}
13365 
13366 	/*
13367 	 * In case kvm_read/write_guest_virt*() failed with X86EMUL_IO_NEEDED
13368 	 * while handling a VMX instruction KVM could've handled the request
13369 	 * correctly by exiting to userspace and performing I/O but there
13370 	 * doesn't seem to be a real use-case behind such requests, just return
13371 	 * KVM_EXIT_INTERNAL_ERROR for now.
13372 	 */
13373 	kvm_prepare_emulation_failure_exit(vcpu);
13374 
13375 	return 0;
13376 }
13377 EXPORT_SYMBOL_GPL(kvm_handle_memory_failure);
13378 
13379 int kvm_handle_invpcid(struct kvm_vcpu *vcpu, unsigned long type, gva_t gva)
13380 {
13381 	bool pcid_enabled;
13382 	struct x86_exception e;
13383 	struct {
13384 		u64 pcid;
13385 		u64 gla;
13386 	} operand;
13387 	int r;
13388 
13389 	r = kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e);
13390 	if (r != X86EMUL_CONTINUE)
13391 		return kvm_handle_memory_failure(vcpu, r, &e);
13392 
13393 	if (operand.pcid >> 12 != 0) {
13394 		kvm_inject_gp(vcpu, 0);
13395 		return 1;
13396 	}
13397 
13398 	pcid_enabled = kvm_is_cr4_bit_set(vcpu, X86_CR4_PCIDE);
13399 
13400 	switch (type) {
13401 	case INVPCID_TYPE_INDIV_ADDR:
13402 		if ((!pcid_enabled && (operand.pcid != 0)) ||
13403 		    is_noncanonical_address(operand.gla, vcpu)) {
13404 			kvm_inject_gp(vcpu, 0);
13405 			return 1;
13406 		}
13407 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
13408 		return kvm_skip_emulated_instruction(vcpu);
13409 
13410 	case INVPCID_TYPE_SINGLE_CTXT:
13411 		if (!pcid_enabled && (operand.pcid != 0)) {
13412 			kvm_inject_gp(vcpu, 0);
13413 			return 1;
13414 		}
13415 
13416 		kvm_invalidate_pcid(vcpu, operand.pcid);
13417 		return kvm_skip_emulated_instruction(vcpu);
13418 
13419 	case INVPCID_TYPE_ALL_NON_GLOBAL:
13420 		/*
13421 		 * Currently, KVM doesn't mark global entries in the shadow
13422 		 * page tables, so a non-global flush just degenerates to a
13423 		 * global flush. If needed, we could optimize this later by
13424 		 * keeping track of global entries in shadow page tables.
13425 		 */
13426 
13427 		fallthrough;
13428 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
13429 		kvm_make_request(KVM_REQ_TLB_FLUSH_GUEST, vcpu);
13430 		return kvm_skip_emulated_instruction(vcpu);
13431 
13432 	default:
13433 		kvm_inject_gp(vcpu, 0);
13434 		return 1;
13435 	}
13436 }
13437 EXPORT_SYMBOL_GPL(kvm_handle_invpcid);
13438 
13439 static int complete_sev_es_emulated_mmio(struct kvm_vcpu *vcpu)
13440 {
13441 	struct kvm_run *run = vcpu->run;
13442 	struct kvm_mmio_fragment *frag;
13443 	unsigned int len;
13444 
13445 	BUG_ON(!vcpu->mmio_needed);
13446 
13447 	/* Complete previous fragment */
13448 	frag = &vcpu->mmio_fragments[vcpu->mmio_cur_fragment];
13449 	len = min(8u, frag->len);
13450 	if (!vcpu->mmio_is_write)
13451 		memcpy(frag->data, run->mmio.data, len);
13452 
13453 	if (frag->len <= 8) {
13454 		/* Switch to the next fragment. */
13455 		frag++;
13456 		vcpu->mmio_cur_fragment++;
13457 	} else {
13458 		/* Go forward to the next mmio piece. */
13459 		frag->data += len;
13460 		frag->gpa += len;
13461 		frag->len -= len;
13462 	}
13463 
13464 	if (vcpu->mmio_cur_fragment >= vcpu->mmio_nr_fragments) {
13465 		vcpu->mmio_needed = 0;
13466 
13467 		// VMG change, at this point, we're always done
13468 		// RIP has already been advanced
13469 		return 1;
13470 	}
13471 
13472 	// More MMIO is needed
13473 	run->mmio.phys_addr = frag->gpa;
13474 	run->mmio.len = min(8u, frag->len);
13475 	run->mmio.is_write = vcpu->mmio_is_write;
13476 	if (run->mmio.is_write)
13477 		memcpy(run->mmio.data, frag->data, min(8u, frag->len));
13478 	run->exit_reason = KVM_EXIT_MMIO;
13479 
13480 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13481 
13482 	return 0;
13483 }
13484 
13485 int kvm_sev_es_mmio_write(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13486 			  void *data)
13487 {
13488 	int handled;
13489 	struct kvm_mmio_fragment *frag;
13490 
13491 	if (!data)
13492 		return -EINVAL;
13493 
13494 	handled = write_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13495 	if (handled == bytes)
13496 		return 1;
13497 
13498 	bytes -= handled;
13499 	gpa += handled;
13500 	data += handled;
13501 
13502 	/*TODO: Check if need to increment number of frags */
13503 	frag = vcpu->mmio_fragments;
13504 	vcpu->mmio_nr_fragments = 1;
13505 	frag->len = bytes;
13506 	frag->gpa = gpa;
13507 	frag->data = data;
13508 
13509 	vcpu->mmio_needed = 1;
13510 	vcpu->mmio_cur_fragment = 0;
13511 
13512 	vcpu->run->mmio.phys_addr = gpa;
13513 	vcpu->run->mmio.len = min(8u, frag->len);
13514 	vcpu->run->mmio.is_write = 1;
13515 	memcpy(vcpu->run->mmio.data, frag->data, min(8u, frag->len));
13516 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13517 
13518 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13519 
13520 	return 0;
13521 }
13522 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_write);
13523 
13524 int kvm_sev_es_mmio_read(struct kvm_vcpu *vcpu, gpa_t gpa, unsigned int bytes,
13525 			 void *data)
13526 {
13527 	int handled;
13528 	struct kvm_mmio_fragment *frag;
13529 
13530 	if (!data)
13531 		return -EINVAL;
13532 
13533 	handled = read_emultor.read_write_mmio(vcpu, gpa, bytes, data);
13534 	if (handled == bytes)
13535 		return 1;
13536 
13537 	bytes -= handled;
13538 	gpa += handled;
13539 	data += handled;
13540 
13541 	/*TODO: Check if need to increment number of frags */
13542 	frag = vcpu->mmio_fragments;
13543 	vcpu->mmio_nr_fragments = 1;
13544 	frag->len = bytes;
13545 	frag->gpa = gpa;
13546 	frag->data = data;
13547 
13548 	vcpu->mmio_needed = 1;
13549 	vcpu->mmio_cur_fragment = 0;
13550 
13551 	vcpu->run->mmio.phys_addr = gpa;
13552 	vcpu->run->mmio.len = min(8u, frag->len);
13553 	vcpu->run->mmio.is_write = 0;
13554 	vcpu->run->exit_reason = KVM_EXIT_MMIO;
13555 
13556 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_mmio;
13557 
13558 	return 0;
13559 }
13560 EXPORT_SYMBOL_GPL(kvm_sev_es_mmio_read);
13561 
13562 static void advance_sev_es_emulated_pio(struct kvm_vcpu *vcpu, unsigned count, int size)
13563 {
13564 	vcpu->arch.sev_pio_count -= count;
13565 	vcpu->arch.sev_pio_data += count * size;
13566 }
13567 
13568 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13569 			   unsigned int port);
13570 
13571 static int complete_sev_es_emulated_outs(struct kvm_vcpu *vcpu)
13572 {
13573 	int size = vcpu->arch.pio.size;
13574 	int port = vcpu->arch.pio.port;
13575 
13576 	vcpu->arch.pio.count = 0;
13577 	if (vcpu->arch.sev_pio_count)
13578 		return kvm_sev_es_outs(vcpu, size, port);
13579 	return 1;
13580 }
13581 
13582 static int kvm_sev_es_outs(struct kvm_vcpu *vcpu, unsigned int size,
13583 			   unsigned int port)
13584 {
13585 	for (;;) {
13586 		unsigned int count =
13587 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13588 		int ret = emulator_pio_out(vcpu, size, port, vcpu->arch.sev_pio_data, count);
13589 
13590 		/* memcpy done already by emulator_pio_out.  */
13591 		advance_sev_es_emulated_pio(vcpu, count, size);
13592 		if (!ret)
13593 			break;
13594 
13595 		/* Emulation done by the kernel.  */
13596 		if (!vcpu->arch.sev_pio_count)
13597 			return 1;
13598 	}
13599 
13600 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_outs;
13601 	return 0;
13602 }
13603 
13604 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13605 			  unsigned int port);
13606 
13607 static int complete_sev_es_emulated_ins(struct kvm_vcpu *vcpu)
13608 {
13609 	unsigned count = vcpu->arch.pio.count;
13610 	int size = vcpu->arch.pio.size;
13611 	int port = vcpu->arch.pio.port;
13612 
13613 	complete_emulator_pio_in(vcpu, vcpu->arch.sev_pio_data);
13614 	advance_sev_es_emulated_pio(vcpu, count, size);
13615 	if (vcpu->arch.sev_pio_count)
13616 		return kvm_sev_es_ins(vcpu, size, port);
13617 	return 1;
13618 }
13619 
13620 static int kvm_sev_es_ins(struct kvm_vcpu *vcpu, unsigned int size,
13621 			  unsigned int port)
13622 {
13623 	for (;;) {
13624 		unsigned int count =
13625 			min_t(unsigned int, PAGE_SIZE / size, vcpu->arch.sev_pio_count);
13626 		if (!emulator_pio_in(vcpu, size, port, vcpu->arch.sev_pio_data, count))
13627 			break;
13628 
13629 		/* Emulation done by the kernel.  */
13630 		advance_sev_es_emulated_pio(vcpu, count, size);
13631 		if (!vcpu->arch.sev_pio_count)
13632 			return 1;
13633 	}
13634 
13635 	vcpu->arch.complete_userspace_io = complete_sev_es_emulated_ins;
13636 	return 0;
13637 }
13638 
13639 int kvm_sev_es_string_io(struct kvm_vcpu *vcpu, unsigned int size,
13640 			 unsigned int port, void *data,  unsigned int count,
13641 			 int in)
13642 {
13643 	vcpu->arch.sev_pio_data = data;
13644 	vcpu->arch.sev_pio_count = count;
13645 	return in ? kvm_sev_es_ins(vcpu, size, port)
13646 		  : kvm_sev_es_outs(vcpu, size, port);
13647 }
13648 EXPORT_SYMBOL_GPL(kvm_sev_es_string_io);
13649 
13650 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_entry);
13651 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_exit);
13652 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_fast_mmio);
13653 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_inj_virq);
13654 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_page_fault);
13655 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_msr);
13656 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_cr);
13657 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter);
13658 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit);
13659 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmexit_inject);
13660 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intr_vmexit);
13661 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_vmenter_failed);
13662 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_invlpga);
13663 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_skinit);
13664 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_nested_intercepts);
13665 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_write_tsc_offset);
13666 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_ple_window_update);
13667 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pml_full);
13668 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_pi_irte_update);
13669 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_unaccelerated_access);
13670 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_incomplete_ipi);
13671 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_ga_log);
13672 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_kick_vcpu_slowpath);
13673 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_avic_doorbell);
13674 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_apicv_accept_irq);
13675 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_enter);
13676 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_exit);
13677 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_enter);
13678 EXPORT_TRACEPOINT_SYMBOL_GPL(kvm_vmgexit_msr_protocol_exit);
13679 
13680 static int __init kvm_x86_init(void)
13681 {
13682 	kvm_mmu_x86_module_init();
13683 	mitigate_smt_rsb &= boot_cpu_has_bug(X86_BUG_SMT_RSB) && cpu_smt_possible();
13684 	return 0;
13685 }
13686 module_init(kvm_x86_init);
13687 
13688 static void __exit kvm_x86_exit(void)
13689 {
13690 	/*
13691 	 * If module_init() is implemented, module_exit() must also be
13692 	 * implemented to allow module unload.
13693 	 */
13694 }
13695 module_exit(kvm_x86_exit);
13696