xref: /openbmc/linux/arch/x86/kvm/mmu/mmu.c (revision 0153682e)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * MMU support
9  *
10  * Copyright (C) 2006 Qumranet, Inc.
11  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
12  *
13  * Authors:
14  *   Yaniv Kamay  <yaniv@qumranet.com>
15  *   Avi Kivity   <avi@qumranet.com>
16  */
17 
18 #include "irq.h"
19 #include "ioapic.h"
20 #include "mmu.h"
21 #include "mmu_internal.h"
22 #include "tdp_mmu.h"
23 #include "x86.h"
24 #include "kvm_cache_regs.h"
25 #include "kvm_emulate.h"
26 #include "cpuid.h"
27 #include "spte.h"
28 
29 #include <linux/kvm_host.h>
30 #include <linux/types.h>
31 #include <linux/string.h>
32 #include <linux/mm.h>
33 #include <linux/highmem.h>
34 #include <linux/moduleparam.h>
35 #include <linux/export.h>
36 #include <linux/swap.h>
37 #include <linux/hugetlb.h>
38 #include <linux/compiler.h>
39 #include <linux/srcu.h>
40 #include <linux/slab.h>
41 #include <linux/sched/signal.h>
42 #include <linux/uaccess.h>
43 #include <linux/hash.h>
44 #include <linux/kern_levels.h>
45 #include <linux/kthread.h>
46 
47 #include <asm/page.h>
48 #include <asm/memtype.h>
49 #include <asm/cmpxchg.h>
50 #include <asm/io.h>
51 #include <asm/set_memory.h>
52 #include <asm/vmx.h>
53 #include <asm/kvm_page_track.h>
54 #include "trace.h"
55 
56 extern bool itlb_multihit_kvm_mitigation;
57 
58 int __read_mostly nx_huge_pages = -1;
59 static uint __read_mostly nx_huge_pages_recovery_period_ms;
60 #ifdef CONFIG_PREEMPT_RT
61 /* Recovery can cause latency spikes, disable it for PREEMPT_RT.  */
62 static uint __read_mostly nx_huge_pages_recovery_ratio = 0;
63 #else
64 static uint __read_mostly nx_huge_pages_recovery_ratio = 60;
65 #endif
66 
67 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp);
68 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp);
69 
70 static const struct kernel_param_ops nx_huge_pages_ops = {
71 	.set = set_nx_huge_pages,
72 	.get = param_get_bool,
73 };
74 
75 static const struct kernel_param_ops nx_huge_pages_recovery_param_ops = {
76 	.set = set_nx_huge_pages_recovery_param,
77 	.get = param_get_uint,
78 };
79 
80 module_param_cb(nx_huge_pages, &nx_huge_pages_ops, &nx_huge_pages, 0644);
81 __MODULE_PARM_TYPE(nx_huge_pages, "bool");
82 module_param_cb(nx_huge_pages_recovery_ratio, &nx_huge_pages_recovery_param_ops,
83 		&nx_huge_pages_recovery_ratio, 0644);
84 __MODULE_PARM_TYPE(nx_huge_pages_recovery_ratio, "uint");
85 module_param_cb(nx_huge_pages_recovery_period_ms, &nx_huge_pages_recovery_param_ops,
86 		&nx_huge_pages_recovery_period_ms, 0644);
87 __MODULE_PARM_TYPE(nx_huge_pages_recovery_period_ms, "uint");
88 
89 static bool __read_mostly force_flush_and_sync_on_reuse;
90 module_param_named(flush_on_reuse, force_flush_and_sync_on_reuse, bool, 0644);
91 
92 /*
93  * When setting this variable to true it enables Two-Dimensional-Paging
94  * where the hardware walks 2 page tables:
95  * 1. the guest-virtual to guest-physical
96  * 2. while doing 1. it walks guest-physical to host-physical
97  * If the hardware supports that we don't need to do shadow paging.
98  */
99 bool tdp_enabled = false;
100 
101 static int max_huge_page_level __read_mostly;
102 static int tdp_root_level __read_mostly;
103 static int max_tdp_level __read_mostly;
104 
105 #ifdef MMU_DEBUG
106 bool dbg = 0;
107 module_param(dbg, bool, 0644);
108 #endif
109 
110 #define PTE_PREFETCH_NUM		8
111 
112 #include <trace/events/kvm.h>
113 
114 /* make pte_list_desc fit well in cache lines */
115 #define PTE_LIST_EXT 14
116 
117 /*
118  * Slight optimization of cacheline layout, by putting `more' and `spte_count'
119  * at the start; then accessing it will only use one single cacheline for
120  * either full (entries==PTE_LIST_EXT) case or entries<=6.
121  */
122 struct pte_list_desc {
123 	struct pte_list_desc *more;
124 	/*
125 	 * Stores number of entries stored in the pte_list_desc.  No need to be
126 	 * u64 but just for easier alignment.  When PTE_LIST_EXT, means full.
127 	 */
128 	u64 spte_count;
129 	u64 *sptes[PTE_LIST_EXT];
130 };
131 
132 struct kvm_shadow_walk_iterator {
133 	u64 addr;
134 	hpa_t shadow_addr;
135 	u64 *sptep;
136 	int level;
137 	unsigned index;
138 };
139 
140 #define for_each_shadow_entry_using_root(_vcpu, _root, _addr, _walker)     \
141 	for (shadow_walk_init_using_root(&(_walker), (_vcpu),              \
142 					 (_root), (_addr));                \
143 	     shadow_walk_okay(&(_walker));			           \
144 	     shadow_walk_next(&(_walker)))
145 
146 #define for_each_shadow_entry(_vcpu, _addr, _walker)            \
147 	for (shadow_walk_init(&(_walker), _vcpu, _addr);	\
148 	     shadow_walk_okay(&(_walker));			\
149 	     shadow_walk_next(&(_walker)))
150 
151 #define for_each_shadow_entry_lockless(_vcpu, _addr, _walker, spte)	\
152 	for (shadow_walk_init(&(_walker), _vcpu, _addr);		\
153 	     shadow_walk_okay(&(_walker)) &&				\
154 		({ spte = mmu_spte_get_lockless(_walker.sptep); 1; });	\
155 	     __shadow_walk_next(&(_walker), spte))
156 
157 static struct kmem_cache *pte_list_desc_cache;
158 struct kmem_cache *mmu_page_header_cache;
159 static struct percpu_counter kvm_total_used_mmu_pages;
160 
161 static void mmu_spte_set(u64 *sptep, u64 spte);
162 
163 struct kvm_mmu_role_regs {
164 	const unsigned long cr0;
165 	const unsigned long cr4;
166 	const u64 efer;
167 };
168 
169 #define CREATE_TRACE_POINTS
170 #include "mmutrace.h"
171 
172 /*
173  * Yes, lot's of underscores.  They're a hint that you probably shouldn't be
174  * reading from the role_regs.  Once the root_role is constructed, it becomes
175  * the single source of truth for the MMU's state.
176  */
177 #define BUILD_MMU_ROLE_REGS_ACCESSOR(reg, name, flag)			\
178 static inline bool __maybe_unused					\
179 ____is_##reg##_##name(const struct kvm_mmu_role_regs *regs)		\
180 {									\
181 	return !!(regs->reg & flag);					\
182 }
183 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, pg, X86_CR0_PG);
184 BUILD_MMU_ROLE_REGS_ACCESSOR(cr0, wp, X86_CR0_WP);
185 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pse, X86_CR4_PSE);
186 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pae, X86_CR4_PAE);
187 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smep, X86_CR4_SMEP);
188 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, smap, X86_CR4_SMAP);
189 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, pke, X86_CR4_PKE);
190 BUILD_MMU_ROLE_REGS_ACCESSOR(cr4, la57, X86_CR4_LA57);
191 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, nx, EFER_NX);
192 BUILD_MMU_ROLE_REGS_ACCESSOR(efer, lma, EFER_LMA);
193 
194 /*
195  * The MMU itself (with a valid role) is the single source of truth for the
196  * MMU.  Do not use the regs used to build the MMU/role, nor the vCPU.  The
197  * regs don't account for dependencies, e.g. clearing CR4 bits if CR0.PG=1,
198  * and the vCPU may be incorrect/irrelevant.
199  */
200 #define BUILD_MMU_ROLE_ACCESSOR(base_or_ext, reg, name)		\
201 static inline bool __maybe_unused is_##reg##_##name(struct kvm_mmu *mmu)	\
202 {								\
203 	return !!(mmu->cpu_role. base_or_ext . reg##_##name);	\
204 }
205 BUILD_MMU_ROLE_ACCESSOR(base, cr0, wp);
206 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pse);
207 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smep);
208 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, smap);
209 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, pke);
210 BUILD_MMU_ROLE_ACCESSOR(ext,  cr4, la57);
211 BUILD_MMU_ROLE_ACCESSOR(base, efer, nx);
212 BUILD_MMU_ROLE_ACCESSOR(ext,  efer, lma);
213 
214 static inline bool is_cr0_pg(struct kvm_mmu *mmu)
215 {
216         return mmu->cpu_role.base.level > 0;
217 }
218 
219 static inline bool is_cr4_pae(struct kvm_mmu *mmu)
220 {
221         return !mmu->cpu_role.base.has_4_byte_gpte;
222 }
223 
224 static struct kvm_mmu_role_regs vcpu_to_role_regs(struct kvm_vcpu *vcpu)
225 {
226 	struct kvm_mmu_role_regs regs = {
227 		.cr0 = kvm_read_cr0_bits(vcpu, KVM_MMU_CR0_ROLE_BITS),
228 		.cr4 = kvm_read_cr4_bits(vcpu, KVM_MMU_CR4_ROLE_BITS),
229 		.efer = vcpu->arch.efer,
230 	};
231 
232 	return regs;
233 }
234 
235 static inline bool kvm_available_flush_tlb_with_range(void)
236 {
237 	return kvm_x86_ops.tlb_remote_flush_with_range;
238 }
239 
240 static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm,
241 		struct kvm_tlb_range *range)
242 {
243 	int ret = -ENOTSUPP;
244 
245 	if (range && kvm_x86_ops.tlb_remote_flush_with_range)
246 		ret = static_call(kvm_x86_tlb_remote_flush_with_range)(kvm, range);
247 
248 	if (ret)
249 		kvm_flush_remote_tlbs(kvm);
250 }
251 
252 void kvm_flush_remote_tlbs_with_address(struct kvm *kvm,
253 		u64 start_gfn, u64 pages)
254 {
255 	struct kvm_tlb_range range;
256 
257 	range.start_gfn = start_gfn;
258 	range.pages = pages;
259 
260 	kvm_flush_remote_tlbs_with_range(kvm, &range);
261 }
262 
263 static void mark_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, u64 gfn,
264 			   unsigned int access)
265 {
266 	u64 spte = make_mmio_spte(vcpu, gfn, access);
267 
268 	trace_mark_mmio_spte(sptep, gfn, spte);
269 	mmu_spte_set(sptep, spte);
270 }
271 
272 static gfn_t get_mmio_spte_gfn(u64 spte)
273 {
274 	u64 gpa = spte & shadow_nonpresent_or_rsvd_lower_gfn_mask;
275 
276 	gpa |= (spte >> SHADOW_NONPRESENT_OR_RSVD_MASK_LEN)
277 	       & shadow_nonpresent_or_rsvd_mask;
278 
279 	return gpa >> PAGE_SHIFT;
280 }
281 
282 static unsigned get_mmio_spte_access(u64 spte)
283 {
284 	return spte & shadow_mmio_access_mask;
285 }
286 
287 static bool check_mmio_spte(struct kvm_vcpu *vcpu, u64 spte)
288 {
289 	u64 kvm_gen, spte_gen, gen;
290 
291 	gen = kvm_vcpu_memslots(vcpu)->generation;
292 	if (unlikely(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS))
293 		return false;
294 
295 	kvm_gen = gen & MMIO_SPTE_GEN_MASK;
296 	spte_gen = get_mmio_spte_generation(spte);
297 
298 	trace_check_mmio_spte(spte, kvm_gen, spte_gen);
299 	return likely(kvm_gen == spte_gen);
300 }
301 
302 static int is_cpuid_PSE36(void)
303 {
304 	return 1;
305 }
306 
307 #ifdef CONFIG_X86_64
308 static void __set_spte(u64 *sptep, u64 spte)
309 {
310 	WRITE_ONCE(*sptep, spte);
311 }
312 
313 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
314 {
315 	WRITE_ONCE(*sptep, spte);
316 }
317 
318 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
319 {
320 	return xchg(sptep, spte);
321 }
322 
323 static u64 __get_spte_lockless(u64 *sptep)
324 {
325 	return READ_ONCE(*sptep);
326 }
327 #else
328 union split_spte {
329 	struct {
330 		u32 spte_low;
331 		u32 spte_high;
332 	};
333 	u64 spte;
334 };
335 
336 static void count_spte_clear(u64 *sptep, u64 spte)
337 {
338 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
339 
340 	if (is_shadow_present_pte(spte))
341 		return;
342 
343 	/* Ensure the spte is completely set before we increase the count */
344 	smp_wmb();
345 	sp->clear_spte_count++;
346 }
347 
348 static void __set_spte(u64 *sptep, u64 spte)
349 {
350 	union split_spte *ssptep, sspte;
351 
352 	ssptep = (union split_spte *)sptep;
353 	sspte = (union split_spte)spte;
354 
355 	ssptep->spte_high = sspte.spte_high;
356 
357 	/*
358 	 * If we map the spte from nonpresent to present, We should store
359 	 * the high bits firstly, then set present bit, so cpu can not
360 	 * fetch this spte while we are setting the spte.
361 	 */
362 	smp_wmb();
363 
364 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
365 }
366 
367 static void __update_clear_spte_fast(u64 *sptep, u64 spte)
368 {
369 	union split_spte *ssptep, sspte;
370 
371 	ssptep = (union split_spte *)sptep;
372 	sspte = (union split_spte)spte;
373 
374 	WRITE_ONCE(ssptep->spte_low, sspte.spte_low);
375 
376 	/*
377 	 * If we map the spte from present to nonpresent, we should clear
378 	 * present bit firstly to avoid vcpu fetch the old high bits.
379 	 */
380 	smp_wmb();
381 
382 	ssptep->spte_high = sspte.spte_high;
383 	count_spte_clear(sptep, spte);
384 }
385 
386 static u64 __update_clear_spte_slow(u64 *sptep, u64 spte)
387 {
388 	union split_spte *ssptep, sspte, orig;
389 
390 	ssptep = (union split_spte *)sptep;
391 	sspte = (union split_spte)spte;
392 
393 	/* xchg acts as a barrier before the setting of the high bits */
394 	orig.spte_low = xchg(&ssptep->spte_low, sspte.spte_low);
395 	orig.spte_high = ssptep->spte_high;
396 	ssptep->spte_high = sspte.spte_high;
397 	count_spte_clear(sptep, spte);
398 
399 	return orig.spte;
400 }
401 
402 /*
403  * The idea using the light way get the spte on x86_32 guest is from
404  * gup_get_pte (mm/gup.c).
405  *
406  * An spte tlb flush may be pending, because kvm_set_pte_rmap
407  * coalesces them and we are running out of the MMU lock.  Therefore
408  * we need to protect against in-progress updates of the spte.
409  *
410  * Reading the spte while an update is in progress may get the old value
411  * for the high part of the spte.  The race is fine for a present->non-present
412  * change (because the high part of the spte is ignored for non-present spte),
413  * but for a present->present change we must reread the spte.
414  *
415  * All such changes are done in two steps (present->non-present and
416  * non-present->present), hence it is enough to count the number of
417  * present->non-present updates: if it changed while reading the spte,
418  * we might have hit the race.  This is done using clear_spte_count.
419  */
420 static u64 __get_spte_lockless(u64 *sptep)
421 {
422 	struct kvm_mmu_page *sp =  sptep_to_sp(sptep);
423 	union split_spte spte, *orig = (union split_spte *)sptep;
424 	int count;
425 
426 retry:
427 	count = sp->clear_spte_count;
428 	smp_rmb();
429 
430 	spte.spte_low = orig->spte_low;
431 	smp_rmb();
432 
433 	spte.spte_high = orig->spte_high;
434 	smp_rmb();
435 
436 	if (unlikely(spte.spte_low != orig->spte_low ||
437 	      count != sp->clear_spte_count))
438 		goto retry;
439 
440 	return spte.spte;
441 }
442 #endif
443 
444 /* Rules for using mmu_spte_set:
445  * Set the sptep from nonpresent to present.
446  * Note: the sptep being assigned *must* be either not present
447  * or in a state where the hardware will not attempt to update
448  * the spte.
449  */
450 static void mmu_spte_set(u64 *sptep, u64 new_spte)
451 {
452 	WARN_ON(is_shadow_present_pte(*sptep));
453 	__set_spte(sptep, new_spte);
454 }
455 
456 /*
457  * Update the SPTE (excluding the PFN), but do not track changes in its
458  * accessed/dirty status.
459  */
460 static u64 mmu_spte_update_no_track(u64 *sptep, u64 new_spte)
461 {
462 	u64 old_spte = *sptep;
463 
464 	WARN_ON(!is_shadow_present_pte(new_spte));
465 	check_spte_writable_invariants(new_spte);
466 
467 	if (!is_shadow_present_pte(old_spte)) {
468 		mmu_spte_set(sptep, new_spte);
469 		return old_spte;
470 	}
471 
472 	if (!spte_has_volatile_bits(old_spte))
473 		__update_clear_spte_fast(sptep, new_spte);
474 	else
475 		old_spte = __update_clear_spte_slow(sptep, new_spte);
476 
477 	WARN_ON(spte_to_pfn(old_spte) != spte_to_pfn(new_spte));
478 
479 	return old_spte;
480 }
481 
482 /* Rules for using mmu_spte_update:
483  * Update the state bits, it means the mapped pfn is not changed.
484  *
485  * Whenever an MMU-writable SPTE is overwritten with a read-only SPTE, remote
486  * TLBs must be flushed. Otherwise rmap_write_protect will find a read-only
487  * spte, even though the writable spte might be cached on a CPU's TLB.
488  *
489  * Returns true if the TLB needs to be flushed
490  */
491 static bool mmu_spte_update(u64 *sptep, u64 new_spte)
492 {
493 	bool flush = false;
494 	u64 old_spte = mmu_spte_update_no_track(sptep, new_spte);
495 
496 	if (!is_shadow_present_pte(old_spte))
497 		return false;
498 
499 	/*
500 	 * For the spte updated out of mmu-lock is safe, since
501 	 * we always atomically update it, see the comments in
502 	 * spte_has_volatile_bits().
503 	 */
504 	if (is_mmu_writable_spte(old_spte) &&
505 	      !is_writable_pte(new_spte))
506 		flush = true;
507 
508 	/*
509 	 * Flush TLB when accessed/dirty states are changed in the page tables,
510 	 * to guarantee consistency between TLB and page tables.
511 	 */
512 
513 	if (is_accessed_spte(old_spte) && !is_accessed_spte(new_spte)) {
514 		flush = true;
515 		kvm_set_pfn_accessed(spte_to_pfn(old_spte));
516 	}
517 
518 	if (is_dirty_spte(old_spte) && !is_dirty_spte(new_spte)) {
519 		flush = true;
520 		kvm_set_pfn_dirty(spte_to_pfn(old_spte));
521 	}
522 
523 	return flush;
524 }
525 
526 /*
527  * Rules for using mmu_spte_clear_track_bits:
528  * It sets the sptep from present to nonpresent, and track the
529  * state bits, it is used to clear the last level sptep.
530  * Returns the old PTE.
531  */
532 static u64 mmu_spte_clear_track_bits(struct kvm *kvm, u64 *sptep)
533 {
534 	kvm_pfn_t pfn;
535 	u64 old_spte = *sptep;
536 	int level = sptep_to_sp(sptep)->role.level;
537 	struct page *page;
538 
539 	if (!is_shadow_present_pte(old_spte) ||
540 	    !spte_has_volatile_bits(old_spte))
541 		__update_clear_spte_fast(sptep, 0ull);
542 	else
543 		old_spte = __update_clear_spte_slow(sptep, 0ull);
544 
545 	if (!is_shadow_present_pte(old_spte))
546 		return old_spte;
547 
548 	kvm_update_page_stats(kvm, level, -1);
549 
550 	pfn = spte_to_pfn(old_spte);
551 
552 	/*
553 	 * KVM doesn't hold a reference to any pages mapped into the guest, and
554 	 * instead uses the mmu_notifier to ensure that KVM unmaps any pages
555 	 * before they are reclaimed.  Sanity check that, if the pfn is backed
556 	 * by a refcounted page, the refcount is elevated.
557 	 */
558 	page = kvm_pfn_to_refcounted_page(pfn);
559 	WARN_ON(page && !page_count(page));
560 
561 	if (is_accessed_spte(old_spte))
562 		kvm_set_pfn_accessed(pfn);
563 
564 	if (is_dirty_spte(old_spte))
565 		kvm_set_pfn_dirty(pfn);
566 
567 	return old_spte;
568 }
569 
570 /*
571  * Rules for using mmu_spte_clear_no_track:
572  * Directly clear spte without caring the state bits of sptep,
573  * it is used to set the upper level spte.
574  */
575 static void mmu_spte_clear_no_track(u64 *sptep)
576 {
577 	__update_clear_spte_fast(sptep, 0ull);
578 }
579 
580 static u64 mmu_spte_get_lockless(u64 *sptep)
581 {
582 	return __get_spte_lockless(sptep);
583 }
584 
585 /* Returns the Accessed status of the PTE and resets it at the same time. */
586 static bool mmu_spte_age(u64 *sptep)
587 {
588 	u64 spte = mmu_spte_get_lockless(sptep);
589 
590 	if (!is_accessed_spte(spte))
591 		return false;
592 
593 	if (spte_ad_enabled(spte)) {
594 		clear_bit((ffs(shadow_accessed_mask) - 1),
595 			  (unsigned long *)sptep);
596 	} else {
597 		/*
598 		 * Capture the dirty status of the page, so that it doesn't get
599 		 * lost when the SPTE is marked for access tracking.
600 		 */
601 		if (is_writable_pte(spte))
602 			kvm_set_pfn_dirty(spte_to_pfn(spte));
603 
604 		spte = mark_spte_for_access_track(spte);
605 		mmu_spte_update_no_track(sptep, spte);
606 	}
607 
608 	return true;
609 }
610 
611 static void walk_shadow_page_lockless_begin(struct kvm_vcpu *vcpu)
612 {
613 	if (is_tdp_mmu(vcpu->arch.mmu)) {
614 		kvm_tdp_mmu_walk_lockless_begin();
615 	} else {
616 		/*
617 		 * Prevent page table teardown by making any free-er wait during
618 		 * kvm_flush_remote_tlbs() IPI to all active vcpus.
619 		 */
620 		local_irq_disable();
621 
622 		/*
623 		 * Make sure a following spte read is not reordered ahead of the write
624 		 * to vcpu->mode.
625 		 */
626 		smp_store_mb(vcpu->mode, READING_SHADOW_PAGE_TABLES);
627 	}
628 }
629 
630 static void walk_shadow_page_lockless_end(struct kvm_vcpu *vcpu)
631 {
632 	if (is_tdp_mmu(vcpu->arch.mmu)) {
633 		kvm_tdp_mmu_walk_lockless_end();
634 	} else {
635 		/*
636 		 * Make sure the write to vcpu->mode is not reordered in front of
637 		 * reads to sptes.  If it does, kvm_mmu_commit_zap_page() can see us
638 		 * OUTSIDE_GUEST_MODE and proceed to free the shadow page table.
639 		 */
640 		smp_store_release(&vcpu->mode, OUTSIDE_GUEST_MODE);
641 		local_irq_enable();
642 	}
643 }
644 
645 static int mmu_topup_memory_caches(struct kvm_vcpu *vcpu, bool maybe_indirect)
646 {
647 	int r;
648 
649 	/* 1 rmap, 1 parent PTE per level, and the prefetched rmaps. */
650 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache,
651 				       1 + PT64_ROOT_MAX_LEVEL + PTE_PREFETCH_NUM);
652 	if (r)
653 		return r;
654 	r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadow_page_cache,
655 				       PT64_ROOT_MAX_LEVEL);
656 	if (r)
657 		return r;
658 	if (maybe_indirect) {
659 		r = kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_shadowed_info_cache,
660 					       PT64_ROOT_MAX_LEVEL);
661 		if (r)
662 			return r;
663 	}
664 	return kvm_mmu_topup_memory_cache(&vcpu->arch.mmu_page_header_cache,
665 					  PT64_ROOT_MAX_LEVEL);
666 }
667 
668 static void mmu_free_memory_caches(struct kvm_vcpu *vcpu)
669 {
670 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_pte_list_desc_cache);
671 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadow_page_cache);
672 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_shadowed_info_cache);
673 	kvm_mmu_free_memory_cache(&vcpu->arch.mmu_page_header_cache);
674 }
675 
676 static void mmu_free_pte_list_desc(struct pte_list_desc *pte_list_desc)
677 {
678 	kmem_cache_free(pte_list_desc_cache, pte_list_desc);
679 }
680 
681 static bool sp_has_gptes(struct kvm_mmu_page *sp);
682 
683 static gfn_t kvm_mmu_page_get_gfn(struct kvm_mmu_page *sp, int index)
684 {
685 	if (sp->role.passthrough)
686 		return sp->gfn;
687 
688 	if (!sp->role.direct)
689 		return sp->shadowed_translation[index] >> PAGE_SHIFT;
690 
691 	return sp->gfn + (index << ((sp->role.level - 1) * SPTE_LEVEL_BITS));
692 }
693 
694 /*
695  * For leaf SPTEs, fetch the *guest* access permissions being shadowed. Note
696  * that the SPTE itself may have a more constrained access permissions that
697  * what the guest enforces. For example, a guest may create an executable
698  * huge PTE but KVM may disallow execution to mitigate iTLB multihit.
699  */
700 static u32 kvm_mmu_page_get_access(struct kvm_mmu_page *sp, int index)
701 {
702 	if (sp_has_gptes(sp))
703 		return sp->shadowed_translation[index] & ACC_ALL;
704 
705 	/*
706 	 * For direct MMUs (e.g. TDP or non-paging guests) or passthrough SPs,
707 	 * KVM is not shadowing any guest page tables, so the "guest access
708 	 * permissions" are just ACC_ALL.
709 	 *
710 	 * For direct SPs in indirect MMUs (shadow paging), i.e. when KVM
711 	 * is shadowing a guest huge page with small pages, the guest access
712 	 * permissions being shadowed are the access permissions of the huge
713 	 * page.
714 	 *
715 	 * In both cases, sp->role.access contains the correct access bits.
716 	 */
717 	return sp->role.access;
718 }
719 
720 static void kvm_mmu_page_set_translation(struct kvm_mmu_page *sp, int index,
721 					 gfn_t gfn, unsigned int access)
722 {
723 	if (sp_has_gptes(sp)) {
724 		sp->shadowed_translation[index] = (gfn << PAGE_SHIFT) | access;
725 		return;
726 	}
727 
728 	WARN_ONCE(access != kvm_mmu_page_get_access(sp, index),
729 	          "access mismatch under %s page %llx (expected %u, got %u)\n",
730 	          sp->role.passthrough ? "passthrough" : "direct",
731 	          sp->gfn, kvm_mmu_page_get_access(sp, index), access);
732 
733 	WARN_ONCE(gfn != kvm_mmu_page_get_gfn(sp, index),
734 	          "gfn mismatch under %s page %llx (expected %llx, got %llx)\n",
735 	          sp->role.passthrough ? "passthrough" : "direct",
736 	          sp->gfn, kvm_mmu_page_get_gfn(sp, index), gfn);
737 }
738 
739 static void kvm_mmu_page_set_access(struct kvm_mmu_page *sp, int index,
740 				    unsigned int access)
741 {
742 	gfn_t gfn = kvm_mmu_page_get_gfn(sp, index);
743 
744 	kvm_mmu_page_set_translation(sp, index, gfn, access);
745 }
746 
747 /*
748  * Return the pointer to the large page information for a given gfn,
749  * handling slots that are not large page aligned.
750  */
751 static struct kvm_lpage_info *lpage_info_slot(gfn_t gfn,
752 		const struct kvm_memory_slot *slot, int level)
753 {
754 	unsigned long idx;
755 
756 	idx = gfn_to_index(gfn, slot->base_gfn, level);
757 	return &slot->arch.lpage_info[level - 2][idx];
758 }
759 
760 static void update_gfn_disallow_lpage_count(const struct kvm_memory_slot *slot,
761 					    gfn_t gfn, int count)
762 {
763 	struct kvm_lpage_info *linfo;
764 	int i;
765 
766 	for (i = PG_LEVEL_2M; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
767 		linfo = lpage_info_slot(gfn, slot, i);
768 		linfo->disallow_lpage += count;
769 		WARN_ON(linfo->disallow_lpage < 0);
770 	}
771 }
772 
773 void kvm_mmu_gfn_disallow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
774 {
775 	update_gfn_disallow_lpage_count(slot, gfn, 1);
776 }
777 
778 void kvm_mmu_gfn_allow_lpage(const struct kvm_memory_slot *slot, gfn_t gfn)
779 {
780 	update_gfn_disallow_lpage_count(slot, gfn, -1);
781 }
782 
783 static void account_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
784 {
785 	struct kvm_memslots *slots;
786 	struct kvm_memory_slot *slot;
787 	gfn_t gfn;
788 
789 	kvm->arch.indirect_shadow_pages++;
790 	gfn = sp->gfn;
791 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
792 	slot = __gfn_to_memslot(slots, gfn);
793 
794 	/* the non-leaf shadow pages are keeping readonly. */
795 	if (sp->role.level > PG_LEVEL_4K)
796 		return kvm_slot_page_track_add_page(kvm, slot, gfn,
797 						    KVM_PAGE_TRACK_WRITE);
798 
799 	kvm_mmu_gfn_disallow_lpage(slot, gfn);
800 
801 	if (kvm_mmu_slot_gfn_write_protect(kvm, slot, gfn, PG_LEVEL_4K))
802 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
803 }
804 
805 void account_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
806 {
807 	if (sp->lpage_disallowed)
808 		return;
809 
810 	++kvm->stat.nx_lpage_splits;
811 	list_add_tail(&sp->lpage_disallowed_link,
812 		      &kvm->arch.lpage_disallowed_mmu_pages);
813 	sp->lpage_disallowed = true;
814 }
815 
816 static void unaccount_shadowed(struct kvm *kvm, struct kvm_mmu_page *sp)
817 {
818 	struct kvm_memslots *slots;
819 	struct kvm_memory_slot *slot;
820 	gfn_t gfn;
821 
822 	kvm->arch.indirect_shadow_pages--;
823 	gfn = sp->gfn;
824 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
825 	slot = __gfn_to_memslot(slots, gfn);
826 	if (sp->role.level > PG_LEVEL_4K)
827 		return kvm_slot_page_track_remove_page(kvm, slot, gfn,
828 						       KVM_PAGE_TRACK_WRITE);
829 
830 	kvm_mmu_gfn_allow_lpage(slot, gfn);
831 }
832 
833 void unaccount_huge_nx_page(struct kvm *kvm, struct kvm_mmu_page *sp)
834 {
835 	--kvm->stat.nx_lpage_splits;
836 	sp->lpage_disallowed = false;
837 	list_del(&sp->lpage_disallowed_link);
838 }
839 
840 static struct kvm_memory_slot *
841 gfn_to_memslot_dirty_bitmap(struct kvm_vcpu *vcpu, gfn_t gfn,
842 			    bool no_dirty_log)
843 {
844 	struct kvm_memory_slot *slot;
845 
846 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
847 	if (!slot || slot->flags & KVM_MEMSLOT_INVALID)
848 		return NULL;
849 	if (no_dirty_log && kvm_slot_dirty_track_enabled(slot))
850 		return NULL;
851 
852 	return slot;
853 }
854 
855 /*
856  * About rmap_head encoding:
857  *
858  * If the bit zero of rmap_head->val is clear, then it points to the only spte
859  * in this rmap chain. Otherwise, (rmap_head->val & ~1) points to a struct
860  * pte_list_desc containing more mappings.
861  */
862 
863 /*
864  * Returns the number of pointers in the rmap chain, not counting the new one.
865  */
866 static int pte_list_add(struct kvm_mmu_memory_cache *cache, u64 *spte,
867 			struct kvm_rmap_head *rmap_head)
868 {
869 	struct pte_list_desc *desc;
870 	int count = 0;
871 
872 	if (!rmap_head->val) {
873 		rmap_printk("%p %llx 0->1\n", spte, *spte);
874 		rmap_head->val = (unsigned long)spte;
875 	} else if (!(rmap_head->val & 1)) {
876 		rmap_printk("%p %llx 1->many\n", spte, *spte);
877 		desc = kvm_mmu_memory_cache_alloc(cache);
878 		desc->sptes[0] = (u64 *)rmap_head->val;
879 		desc->sptes[1] = spte;
880 		desc->spte_count = 2;
881 		rmap_head->val = (unsigned long)desc | 1;
882 		++count;
883 	} else {
884 		rmap_printk("%p %llx many->many\n", spte, *spte);
885 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
886 		while (desc->spte_count == PTE_LIST_EXT) {
887 			count += PTE_LIST_EXT;
888 			if (!desc->more) {
889 				desc->more = kvm_mmu_memory_cache_alloc(cache);
890 				desc = desc->more;
891 				desc->spte_count = 0;
892 				break;
893 			}
894 			desc = desc->more;
895 		}
896 		count += desc->spte_count;
897 		desc->sptes[desc->spte_count++] = spte;
898 	}
899 	return count;
900 }
901 
902 static void
903 pte_list_desc_remove_entry(struct kvm_rmap_head *rmap_head,
904 			   struct pte_list_desc *desc, int i,
905 			   struct pte_list_desc *prev_desc)
906 {
907 	int j = desc->spte_count - 1;
908 
909 	desc->sptes[i] = desc->sptes[j];
910 	desc->sptes[j] = NULL;
911 	desc->spte_count--;
912 	if (desc->spte_count)
913 		return;
914 	if (!prev_desc && !desc->more)
915 		rmap_head->val = 0;
916 	else
917 		if (prev_desc)
918 			prev_desc->more = desc->more;
919 		else
920 			rmap_head->val = (unsigned long)desc->more | 1;
921 	mmu_free_pte_list_desc(desc);
922 }
923 
924 static void pte_list_remove(u64 *spte, struct kvm_rmap_head *rmap_head)
925 {
926 	struct pte_list_desc *desc;
927 	struct pte_list_desc *prev_desc;
928 	int i;
929 
930 	if (!rmap_head->val) {
931 		pr_err("%s: %p 0->BUG\n", __func__, spte);
932 		BUG();
933 	} else if (!(rmap_head->val & 1)) {
934 		rmap_printk("%p 1->0\n", spte);
935 		if ((u64 *)rmap_head->val != spte) {
936 			pr_err("%s:  %p 1->BUG\n", __func__, spte);
937 			BUG();
938 		}
939 		rmap_head->val = 0;
940 	} else {
941 		rmap_printk("%p many->many\n", spte);
942 		desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
943 		prev_desc = NULL;
944 		while (desc) {
945 			for (i = 0; i < desc->spte_count; ++i) {
946 				if (desc->sptes[i] == spte) {
947 					pte_list_desc_remove_entry(rmap_head,
948 							desc, i, prev_desc);
949 					return;
950 				}
951 			}
952 			prev_desc = desc;
953 			desc = desc->more;
954 		}
955 		pr_err("%s: %p many->many\n", __func__, spte);
956 		BUG();
957 	}
958 }
959 
960 static void kvm_zap_one_rmap_spte(struct kvm *kvm,
961 				  struct kvm_rmap_head *rmap_head, u64 *sptep)
962 {
963 	mmu_spte_clear_track_bits(kvm, sptep);
964 	pte_list_remove(sptep, rmap_head);
965 }
966 
967 /* Return true if at least one SPTE was zapped, false otherwise */
968 static bool kvm_zap_all_rmap_sptes(struct kvm *kvm,
969 				   struct kvm_rmap_head *rmap_head)
970 {
971 	struct pte_list_desc *desc, *next;
972 	int i;
973 
974 	if (!rmap_head->val)
975 		return false;
976 
977 	if (!(rmap_head->val & 1)) {
978 		mmu_spte_clear_track_bits(kvm, (u64 *)rmap_head->val);
979 		goto out;
980 	}
981 
982 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
983 
984 	for (; desc; desc = next) {
985 		for (i = 0; i < desc->spte_count; i++)
986 			mmu_spte_clear_track_bits(kvm, desc->sptes[i]);
987 		next = desc->more;
988 		mmu_free_pte_list_desc(desc);
989 	}
990 out:
991 	/* rmap_head is meaningless now, remember to reset it */
992 	rmap_head->val = 0;
993 	return true;
994 }
995 
996 unsigned int pte_list_count(struct kvm_rmap_head *rmap_head)
997 {
998 	struct pte_list_desc *desc;
999 	unsigned int count = 0;
1000 
1001 	if (!rmap_head->val)
1002 		return 0;
1003 	else if (!(rmap_head->val & 1))
1004 		return 1;
1005 
1006 	desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1007 
1008 	while (desc) {
1009 		count += desc->spte_count;
1010 		desc = desc->more;
1011 	}
1012 
1013 	return count;
1014 }
1015 
1016 static struct kvm_rmap_head *gfn_to_rmap(gfn_t gfn, int level,
1017 					 const struct kvm_memory_slot *slot)
1018 {
1019 	unsigned long idx;
1020 
1021 	idx = gfn_to_index(gfn, slot->base_gfn, level);
1022 	return &slot->arch.rmap[level - PG_LEVEL_4K][idx];
1023 }
1024 
1025 static bool rmap_can_add(struct kvm_vcpu *vcpu)
1026 {
1027 	struct kvm_mmu_memory_cache *mc;
1028 
1029 	mc = &vcpu->arch.mmu_pte_list_desc_cache;
1030 	return kvm_mmu_memory_cache_nr_free_objects(mc);
1031 }
1032 
1033 static void rmap_remove(struct kvm *kvm, u64 *spte)
1034 {
1035 	struct kvm_memslots *slots;
1036 	struct kvm_memory_slot *slot;
1037 	struct kvm_mmu_page *sp;
1038 	gfn_t gfn;
1039 	struct kvm_rmap_head *rmap_head;
1040 
1041 	sp = sptep_to_sp(spte);
1042 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(spte));
1043 
1044 	/*
1045 	 * Unlike rmap_add, rmap_remove does not run in the context of a vCPU
1046 	 * so we have to determine which memslots to use based on context
1047 	 * information in sp->role.
1048 	 */
1049 	slots = kvm_memslots_for_spte_role(kvm, sp->role);
1050 
1051 	slot = __gfn_to_memslot(slots, gfn);
1052 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1053 
1054 	pte_list_remove(spte, rmap_head);
1055 }
1056 
1057 /*
1058  * Used by the following functions to iterate through the sptes linked by a
1059  * rmap.  All fields are private and not assumed to be used outside.
1060  */
1061 struct rmap_iterator {
1062 	/* private fields */
1063 	struct pte_list_desc *desc;	/* holds the sptep if not NULL */
1064 	int pos;			/* index of the sptep */
1065 };
1066 
1067 /*
1068  * Iteration must be started by this function.  This should also be used after
1069  * removing/dropping sptes from the rmap link because in such cases the
1070  * information in the iterator may not be valid.
1071  *
1072  * Returns sptep if found, NULL otherwise.
1073  */
1074 static u64 *rmap_get_first(struct kvm_rmap_head *rmap_head,
1075 			   struct rmap_iterator *iter)
1076 {
1077 	u64 *sptep;
1078 
1079 	if (!rmap_head->val)
1080 		return NULL;
1081 
1082 	if (!(rmap_head->val & 1)) {
1083 		iter->desc = NULL;
1084 		sptep = (u64 *)rmap_head->val;
1085 		goto out;
1086 	}
1087 
1088 	iter->desc = (struct pte_list_desc *)(rmap_head->val & ~1ul);
1089 	iter->pos = 0;
1090 	sptep = iter->desc->sptes[iter->pos];
1091 out:
1092 	BUG_ON(!is_shadow_present_pte(*sptep));
1093 	return sptep;
1094 }
1095 
1096 /*
1097  * Must be used with a valid iterator: e.g. after rmap_get_first().
1098  *
1099  * Returns sptep if found, NULL otherwise.
1100  */
1101 static u64 *rmap_get_next(struct rmap_iterator *iter)
1102 {
1103 	u64 *sptep;
1104 
1105 	if (iter->desc) {
1106 		if (iter->pos < PTE_LIST_EXT - 1) {
1107 			++iter->pos;
1108 			sptep = iter->desc->sptes[iter->pos];
1109 			if (sptep)
1110 				goto out;
1111 		}
1112 
1113 		iter->desc = iter->desc->more;
1114 
1115 		if (iter->desc) {
1116 			iter->pos = 0;
1117 			/* desc->sptes[0] cannot be NULL */
1118 			sptep = iter->desc->sptes[iter->pos];
1119 			goto out;
1120 		}
1121 	}
1122 
1123 	return NULL;
1124 out:
1125 	BUG_ON(!is_shadow_present_pte(*sptep));
1126 	return sptep;
1127 }
1128 
1129 #define for_each_rmap_spte(_rmap_head_, _iter_, _spte_)			\
1130 	for (_spte_ = rmap_get_first(_rmap_head_, _iter_);		\
1131 	     _spte_; _spte_ = rmap_get_next(_iter_))
1132 
1133 static void drop_spte(struct kvm *kvm, u64 *sptep)
1134 {
1135 	u64 old_spte = mmu_spte_clear_track_bits(kvm, sptep);
1136 
1137 	if (is_shadow_present_pte(old_spte))
1138 		rmap_remove(kvm, sptep);
1139 }
1140 
1141 static void drop_large_spte(struct kvm *kvm, u64 *sptep, bool flush)
1142 {
1143 	struct kvm_mmu_page *sp;
1144 
1145 	sp = sptep_to_sp(sptep);
1146 	WARN_ON(sp->role.level == PG_LEVEL_4K);
1147 
1148 	drop_spte(kvm, sptep);
1149 
1150 	if (flush)
1151 		kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
1152 			KVM_PAGES_PER_HPAGE(sp->role.level));
1153 }
1154 
1155 /*
1156  * Write-protect on the specified @sptep, @pt_protect indicates whether
1157  * spte write-protection is caused by protecting shadow page table.
1158  *
1159  * Note: write protection is difference between dirty logging and spte
1160  * protection:
1161  * - for dirty logging, the spte can be set to writable at anytime if
1162  *   its dirty bitmap is properly set.
1163  * - for spte protection, the spte can be writable only after unsync-ing
1164  *   shadow page.
1165  *
1166  * Return true if tlb need be flushed.
1167  */
1168 static bool spte_write_protect(u64 *sptep, bool pt_protect)
1169 {
1170 	u64 spte = *sptep;
1171 
1172 	if (!is_writable_pte(spte) &&
1173 	    !(pt_protect && is_mmu_writable_spte(spte)))
1174 		return false;
1175 
1176 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1177 
1178 	if (pt_protect)
1179 		spte &= ~shadow_mmu_writable_mask;
1180 	spte = spte & ~PT_WRITABLE_MASK;
1181 
1182 	return mmu_spte_update(sptep, spte);
1183 }
1184 
1185 static bool rmap_write_protect(struct kvm_rmap_head *rmap_head,
1186 			       bool pt_protect)
1187 {
1188 	u64 *sptep;
1189 	struct rmap_iterator iter;
1190 	bool flush = false;
1191 
1192 	for_each_rmap_spte(rmap_head, &iter, sptep)
1193 		flush |= spte_write_protect(sptep, pt_protect);
1194 
1195 	return flush;
1196 }
1197 
1198 static bool spte_clear_dirty(u64 *sptep)
1199 {
1200 	u64 spte = *sptep;
1201 
1202 	rmap_printk("spte %p %llx\n", sptep, *sptep);
1203 
1204 	MMU_WARN_ON(!spte_ad_enabled(spte));
1205 	spte &= ~shadow_dirty_mask;
1206 	return mmu_spte_update(sptep, spte);
1207 }
1208 
1209 static bool spte_wrprot_for_clear_dirty(u64 *sptep)
1210 {
1211 	bool was_writable = test_and_clear_bit(PT_WRITABLE_SHIFT,
1212 					       (unsigned long *)sptep);
1213 	if (was_writable && !spte_ad_enabled(*sptep))
1214 		kvm_set_pfn_dirty(spte_to_pfn(*sptep));
1215 
1216 	return was_writable;
1217 }
1218 
1219 /*
1220  * Gets the GFN ready for another round of dirty logging by clearing the
1221  *	- D bit on ad-enabled SPTEs, and
1222  *	- W bit on ad-disabled SPTEs.
1223  * Returns true iff any D or W bits were cleared.
1224  */
1225 static bool __rmap_clear_dirty(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1226 			       const struct kvm_memory_slot *slot)
1227 {
1228 	u64 *sptep;
1229 	struct rmap_iterator iter;
1230 	bool flush = false;
1231 
1232 	for_each_rmap_spte(rmap_head, &iter, sptep)
1233 		if (spte_ad_need_write_protect(*sptep))
1234 			flush |= spte_wrprot_for_clear_dirty(sptep);
1235 		else
1236 			flush |= spte_clear_dirty(sptep);
1237 
1238 	return flush;
1239 }
1240 
1241 /**
1242  * kvm_mmu_write_protect_pt_masked - write protect selected PT level pages
1243  * @kvm: kvm instance
1244  * @slot: slot to protect
1245  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1246  * @mask: indicates which pages we should protect
1247  *
1248  * Used when we do not need to care about huge page mappings.
1249  */
1250 static void kvm_mmu_write_protect_pt_masked(struct kvm *kvm,
1251 				     struct kvm_memory_slot *slot,
1252 				     gfn_t gfn_offset, unsigned long mask)
1253 {
1254 	struct kvm_rmap_head *rmap_head;
1255 
1256 	if (is_tdp_mmu_enabled(kvm))
1257 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1258 				slot->base_gfn + gfn_offset, mask, true);
1259 
1260 	if (!kvm_memslots_have_rmaps(kvm))
1261 		return;
1262 
1263 	while (mask) {
1264 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1265 					PG_LEVEL_4K, slot);
1266 		rmap_write_protect(rmap_head, false);
1267 
1268 		/* clear the first set bit */
1269 		mask &= mask - 1;
1270 	}
1271 }
1272 
1273 /**
1274  * kvm_mmu_clear_dirty_pt_masked - clear MMU D-bit for PT level pages, or write
1275  * protect the page if the D-bit isn't supported.
1276  * @kvm: kvm instance
1277  * @slot: slot to clear D-bit
1278  * @gfn_offset: start of the BITS_PER_LONG pages we care about
1279  * @mask: indicates which pages we should clear D-bit
1280  *
1281  * Used for PML to re-log the dirty GPAs after userspace querying dirty_bitmap.
1282  */
1283 static void kvm_mmu_clear_dirty_pt_masked(struct kvm *kvm,
1284 					 struct kvm_memory_slot *slot,
1285 					 gfn_t gfn_offset, unsigned long mask)
1286 {
1287 	struct kvm_rmap_head *rmap_head;
1288 
1289 	if (is_tdp_mmu_enabled(kvm))
1290 		kvm_tdp_mmu_clear_dirty_pt_masked(kvm, slot,
1291 				slot->base_gfn + gfn_offset, mask, false);
1292 
1293 	if (!kvm_memslots_have_rmaps(kvm))
1294 		return;
1295 
1296 	while (mask) {
1297 		rmap_head = gfn_to_rmap(slot->base_gfn + gfn_offset + __ffs(mask),
1298 					PG_LEVEL_4K, slot);
1299 		__rmap_clear_dirty(kvm, rmap_head, slot);
1300 
1301 		/* clear the first set bit */
1302 		mask &= mask - 1;
1303 	}
1304 }
1305 
1306 /**
1307  * kvm_arch_mmu_enable_log_dirty_pt_masked - enable dirty logging for selected
1308  * PT level pages.
1309  *
1310  * It calls kvm_mmu_write_protect_pt_masked to write protect selected pages to
1311  * enable dirty logging for them.
1312  *
1313  * We need to care about huge page mappings: e.g. during dirty logging we may
1314  * have such mappings.
1315  */
1316 void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm,
1317 				struct kvm_memory_slot *slot,
1318 				gfn_t gfn_offset, unsigned long mask)
1319 {
1320 	/*
1321 	 * Huge pages are NOT write protected when we start dirty logging in
1322 	 * initially-all-set mode; must write protect them here so that they
1323 	 * are split to 4K on the first write.
1324 	 *
1325 	 * The gfn_offset is guaranteed to be aligned to 64, but the base_gfn
1326 	 * of memslot has no such restriction, so the range can cross two large
1327 	 * pages.
1328 	 */
1329 	if (kvm_dirty_log_manual_protect_and_init_set(kvm)) {
1330 		gfn_t start = slot->base_gfn + gfn_offset + __ffs(mask);
1331 		gfn_t end = slot->base_gfn + gfn_offset + __fls(mask);
1332 
1333 		if (READ_ONCE(eager_page_split))
1334 			kvm_mmu_try_split_huge_pages(kvm, slot, start, end, PG_LEVEL_4K);
1335 
1336 		kvm_mmu_slot_gfn_write_protect(kvm, slot, start, PG_LEVEL_2M);
1337 
1338 		/* Cross two large pages? */
1339 		if (ALIGN(start << PAGE_SHIFT, PMD_SIZE) !=
1340 		    ALIGN(end << PAGE_SHIFT, PMD_SIZE))
1341 			kvm_mmu_slot_gfn_write_protect(kvm, slot, end,
1342 						       PG_LEVEL_2M);
1343 	}
1344 
1345 	/* Now handle 4K PTEs.  */
1346 	if (kvm_x86_ops.cpu_dirty_log_size)
1347 		kvm_mmu_clear_dirty_pt_masked(kvm, slot, gfn_offset, mask);
1348 	else
1349 		kvm_mmu_write_protect_pt_masked(kvm, slot, gfn_offset, mask);
1350 }
1351 
1352 int kvm_cpu_dirty_log_size(void)
1353 {
1354 	return kvm_x86_ops.cpu_dirty_log_size;
1355 }
1356 
1357 bool kvm_mmu_slot_gfn_write_protect(struct kvm *kvm,
1358 				    struct kvm_memory_slot *slot, u64 gfn,
1359 				    int min_level)
1360 {
1361 	struct kvm_rmap_head *rmap_head;
1362 	int i;
1363 	bool write_protected = false;
1364 
1365 	if (kvm_memslots_have_rmaps(kvm)) {
1366 		for (i = min_level; i <= KVM_MAX_HUGEPAGE_LEVEL; ++i) {
1367 			rmap_head = gfn_to_rmap(gfn, i, slot);
1368 			write_protected |= rmap_write_protect(rmap_head, true);
1369 		}
1370 	}
1371 
1372 	if (is_tdp_mmu_enabled(kvm))
1373 		write_protected |=
1374 			kvm_tdp_mmu_write_protect_gfn(kvm, slot, gfn, min_level);
1375 
1376 	return write_protected;
1377 }
1378 
1379 static bool kvm_vcpu_write_protect_gfn(struct kvm_vcpu *vcpu, u64 gfn)
1380 {
1381 	struct kvm_memory_slot *slot;
1382 
1383 	slot = kvm_vcpu_gfn_to_memslot(vcpu, gfn);
1384 	return kvm_mmu_slot_gfn_write_protect(vcpu->kvm, slot, gfn, PG_LEVEL_4K);
1385 }
1386 
1387 static bool __kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1388 			   const struct kvm_memory_slot *slot)
1389 {
1390 	return kvm_zap_all_rmap_sptes(kvm, rmap_head);
1391 }
1392 
1393 static bool kvm_zap_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1394 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1395 			 pte_t unused)
1396 {
1397 	return __kvm_zap_rmap(kvm, rmap_head, slot);
1398 }
1399 
1400 static bool kvm_set_pte_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1401 			     struct kvm_memory_slot *slot, gfn_t gfn, int level,
1402 			     pte_t pte)
1403 {
1404 	u64 *sptep;
1405 	struct rmap_iterator iter;
1406 	bool need_flush = false;
1407 	u64 new_spte;
1408 	kvm_pfn_t new_pfn;
1409 
1410 	WARN_ON(pte_huge(pte));
1411 	new_pfn = pte_pfn(pte);
1412 
1413 restart:
1414 	for_each_rmap_spte(rmap_head, &iter, sptep) {
1415 		rmap_printk("spte %p %llx gfn %llx (%d)\n",
1416 			    sptep, *sptep, gfn, level);
1417 
1418 		need_flush = true;
1419 
1420 		if (pte_write(pte)) {
1421 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
1422 			goto restart;
1423 		} else {
1424 			new_spte = kvm_mmu_changed_pte_notifier_make_spte(
1425 					*sptep, new_pfn);
1426 
1427 			mmu_spte_clear_track_bits(kvm, sptep);
1428 			mmu_spte_set(sptep, new_spte);
1429 		}
1430 	}
1431 
1432 	if (need_flush && kvm_available_flush_tlb_with_range()) {
1433 		kvm_flush_remote_tlbs_with_address(kvm, gfn, 1);
1434 		return false;
1435 	}
1436 
1437 	return need_flush;
1438 }
1439 
1440 struct slot_rmap_walk_iterator {
1441 	/* input fields. */
1442 	const struct kvm_memory_slot *slot;
1443 	gfn_t start_gfn;
1444 	gfn_t end_gfn;
1445 	int start_level;
1446 	int end_level;
1447 
1448 	/* output fields. */
1449 	gfn_t gfn;
1450 	struct kvm_rmap_head *rmap;
1451 	int level;
1452 
1453 	/* private field. */
1454 	struct kvm_rmap_head *end_rmap;
1455 };
1456 
1457 static void
1458 rmap_walk_init_level(struct slot_rmap_walk_iterator *iterator, int level)
1459 {
1460 	iterator->level = level;
1461 	iterator->gfn = iterator->start_gfn;
1462 	iterator->rmap = gfn_to_rmap(iterator->gfn, level, iterator->slot);
1463 	iterator->end_rmap = gfn_to_rmap(iterator->end_gfn, level, iterator->slot);
1464 }
1465 
1466 static void
1467 slot_rmap_walk_init(struct slot_rmap_walk_iterator *iterator,
1468 		    const struct kvm_memory_slot *slot, int start_level,
1469 		    int end_level, gfn_t start_gfn, gfn_t end_gfn)
1470 {
1471 	iterator->slot = slot;
1472 	iterator->start_level = start_level;
1473 	iterator->end_level = end_level;
1474 	iterator->start_gfn = start_gfn;
1475 	iterator->end_gfn = end_gfn;
1476 
1477 	rmap_walk_init_level(iterator, iterator->start_level);
1478 }
1479 
1480 static bool slot_rmap_walk_okay(struct slot_rmap_walk_iterator *iterator)
1481 {
1482 	return !!iterator->rmap;
1483 }
1484 
1485 static void slot_rmap_walk_next(struct slot_rmap_walk_iterator *iterator)
1486 {
1487 	while (++iterator->rmap <= iterator->end_rmap) {
1488 		iterator->gfn += (1UL << KVM_HPAGE_GFN_SHIFT(iterator->level));
1489 
1490 		if (iterator->rmap->val)
1491 			return;
1492 	}
1493 
1494 	if (++iterator->level > iterator->end_level) {
1495 		iterator->rmap = NULL;
1496 		return;
1497 	}
1498 
1499 	rmap_walk_init_level(iterator, iterator->level);
1500 }
1501 
1502 #define for_each_slot_rmap_range(_slot_, _start_level_, _end_level_,	\
1503 	   _start_gfn, _end_gfn, _iter_)				\
1504 	for (slot_rmap_walk_init(_iter_, _slot_, _start_level_,		\
1505 				 _end_level_, _start_gfn, _end_gfn);	\
1506 	     slot_rmap_walk_okay(_iter_);				\
1507 	     slot_rmap_walk_next(_iter_))
1508 
1509 typedef bool (*rmap_handler_t)(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1510 			       struct kvm_memory_slot *slot, gfn_t gfn,
1511 			       int level, pte_t pte);
1512 
1513 static __always_inline bool kvm_handle_gfn_range(struct kvm *kvm,
1514 						 struct kvm_gfn_range *range,
1515 						 rmap_handler_t handler)
1516 {
1517 	struct slot_rmap_walk_iterator iterator;
1518 	bool ret = false;
1519 
1520 	for_each_slot_rmap_range(range->slot, PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
1521 				 range->start, range->end - 1, &iterator)
1522 		ret |= handler(kvm, iterator.rmap, range->slot, iterator.gfn,
1523 			       iterator.level, range->pte);
1524 
1525 	return ret;
1526 }
1527 
1528 bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range)
1529 {
1530 	bool flush = false;
1531 
1532 	if (kvm_memslots_have_rmaps(kvm))
1533 		flush = kvm_handle_gfn_range(kvm, range, kvm_zap_rmap);
1534 
1535 	if (is_tdp_mmu_enabled(kvm))
1536 		flush = kvm_tdp_mmu_unmap_gfn_range(kvm, range, flush);
1537 
1538 	return flush;
1539 }
1540 
1541 bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1542 {
1543 	bool flush = false;
1544 
1545 	if (kvm_memslots_have_rmaps(kvm))
1546 		flush = kvm_handle_gfn_range(kvm, range, kvm_set_pte_rmap);
1547 
1548 	if (is_tdp_mmu_enabled(kvm))
1549 		flush |= kvm_tdp_mmu_set_spte_gfn(kvm, range);
1550 
1551 	return flush;
1552 }
1553 
1554 static bool kvm_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1555 			 struct kvm_memory_slot *slot, gfn_t gfn, int level,
1556 			 pte_t unused)
1557 {
1558 	u64 *sptep;
1559 	struct rmap_iterator iter;
1560 	int young = 0;
1561 
1562 	for_each_rmap_spte(rmap_head, &iter, sptep)
1563 		young |= mmu_spte_age(sptep);
1564 
1565 	return young;
1566 }
1567 
1568 static bool kvm_test_age_rmap(struct kvm *kvm, struct kvm_rmap_head *rmap_head,
1569 			      struct kvm_memory_slot *slot, gfn_t gfn,
1570 			      int level, pte_t unused)
1571 {
1572 	u64 *sptep;
1573 	struct rmap_iterator iter;
1574 
1575 	for_each_rmap_spte(rmap_head, &iter, sptep)
1576 		if (is_accessed_spte(*sptep))
1577 			return true;
1578 	return false;
1579 }
1580 
1581 #define RMAP_RECYCLE_THRESHOLD 1000
1582 
1583 static void __rmap_add(struct kvm *kvm,
1584 		       struct kvm_mmu_memory_cache *cache,
1585 		       const struct kvm_memory_slot *slot,
1586 		       u64 *spte, gfn_t gfn, unsigned int access)
1587 {
1588 	struct kvm_mmu_page *sp;
1589 	struct kvm_rmap_head *rmap_head;
1590 	int rmap_count;
1591 
1592 	sp = sptep_to_sp(spte);
1593 	kvm_mmu_page_set_translation(sp, spte_index(spte), gfn, access);
1594 	kvm_update_page_stats(kvm, sp->role.level, 1);
1595 
1596 	rmap_head = gfn_to_rmap(gfn, sp->role.level, slot);
1597 	rmap_count = pte_list_add(cache, spte, rmap_head);
1598 
1599 	if (rmap_count > RMAP_RECYCLE_THRESHOLD) {
1600 		kvm_zap_all_rmap_sptes(kvm, rmap_head);
1601 		kvm_flush_remote_tlbs_with_address(
1602 				kvm, sp->gfn, KVM_PAGES_PER_HPAGE(sp->role.level));
1603 	}
1604 }
1605 
1606 static void rmap_add(struct kvm_vcpu *vcpu, const struct kvm_memory_slot *slot,
1607 		     u64 *spte, gfn_t gfn, unsigned int access)
1608 {
1609 	struct kvm_mmu_memory_cache *cache = &vcpu->arch.mmu_pte_list_desc_cache;
1610 
1611 	__rmap_add(vcpu->kvm, cache, slot, spte, gfn, access);
1612 }
1613 
1614 bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1615 {
1616 	bool young = false;
1617 
1618 	if (kvm_memslots_have_rmaps(kvm))
1619 		young = kvm_handle_gfn_range(kvm, range, kvm_age_rmap);
1620 
1621 	if (is_tdp_mmu_enabled(kvm))
1622 		young |= kvm_tdp_mmu_age_gfn_range(kvm, range);
1623 
1624 	return young;
1625 }
1626 
1627 bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range)
1628 {
1629 	bool young = false;
1630 
1631 	if (kvm_memslots_have_rmaps(kvm))
1632 		young = kvm_handle_gfn_range(kvm, range, kvm_test_age_rmap);
1633 
1634 	if (is_tdp_mmu_enabled(kvm))
1635 		young |= kvm_tdp_mmu_test_age_gfn(kvm, range);
1636 
1637 	return young;
1638 }
1639 
1640 #ifdef MMU_DEBUG
1641 static int is_empty_shadow_page(u64 *spt)
1642 {
1643 	u64 *pos;
1644 	u64 *end;
1645 
1646 	for (pos = spt, end = pos + PAGE_SIZE / sizeof(u64); pos != end; pos++)
1647 		if (is_shadow_present_pte(*pos)) {
1648 			printk(KERN_ERR "%s: %p %llx\n", __func__,
1649 			       pos, *pos);
1650 			return 0;
1651 		}
1652 	return 1;
1653 }
1654 #endif
1655 
1656 /*
1657  * This value is the sum of all of the kvm instances's
1658  * kvm->arch.n_used_mmu_pages values.  We need a global,
1659  * aggregate version in order to make the slab shrinker
1660  * faster
1661  */
1662 static inline void kvm_mod_used_mmu_pages(struct kvm *kvm, long nr)
1663 {
1664 	kvm->arch.n_used_mmu_pages += nr;
1665 	percpu_counter_add(&kvm_total_used_mmu_pages, nr);
1666 }
1667 
1668 static void kvm_mmu_free_shadow_page(struct kvm_mmu_page *sp)
1669 {
1670 	MMU_WARN_ON(!is_empty_shadow_page(sp->spt));
1671 	hlist_del(&sp->hash_link);
1672 	list_del(&sp->link);
1673 	free_page((unsigned long)sp->spt);
1674 	if (!sp->role.direct)
1675 		free_page((unsigned long)sp->shadowed_translation);
1676 	kmem_cache_free(mmu_page_header_cache, sp);
1677 }
1678 
1679 static unsigned kvm_page_table_hashfn(gfn_t gfn)
1680 {
1681 	return hash_64(gfn, KVM_MMU_HASH_SHIFT);
1682 }
1683 
1684 static void mmu_page_add_parent_pte(struct kvm_mmu_memory_cache *cache,
1685 				    struct kvm_mmu_page *sp, u64 *parent_pte)
1686 {
1687 	if (!parent_pte)
1688 		return;
1689 
1690 	pte_list_add(cache, parent_pte, &sp->parent_ptes);
1691 }
1692 
1693 static void mmu_page_remove_parent_pte(struct kvm_mmu_page *sp,
1694 				       u64 *parent_pte)
1695 {
1696 	pte_list_remove(parent_pte, &sp->parent_ptes);
1697 }
1698 
1699 static void drop_parent_pte(struct kvm_mmu_page *sp,
1700 			    u64 *parent_pte)
1701 {
1702 	mmu_page_remove_parent_pte(sp, parent_pte);
1703 	mmu_spte_clear_no_track(parent_pte);
1704 }
1705 
1706 static void mark_unsync(u64 *spte);
1707 static void kvm_mmu_mark_parents_unsync(struct kvm_mmu_page *sp)
1708 {
1709 	u64 *sptep;
1710 	struct rmap_iterator iter;
1711 
1712 	for_each_rmap_spte(&sp->parent_ptes, &iter, sptep) {
1713 		mark_unsync(sptep);
1714 	}
1715 }
1716 
1717 static void mark_unsync(u64 *spte)
1718 {
1719 	struct kvm_mmu_page *sp;
1720 
1721 	sp = sptep_to_sp(spte);
1722 	if (__test_and_set_bit(spte_index(spte), sp->unsync_child_bitmap))
1723 		return;
1724 	if (sp->unsync_children++)
1725 		return;
1726 	kvm_mmu_mark_parents_unsync(sp);
1727 }
1728 
1729 static int nonpaging_sync_page(struct kvm_vcpu *vcpu,
1730 			       struct kvm_mmu_page *sp)
1731 {
1732 	return -1;
1733 }
1734 
1735 #define KVM_PAGE_ARRAY_NR 16
1736 
1737 struct kvm_mmu_pages {
1738 	struct mmu_page_and_offset {
1739 		struct kvm_mmu_page *sp;
1740 		unsigned int idx;
1741 	} page[KVM_PAGE_ARRAY_NR];
1742 	unsigned int nr;
1743 };
1744 
1745 static int mmu_pages_add(struct kvm_mmu_pages *pvec, struct kvm_mmu_page *sp,
1746 			 int idx)
1747 {
1748 	int i;
1749 
1750 	if (sp->unsync)
1751 		for (i=0; i < pvec->nr; i++)
1752 			if (pvec->page[i].sp == sp)
1753 				return 0;
1754 
1755 	pvec->page[pvec->nr].sp = sp;
1756 	pvec->page[pvec->nr].idx = idx;
1757 	pvec->nr++;
1758 	return (pvec->nr == KVM_PAGE_ARRAY_NR);
1759 }
1760 
1761 static inline void clear_unsync_child_bit(struct kvm_mmu_page *sp, int idx)
1762 {
1763 	--sp->unsync_children;
1764 	WARN_ON((int)sp->unsync_children < 0);
1765 	__clear_bit(idx, sp->unsync_child_bitmap);
1766 }
1767 
1768 static int __mmu_unsync_walk(struct kvm_mmu_page *sp,
1769 			   struct kvm_mmu_pages *pvec)
1770 {
1771 	int i, ret, nr_unsync_leaf = 0;
1772 
1773 	for_each_set_bit(i, sp->unsync_child_bitmap, 512) {
1774 		struct kvm_mmu_page *child;
1775 		u64 ent = sp->spt[i];
1776 
1777 		if (!is_shadow_present_pte(ent) || is_large_pte(ent)) {
1778 			clear_unsync_child_bit(sp, i);
1779 			continue;
1780 		}
1781 
1782 		child = to_shadow_page(ent & SPTE_BASE_ADDR_MASK);
1783 
1784 		if (child->unsync_children) {
1785 			if (mmu_pages_add(pvec, child, i))
1786 				return -ENOSPC;
1787 
1788 			ret = __mmu_unsync_walk(child, pvec);
1789 			if (!ret) {
1790 				clear_unsync_child_bit(sp, i);
1791 				continue;
1792 			} else if (ret > 0) {
1793 				nr_unsync_leaf += ret;
1794 			} else
1795 				return ret;
1796 		} else if (child->unsync) {
1797 			nr_unsync_leaf++;
1798 			if (mmu_pages_add(pvec, child, i))
1799 				return -ENOSPC;
1800 		} else
1801 			clear_unsync_child_bit(sp, i);
1802 	}
1803 
1804 	return nr_unsync_leaf;
1805 }
1806 
1807 #define INVALID_INDEX (-1)
1808 
1809 static int mmu_unsync_walk(struct kvm_mmu_page *sp,
1810 			   struct kvm_mmu_pages *pvec)
1811 {
1812 	pvec->nr = 0;
1813 	if (!sp->unsync_children)
1814 		return 0;
1815 
1816 	mmu_pages_add(pvec, sp, INVALID_INDEX);
1817 	return __mmu_unsync_walk(sp, pvec);
1818 }
1819 
1820 static void kvm_unlink_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
1821 {
1822 	WARN_ON(!sp->unsync);
1823 	trace_kvm_mmu_sync_page(sp);
1824 	sp->unsync = 0;
1825 	--kvm->stat.mmu_unsync;
1826 }
1827 
1828 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
1829 				     struct list_head *invalid_list);
1830 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
1831 				    struct list_head *invalid_list);
1832 
1833 static bool sp_has_gptes(struct kvm_mmu_page *sp)
1834 {
1835 	if (sp->role.direct)
1836 		return false;
1837 
1838 	if (sp->role.passthrough)
1839 		return false;
1840 
1841 	return true;
1842 }
1843 
1844 #define for_each_valid_sp(_kvm, _sp, _list)				\
1845 	hlist_for_each_entry(_sp, _list, hash_link)			\
1846 		if (is_obsolete_sp((_kvm), (_sp))) {			\
1847 		} else
1848 
1849 #define for_each_gfn_valid_sp_with_gptes(_kvm, _sp, _gfn)		\
1850 	for_each_valid_sp(_kvm, _sp,					\
1851 	  &(_kvm)->arch.mmu_page_hash[kvm_page_table_hashfn(_gfn)])	\
1852 		if ((_sp)->gfn != (_gfn) || !sp_has_gptes(_sp)) {} else
1853 
1854 static int kvm_sync_page(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp,
1855 			 struct list_head *invalid_list)
1856 {
1857 	int ret = vcpu->arch.mmu->sync_page(vcpu, sp);
1858 
1859 	if (ret < 0)
1860 		kvm_mmu_prepare_zap_page(vcpu->kvm, sp, invalid_list);
1861 	return ret;
1862 }
1863 
1864 static bool kvm_mmu_remote_flush_or_zap(struct kvm *kvm,
1865 					struct list_head *invalid_list,
1866 					bool remote_flush)
1867 {
1868 	if (!remote_flush && list_empty(invalid_list))
1869 		return false;
1870 
1871 	if (!list_empty(invalid_list))
1872 		kvm_mmu_commit_zap_page(kvm, invalid_list);
1873 	else
1874 		kvm_flush_remote_tlbs(kvm);
1875 	return true;
1876 }
1877 
1878 static bool is_obsolete_sp(struct kvm *kvm, struct kvm_mmu_page *sp)
1879 {
1880 	if (sp->role.invalid)
1881 		return true;
1882 
1883 	/* TDP MMU pages due not use the MMU generation. */
1884 	return !sp->tdp_mmu_page &&
1885 	       unlikely(sp->mmu_valid_gen != kvm->arch.mmu_valid_gen);
1886 }
1887 
1888 struct mmu_page_path {
1889 	struct kvm_mmu_page *parent[PT64_ROOT_MAX_LEVEL];
1890 	unsigned int idx[PT64_ROOT_MAX_LEVEL];
1891 };
1892 
1893 #define for_each_sp(pvec, sp, parents, i)			\
1894 		for (i = mmu_pages_first(&pvec, &parents);	\
1895 			i < pvec.nr && ({ sp = pvec.page[i].sp; 1;});	\
1896 			i = mmu_pages_next(&pvec, &parents, i))
1897 
1898 static int mmu_pages_next(struct kvm_mmu_pages *pvec,
1899 			  struct mmu_page_path *parents,
1900 			  int i)
1901 {
1902 	int n;
1903 
1904 	for (n = i+1; n < pvec->nr; n++) {
1905 		struct kvm_mmu_page *sp = pvec->page[n].sp;
1906 		unsigned idx = pvec->page[n].idx;
1907 		int level = sp->role.level;
1908 
1909 		parents->idx[level-1] = idx;
1910 		if (level == PG_LEVEL_4K)
1911 			break;
1912 
1913 		parents->parent[level-2] = sp;
1914 	}
1915 
1916 	return n;
1917 }
1918 
1919 static int mmu_pages_first(struct kvm_mmu_pages *pvec,
1920 			   struct mmu_page_path *parents)
1921 {
1922 	struct kvm_mmu_page *sp;
1923 	int level;
1924 
1925 	if (pvec->nr == 0)
1926 		return 0;
1927 
1928 	WARN_ON(pvec->page[0].idx != INVALID_INDEX);
1929 
1930 	sp = pvec->page[0].sp;
1931 	level = sp->role.level;
1932 	WARN_ON(level == PG_LEVEL_4K);
1933 
1934 	parents->parent[level-2] = sp;
1935 
1936 	/* Also set up a sentinel.  Further entries in pvec are all
1937 	 * children of sp, so this element is never overwritten.
1938 	 */
1939 	parents->parent[level-1] = NULL;
1940 	return mmu_pages_next(pvec, parents, 0);
1941 }
1942 
1943 static void mmu_pages_clear_parents(struct mmu_page_path *parents)
1944 {
1945 	struct kvm_mmu_page *sp;
1946 	unsigned int level = 0;
1947 
1948 	do {
1949 		unsigned int idx = parents->idx[level];
1950 		sp = parents->parent[level];
1951 		if (!sp)
1952 			return;
1953 
1954 		WARN_ON(idx == INVALID_INDEX);
1955 		clear_unsync_child_bit(sp, idx);
1956 		level++;
1957 	} while (!sp->unsync_children);
1958 }
1959 
1960 static int mmu_sync_children(struct kvm_vcpu *vcpu,
1961 			     struct kvm_mmu_page *parent, bool can_yield)
1962 {
1963 	int i;
1964 	struct kvm_mmu_page *sp;
1965 	struct mmu_page_path parents;
1966 	struct kvm_mmu_pages pages;
1967 	LIST_HEAD(invalid_list);
1968 	bool flush = false;
1969 
1970 	while (mmu_unsync_walk(parent, &pages)) {
1971 		bool protected = false;
1972 
1973 		for_each_sp(pages, sp, parents, i)
1974 			protected |= kvm_vcpu_write_protect_gfn(vcpu, sp->gfn);
1975 
1976 		if (protected) {
1977 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, true);
1978 			flush = false;
1979 		}
1980 
1981 		for_each_sp(pages, sp, parents, i) {
1982 			kvm_unlink_unsync_page(vcpu->kvm, sp);
1983 			flush |= kvm_sync_page(vcpu, sp, &invalid_list) > 0;
1984 			mmu_pages_clear_parents(&parents);
1985 		}
1986 		if (need_resched() || rwlock_needbreak(&vcpu->kvm->mmu_lock)) {
1987 			kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
1988 			if (!can_yield) {
1989 				kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
1990 				return -EINTR;
1991 			}
1992 
1993 			cond_resched_rwlock_write(&vcpu->kvm->mmu_lock);
1994 			flush = false;
1995 		}
1996 	}
1997 
1998 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
1999 	return 0;
2000 }
2001 
2002 static void __clear_sp_write_flooding_count(struct kvm_mmu_page *sp)
2003 {
2004 	atomic_set(&sp->write_flooding_count,  0);
2005 }
2006 
2007 static void clear_sp_write_flooding_count(u64 *spte)
2008 {
2009 	__clear_sp_write_flooding_count(sptep_to_sp(spte));
2010 }
2011 
2012 /*
2013  * The vCPU is required when finding indirect shadow pages; the shadow
2014  * page may already exist and syncing it needs the vCPU pointer in
2015  * order to read guest page tables.  Direct shadow pages are never
2016  * unsync, thus @vcpu can be NULL if @role.direct is true.
2017  */
2018 static struct kvm_mmu_page *kvm_mmu_find_shadow_page(struct kvm *kvm,
2019 						     struct kvm_vcpu *vcpu,
2020 						     gfn_t gfn,
2021 						     struct hlist_head *sp_list,
2022 						     union kvm_mmu_page_role role)
2023 {
2024 	struct kvm_mmu_page *sp;
2025 	int ret;
2026 	int collisions = 0;
2027 	LIST_HEAD(invalid_list);
2028 
2029 	for_each_valid_sp(kvm, sp, sp_list) {
2030 		if (sp->gfn != gfn) {
2031 			collisions++;
2032 			continue;
2033 		}
2034 
2035 		if (sp->role.word != role.word) {
2036 			/*
2037 			 * If the guest is creating an upper-level page, zap
2038 			 * unsync pages for the same gfn.  While it's possible
2039 			 * the guest is using recursive page tables, in all
2040 			 * likelihood the guest has stopped using the unsync
2041 			 * page and is installing a completely unrelated page.
2042 			 * Unsync pages must not be left as is, because the new
2043 			 * upper-level page will be write-protected.
2044 			 */
2045 			if (role.level > PG_LEVEL_4K && sp->unsync)
2046 				kvm_mmu_prepare_zap_page(kvm, sp,
2047 							 &invalid_list);
2048 			continue;
2049 		}
2050 
2051 		/* unsync and write-flooding only apply to indirect SPs. */
2052 		if (sp->role.direct)
2053 			goto out;
2054 
2055 		if (sp->unsync) {
2056 			if (KVM_BUG_ON(!vcpu, kvm))
2057 				break;
2058 
2059 			/*
2060 			 * The page is good, but is stale.  kvm_sync_page does
2061 			 * get the latest guest state, but (unlike mmu_unsync_children)
2062 			 * it doesn't write-protect the page or mark it synchronized!
2063 			 * This way the validity of the mapping is ensured, but the
2064 			 * overhead of write protection is not incurred until the
2065 			 * guest invalidates the TLB mapping.  This allows multiple
2066 			 * SPs for a single gfn to be unsync.
2067 			 *
2068 			 * If the sync fails, the page is zapped.  If so, break
2069 			 * in order to rebuild it.
2070 			 */
2071 			ret = kvm_sync_page(vcpu, sp, &invalid_list);
2072 			if (ret < 0)
2073 				break;
2074 
2075 			WARN_ON(!list_empty(&invalid_list));
2076 			if (ret > 0)
2077 				kvm_flush_remote_tlbs(kvm);
2078 		}
2079 
2080 		__clear_sp_write_flooding_count(sp);
2081 
2082 		goto out;
2083 	}
2084 
2085 	sp = NULL;
2086 	++kvm->stat.mmu_cache_miss;
2087 
2088 out:
2089 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2090 
2091 	if (collisions > kvm->stat.max_mmu_page_hash_collisions)
2092 		kvm->stat.max_mmu_page_hash_collisions = collisions;
2093 	return sp;
2094 }
2095 
2096 /* Caches used when allocating a new shadow page. */
2097 struct shadow_page_caches {
2098 	struct kvm_mmu_memory_cache *page_header_cache;
2099 	struct kvm_mmu_memory_cache *shadow_page_cache;
2100 	struct kvm_mmu_memory_cache *shadowed_info_cache;
2101 };
2102 
2103 static struct kvm_mmu_page *kvm_mmu_alloc_shadow_page(struct kvm *kvm,
2104 						      struct shadow_page_caches *caches,
2105 						      gfn_t gfn,
2106 						      struct hlist_head *sp_list,
2107 						      union kvm_mmu_page_role role)
2108 {
2109 	struct kvm_mmu_page *sp;
2110 
2111 	sp = kvm_mmu_memory_cache_alloc(caches->page_header_cache);
2112 	sp->spt = kvm_mmu_memory_cache_alloc(caches->shadow_page_cache);
2113 	if (!role.direct)
2114 		sp->shadowed_translation = kvm_mmu_memory_cache_alloc(caches->shadowed_info_cache);
2115 
2116 	set_page_private(virt_to_page(sp->spt), (unsigned long)sp);
2117 
2118 	/*
2119 	 * active_mmu_pages must be a FIFO list, as kvm_zap_obsolete_pages()
2120 	 * depends on valid pages being added to the head of the list.  See
2121 	 * comments in kvm_zap_obsolete_pages().
2122 	 */
2123 	sp->mmu_valid_gen = kvm->arch.mmu_valid_gen;
2124 	list_add(&sp->link, &kvm->arch.active_mmu_pages);
2125 	kvm_mod_used_mmu_pages(kvm, +1);
2126 
2127 	sp->gfn = gfn;
2128 	sp->role = role;
2129 	hlist_add_head(&sp->hash_link, sp_list);
2130 	if (sp_has_gptes(sp))
2131 		account_shadowed(kvm, sp);
2132 
2133 	return sp;
2134 }
2135 
2136 /* Note, @vcpu may be NULL if @role.direct is true; see kvm_mmu_find_shadow_page. */
2137 static struct kvm_mmu_page *__kvm_mmu_get_shadow_page(struct kvm *kvm,
2138 						      struct kvm_vcpu *vcpu,
2139 						      struct shadow_page_caches *caches,
2140 						      gfn_t gfn,
2141 						      union kvm_mmu_page_role role)
2142 {
2143 	struct hlist_head *sp_list;
2144 	struct kvm_mmu_page *sp;
2145 	bool created = false;
2146 
2147 	sp_list = &kvm->arch.mmu_page_hash[kvm_page_table_hashfn(gfn)];
2148 
2149 	sp = kvm_mmu_find_shadow_page(kvm, vcpu, gfn, sp_list, role);
2150 	if (!sp) {
2151 		created = true;
2152 		sp = kvm_mmu_alloc_shadow_page(kvm, caches, gfn, sp_list, role);
2153 	}
2154 
2155 	trace_kvm_mmu_get_page(sp, created);
2156 	return sp;
2157 }
2158 
2159 static struct kvm_mmu_page *kvm_mmu_get_shadow_page(struct kvm_vcpu *vcpu,
2160 						    gfn_t gfn,
2161 						    union kvm_mmu_page_role role)
2162 {
2163 	struct shadow_page_caches caches = {
2164 		.page_header_cache = &vcpu->arch.mmu_page_header_cache,
2165 		.shadow_page_cache = &vcpu->arch.mmu_shadow_page_cache,
2166 		.shadowed_info_cache = &vcpu->arch.mmu_shadowed_info_cache,
2167 	};
2168 
2169 	return __kvm_mmu_get_shadow_page(vcpu->kvm, vcpu, &caches, gfn, role);
2170 }
2171 
2172 static union kvm_mmu_page_role kvm_mmu_child_role(u64 *sptep, bool direct,
2173 						  unsigned int access)
2174 {
2175 	struct kvm_mmu_page *parent_sp = sptep_to_sp(sptep);
2176 	union kvm_mmu_page_role role;
2177 
2178 	role = parent_sp->role;
2179 	role.level--;
2180 	role.access = access;
2181 	role.direct = direct;
2182 	role.passthrough = 0;
2183 
2184 	/*
2185 	 * If the guest has 4-byte PTEs then that means it's using 32-bit,
2186 	 * 2-level, non-PAE paging. KVM shadows such guests with PAE paging
2187 	 * (i.e. 8-byte PTEs). The difference in PTE size means that KVM must
2188 	 * shadow each guest page table with multiple shadow page tables, which
2189 	 * requires extra bookkeeping in the role.
2190 	 *
2191 	 * Specifically, to shadow the guest's page directory (which covers a
2192 	 * 4GiB address space), KVM uses 4 PAE page directories, each mapping
2193 	 * 1GiB of the address space. @role.quadrant encodes which quarter of
2194 	 * the address space each maps.
2195 	 *
2196 	 * To shadow the guest's page tables (which each map a 4MiB region), KVM
2197 	 * uses 2 PAE page tables, each mapping a 2MiB region. For these,
2198 	 * @role.quadrant encodes which half of the region they map.
2199 	 *
2200 	 * Concretely, a 4-byte PDE consumes bits 31:22, while an 8-byte PDE
2201 	 * consumes bits 29:21.  To consume bits 31:30, KVM's uses 4 shadow
2202 	 * PDPTEs; those 4 PAE page directories are pre-allocated and their
2203 	 * quadrant is assigned in mmu_alloc_root().   A 4-byte PTE consumes
2204 	 * bits 21:12, while an 8-byte PTE consumes bits 20:12.  To consume
2205 	 * bit 21 in the PTE (the child here), KVM propagates that bit to the
2206 	 * quadrant, i.e. sets quadrant to '0' or '1'.  The parent 8-byte PDE
2207 	 * covers bit 21 (see above), thus the quadrant is calculated from the
2208 	 * _least_ significant bit of the PDE index.
2209 	 */
2210 	if (role.has_4_byte_gpte) {
2211 		WARN_ON_ONCE(role.level != PG_LEVEL_4K);
2212 		role.quadrant = spte_index(sptep) & 1;
2213 	}
2214 
2215 	return role;
2216 }
2217 
2218 static struct kvm_mmu_page *kvm_mmu_get_child_sp(struct kvm_vcpu *vcpu,
2219 						 u64 *sptep, gfn_t gfn,
2220 						 bool direct, unsigned int access)
2221 {
2222 	union kvm_mmu_page_role role;
2223 
2224 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep))
2225 		return ERR_PTR(-EEXIST);
2226 
2227 	role = kvm_mmu_child_role(sptep, direct, access);
2228 	return kvm_mmu_get_shadow_page(vcpu, gfn, role);
2229 }
2230 
2231 static void shadow_walk_init_using_root(struct kvm_shadow_walk_iterator *iterator,
2232 					struct kvm_vcpu *vcpu, hpa_t root,
2233 					u64 addr)
2234 {
2235 	iterator->addr = addr;
2236 	iterator->shadow_addr = root;
2237 	iterator->level = vcpu->arch.mmu->root_role.level;
2238 
2239 	if (iterator->level >= PT64_ROOT_4LEVEL &&
2240 	    vcpu->arch.mmu->cpu_role.base.level < PT64_ROOT_4LEVEL &&
2241 	    !vcpu->arch.mmu->root_role.direct)
2242 		iterator->level = PT32E_ROOT_LEVEL;
2243 
2244 	if (iterator->level == PT32E_ROOT_LEVEL) {
2245 		/*
2246 		 * prev_root is currently only used for 64-bit hosts. So only
2247 		 * the active root_hpa is valid here.
2248 		 */
2249 		BUG_ON(root != vcpu->arch.mmu->root.hpa);
2250 
2251 		iterator->shadow_addr
2252 			= vcpu->arch.mmu->pae_root[(addr >> 30) & 3];
2253 		iterator->shadow_addr &= SPTE_BASE_ADDR_MASK;
2254 		--iterator->level;
2255 		if (!iterator->shadow_addr)
2256 			iterator->level = 0;
2257 	}
2258 }
2259 
2260 static void shadow_walk_init(struct kvm_shadow_walk_iterator *iterator,
2261 			     struct kvm_vcpu *vcpu, u64 addr)
2262 {
2263 	shadow_walk_init_using_root(iterator, vcpu, vcpu->arch.mmu->root.hpa,
2264 				    addr);
2265 }
2266 
2267 static bool shadow_walk_okay(struct kvm_shadow_walk_iterator *iterator)
2268 {
2269 	if (iterator->level < PG_LEVEL_4K)
2270 		return false;
2271 
2272 	iterator->index = SPTE_INDEX(iterator->addr, iterator->level);
2273 	iterator->sptep	= ((u64 *)__va(iterator->shadow_addr)) + iterator->index;
2274 	return true;
2275 }
2276 
2277 static void __shadow_walk_next(struct kvm_shadow_walk_iterator *iterator,
2278 			       u64 spte)
2279 {
2280 	if (!is_shadow_present_pte(spte) || is_last_spte(spte, iterator->level)) {
2281 		iterator->level = 0;
2282 		return;
2283 	}
2284 
2285 	iterator->shadow_addr = spte & SPTE_BASE_ADDR_MASK;
2286 	--iterator->level;
2287 }
2288 
2289 static void shadow_walk_next(struct kvm_shadow_walk_iterator *iterator)
2290 {
2291 	__shadow_walk_next(iterator, *iterator->sptep);
2292 }
2293 
2294 static void __link_shadow_page(struct kvm *kvm,
2295 			       struct kvm_mmu_memory_cache *cache, u64 *sptep,
2296 			       struct kvm_mmu_page *sp, bool flush)
2297 {
2298 	u64 spte;
2299 
2300 	BUILD_BUG_ON(VMX_EPT_WRITABLE_MASK != PT_WRITABLE_MASK);
2301 
2302 	/*
2303 	 * If an SPTE is present already, it must be a leaf and therefore
2304 	 * a large one.  Drop it, and flush the TLB if needed, before
2305 	 * installing sp.
2306 	 */
2307 	if (is_shadow_present_pte(*sptep))
2308 		drop_large_spte(kvm, sptep, flush);
2309 
2310 	spte = make_nonleaf_spte(sp->spt, sp_ad_disabled(sp));
2311 
2312 	mmu_spte_set(sptep, spte);
2313 
2314 	mmu_page_add_parent_pte(cache, sp, sptep);
2315 
2316 	if (sp->unsync_children || sp->unsync)
2317 		mark_unsync(sptep);
2318 }
2319 
2320 static void link_shadow_page(struct kvm_vcpu *vcpu, u64 *sptep,
2321 			     struct kvm_mmu_page *sp)
2322 {
2323 	__link_shadow_page(vcpu->kvm, &vcpu->arch.mmu_pte_list_desc_cache, sptep, sp, true);
2324 }
2325 
2326 static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep,
2327 				   unsigned direct_access)
2328 {
2329 	if (is_shadow_present_pte(*sptep) && !is_large_pte(*sptep)) {
2330 		struct kvm_mmu_page *child;
2331 
2332 		/*
2333 		 * For the direct sp, if the guest pte's dirty bit
2334 		 * changed form clean to dirty, it will corrupt the
2335 		 * sp's access: allow writable in the read-only sp,
2336 		 * so we should update the spte at this point to get
2337 		 * a new sp with the correct access.
2338 		 */
2339 		child = to_shadow_page(*sptep & SPTE_BASE_ADDR_MASK);
2340 		if (child->role.access == direct_access)
2341 			return;
2342 
2343 		drop_parent_pte(child, sptep);
2344 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, 1);
2345 	}
2346 }
2347 
2348 /* Returns the number of zapped non-leaf child shadow pages. */
2349 static int mmu_page_zap_pte(struct kvm *kvm, struct kvm_mmu_page *sp,
2350 			    u64 *spte, struct list_head *invalid_list)
2351 {
2352 	u64 pte;
2353 	struct kvm_mmu_page *child;
2354 
2355 	pte = *spte;
2356 	if (is_shadow_present_pte(pte)) {
2357 		if (is_last_spte(pte, sp->role.level)) {
2358 			drop_spte(kvm, spte);
2359 		} else {
2360 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2361 			drop_parent_pte(child, spte);
2362 
2363 			/*
2364 			 * Recursively zap nested TDP SPs, parentless SPs are
2365 			 * unlikely to be used again in the near future.  This
2366 			 * avoids retaining a large number of stale nested SPs.
2367 			 */
2368 			if (tdp_enabled && invalid_list &&
2369 			    child->role.guest_mode && !child->parent_ptes.val)
2370 				return kvm_mmu_prepare_zap_page(kvm, child,
2371 								invalid_list);
2372 		}
2373 	} else if (is_mmio_spte(pte)) {
2374 		mmu_spte_clear_no_track(spte);
2375 	}
2376 	return 0;
2377 }
2378 
2379 static int kvm_mmu_page_unlink_children(struct kvm *kvm,
2380 					struct kvm_mmu_page *sp,
2381 					struct list_head *invalid_list)
2382 {
2383 	int zapped = 0;
2384 	unsigned i;
2385 
2386 	for (i = 0; i < SPTE_ENT_PER_PAGE; ++i)
2387 		zapped += mmu_page_zap_pte(kvm, sp, sp->spt + i, invalid_list);
2388 
2389 	return zapped;
2390 }
2391 
2392 static void kvm_mmu_unlink_parents(struct kvm_mmu_page *sp)
2393 {
2394 	u64 *sptep;
2395 	struct rmap_iterator iter;
2396 
2397 	while ((sptep = rmap_get_first(&sp->parent_ptes, &iter)))
2398 		drop_parent_pte(sp, sptep);
2399 }
2400 
2401 static int mmu_zap_unsync_children(struct kvm *kvm,
2402 				   struct kvm_mmu_page *parent,
2403 				   struct list_head *invalid_list)
2404 {
2405 	int i, zapped = 0;
2406 	struct mmu_page_path parents;
2407 	struct kvm_mmu_pages pages;
2408 
2409 	if (parent->role.level == PG_LEVEL_4K)
2410 		return 0;
2411 
2412 	while (mmu_unsync_walk(parent, &pages)) {
2413 		struct kvm_mmu_page *sp;
2414 
2415 		for_each_sp(pages, sp, parents, i) {
2416 			kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
2417 			mmu_pages_clear_parents(&parents);
2418 			zapped++;
2419 		}
2420 	}
2421 
2422 	return zapped;
2423 }
2424 
2425 static bool __kvm_mmu_prepare_zap_page(struct kvm *kvm,
2426 				       struct kvm_mmu_page *sp,
2427 				       struct list_head *invalid_list,
2428 				       int *nr_zapped)
2429 {
2430 	bool list_unstable, zapped_root = false;
2431 
2432 	trace_kvm_mmu_prepare_zap_page(sp);
2433 	++kvm->stat.mmu_shadow_zapped;
2434 	*nr_zapped = mmu_zap_unsync_children(kvm, sp, invalid_list);
2435 	*nr_zapped += kvm_mmu_page_unlink_children(kvm, sp, invalid_list);
2436 	kvm_mmu_unlink_parents(sp);
2437 
2438 	/* Zapping children means active_mmu_pages has become unstable. */
2439 	list_unstable = *nr_zapped;
2440 
2441 	if (!sp->role.invalid && sp_has_gptes(sp))
2442 		unaccount_shadowed(kvm, sp);
2443 
2444 	if (sp->unsync)
2445 		kvm_unlink_unsync_page(kvm, sp);
2446 	if (!sp->root_count) {
2447 		/* Count self */
2448 		(*nr_zapped)++;
2449 
2450 		/*
2451 		 * Already invalid pages (previously active roots) are not on
2452 		 * the active page list.  See list_del() in the "else" case of
2453 		 * !sp->root_count.
2454 		 */
2455 		if (sp->role.invalid)
2456 			list_add(&sp->link, invalid_list);
2457 		else
2458 			list_move(&sp->link, invalid_list);
2459 		kvm_mod_used_mmu_pages(kvm, -1);
2460 	} else {
2461 		/*
2462 		 * Remove the active root from the active page list, the root
2463 		 * will be explicitly freed when the root_count hits zero.
2464 		 */
2465 		list_del(&sp->link);
2466 
2467 		/*
2468 		 * Obsolete pages cannot be used on any vCPUs, see the comment
2469 		 * in kvm_mmu_zap_all_fast().  Note, is_obsolete_sp() also
2470 		 * treats invalid shadow pages as being obsolete.
2471 		 */
2472 		zapped_root = !is_obsolete_sp(kvm, sp);
2473 	}
2474 
2475 	if (sp->lpage_disallowed)
2476 		unaccount_huge_nx_page(kvm, sp);
2477 
2478 	sp->role.invalid = 1;
2479 
2480 	/*
2481 	 * Make the request to free obsolete roots after marking the root
2482 	 * invalid, otherwise other vCPUs may not see it as invalid.
2483 	 */
2484 	if (zapped_root)
2485 		kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
2486 	return list_unstable;
2487 }
2488 
2489 static bool kvm_mmu_prepare_zap_page(struct kvm *kvm, struct kvm_mmu_page *sp,
2490 				     struct list_head *invalid_list)
2491 {
2492 	int nr_zapped;
2493 
2494 	__kvm_mmu_prepare_zap_page(kvm, sp, invalid_list, &nr_zapped);
2495 	return nr_zapped;
2496 }
2497 
2498 static void kvm_mmu_commit_zap_page(struct kvm *kvm,
2499 				    struct list_head *invalid_list)
2500 {
2501 	struct kvm_mmu_page *sp, *nsp;
2502 
2503 	if (list_empty(invalid_list))
2504 		return;
2505 
2506 	/*
2507 	 * We need to make sure everyone sees our modifications to
2508 	 * the page tables and see changes to vcpu->mode here. The barrier
2509 	 * in the kvm_flush_remote_tlbs() achieves this. This pairs
2510 	 * with vcpu_enter_guest and walk_shadow_page_lockless_begin/end.
2511 	 *
2512 	 * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit
2513 	 * guest mode and/or lockless shadow page table walks.
2514 	 */
2515 	kvm_flush_remote_tlbs(kvm);
2516 
2517 	list_for_each_entry_safe(sp, nsp, invalid_list, link) {
2518 		WARN_ON(!sp->role.invalid || sp->root_count);
2519 		kvm_mmu_free_shadow_page(sp);
2520 	}
2521 }
2522 
2523 static unsigned long kvm_mmu_zap_oldest_mmu_pages(struct kvm *kvm,
2524 						  unsigned long nr_to_zap)
2525 {
2526 	unsigned long total_zapped = 0;
2527 	struct kvm_mmu_page *sp, *tmp;
2528 	LIST_HEAD(invalid_list);
2529 	bool unstable;
2530 	int nr_zapped;
2531 
2532 	if (list_empty(&kvm->arch.active_mmu_pages))
2533 		return 0;
2534 
2535 restart:
2536 	list_for_each_entry_safe_reverse(sp, tmp, &kvm->arch.active_mmu_pages, link) {
2537 		/*
2538 		 * Don't zap active root pages, the page itself can't be freed
2539 		 * and zapping it will just force vCPUs to realloc and reload.
2540 		 */
2541 		if (sp->root_count)
2542 			continue;
2543 
2544 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list,
2545 						      &nr_zapped);
2546 		total_zapped += nr_zapped;
2547 		if (total_zapped >= nr_to_zap)
2548 			break;
2549 
2550 		if (unstable)
2551 			goto restart;
2552 	}
2553 
2554 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2555 
2556 	kvm->stat.mmu_recycled += total_zapped;
2557 	return total_zapped;
2558 }
2559 
2560 static inline unsigned long kvm_mmu_available_pages(struct kvm *kvm)
2561 {
2562 	if (kvm->arch.n_max_mmu_pages > kvm->arch.n_used_mmu_pages)
2563 		return kvm->arch.n_max_mmu_pages -
2564 			kvm->arch.n_used_mmu_pages;
2565 
2566 	return 0;
2567 }
2568 
2569 static int make_mmu_pages_available(struct kvm_vcpu *vcpu)
2570 {
2571 	unsigned long avail = kvm_mmu_available_pages(vcpu->kvm);
2572 
2573 	if (likely(avail >= KVM_MIN_FREE_MMU_PAGES))
2574 		return 0;
2575 
2576 	kvm_mmu_zap_oldest_mmu_pages(vcpu->kvm, KVM_REFILL_PAGES - avail);
2577 
2578 	/*
2579 	 * Note, this check is intentionally soft, it only guarantees that one
2580 	 * page is available, while the caller may end up allocating as many as
2581 	 * four pages, e.g. for PAE roots or for 5-level paging.  Temporarily
2582 	 * exceeding the (arbitrary by default) limit will not harm the host,
2583 	 * being too aggressive may unnecessarily kill the guest, and getting an
2584 	 * exact count is far more trouble than it's worth, especially in the
2585 	 * page fault paths.
2586 	 */
2587 	if (!kvm_mmu_available_pages(vcpu->kvm))
2588 		return -ENOSPC;
2589 	return 0;
2590 }
2591 
2592 /*
2593  * Changing the number of mmu pages allocated to the vm
2594  * Note: if goal_nr_mmu_pages is too small, you will get dead lock
2595  */
2596 void kvm_mmu_change_mmu_pages(struct kvm *kvm, unsigned long goal_nr_mmu_pages)
2597 {
2598 	write_lock(&kvm->mmu_lock);
2599 
2600 	if (kvm->arch.n_used_mmu_pages > goal_nr_mmu_pages) {
2601 		kvm_mmu_zap_oldest_mmu_pages(kvm, kvm->arch.n_used_mmu_pages -
2602 						  goal_nr_mmu_pages);
2603 
2604 		goal_nr_mmu_pages = kvm->arch.n_used_mmu_pages;
2605 	}
2606 
2607 	kvm->arch.n_max_mmu_pages = goal_nr_mmu_pages;
2608 
2609 	write_unlock(&kvm->mmu_lock);
2610 }
2611 
2612 int kvm_mmu_unprotect_page(struct kvm *kvm, gfn_t gfn)
2613 {
2614 	struct kvm_mmu_page *sp;
2615 	LIST_HEAD(invalid_list);
2616 	int r;
2617 
2618 	pgprintk("%s: looking for gfn %llx\n", __func__, gfn);
2619 	r = 0;
2620 	write_lock(&kvm->mmu_lock);
2621 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2622 		pgprintk("%s: gfn %llx role %x\n", __func__, gfn,
2623 			 sp->role.word);
2624 		r = 1;
2625 		kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
2626 	}
2627 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
2628 	write_unlock(&kvm->mmu_lock);
2629 
2630 	return r;
2631 }
2632 
2633 static int kvm_mmu_unprotect_page_virt(struct kvm_vcpu *vcpu, gva_t gva)
2634 {
2635 	gpa_t gpa;
2636 	int r;
2637 
2638 	if (vcpu->arch.mmu->root_role.direct)
2639 		return 0;
2640 
2641 	gpa = kvm_mmu_gva_to_gpa_read(vcpu, gva, NULL);
2642 
2643 	r = kvm_mmu_unprotect_page(vcpu->kvm, gpa >> PAGE_SHIFT);
2644 
2645 	return r;
2646 }
2647 
2648 static void kvm_unsync_page(struct kvm *kvm, struct kvm_mmu_page *sp)
2649 {
2650 	trace_kvm_mmu_unsync_page(sp);
2651 	++kvm->stat.mmu_unsync;
2652 	sp->unsync = 1;
2653 
2654 	kvm_mmu_mark_parents_unsync(sp);
2655 }
2656 
2657 /*
2658  * Attempt to unsync any shadow pages that can be reached by the specified gfn,
2659  * KVM is creating a writable mapping for said gfn.  Returns 0 if all pages
2660  * were marked unsync (or if there is no shadow page), -EPERM if the SPTE must
2661  * be write-protected.
2662  */
2663 int mmu_try_to_unsync_pages(struct kvm *kvm, const struct kvm_memory_slot *slot,
2664 			    gfn_t gfn, bool can_unsync, bool prefetch)
2665 {
2666 	struct kvm_mmu_page *sp;
2667 	bool locked = false;
2668 
2669 	/*
2670 	 * Force write-protection if the page is being tracked.  Note, the page
2671 	 * track machinery is used to write-protect upper-level shadow pages,
2672 	 * i.e. this guards the role.level == 4K assertion below!
2673 	 */
2674 	if (kvm_slot_page_track_is_active(kvm, slot, gfn, KVM_PAGE_TRACK_WRITE))
2675 		return -EPERM;
2676 
2677 	/*
2678 	 * The page is not write-tracked, mark existing shadow pages unsync
2679 	 * unless KVM is synchronizing an unsync SP (can_unsync = false).  In
2680 	 * that case, KVM must complete emulation of the guest TLB flush before
2681 	 * allowing shadow pages to become unsync (writable by the guest).
2682 	 */
2683 	for_each_gfn_valid_sp_with_gptes(kvm, sp, gfn) {
2684 		if (!can_unsync)
2685 			return -EPERM;
2686 
2687 		if (sp->unsync)
2688 			continue;
2689 
2690 		if (prefetch)
2691 			return -EEXIST;
2692 
2693 		/*
2694 		 * TDP MMU page faults require an additional spinlock as they
2695 		 * run with mmu_lock held for read, not write, and the unsync
2696 		 * logic is not thread safe.  Take the spinklock regardless of
2697 		 * the MMU type to avoid extra conditionals/parameters, there's
2698 		 * no meaningful penalty if mmu_lock is held for write.
2699 		 */
2700 		if (!locked) {
2701 			locked = true;
2702 			spin_lock(&kvm->arch.mmu_unsync_pages_lock);
2703 
2704 			/*
2705 			 * Recheck after taking the spinlock, a different vCPU
2706 			 * may have since marked the page unsync.  A false
2707 			 * positive on the unprotected check above is not
2708 			 * possible as clearing sp->unsync _must_ hold mmu_lock
2709 			 * for write, i.e. unsync cannot transition from 0->1
2710 			 * while this CPU holds mmu_lock for read (or write).
2711 			 */
2712 			if (READ_ONCE(sp->unsync))
2713 				continue;
2714 		}
2715 
2716 		WARN_ON(sp->role.level != PG_LEVEL_4K);
2717 		kvm_unsync_page(kvm, sp);
2718 	}
2719 	if (locked)
2720 		spin_unlock(&kvm->arch.mmu_unsync_pages_lock);
2721 
2722 	/*
2723 	 * We need to ensure that the marking of unsync pages is visible
2724 	 * before the SPTE is updated to allow writes because
2725 	 * kvm_mmu_sync_roots() checks the unsync flags without holding
2726 	 * the MMU lock and so can race with this. If the SPTE was updated
2727 	 * before the page had been marked as unsync-ed, something like the
2728 	 * following could happen:
2729 	 *
2730 	 * CPU 1                    CPU 2
2731 	 * ---------------------------------------------------------------------
2732 	 * 1.2 Host updates SPTE
2733 	 *     to be writable
2734 	 *                      2.1 Guest writes a GPTE for GVA X.
2735 	 *                          (GPTE being in the guest page table shadowed
2736 	 *                           by the SP from CPU 1.)
2737 	 *                          This reads SPTE during the page table walk.
2738 	 *                          Since SPTE.W is read as 1, there is no
2739 	 *                          fault.
2740 	 *
2741 	 *                      2.2 Guest issues TLB flush.
2742 	 *                          That causes a VM Exit.
2743 	 *
2744 	 *                      2.3 Walking of unsync pages sees sp->unsync is
2745 	 *                          false and skips the page.
2746 	 *
2747 	 *                      2.4 Guest accesses GVA X.
2748 	 *                          Since the mapping in the SP was not updated,
2749 	 *                          so the old mapping for GVA X incorrectly
2750 	 *                          gets used.
2751 	 * 1.1 Host marks SP
2752 	 *     as unsync
2753 	 *     (sp->unsync = true)
2754 	 *
2755 	 * The write barrier below ensures that 1.1 happens before 1.2 and thus
2756 	 * the situation in 2.4 does not arise.  It pairs with the read barrier
2757 	 * in is_unsync_root(), placed between 2.1's load of SPTE.W and 2.3.
2758 	 */
2759 	smp_wmb();
2760 
2761 	return 0;
2762 }
2763 
2764 static int mmu_set_spte(struct kvm_vcpu *vcpu, struct kvm_memory_slot *slot,
2765 			u64 *sptep, unsigned int pte_access, gfn_t gfn,
2766 			kvm_pfn_t pfn, struct kvm_page_fault *fault)
2767 {
2768 	struct kvm_mmu_page *sp = sptep_to_sp(sptep);
2769 	int level = sp->role.level;
2770 	int was_rmapped = 0;
2771 	int ret = RET_PF_FIXED;
2772 	bool flush = false;
2773 	bool wrprot;
2774 	u64 spte;
2775 
2776 	/* Prefetching always gets a writable pfn.  */
2777 	bool host_writable = !fault || fault->map_writable;
2778 	bool prefetch = !fault || fault->prefetch;
2779 	bool write_fault = fault && fault->write;
2780 
2781 	pgprintk("%s: spte %llx write_fault %d gfn %llx\n", __func__,
2782 		 *sptep, write_fault, gfn);
2783 
2784 	if (unlikely(is_noslot_pfn(pfn))) {
2785 		vcpu->stat.pf_mmio_spte_created++;
2786 		mark_mmio_spte(vcpu, sptep, gfn, pte_access);
2787 		return RET_PF_EMULATE;
2788 	}
2789 
2790 	if (is_shadow_present_pte(*sptep)) {
2791 		/*
2792 		 * If we overwrite a PTE page pointer with a 2MB PMD, unlink
2793 		 * the parent of the now unreachable PTE.
2794 		 */
2795 		if (level > PG_LEVEL_4K && !is_large_pte(*sptep)) {
2796 			struct kvm_mmu_page *child;
2797 			u64 pte = *sptep;
2798 
2799 			child = to_shadow_page(pte & SPTE_BASE_ADDR_MASK);
2800 			drop_parent_pte(child, sptep);
2801 			flush = true;
2802 		} else if (pfn != spte_to_pfn(*sptep)) {
2803 			pgprintk("hfn old %llx new %llx\n",
2804 				 spte_to_pfn(*sptep), pfn);
2805 			drop_spte(vcpu->kvm, sptep);
2806 			flush = true;
2807 		} else
2808 			was_rmapped = 1;
2809 	}
2810 
2811 	wrprot = make_spte(vcpu, sp, slot, pte_access, gfn, pfn, *sptep, prefetch,
2812 			   true, host_writable, &spte);
2813 
2814 	if (*sptep == spte) {
2815 		ret = RET_PF_SPURIOUS;
2816 	} else {
2817 		flush |= mmu_spte_update(sptep, spte);
2818 		trace_kvm_mmu_set_spte(level, gfn, sptep);
2819 	}
2820 
2821 	if (wrprot) {
2822 		if (write_fault)
2823 			ret = RET_PF_EMULATE;
2824 	}
2825 
2826 	if (flush)
2827 		kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn,
2828 				KVM_PAGES_PER_HPAGE(level));
2829 
2830 	pgprintk("%s: setting spte %llx\n", __func__, *sptep);
2831 
2832 	if (!was_rmapped) {
2833 		WARN_ON_ONCE(ret == RET_PF_SPURIOUS);
2834 		rmap_add(vcpu, slot, sptep, gfn, pte_access);
2835 	} else {
2836 		/* Already rmapped but the pte_access bits may have changed. */
2837 		kvm_mmu_page_set_access(sp, spte_index(sptep), pte_access);
2838 	}
2839 
2840 	return ret;
2841 }
2842 
2843 static int direct_pte_prefetch_many(struct kvm_vcpu *vcpu,
2844 				    struct kvm_mmu_page *sp,
2845 				    u64 *start, u64 *end)
2846 {
2847 	struct page *pages[PTE_PREFETCH_NUM];
2848 	struct kvm_memory_slot *slot;
2849 	unsigned int access = sp->role.access;
2850 	int i, ret;
2851 	gfn_t gfn;
2852 
2853 	gfn = kvm_mmu_page_get_gfn(sp, spte_index(start));
2854 	slot = gfn_to_memslot_dirty_bitmap(vcpu, gfn, access & ACC_WRITE_MASK);
2855 	if (!slot)
2856 		return -1;
2857 
2858 	ret = gfn_to_page_many_atomic(slot, gfn, pages, end - start);
2859 	if (ret <= 0)
2860 		return -1;
2861 
2862 	for (i = 0; i < ret; i++, gfn++, start++) {
2863 		mmu_set_spte(vcpu, slot, start, access, gfn,
2864 			     page_to_pfn(pages[i]), NULL);
2865 		put_page(pages[i]);
2866 	}
2867 
2868 	return 0;
2869 }
2870 
2871 static void __direct_pte_prefetch(struct kvm_vcpu *vcpu,
2872 				  struct kvm_mmu_page *sp, u64 *sptep)
2873 {
2874 	u64 *spte, *start = NULL;
2875 	int i;
2876 
2877 	WARN_ON(!sp->role.direct);
2878 
2879 	i = spte_index(sptep) & ~(PTE_PREFETCH_NUM - 1);
2880 	spte = sp->spt + i;
2881 
2882 	for (i = 0; i < PTE_PREFETCH_NUM; i++, spte++) {
2883 		if (is_shadow_present_pte(*spte) || spte == sptep) {
2884 			if (!start)
2885 				continue;
2886 			if (direct_pte_prefetch_many(vcpu, sp, start, spte) < 0)
2887 				return;
2888 			start = NULL;
2889 		} else if (!start)
2890 			start = spte;
2891 	}
2892 	if (start)
2893 		direct_pte_prefetch_many(vcpu, sp, start, spte);
2894 }
2895 
2896 static void direct_pte_prefetch(struct kvm_vcpu *vcpu, u64 *sptep)
2897 {
2898 	struct kvm_mmu_page *sp;
2899 
2900 	sp = sptep_to_sp(sptep);
2901 
2902 	/*
2903 	 * Without accessed bits, there's no way to distinguish between
2904 	 * actually accessed translations and prefetched, so disable pte
2905 	 * prefetch if accessed bits aren't available.
2906 	 */
2907 	if (sp_ad_disabled(sp))
2908 		return;
2909 
2910 	if (sp->role.level > PG_LEVEL_4K)
2911 		return;
2912 
2913 	/*
2914 	 * If addresses are being invalidated, skip prefetching to avoid
2915 	 * accidentally prefetching those addresses.
2916 	 */
2917 	if (unlikely(vcpu->kvm->mmu_invalidate_in_progress))
2918 		return;
2919 
2920 	__direct_pte_prefetch(vcpu, sp, sptep);
2921 }
2922 
2923 /*
2924  * Lookup the mapping level for @gfn in the current mm.
2925  *
2926  * WARNING!  Use of host_pfn_mapping_level() requires the caller and the end
2927  * consumer to be tied into KVM's handlers for MMU notifier events!
2928  *
2929  * There are several ways to safely use this helper:
2930  *
2931  * - Check mmu_invalidate_retry_hva() after grabbing the mapping level, before
2932  *   consuming it.  In this case, mmu_lock doesn't need to be held during the
2933  *   lookup, but it does need to be held while checking the MMU notifier.
2934  *
2935  * - Hold mmu_lock AND ensure there is no in-progress MMU notifier invalidation
2936  *   event for the hva.  This can be done by explicit checking the MMU notifier
2937  *   or by ensuring that KVM already has a valid mapping that covers the hva.
2938  *
2939  * - Do not use the result to install new mappings, e.g. use the host mapping
2940  *   level only to decide whether or not to zap an entry.  In this case, it's
2941  *   not required to hold mmu_lock (though it's highly likely the caller will
2942  *   want to hold mmu_lock anyways, e.g. to modify SPTEs).
2943  *
2944  * Note!  The lookup can still race with modifications to host page tables, but
2945  * the above "rules" ensure KVM will not _consume_ the result of the walk if a
2946  * race with the primary MMU occurs.
2947  */
2948 static int host_pfn_mapping_level(struct kvm *kvm, gfn_t gfn,
2949 				  const struct kvm_memory_slot *slot)
2950 {
2951 	int level = PG_LEVEL_4K;
2952 	unsigned long hva;
2953 	unsigned long flags;
2954 	pgd_t pgd;
2955 	p4d_t p4d;
2956 	pud_t pud;
2957 	pmd_t pmd;
2958 
2959 	/*
2960 	 * Note, using the already-retrieved memslot and __gfn_to_hva_memslot()
2961 	 * is not solely for performance, it's also necessary to avoid the
2962 	 * "writable" check in __gfn_to_hva_many(), which will always fail on
2963 	 * read-only memslots due to gfn_to_hva() assuming writes.  Earlier
2964 	 * page fault steps have already verified the guest isn't writing a
2965 	 * read-only memslot.
2966 	 */
2967 	hva = __gfn_to_hva_memslot(slot, gfn);
2968 
2969 	/*
2970 	 * Disable IRQs to prevent concurrent tear down of host page tables,
2971 	 * e.g. if the primary MMU promotes a P*D to a huge page and then frees
2972 	 * the original page table.
2973 	 */
2974 	local_irq_save(flags);
2975 
2976 	/*
2977 	 * Read each entry once.  As above, a non-leaf entry can be promoted to
2978 	 * a huge page _during_ this walk.  Re-reading the entry could send the
2979 	 * walk into the weeks, e.g. p*d_large() returns false (sees the old
2980 	 * value) and then p*d_offset() walks into the target huge page instead
2981 	 * of the old page table (sees the new value).
2982 	 */
2983 	pgd = READ_ONCE(*pgd_offset(kvm->mm, hva));
2984 	if (pgd_none(pgd))
2985 		goto out;
2986 
2987 	p4d = READ_ONCE(*p4d_offset(&pgd, hva));
2988 	if (p4d_none(p4d) || !p4d_present(p4d))
2989 		goto out;
2990 
2991 	pud = READ_ONCE(*pud_offset(&p4d, hva));
2992 	if (pud_none(pud) || !pud_present(pud))
2993 		goto out;
2994 
2995 	if (pud_large(pud)) {
2996 		level = PG_LEVEL_1G;
2997 		goto out;
2998 	}
2999 
3000 	pmd = READ_ONCE(*pmd_offset(&pud, hva));
3001 	if (pmd_none(pmd) || !pmd_present(pmd))
3002 		goto out;
3003 
3004 	if (pmd_large(pmd))
3005 		level = PG_LEVEL_2M;
3006 
3007 out:
3008 	local_irq_restore(flags);
3009 	return level;
3010 }
3011 
3012 int kvm_mmu_max_mapping_level(struct kvm *kvm,
3013 			      const struct kvm_memory_slot *slot, gfn_t gfn,
3014 			      int max_level)
3015 {
3016 	struct kvm_lpage_info *linfo;
3017 	int host_level;
3018 
3019 	max_level = min(max_level, max_huge_page_level);
3020 	for ( ; max_level > PG_LEVEL_4K; max_level--) {
3021 		linfo = lpage_info_slot(gfn, slot, max_level);
3022 		if (!linfo->disallow_lpage)
3023 			break;
3024 	}
3025 
3026 	if (max_level == PG_LEVEL_4K)
3027 		return PG_LEVEL_4K;
3028 
3029 	host_level = host_pfn_mapping_level(kvm, gfn, slot);
3030 	return min(host_level, max_level);
3031 }
3032 
3033 void kvm_mmu_hugepage_adjust(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3034 {
3035 	struct kvm_memory_slot *slot = fault->slot;
3036 	kvm_pfn_t mask;
3037 
3038 	fault->huge_page_disallowed = fault->exec && fault->nx_huge_page_workaround_enabled;
3039 
3040 	if (unlikely(fault->max_level == PG_LEVEL_4K))
3041 		return;
3042 
3043 	if (is_error_noslot_pfn(fault->pfn))
3044 		return;
3045 
3046 	if (kvm_slot_dirty_track_enabled(slot))
3047 		return;
3048 
3049 	/*
3050 	 * Enforce the iTLB multihit workaround after capturing the requested
3051 	 * level, which will be used to do precise, accurate accounting.
3052 	 */
3053 	fault->req_level = kvm_mmu_max_mapping_level(vcpu->kvm, slot,
3054 						     fault->gfn, fault->max_level);
3055 	if (fault->req_level == PG_LEVEL_4K || fault->huge_page_disallowed)
3056 		return;
3057 
3058 	/*
3059 	 * mmu_invalidate_retry() was successful and mmu_lock is held, so
3060 	 * the pmd can't be split from under us.
3061 	 */
3062 	fault->goal_level = fault->req_level;
3063 	mask = KVM_PAGES_PER_HPAGE(fault->goal_level) - 1;
3064 	VM_BUG_ON((fault->gfn & mask) != (fault->pfn & mask));
3065 	fault->pfn &= ~mask;
3066 }
3067 
3068 void disallowed_hugepage_adjust(struct kvm_page_fault *fault, u64 spte, int cur_level)
3069 {
3070 	if (cur_level > PG_LEVEL_4K &&
3071 	    cur_level == fault->goal_level &&
3072 	    is_shadow_present_pte(spte) &&
3073 	    !is_large_pte(spte)) {
3074 		/*
3075 		 * A small SPTE exists for this pfn, but FNAME(fetch)
3076 		 * and __direct_map would like to create a large PTE
3077 		 * instead: just force them to go down another level,
3078 		 * patching back for them into pfn the next 9 bits of
3079 		 * the address.
3080 		 */
3081 		u64 page_mask = KVM_PAGES_PER_HPAGE(cur_level) -
3082 				KVM_PAGES_PER_HPAGE(cur_level - 1);
3083 		fault->pfn |= fault->gfn & page_mask;
3084 		fault->goal_level--;
3085 	}
3086 }
3087 
3088 static int __direct_map(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3089 {
3090 	struct kvm_shadow_walk_iterator it;
3091 	struct kvm_mmu_page *sp;
3092 	int ret;
3093 	gfn_t base_gfn = fault->gfn;
3094 
3095 	kvm_mmu_hugepage_adjust(vcpu, fault);
3096 
3097 	trace_kvm_mmu_spte_requested(fault);
3098 	for_each_shadow_entry(vcpu, fault->addr, it) {
3099 		/*
3100 		 * We cannot overwrite existing page tables with an NX
3101 		 * large page, as the leaf could be executable.
3102 		 */
3103 		if (fault->nx_huge_page_workaround_enabled)
3104 			disallowed_hugepage_adjust(fault, *it.sptep, it.level);
3105 
3106 		base_gfn = fault->gfn & ~(KVM_PAGES_PER_HPAGE(it.level) - 1);
3107 		if (it.level == fault->goal_level)
3108 			break;
3109 
3110 		sp = kvm_mmu_get_child_sp(vcpu, it.sptep, base_gfn, true, ACC_ALL);
3111 		if (sp == ERR_PTR(-EEXIST))
3112 			continue;
3113 
3114 		link_shadow_page(vcpu, it.sptep, sp);
3115 		if (fault->is_tdp && fault->huge_page_disallowed &&
3116 		    fault->req_level >= it.level)
3117 			account_huge_nx_page(vcpu->kvm, sp);
3118 	}
3119 
3120 	if (WARN_ON_ONCE(it.level != fault->goal_level))
3121 		return -EFAULT;
3122 
3123 	ret = mmu_set_spte(vcpu, fault->slot, it.sptep, ACC_ALL,
3124 			   base_gfn, fault->pfn, fault);
3125 	if (ret == RET_PF_SPURIOUS)
3126 		return ret;
3127 
3128 	direct_pte_prefetch(vcpu, it.sptep);
3129 	return ret;
3130 }
3131 
3132 static void kvm_send_hwpoison_signal(unsigned long address, struct task_struct *tsk)
3133 {
3134 	send_sig_mceerr(BUS_MCEERR_AR, (void __user *)address, PAGE_SHIFT, tsk);
3135 }
3136 
3137 static int kvm_handle_bad_page(struct kvm_vcpu *vcpu, gfn_t gfn, kvm_pfn_t pfn)
3138 {
3139 	/*
3140 	 * Do not cache the mmio info caused by writing the readonly gfn
3141 	 * into the spte otherwise read access on readonly gfn also can
3142 	 * caused mmio page fault and treat it as mmio access.
3143 	 */
3144 	if (pfn == KVM_PFN_ERR_RO_FAULT)
3145 		return RET_PF_EMULATE;
3146 
3147 	if (pfn == KVM_PFN_ERR_HWPOISON) {
3148 		kvm_send_hwpoison_signal(kvm_vcpu_gfn_to_hva(vcpu, gfn), current);
3149 		return RET_PF_RETRY;
3150 	}
3151 
3152 	return -EFAULT;
3153 }
3154 
3155 static int handle_abnormal_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3156 			       unsigned int access)
3157 {
3158 	/* The pfn is invalid, report the error! */
3159 	if (unlikely(is_error_pfn(fault->pfn)))
3160 		return kvm_handle_bad_page(vcpu, fault->gfn, fault->pfn);
3161 
3162 	if (unlikely(!fault->slot)) {
3163 		gva_t gva = fault->is_tdp ? 0 : fault->addr;
3164 
3165 		vcpu_cache_mmio_info(vcpu, gva, fault->gfn,
3166 				     access & shadow_mmio_access_mask);
3167 		/*
3168 		 * If MMIO caching is disabled, emulate immediately without
3169 		 * touching the shadow page tables as attempting to install an
3170 		 * MMIO SPTE will just be an expensive nop.  Do not cache MMIO
3171 		 * whose gfn is greater than host.MAXPHYADDR, any guest that
3172 		 * generates such gfns is running nested and is being tricked
3173 		 * by L0 userspace (you can observe gfn > L1.MAXPHYADDR if
3174 		 * and only if L1's MAXPHYADDR is inaccurate with respect to
3175 		 * the hardware's).
3176 		 */
3177 		if (unlikely(!enable_mmio_caching) ||
3178 		    unlikely(fault->gfn > kvm_mmu_max_gfn()))
3179 			return RET_PF_EMULATE;
3180 	}
3181 
3182 	return RET_PF_CONTINUE;
3183 }
3184 
3185 static bool page_fault_can_be_fast(struct kvm_page_fault *fault)
3186 {
3187 	/*
3188 	 * Page faults with reserved bits set, i.e. faults on MMIO SPTEs, only
3189 	 * reach the common page fault handler if the SPTE has an invalid MMIO
3190 	 * generation number.  Refreshing the MMIO generation needs to go down
3191 	 * the slow path.  Note, EPT Misconfigs do NOT set the PRESENT flag!
3192 	 */
3193 	if (fault->rsvd)
3194 		return false;
3195 
3196 	/*
3197 	 * #PF can be fast if:
3198 	 *
3199 	 * 1. The shadow page table entry is not present and A/D bits are
3200 	 *    disabled _by KVM_, which could mean that the fault is potentially
3201 	 *    caused by access tracking (if enabled).  If A/D bits are enabled
3202 	 *    by KVM, but disabled by L1 for L2, KVM is forced to disable A/D
3203 	 *    bits for L2 and employ access tracking, but the fast page fault
3204 	 *    mechanism only supports direct MMUs.
3205 	 * 2. The shadow page table entry is present, the access is a write,
3206 	 *    and no reserved bits are set (MMIO SPTEs cannot be "fixed"), i.e.
3207 	 *    the fault was caused by a write-protection violation.  If the
3208 	 *    SPTE is MMU-writable (determined later), the fault can be fixed
3209 	 *    by setting the Writable bit, which can be done out of mmu_lock.
3210 	 */
3211 	if (!fault->present)
3212 		return !kvm_ad_enabled();
3213 
3214 	/*
3215 	 * Note, instruction fetches and writes are mutually exclusive, ignore
3216 	 * the "exec" flag.
3217 	 */
3218 	return fault->write;
3219 }
3220 
3221 /*
3222  * Returns true if the SPTE was fixed successfully. Otherwise,
3223  * someone else modified the SPTE from its original value.
3224  */
3225 static bool
3226 fast_pf_fix_direct_spte(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault,
3227 			u64 *sptep, u64 old_spte, u64 new_spte)
3228 {
3229 	/*
3230 	 * Theoretically we could also set dirty bit (and flush TLB) here in
3231 	 * order to eliminate unnecessary PML logging. See comments in
3232 	 * set_spte. But fast_page_fault is very unlikely to happen with PML
3233 	 * enabled, so we do not do this. This might result in the same GPA
3234 	 * to be logged in PML buffer again when the write really happens, and
3235 	 * eventually to be called by mark_page_dirty twice. But it's also no
3236 	 * harm. This also avoids the TLB flush needed after setting dirty bit
3237 	 * so non-PML cases won't be impacted.
3238 	 *
3239 	 * Compare with set_spte where instead shadow_dirty_mask is set.
3240 	 */
3241 	if (!try_cmpxchg64(sptep, &old_spte, new_spte))
3242 		return false;
3243 
3244 	if (is_writable_pte(new_spte) && !is_writable_pte(old_spte))
3245 		mark_page_dirty_in_slot(vcpu->kvm, fault->slot, fault->gfn);
3246 
3247 	return true;
3248 }
3249 
3250 static bool is_access_allowed(struct kvm_page_fault *fault, u64 spte)
3251 {
3252 	if (fault->exec)
3253 		return is_executable_pte(spte);
3254 
3255 	if (fault->write)
3256 		return is_writable_pte(spte);
3257 
3258 	/* Fault was on Read access */
3259 	return spte & PT_PRESENT_MASK;
3260 }
3261 
3262 /*
3263  * Returns the last level spte pointer of the shadow page walk for the given
3264  * gpa, and sets *spte to the spte value. This spte may be non-preset. If no
3265  * walk could be performed, returns NULL and *spte does not contain valid data.
3266  *
3267  * Contract:
3268  *  - Must be called between walk_shadow_page_lockless_{begin,end}.
3269  *  - The returned sptep must not be used after walk_shadow_page_lockless_end.
3270  */
3271 static u64 *fast_pf_get_last_sptep(struct kvm_vcpu *vcpu, gpa_t gpa, u64 *spte)
3272 {
3273 	struct kvm_shadow_walk_iterator iterator;
3274 	u64 old_spte;
3275 	u64 *sptep = NULL;
3276 
3277 	for_each_shadow_entry_lockless(vcpu, gpa, iterator, old_spte) {
3278 		sptep = iterator.sptep;
3279 		*spte = old_spte;
3280 	}
3281 
3282 	return sptep;
3283 }
3284 
3285 /*
3286  * Returns one of RET_PF_INVALID, RET_PF_FIXED or RET_PF_SPURIOUS.
3287  */
3288 static int fast_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
3289 {
3290 	struct kvm_mmu_page *sp;
3291 	int ret = RET_PF_INVALID;
3292 	u64 spte = 0ull;
3293 	u64 *sptep = NULL;
3294 	uint retry_count = 0;
3295 
3296 	if (!page_fault_can_be_fast(fault))
3297 		return ret;
3298 
3299 	walk_shadow_page_lockless_begin(vcpu);
3300 
3301 	do {
3302 		u64 new_spte;
3303 
3304 		if (is_tdp_mmu(vcpu->arch.mmu))
3305 			sptep = kvm_tdp_mmu_fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3306 		else
3307 			sptep = fast_pf_get_last_sptep(vcpu, fault->addr, &spte);
3308 
3309 		if (!is_shadow_present_pte(spte))
3310 			break;
3311 
3312 		sp = sptep_to_sp(sptep);
3313 		if (!is_last_spte(spte, sp->role.level))
3314 			break;
3315 
3316 		/*
3317 		 * Check whether the memory access that caused the fault would
3318 		 * still cause it if it were to be performed right now. If not,
3319 		 * then this is a spurious fault caused by TLB lazily flushed,
3320 		 * or some other CPU has already fixed the PTE after the
3321 		 * current CPU took the fault.
3322 		 *
3323 		 * Need not check the access of upper level table entries since
3324 		 * they are always ACC_ALL.
3325 		 */
3326 		if (is_access_allowed(fault, spte)) {
3327 			ret = RET_PF_SPURIOUS;
3328 			break;
3329 		}
3330 
3331 		new_spte = spte;
3332 
3333 		/*
3334 		 * KVM only supports fixing page faults outside of MMU lock for
3335 		 * direct MMUs, nested MMUs are always indirect, and KVM always
3336 		 * uses A/D bits for non-nested MMUs.  Thus, if A/D bits are
3337 		 * enabled, the SPTE can't be an access-tracked SPTE.
3338 		 */
3339 		if (unlikely(!kvm_ad_enabled()) && is_access_track_spte(spte))
3340 			new_spte = restore_acc_track_spte(new_spte);
3341 
3342 		/*
3343 		 * To keep things simple, only SPTEs that are MMU-writable can
3344 		 * be made fully writable outside of mmu_lock, e.g. only SPTEs
3345 		 * that were write-protected for dirty-logging or access
3346 		 * tracking are handled here.  Don't bother checking if the
3347 		 * SPTE is writable to prioritize running with A/D bits enabled.
3348 		 * The is_access_allowed() check above handles the common case
3349 		 * of the fault being spurious, and the SPTE is known to be
3350 		 * shadow-present, i.e. except for access tracking restoration
3351 		 * making the new SPTE writable, the check is wasteful.
3352 		 */
3353 		if (fault->write && is_mmu_writable_spte(spte)) {
3354 			new_spte |= PT_WRITABLE_MASK;
3355 
3356 			/*
3357 			 * Do not fix write-permission on the large spte when
3358 			 * dirty logging is enabled. Since we only dirty the
3359 			 * first page into the dirty-bitmap in
3360 			 * fast_pf_fix_direct_spte(), other pages are missed
3361 			 * if its slot has dirty logging enabled.
3362 			 *
3363 			 * Instead, we let the slow page fault path create a
3364 			 * normal spte to fix the access.
3365 			 */
3366 			if (sp->role.level > PG_LEVEL_4K &&
3367 			    kvm_slot_dirty_track_enabled(fault->slot))
3368 				break;
3369 		}
3370 
3371 		/* Verify that the fault can be handled in the fast path */
3372 		if (new_spte == spte ||
3373 		    !is_access_allowed(fault, new_spte))
3374 			break;
3375 
3376 		/*
3377 		 * Currently, fast page fault only works for direct mapping
3378 		 * since the gfn is not stable for indirect shadow page. See
3379 		 * Documentation/virt/kvm/locking.rst to get more detail.
3380 		 */
3381 		if (fast_pf_fix_direct_spte(vcpu, fault, sptep, spte, new_spte)) {
3382 			ret = RET_PF_FIXED;
3383 			break;
3384 		}
3385 
3386 		if (++retry_count > 4) {
3387 			printk_once(KERN_WARNING
3388 				"kvm: Fast #PF retrying more than 4 times.\n");
3389 			break;
3390 		}
3391 
3392 	} while (true);
3393 
3394 	trace_fast_page_fault(vcpu, fault, sptep, spte, ret);
3395 	walk_shadow_page_lockless_end(vcpu);
3396 
3397 	if (ret != RET_PF_INVALID)
3398 		vcpu->stat.pf_fast++;
3399 
3400 	return ret;
3401 }
3402 
3403 static void mmu_free_root_page(struct kvm *kvm, hpa_t *root_hpa,
3404 			       struct list_head *invalid_list)
3405 {
3406 	struct kvm_mmu_page *sp;
3407 
3408 	if (!VALID_PAGE(*root_hpa))
3409 		return;
3410 
3411 	sp = to_shadow_page(*root_hpa & SPTE_BASE_ADDR_MASK);
3412 	if (WARN_ON(!sp))
3413 		return;
3414 
3415 	if (is_tdp_mmu_page(sp))
3416 		kvm_tdp_mmu_put_root(kvm, sp, false);
3417 	else if (!--sp->root_count && sp->role.invalid)
3418 		kvm_mmu_prepare_zap_page(kvm, sp, invalid_list);
3419 
3420 	*root_hpa = INVALID_PAGE;
3421 }
3422 
3423 /* roots_to_free must be some combination of the KVM_MMU_ROOT_* flags */
3424 void kvm_mmu_free_roots(struct kvm *kvm, struct kvm_mmu *mmu,
3425 			ulong roots_to_free)
3426 {
3427 	int i;
3428 	LIST_HEAD(invalid_list);
3429 	bool free_active_root;
3430 
3431 	BUILD_BUG_ON(KVM_MMU_NUM_PREV_ROOTS >= BITS_PER_LONG);
3432 
3433 	/* Before acquiring the MMU lock, see if we need to do any real work. */
3434 	free_active_root = (roots_to_free & KVM_MMU_ROOT_CURRENT)
3435 		&& VALID_PAGE(mmu->root.hpa);
3436 
3437 	if (!free_active_root) {
3438 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3439 			if ((roots_to_free & KVM_MMU_ROOT_PREVIOUS(i)) &&
3440 			    VALID_PAGE(mmu->prev_roots[i].hpa))
3441 				break;
3442 
3443 		if (i == KVM_MMU_NUM_PREV_ROOTS)
3444 			return;
3445 	}
3446 
3447 	write_lock(&kvm->mmu_lock);
3448 
3449 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3450 		if (roots_to_free & KVM_MMU_ROOT_PREVIOUS(i))
3451 			mmu_free_root_page(kvm, &mmu->prev_roots[i].hpa,
3452 					   &invalid_list);
3453 
3454 	if (free_active_root) {
3455 		if (to_shadow_page(mmu->root.hpa)) {
3456 			mmu_free_root_page(kvm, &mmu->root.hpa, &invalid_list);
3457 		} else if (mmu->pae_root) {
3458 			for (i = 0; i < 4; ++i) {
3459 				if (!IS_VALID_PAE_ROOT(mmu->pae_root[i]))
3460 					continue;
3461 
3462 				mmu_free_root_page(kvm, &mmu->pae_root[i],
3463 						   &invalid_list);
3464 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3465 			}
3466 		}
3467 		mmu->root.hpa = INVALID_PAGE;
3468 		mmu->root.pgd = 0;
3469 	}
3470 
3471 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
3472 	write_unlock(&kvm->mmu_lock);
3473 }
3474 EXPORT_SYMBOL_GPL(kvm_mmu_free_roots);
3475 
3476 void kvm_mmu_free_guest_mode_roots(struct kvm *kvm, struct kvm_mmu *mmu)
3477 {
3478 	unsigned long roots_to_free = 0;
3479 	hpa_t root_hpa;
3480 	int i;
3481 
3482 	/*
3483 	 * This should not be called while L2 is active, L2 can't invalidate
3484 	 * _only_ its own roots, e.g. INVVPID unconditionally exits.
3485 	 */
3486 	WARN_ON_ONCE(mmu->root_role.guest_mode);
3487 
3488 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
3489 		root_hpa = mmu->prev_roots[i].hpa;
3490 		if (!VALID_PAGE(root_hpa))
3491 			continue;
3492 
3493 		if (!to_shadow_page(root_hpa) ||
3494 			to_shadow_page(root_hpa)->role.guest_mode)
3495 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3496 	}
3497 
3498 	kvm_mmu_free_roots(kvm, mmu, roots_to_free);
3499 }
3500 EXPORT_SYMBOL_GPL(kvm_mmu_free_guest_mode_roots);
3501 
3502 
3503 static int mmu_check_root(struct kvm_vcpu *vcpu, gfn_t root_gfn)
3504 {
3505 	int ret = 0;
3506 
3507 	if (!kvm_vcpu_is_visible_gfn(vcpu, root_gfn)) {
3508 		kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
3509 		ret = 1;
3510 	}
3511 
3512 	return ret;
3513 }
3514 
3515 static hpa_t mmu_alloc_root(struct kvm_vcpu *vcpu, gfn_t gfn, int quadrant,
3516 			    u8 level)
3517 {
3518 	union kvm_mmu_page_role role = vcpu->arch.mmu->root_role;
3519 	struct kvm_mmu_page *sp;
3520 
3521 	role.level = level;
3522 	role.quadrant = quadrant;
3523 
3524 	WARN_ON_ONCE(quadrant && !role.has_4_byte_gpte);
3525 	WARN_ON_ONCE(role.direct && role.has_4_byte_gpte);
3526 
3527 	sp = kvm_mmu_get_shadow_page(vcpu, gfn, role);
3528 	++sp->root_count;
3529 
3530 	return __pa(sp->spt);
3531 }
3532 
3533 static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu)
3534 {
3535 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3536 	u8 shadow_root_level = mmu->root_role.level;
3537 	hpa_t root;
3538 	unsigned i;
3539 	int r;
3540 
3541 	write_lock(&vcpu->kvm->mmu_lock);
3542 	r = make_mmu_pages_available(vcpu);
3543 	if (r < 0)
3544 		goto out_unlock;
3545 
3546 	if (is_tdp_mmu_enabled(vcpu->kvm)) {
3547 		root = kvm_tdp_mmu_get_vcpu_root_hpa(vcpu);
3548 		mmu->root.hpa = root;
3549 	} else if (shadow_root_level >= PT64_ROOT_4LEVEL) {
3550 		root = mmu_alloc_root(vcpu, 0, 0, shadow_root_level);
3551 		mmu->root.hpa = root;
3552 	} else if (shadow_root_level == PT32E_ROOT_LEVEL) {
3553 		if (WARN_ON_ONCE(!mmu->pae_root)) {
3554 			r = -EIO;
3555 			goto out_unlock;
3556 		}
3557 
3558 		for (i = 0; i < 4; ++i) {
3559 			WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3560 
3561 			root = mmu_alloc_root(vcpu, i << (30 - PAGE_SHIFT), 0,
3562 					      PT32_ROOT_LEVEL);
3563 			mmu->pae_root[i] = root | PT_PRESENT_MASK |
3564 					   shadow_me_value;
3565 		}
3566 		mmu->root.hpa = __pa(mmu->pae_root);
3567 	} else {
3568 		WARN_ONCE(1, "Bad TDP root level = %d\n", shadow_root_level);
3569 		r = -EIO;
3570 		goto out_unlock;
3571 	}
3572 
3573 	/* root.pgd is ignored for direct MMUs. */
3574 	mmu->root.pgd = 0;
3575 out_unlock:
3576 	write_unlock(&vcpu->kvm->mmu_lock);
3577 	return r;
3578 }
3579 
3580 static int mmu_first_shadow_root_alloc(struct kvm *kvm)
3581 {
3582 	struct kvm_memslots *slots;
3583 	struct kvm_memory_slot *slot;
3584 	int r = 0, i, bkt;
3585 
3586 	/*
3587 	 * Check if this is the first shadow root being allocated before
3588 	 * taking the lock.
3589 	 */
3590 	if (kvm_shadow_root_allocated(kvm))
3591 		return 0;
3592 
3593 	mutex_lock(&kvm->slots_arch_lock);
3594 
3595 	/* Recheck, under the lock, whether this is the first shadow root. */
3596 	if (kvm_shadow_root_allocated(kvm))
3597 		goto out_unlock;
3598 
3599 	/*
3600 	 * Check if anything actually needs to be allocated, e.g. all metadata
3601 	 * will be allocated upfront if TDP is disabled.
3602 	 */
3603 	if (kvm_memslots_have_rmaps(kvm) &&
3604 	    kvm_page_track_write_tracking_enabled(kvm))
3605 		goto out_success;
3606 
3607 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
3608 		slots = __kvm_memslots(kvm, i);
3609 		kvm_for_each_memslot(slot, bkt, slots) {
3610 			/*
3611 			 * Both of these functions are no-ops if the target is
3612 			 * already allocated, so unconditionally calling both
3613 			 * is safe.  Intentionally do NOT free allocations on
3614 			 * failure to avoid having to track which allocations
3615 			 * were made now versus when the memslot was created.
3616 			 * The metadata is guaranteed to be freed when the slot
3617 			 * is freed, and will be kept/used if userspace retries
3618 			 * KVM_RUN instead of killing the VM.
3619 			 */
3620 			r = memslot_rmap_alloc(slot, slot->npages);
3621 			if (r)
3622 				goto out_unlock;
3623 			r = kvm_page_track_write_tracking_alloc(slot);
3624 			if (r)
3625 				goto out_unlock;
3626 		}
3627 	}
3628 
3629 	/*
3630 	 * Ensure that shadow_root_allocated becomes true strictly after
3631 	 * all the related pointers are set.
3632 	 */
3633 out_success:
3634 	smp_store_release(&kvm->arch.shadow_root_allocated, true);
3635 
3636 out_unlock:
3637 	mutex_unlock(&kvm->slots_arch_lock);
3638 	return r;
3639 }
3640 
3641 static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu)
3642 {
3643 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3644 	u64 pdptrs[4], pm_mask;
3645 	gfn_t root_gfn, root_pgd;
3646 	int quadrant, i, r;
3647 	hpa_t root;
3648 
3649 	root_pgd = mmu->get_guest_pgd(vcpu);
3650 	root_gfn = root_pgd >> PAGE_SHIFT;
3651 
3652 	if (mmu_check_root(vcpu, root_gfn))
3653 		return 1;
3654 
3655 	/*
3656 	 * On SVM, reading PDPTRs might access guest memory, which might fault
3657 	 * and thus might sleep.  Grab the PDPTRs before acquiring mmu_lock.
3658 	 */
3659 	if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3660 		for (i = 0; i < 4; ++i) {
3661 			pdptrs[i] = mmu->get_pdptr(vcpu, i);
3662 			if (!(pdptrs[i] & PT_PRESENT_MASK))
3663 				continue;
3664 
3665 			if (mmu_check_root(vcpu, pdptrs[i] >> PAGE_SHIFT))
3666 				return 1;
3667 		}
3668 	}
3669 
3670 	r = mmu_first_shadow_root_alloc(vcpu->kvm);
3671 	if (r)
3672 		return r;
3673 
3674 	write_lock(&vcpu->kvm->mmu_lock);
3675 	r = make_mmu_pages_available(vcpu);
3676 	if (r < 0)
3677 		goto out_unlock;
3678 
3679 	/*
3680 	 * Do we shadow a long mode page table? If so we need to
3681 	 * write-protect the guests page table root.
3682 	 */
3683 	if (mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3684 		root = mmu_alloc_root(vcpu, root_gfn, 0,
3685 				      mmu->root_role.level);
3686 		mmu->root.hpa = root;
3687 		goto set_root_pgd;
3688 	}
3689 
3690 	if (WARN_ON_ONCE(!mmu->pae_root)) {
3691 		r = -EIO;
3692 		goto out_unlock;
3693 	}
3694 
3695 	/*
3696 	 * We shadow a 32 bit page table. This may be a legacy 2-level
3697 	 * or a PAE 3-level page table. In either case we need to be aware that
3698 	 * the shadow page table may be a PAE or a long mode page table.
3699 	 */
3700 	pm_mask = PT_PRESENT_MASK | shadow_me_value;
3701 	if (mmu->root_role.level >= PT64_ROOT_4LEVEL) {
3702 		pm_mask |= PT_ACCESSED_MASK | PT_WRITABLE_MASK | PT_USER_MASK;
3703 
3704 		if (WARN_ON_ONCE(!mmu->pml4_root)) {
3705 			r = -EIO;
3706 			goto out_unlock;
3707 		}
3708 		mmu->pml4_root[0] = __pa(mmu->pae_root) | pm_mask;
3709 
3710 		if (mmu->root_role.level == PT64_ROOT_5LEVEL) {
3711 			if (WARN_ON_ONCE(!mmu->pml5_root)) {
3712 				r = -EIO;
3713 				goto out_unlock;
3714 			}
3715 			mmu->pml5_root[0] = __pa(mmu->pml4_root) | pm_mask;
3716 		}
3717 	}
3718 
3719 	for (i = 0; i < 4; ++i) {
3720 		WARN_ON_ONCE(IS_VALID_PAE_ROOT(mmu->pae_root[i]));
3721 
3722 		if (mmu->cpu_role.base.level == PT32E_ROOT_LEVEL) {
3723 			if (!(pdptrs[i] & PT_PRESENT_MASK)) {
3724 				mmu->pae_root[i] = INVALID_PAE_ROOT;
3725 				continue;
3726 			}
3727 			root_gfn = pdptrs[i] >> PAGE_SHIFT;
3728 		}
3729 
3730 		/*
3731 		 * If shadowing 32-bit non-PAE page tables, each PAE page
3732 		 * directory maps one quarter of the guest's non-PAE page
3733 		 * directory. Othwerise each PAE page direct shadows one guest
3734 		 * PAE page directory so that quadrant should be 0.
3735 		 */
3736 		quadrant = (mmu->cpu_role.base.level == PT32_ROOT_LEVEL) ? i : 0;
3737 
3738 		root = mmu_alloc_root(vcpu, root_gfn, quadrant, PT32_ROOT_LEVEL);
3739 		mmu->pae_root[i] = root | pm_mask;
3740 	}
3741 
3742 	if (mmu->root_role.level == PT64_ROOT_5LEVEL)
3743 		mmu->root.hpa = __pa(mmu->pml5_root);
3744 	else if (mmu->root_role.level == PT64_ROOT_4LEVEL)
3745 		mmu->root.hpa = __pa(mmu->pml4_root);
3746 	else
3747 		mmu->root.hpa = __pa(mmu->pae_root);
3748 
3749 set_root_pgd:
3750 	mmu->root.pgd = root_pgd;
3751 out_unlock:
3752 	write_unlock(&vcpu->kvm->mmu_lock);
3753 
3754 	return r;
3755 }
3756 
3757 static int mmu_alloc_special_roots(struct kvm_vcpu *vcpu)
3758 {
3759 	struct kvm_mmu *mmu = vcpu->arch.mmu;
3760 	bool need_pml5 = mmu->root_role.level > PT64_ROOT_4LEVEL;
3761 	u64 *pml5_root = NULL;
3762 	u64 *pml4_root = NULL;
3763 	u64 *pae_root;
3764 
3765 	/*
3766 	 * When shadowing 32-bit or PAE NPT with 64-bit NPT, the PML4 and PDP
3767 	 * tables are allocated and initialized at root creation as there is no
3768 	 * equivalent level in the guest's NPT to shadow.  Allocate the tables
3769 	 * on demand, as running a 32-bit L1 VMM on 64-bit KVM is very rare.
3770 	 */
3771 	if (mmu->root_role.direct ||
3772 	    mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL ||
3773 	    mmu->root_role.level < PT64_ROOT_4LEVEL)
3774 		return 0;
3775 
3776 	/*
3777 	 * NPT, the only paging mode that uses this horror, uses a fixed number
3778 	 * of levels for the shadow page tables, e.g. all MMUs are 4-level or
3779 	 * all MMus are 5-level.  Thus, this can safely require that pml5_root
3780 	 * is allocated if the other roots are valid and pml5 is needed, as any
3781 	 * prior MMU would also have required pml5.
3782 	 */
3783 	if (mmu->pae_root && mmu->pml4_root && (!need_pml5 || mmu->pml5_root))
3784 		return 0;
3785 
3786 	/*
3787 	 * The special roots should always be allocated in concert.  Yell and
3788 	 * bail if KVM ends up in a state where only one of the roots is valid.
3789 	 */
3790 	if (WARN_ON_ONCE(!tdp_enabled || mmu->pae_root || mmu->pml4_root ||
3791 			 (need_pml5 && mmu->pml5_root)))
3792 		return -EIO;
3793 
3794 	/*
3795 	 * Unlike 32-bit NPT, the PDP table doesn't need to be in low mem, and
3796 	 * doesn't need to be decrypted.
3797 	 */
3798 	pae_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3799 	if (!pae_root)
3800 		return -ENOMEM;
3801 
3802 #ifdef CONFIG_X86_64
3803 	pml4_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3804 	if (!pml4_root)
3805 		goto err_pml4;
3806 
3807 	if (need_pml5) {
3808 		pml5_root = (void *)get_zeroed_page(GFP_KERNEL_ACCOUNT);
3809 		if (!pml5_root)
3810 			goto err_pml5;
3811 	}
3812 #endif
3813 
3814 	mmu->pae_root = pae_root;
3815 	mmu->pml4_root = pml4_root;
3816 	mmu->pml5_root = pml5_root;
3817 
3818 	return 0;
3819 
3820 #ifdef CONFIG_X86_64
3821 err_pml5:
3822 	free_page((unsigned long)pml4_root);
3823 err_pml4:
3824 	free_page((unsigned long)pae_root);
3825 	return -ENOMEM;
3826 #endif
3827 }
3828 
3829 static bool is_unsync_root(hpa_t root)
3830 {
3831 	struct kvm_mmu_page *sp;
3832 
3833 	if (!VALID_PAGE(root))
3834 		return false;
3835 
3836 	/*
3837 	 * The read barrier orders the CPU's read of SPTE.W during the page table
3838 	 * walk before the reads of sp->unsync/sp->unsync_children here.
3839 	 *
3840 	 * Even if another CPU was marking the SP as unsync-ed simultaneously,
3841 	 * any guest page table changes are not guaranteed to be visible anyway
3842 	 * until this VCPU issues a TLB flush strictly after those changes are
3843 	 * made.  We only need to ensure that the other CPU sets these flags
3844 	 * before any actual changes to the page tables are made.  The comments
3845 	 * in mmu_try_to_unsync_pages() describe what could go wrong if this
3846 	 * requirement isn't satisfied.
3847 	 */
3848 	smp_rmb();
3849 	sp = to_shadow_page(root);
3850 
3851 	/*
3852 	 * PAE roots (somewhat arbitrarily) aren't backed by shadow pages, the
3853 	 * PDPTEs for a given PAE root need to be synchronized individually.
3854 	 */
3855 	if (WARN_ON_ONCE(!sp))
3856 		return false;
3857 
3858 	if (sp->unsync || sp->unsync_children)
3859 		return true;
3860 
3861 	return false;
3862 }
3863 
3864 void kvm_mmu_sync_roots(struct kvm_vcpu *vcpu)
3865 {
3866 	int i;
3867 	struct kvm_mmu_page *sp;
3868 
3869 	if (vcpu->arch.mmu->root_role.direct)
3870 		return;
3871 
3872 	if (!VALID_PAGE(vcpu->arch.mmu->root.hpa))
3873 		return;
3874 
3875 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
3876 
3877 	if (vcpu->arch.mmu->cpu_role.base.level >= PT64_ROOT_4LEVEL) {
3878 		hpa_t root = vcpu->arch.mmu->root.hpa;
3879 		sp = to_shadow_page(root);
3880 
3881 		if (!is_unsync_root(root))
3882 			return;
3883 
3884 		write_lock(&vcpu->kvm->mmu_lock);
3885 		mmu_sync_children(vcpu, sp, true);
3886 		write_unlock(&vcpu->kvm->mmu_lock);
3887 		return;
3888 	}
3889 
3890 	write_lock(&vcpu->kvm->mmu_lock);
3891 
3892 	for (i = 0; i < 4; ++i) {
3893 		hpa_t root = vcpu->arch.mmu->pae_root[i];
3894 
3895 		if (IS_VALID_PAE_ROOT(root)) {
3896 			root &= SPTE_BASE_ADDR_MASK;
3897 			sp = to_shadow_page(root);
3898 			mmu_sync_children(vcpu, sp, true);
3899 		}
3900 	}
3901 
3902 	write_unlock(&vcpu->kvm->mmu_lock);
3903 }
3904 
3905 void kvm_mmu_sync_prev_roots(struct kvm_vcpu *vcpu)
3906 {
3907 	unsigned long roots_to_free = 0;
3908 	int i;
3909 
3910 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
3911 		if (is_unsync_root(vcpu->arch.mmu->prev_roots[i].hpa))
3912 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
3913 
3914 	/* sync prev_roots by simply freeing them */
3915 	kvm_mmu_free_roots(vcpu->kvm, vcpu->arch.mmu, roots_to_free);
3916 }
3917 
3918 static gpa_t nonpaging_gva_to_gpa(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
3919 				  gpa_t vaddr, u64 access,
3920 				  struct x86_exception *exception)
3921 {
3922 	if (exception)
3923 		exception->error_code = 0;
3924 	return kvm_translate_gpa(vcpu, mmu, vaddr, access, exception);
3925 }
3926 
3927 static bool mmio_info_in_cache(struct kvm_vcpu *vcpu, u64 addr, bool direct)
3928 {
3929 	/*
3930 	 * A nested guest cannot use the MMIO cache if it is using nested
3931 	 * page tables, because cr2 is a nGPA while the cache stores GPAs.
3932 	 */
3933 	if (mmu_is_nested(vcpu))
3934 		return false;
3935 
3936 	if (direct)
3937 		return vcpu_match_mmio_gpa(vcpu, addr);
3938 
3939 	return vcpu_match_mmio_gva(vcpu, addr);
3940 }
3941 
3942 /*
3943  * Return the level of the lowest level SPTE added to sptes.
3944  * That SPTE may be non-present.
3945  *
3946  * Must be called between walk_shadow_page_lockless_{begin,end}.
3947  */
3948 static int get_walk(struct kvm_vcpu *vcpu, u64 addr, u64 *sptes, int *root_level)
3949 {
3950 	struct kvm_shadow_walk_iterator iterator;
3951 	int leaf = -1;
3952 	u64 spte;
3953 
3954 	for (shadow_walk_init(&iterator, vcpu, addr),
3955 	     *root_level = iterator.level;
3956 	     shadow_walk_okay(&iterator);
3957 	     __shadow_walk_next(&iterator, spte)) {
3958 		leaf = iterator.level;
3959 		spte = mmu_spte_get_lockless(iterator.sptep);
3960 
3961 		sptes[leaf] = spte;
3962 	}
3963 
3964 	return leaf;
3965 }
3966 
3967 /* return true if reserved bit(s) are detected on a valid, non-MMIO SPTE. */
3968 static bool get_mmio_spte(struct kvm_vcpu *vcpu, u64 addr, u64 *sptep)
3969 {
3970 	u64 sptes[PT64_ROOT_MAX_LEVEL + 1];
3971 	struct rsvd_bits_validate *rsvd_check;
3972 	int root, leaf, level;
3973 	bool reserved = false;
3974 
3975 	walk_shadow_page_lockless_begin(vcpu);
3976 
3977 	if (is_tdp_mmu(vcpu->arch.mmu))
3978 		leaf = kvm_tdp_mmu_get_walk(vcpu, addr, sptes, &root);
3979 	else
3980 		leaf = get_walk(vcpu, addr, sptes, &root);
3981 
3982 	walk_shadow_page_lockless_end(vcpu);
3983 
3984 	if (unlikely(leaf < 0)) {
3985 		*sptep = 0ull;
3986 		return reserved;
3987 	}
3988 
3989 	*sptep = sptes[leaf];
3990 
3991 	/*
3992 	 * Skip reserved bits checks on the terminal leaf if it's not a valid
3993 	 * SPTE.  Note, this also (intentionally) skips MMIO SPTEs, which, by
3994 	 * design, always have reserved bits set.  The purpose of the checks is
3995 	 * to detect reserved bits on non-MMIO SPTEs. i.e. buggy SPTEs.
3996 	 */
3997 	if (!is_shadow_present_pte(sptes[leaf]))
3998 		leaf++;
3999 
4000 	rsvd_check = &vcpu->arch.mmu->shadow_zero_check;
4001 
4002 	for (level = root; level >= leaf; level--)
4003 		reserved |= is_rsvd_spte(rsvd_check, sptes[level], level);
4004 
4005 	if (reserved) {
4006 		pr_err("%s: reserved bits set on MMU-present spte, addr 0x%llx, hierarchy:\n",
4007 		       __func__, addr);
4008 		for (level = root; level >= leaf; level--)
4009 			pr_err("------ spte = 0x%llx level = %d, rsvd bits = 0x%llx",
4010 			       sptes[level], level,
4011 			       get_rsvd_bits(rsvd_check, sptes[level], level));
4012 	}
4013 
4014 	return reserved;
4015 }
4016 
4017 static int handle_mmio_page_fault(struct kvm_vcpu *vcpu, u64 addr, bool direct)
4018 {
4019 	u64 spte;
4020 	bool reserved;
4021 
4022 	if (mmio_info_in_cache(vcpu, addr, direct))
4023 		return RET_PF_EMULATE;
4024 
4025 	reserved = get_mmio_spte(vcpu, addr, &spte);
4026 	if (WARN_ON(reserved))
4027 		return -EINVAL;
4028 
4029 	if (is_mmio_spte(spte)) {
4030 		gfn_t gfn = get_mmio_spte_gfn(spte);
4031 		unsigned int access = get_mmio_spte_access(spte);
4032 
4033 		if (!check_mmio_spte(vcpu, spte))
4034 			return RET_PF_INVALID;
4035 
4036 		if (direct)
4037 			addr = 0;
4038 
4039 		trace_handle_mmio_page_fault(addr, gfn, access);
4040 		vcpu_cache_mmio_info(vcpu, addr, gfn, access);
4041 		return RET_PF_EMULATE;
4042 	}
4043 
4044 	/*
4045 	 * If the page table is zapped by other cpus, let CPU fault again on
4046 	 * the address.
4047 	 */
4048 	return RET_PF_RETRY;
4049 }
4050 
4051 static bool page_fault_handle_page_track(struct kvm_vcpu *vcpu,
4052 					 struct kvm_page_fault *fault)
4053 {
4054 	if (unlikely(fault->rsvd))
4055 		return false;
4056 
4057 	if (!fault->present || !fault->write)
4058 		return false;
4059 
4060 	/*
4061 	 * guest is writing the page which is write tracked which can
4062 	 * not be fixed by page fault handler.
4063 	 */
4064 	if (kvm_slot_page_track_is_active(vcpu->kvm, fault->slot, fault->gfn, KVM_PAGE_TRACK_WRITE))
4065 		return true;
4066 
4067 	return false;
4068 }
4069 
4070 static void shadow_page_table_clear_flood(struct kvm_vcpu *vcpu, gva_t addr)
4071 {
4072 	struct kvm_shadow_walk_iterator iterator;
4073 	u64 spte;
4074 
4075 	walk_shadow_page_lockless_begin(vcpu);
4076 	for_each_shadow_entry_lockless(vcpu, addr, iterator, spte)
4077 		clear_sp_write_flooding_count(iterator.sptep);
4078 	walk_shadow_page_lockless_end(vcpu);
4079 }
4080 
4081 static u32 alloc_apf_token(struct kvm_vcpu *vcpu)
4082 {
4083 	/* make sure the token value is not 0 */
4084 	u32 id = vcpu->arch.apf.id;
4085 
4086 	if (id << 12 == 0)
4087 		vcpu->arch.apf.id = 1;
4088 
4089 	return (vcpu->arch.apf.id++ << 12) | vcpu->vcpu_id;
4090 }
4091 
4092 static bool kvm_arch_setup_async_pf(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
4093 				    gfn_t gfn)
4094 {
4095 	struct kvm_arch_async_pf arch;
4096 
4097 	arch.token = alloc_apf_token(vcpu);
4098 	arch.gfn = gfn;
4099 	arch.direct_map = vcpu->arch.mmu->root_role.direct;
4100 	arch.cr3 = vcpu->arch.mmu->get_guest_pgd(vcpu);
4101 
4102 	return kvm_setup_async_pf(vcpu, cr2_or_gpa,
4103 				  kvm_vcpu_gfn_to_hva(vcpu, gfn), &arch);
4104 }
4105 
4106 void kvm_arch_async_page_ready(struct kvm_vcpu *vcpu, struct kvm_async_pf *work)
4107 {
4108 	int r;
4109 
4110 	if ((vcpu->arch.mmu->root_role.direct != work->arch.direct_map) ||
4111 	      work->wakeup_all)
4112 		return;
4113 
4114 	r = kvm_mmu_reload(vcpu);
4115 	if (unlikely(r))
4116 		return;
4117 
4118 	if (!vcpu->arch.mmu->root_role.direct &&
4119 	      work->arch.cr3 != vcpu->arch.mmu->get_guest_pgd(vcpu))
4120 		return;
4121 
4122 	kvm_mmu_do_page_fault(vcpu, work->cr2_or_gpa, 0, true);
4123 }
4124 
4125 static int kvm_faultin_pfn(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4126 {
4127 	struct kvm_memory_slot *slot = fault->slot;
4128 	bool async;
4129 
4130 	/*
4131 	 * Retry the page fault if the gfn hit a memslot that is being deleted
4132 	 * or moved.  This ensures any existing SPTEs for the old memslot will
4133 	 * be zapped before KVM inserts a new MMIO SPTE for the gfn.
4134 	 */
4135 	if (slot && (slot->flags & KVM_MEMSLOT_INVALID))
4136 		return RET_PF_RETRY;
4137 
4138 	if (!kvm_is_visible_memslot(slot)) {
4139 		/* Don't expose private memslots to L2. */
4140 		if (is_guest_mode(vcpu)) {
4141 			fault->slot = NULL;
4142 			fault->pfn = KVM_PFN_NOSLOT;
4143 			fault->map_writable = false;
4144 			return RET_PF_CONTINUE;
4145 		}
4146 		/*
4147 		 * If the APIC access page exists but is disabled, go directly
4148 		 * to emulation without caching the MMIO access or creating a
4149 		 * MMIO SPTE.  That way the cache doesn't need to be purged
4150 		 * when the AVIC is re-enabled.
4151 		 */
4152 		if (slot && slot->id == APIC_ACCESS_PAGE_PRIVATE_MEMSLOT &&
4153 		    !kvm_apicv_activated(vcpu->kvm))
4154 			return RET_PF_EMULATE;
4155 	}
4156 
4157 	async = false;
4158 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, &async,
4159 					  fault->write, &fault->map_writable,
4160 					  &fault->hva);
4161 	if (!async)
4162 		return RET_PF_CONTINUE; /* *pfn has correct page already */
4163 
4164 	if (!fault->prefetch && kvm_can_do_async_pf(vcpu)) {
4165 		trace_kvm_try_async_get_page(fault->addr, fault->gfn);
4166 		if (kvm_find_async_pf_gfn(vcpu, fault->gfn)) {
4167 			trace_kvm_async_pf_repeated_fault(fault->addr, fault->gfn);
4168 			kvm_make_request(KVM_REQ_APF_HALT, vcpu);
4169 			return RET_PF_RETRY;
4170 		} else if (kvm_arch_setup_async_pf(vcpu, fault->addr, fault->gfn)) {
4171 			return RET_PF_RETRY;
4172 		}
4173 	}
4174 
4175 	fault->pfn = __gfn_to_pfn_memslot(slot, fault->gfn, false, NULL,
4176 					  fault->write, &fault->map_writable,
4177 					  &fault->hva);
4178 	return RET_PF_CONTINUE;
4179 }
4180 
4181 /*
4182  * Returns true if the page fault is stale and needs to be retried, i.e. if the
4183  * root was invalidated by a memslot update or a relevant mmu_notifier fired.
4184  */
4185 static bool is_page_fault_stale(struct kvm_vcpu *vcpu,
4186 				struct kvm_page_fault *fault, int mmu_seq)
4187 {
4188 	struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa);
4189 
4190 	/* Special roots, e.g. pae_root, are not backed by shadow pages. */
4191 	if (sp && is_obsolete_sp(vcpu->kvm, sp))
4192 		return true;
4193 
4194 	/*
4195 	 * Roots without an associated shadow page are considered invalid if
4196 	 * there is a pending request to free obsolete roots.  The request is
4197 	 * only a hint that the current root _may_ be obsolete and needs to be
4198 	 * reloaded, e.g. if the guest frees a PGD that KVM is tracking as a
4199 	 * previous root, then __kvm_mmu_prepare_zap_page() signals all vCPUs
4200 	 * to reload even if no vCPU is actively using the root.
4201 	 */
4202 	if (!sp && kvm_test_request(KVM_REQ_MMU_FREE_OBSOLETE_ROOTS, vcpu))
4203 		return true;
4204 
4205 	return fault->slot &&
4206 	       mmu_invalidate_retry_hva(vcpu->kvm, mmu_seq, fault->hva);
4207 }
4208 
4209 static int direct_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4210 {
4211 	bool is_tdp_mmu_fault = is_tdp_mmu(vcpu->arch.mmu);
4212 
4213 	unsigned long mmu_seq;
4214 	int r;
4215 
4216 	fault->gfn = fault->addr >> PAGE_SHIFT;
4217 	fault->slot = kvm_vcpu_gfn_to_memslot(vcpu, fault->gfn);
4218 
4219 	if (page_fault_handle_page_track(vcpu, fault))
4220 		return RET_PF_EMULATE;
4221 
4222 	r = fast_page_fault(vcpu, fault);
4223 	if (r != RET_PF_INVALID)
4224 		return r;
4225 
4226 	r = mmu_topup_memory_caches(vcpu, false);
4227 	if (r)
4228 		return r;
4229 
4230 	mmu_seq = vcpu->kvm->mmu_invalidate_seq;
4231 	smp_rmb();
4232 
4233 	r = kvm_faultin_pfn(vcpu, fault);
4234 	if (r != RET_PF_CONTINUE)
4235 		return r;
4236 
4237 	r = handle_abnormal_pfn(vcpu, fault, ACC_ALL);
4238 	if (r != RET_PF_CONTINUE)
4239 		return r;
4240 
4241 	r = RET_PF_RETRY;
4242 
4243 	if (is_tdp_mmu_fault)
4244 		read_lock(&vcpu->kvm->mmu_lock);
4245 	else
4246 		write_lock(&vcpu->kvm->mmu_lock);
4247 
4248 	if (is_page_fault_stale(vcpu, fault, mmu_seq))
4249 		goto out_unlock;
4250 
4251 	r = make_mmu_pages_available(vcpu);
4252 	if (r)
4253 		goto out_unlock;
4254 
4255 	if (is_tdp_mmu_fault)
4256 		r = kvm_tdp_mmu_map(vcpu, fault);
4257 	else
4258 		r = __direct_map(vcpu, fault);
4259 
4260 out_unlock:
4261 	if (is_tdp_mmu_fault)
4262 		read_unlock(&vcpu->kvm->mmu_lock);
4263 	else
4264 		write_unlock(&vcpu->kvm->mmu_lock);
4265 	kvm_release_pfn_clean(fault->pfn);
4266 	return r;
4267 }
4268 
4269 static int nonpaging_page_fault(struct kvm_vcpu *vcpu,
4270 				struct kvm_page_fault *fault)
4271 {
4272 	pgprintk("%s: gva %lx error %x\n", __func__, fault->addr, fault->error_code);
4273 
4274 	/* This path builds a PAE pagetable, we can map 2mb pages at maximum. */
4275 	fault->max_level = PG_LEVEL_2M;
4276 	return direct_page_fault(vcpu, fault);
4277 }
4278 
4279 int kvm_handle_page_fault(struct kvm_vcpu *vcpu, u64 error_code,
4280 				u64 fault_address, char *insn, int insn_len)
4281 {
4282 	int r = 1;
4283 	u32 flags = vcpu->arch.apf.host_apf_flags;
4284 
4285 #ifndef CONFIG_X86_64
4286 	/* A 64-bit CR2 should be impossible on 32-bit KVM. */
4287 	if (WARN_ON_ONCE(fault_address >> 32))
4288 		return -EFAULT;
4289 #endif
4290 
4291 	vcpu->arch.l1tf_flush_l1d = true;
4292 	if (!flags) {
4293 		trace_kvm_page_fault(fault_address, error_code);
4294 
4295 		if (kvm_event_needs_reinjection(vcpu))
4296 			kvm_mmu_unprotect_page_virt(vcpu, fault_address);
4297 		r = kvm_mmu_page_fault(vcpu, fault_address, error_code, insn,
4298 				insn_len);
4299 	} else if (flags & KVM_PV_REASON_PAGE_NOT_PRESENT) {
4300 		vcpu->arch.apf.host_apf_flags = 0;
4301 		local_irq_disable();
4302 		kvm_async_pf_task_wait_schedule(fault_address);
4303 		local_irq_enable();
4304 	} else {
4305 		WARN_ONCE(1, "Unexpected host async PF flags: %x\n", flags);
4306 	}
4307 
4308 	return r;
4309 }
4310 EXPORT_SYMBOL_GPL(kvm_handle_page_fault);
4311 
4312 int kvm_tdp_page_fault(struct kvm_vcpu *vcpu, struct kvm_page_fault *fault)
4313 {
4314 	/*
4315 	 * If the guest's MTRRs may be used to compute the "real" memtype,
4316 	 * restrict the mapping level to ensure KVM uses a consistent memtype
4317 	 * across the entire mapping.  If the host MTRRs are ignored by TDP
4318 	 * (shadow_memtype_mask is non-zero), and the VM has non-coherent DMA
4319 	 * (DMA doesn't snoop CPU caches), KVM's ABI is to honor the memtype
4320 	 * from the guest's MTRRs so that guest accesses to memory that is
4321 	 * DMA'd aren't cached against the guest's wishes.
4322 	 *
4323 	 * Note, KVM may still ultimately ignore guest MTRRs for certain PFNs,
4324 	 * e.g. KVM will force UC memtype for host MMIO.
4325 	 */
4326 	if (shadow_memtype_mask && kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
4327 		for ( ; fault->max_level > PG_LEVEL_4K; --fault->max_level) {
4328 			int page_num = KVM_PAGES_PER_HPAGE(fault->max_level);
4329 			gfn_t base = (fault->addr >> PAGE_SHIFT) & ~(page_num - 1);
4330 
4331 			if (kvm_mtrr_check_gfn_range_consistency(vcpu, base, page_num))
4332 				break;
4333 		}
4334 	}
4335 
4336 	return direct_page_fault(vcpu, fault);
4337 }
4338 
4339 static void nonpaging_init_context(struct kvm_mmu *context)
4340 {
4341 	context->page_fault = nonpaging_page_fault;
4342 	context->gva_to_gpa = nonpaging_gva_to_gpa;
4343 	context->sync_page = nonpaging_sync_page;
4344 	context->invlpg = NULL;
4345 }
4346 
4347 static inline bool is_root_usable(struct kvm_mmu_root_info *root, gpa_t pgd,
4348 				  union kvm_mmu_page_role role)
4349 {
4350 	return (role.direct || pgd == root->pgd) &&
4351 	       VALID_PAGE(root->hpa) &&
4352 	       role.word == to_shadow_page(root->hpa)->role.word;
4353 }
4354 
4355 /*
4356  * Find out if a previously cached root matching the new pgd/role is available,
4357  * and insert the current root as the MRU in the cache.
4358  * If a matching root is found, it is assigned to kvm_mmu->root and
4359  * true is returned.
4360  * If no match is found, kvm_mmu->root is left invalid, the LRU root is
4361  * evicted to make room for the current root, and false is returned.
4362  */
4363 static bool cached_root_find_and_keep_current(struct kvm *kvm, struct kvm_mmu *mmu,
4364 					      gpa_t new_pgd,
4365 					      union kvm_mmu_page_role new_role)
4366 {
4367 	uint i;
4368 
4369 	if (is_root_usable(&mmu->root, new_pgd, new_role))
4370 		return true;
4371 
4372 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
4373 		/*
4374 		 * The swaps end up rotating the cache like this:
4375 		 *   C   0 1 2 3   (on entry to the function)
4376 		 *   0   C 1 2 3
4377 		 *   1   C 0 2 3
4378 		 *   2   C 0 1 3
4379 		 *   3   C 0 1 2   (on exit from the loop)
4380 		 */
4381 		swap(mmu->root, mmu->prev_roots[i]);
4382 		if (is_root_usable(&mmu->root, new_pgd, new_role))
4383 			return true;
4384 	}
4385 
4386 	kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4387 	return false;
4388 }
4389 
4390 /*
4391  * Find out if a previously cached root matching the new pgd/role is available.
4392  * On entry, mmu->root is invalid.
4393  * If a matching root is found, it is assigned to kvm_mmu->root, the LRU entry
4394  * of the cache becomes invalid, and true is returned.
4395  * If no match is found, kvm_mmu->root is left invalid and false is returned.
4396  */
4397 static bool cached_root_find_without_current(struct kvm *kvm, struct kvm_mmu *mmu,
4398 					     gpa_t new_pgd,
4399 					     union kvm_mmu_page_role new_role)
4400 {
4401 	uint i;
4402 
4403 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
4404 		if (is_root_usable(&mmu->prev_roots[i], new_pgd, new_role))
4405 			goto hit;
4406 
4407 	return false;
4408 
4409 hit:
4410 	swap(mmu->root, mmu->prev_roots[i]);
4411 	/* Bubble up the remaining roots.  */
4412 	for (; i < KVM_MMU_NUM_PREV_ROOTS - 1; i++)
4413 		mmu->prev_roots[i] = mmu->prev_roots[i + 1];
4414 	mmu->prev_roots[i].hpa = INVALID_PAGE;
4415 	return true;
4416 }
4417 
4418 static bool fast_pgd_switch(struct kvm *kvm, struct kvm_mmu *mmu,
4419 			    gpa_t new_pgd, union kvm_mmu_page_role new_role)
4420 {
4421 	/*
4422 	 * For now, limit the caching to 64-bit hosts+VMs in order to avoid
4423 	 * having to deal with PDPTEs. We may add support for 32-bit hosts/VMs
4424 	 * later if necessary.
4425 	 */
4426 	if (VALID_PAGE(mmu->root.hpa) && !to_shadow_page(mmu->root.hpa))
4427 		kvm_mmu_free_roots(kvm, mmu, KVM_MMU_ROOT_CURRENT);
4428 
4429 	if (VALID_PAGE(mmu->root.hpa))
4430 		return cached_root_find_and_keep_current(kvm, mmu, new_pgd, new_role);
4431 	else
4432 		return cached_root_find_without_current(kvm, mmu, new_pgd, new_role);
4433 }
4434 
4435 void kvm_mmu_new_pgd(struct kvm_vcpu *vcpu, gpa_t new_pgd)
4436 {
4437 	struct kvm_mmu *mmu = vcpu->arch.mmu;
4438 	union kvm_mmu_page_role new_role = mmu->root_role;
4439 
4440 	if (!fast_pgd_switch(vcpu->kvm, mmu, new_pgd, new_role)) {
4441 		/* kvm_mmu_ensure_valid_pgd will set up a new root.  */
4442 		return;
4443 	}
4444 
4445 	/*
4446 	 * It's possible that the cached previous root page is obsolete because
4447 	 * of a change in the MMU generation number. However, changing the
4448 	 * generation number is accompanied by KVM_REQ_MMU_FREE_OBSOLETE_ROOTS,
4449 	 * which will free the root set here and allocate a new one.
4450 	 */
4451 	kvm_make_request(KVM_REQ_LOAD_MMU_PGD, vcpu);
4452 
4453 	if (force_flush_and_sync_on_reuse) {
4454 		kvm_make_request(KVM_REQ_MMU_SYNC, vcpu);
4455 		kvm_make_request(KVM_REQ_TLB_FLUSH_CURRENT, vcpu);
4456 	}
4457 
4458 	/*
4459 	 * The last MMIO access's GVA and GPA are cached in the VCPU. When
4460 	 * switching to a new CR3, that GVA->GPA mapping may no longer be
4461 	 * valid. So clear any cached MMIO info even when we don't need to sync
4462 	 * the shadow page tables.
4463 	 */
4464 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
4465 
4466 	/*
4467 	 * If this is a direct root page, it doesn't have a write flooding
4468 	 * count. Otherwise, clear the write flooding count.
4469 	 */
4470 	if (!new_role.direct)
4471 		__clear_sp_write_flooding_count(
4472 				to_shadow_page(vcpu->arch.mmu->root.hpa));
4473 }
4474 EXPORT_SYMBOL_GPL(kvm_mmu_new_pgd);
4475 
4476 static unsigned long get_cr3(struct kvm_vcpu *vcpu)
4477 {
4478 	return kvm_read_cr3(vcpu);
4479 }
4480 
4481 static bool sync_mmio_spte(struct kvm_vcpu *vcpu, u64 *sptep, gfn_t gfn,
4482 			   unsigned int access)
4483 {
4484 	if (unlikely(is_mmio_spte(*sptep))) {
4485 		if (gfn != get_mmio_spte_gfn(*sptep)) {
4486 			mmu_spte_clear_no_track(sptep);
4487 			return true;
4488 		}
4489 
4490 		mark_mmio_spte(vcpu, sptep, gfn, access);
4491 		return true;
4492 	}
4493 
4494 	return false;
4495 }
4496 
4497 #define PTTYPE_EPT 18 /* arbitrary */
4498 #define PTTYPE PTTYPE_EPT
4499 #include "paging_tmpl.h"
4500 #undef PTTYPE
4501 
4502 #define PTTYPE 64
4503 #include "paging_tmpl.h"
4504 #undef PTTYPE
4505 
4506 #define PTTYPE 32
4507 #include "paging_tmpl.h"
4508 #undef PTTYPE
4509 
4510 static void
4511 __reset_rsvds_bits_mask(struct rsvd_bits_validate *rsvd_check,
4512 			u64 pa_bits_rsvd, int level, bool nx, bool gbpages,
4513 			bool pse, bool amd)
4514 {
4515 	u64 gbpages_bit_rsvd = 0;
4516 	u64 nonleaf_bit8_rsvd = 0;
4517 	u64 high_bits_rsvd;
4518 
4519 	rsvd_check->bad_mt_xwr = 0;
4520 
4521 	if (!gbpages)
4522 		gbpages_bit_rsvd = rsvd_bits(7, 7);
4523 
4524 	if (level == PT32E_ROOT_LEVEL)
4525 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 62);
4526 	else
4527 		high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4528 
4529 	/* Note, NX doesn't exist in PDPTEs, this is handled below. */
4530 	if (!nx)
4531 		high_bits_rsvd |= rsvd_bits(63, 63);
4532 
4533 	/*
4534 	 * Non-leaf PML4Es and PDPEs reserve bit 8 (which would be the G bit for
4535 	 * leaf entries) on AMD CPUs only.
4536 	 */
4537 	if (amd)
4538 		nonleaf_bit8_rsvd = rsvd_bits(8, 8);
4539 
4540 	switch (level) {
4541 	case PT32_ROOT_LEVEL:
4542 		/* no rsvd bits for 2 level 4K page table entries */
4543 		rsvd_check->rsvd_bits_mask[0][1] = 0;
4544 		rsvd_check->rsvd_bits_mask[0][0] = 0;
4545 		rsvd_check->rsvd_bits_mask[1][0] =
4546 			rsvd_check->rsvd_bits_mask[0][0];
4547 
4548 		if (!pse) {
4549 			rsvd_check->rsvd_bits_mask[1][1] = 0;
4550 			break;
4551 		}
4552 
4553 		if (is_cpuid_PSE36())
4554 			/* 36bits PSE 4MB page */
4555 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(17, 21);
4556 		else
4557 			/* 32 bits PSE 4MB page */
4558 			rsvd_check->rsvd_bits_mask[1][1] = rsvd_bits(13, 21);
4559 		break;
4560 	case PT32E_ROOT_LEVEL:
4561 		rsvd_check->rsvd_bits_mask[0][2] = rsvd_bits(63, 63) |
4562 						   high_bits_rsvd |
4563 						   rsvd_bits(5, 8) |
4564 						   rsvd_bits(1, 2);	/* PDPTE */
4565 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;	/* PDE */
4566 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;	/* PTE */
4567 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4568 						   rsvd_bits(13, 20);	/* large page */
4569 		rsvd_check->rsvd_bits_mask[1][0] =
4570 			rsvd_check->rsvd_bits_mask[0][0];
4571 		break;
4572 	case PT64_ROOT_5LEVEL:
4573 		rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd |
4574 						   nonleaf_bit8_rsvd |
4575 						   rsvd_bits(7, 7);
4576 		rsvd_check->rsvd_bits_mask[1][4] =
4577 			rsvd_check->rsvd_bits_mask[0][4];
4578 		fallthrough;
4579 	case PT64_ROOT_4LEVEL:
4580 		rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd |
4581 						   nonleaf_bit8_rsvd |
4582 						   rsvd_bits(7, 7);
4583 		rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd |
4584 						   gbpages_bit_rsvd;
4585 		rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd;
4586 		rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4587 		rsvd_check->rsvd_bits_mask[1][3] =
4588 			rsvd_check->rsvd_bits_mask[0][3];
4589 		rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd |
4590 						   gbpages_bit_rsvd |
4591 						   rsvd_bits(13, 29);
4592 		rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd |
4593 						   rsvd_bits(13, 20); /* large page */
4594 		rsvd_check->rsvd_bits_mask[1][0] =
4595 			rsvd_check->rsvd_bits_mask[0][0];
4596 		break;
4597 	}
4598 }
4599 
4600 static bool guest_can_use_gbpages(struct kvm_vcpu *vcpu)
4601 {
4602 	/*
4603 	 * If TDP is enabled, let the guest use GBPAGES if they're supported in
4604 	 * hardware.  The hardware page walker doesn't let KVM disable GBPAGES,
4605 	 * i.e. won't treat them as reserved, and KVM doesn't redo the GVA->GPA
4606 	 * walk for performance and complexity reasons.  Not to mention KVM
4607 	 * _can't_ solve the problem because GVA->GPA walks aren't visible to
4608 	 * KVM once a TDP translation is installed.  Mimic hardware behavior so
4609 	 * that KVM's is at least consistent, i.e. doesn't randomly inject #PF.
4610 	 */
4611 	return tdp_enabled ? boot_cpu_has(X86_FEATURE_GBPAGES) :
4612 			     guest_cpuid_has(vcpu, X86_FEATURE_GBPAGES);
4613 }
4614 
4615 static void reset_guest_rsvds_bits_mask(struct kvm_vcpu *vcpu,
4616 					struct kvm_mmu *context)
4617 {
4618 	__reset_rsvds_bits_mask(&context->guest_rsvd_check,
4619 				vcpu->arch.reserved_gpa_bits,
4620 				context->cpu_role.base.level, is_efer_nx(context),
4621 				guest_can_use_gbpages(vcpu),
4622 				is_cr4_pse(context),
4623 				guest_cpuid_is_amd_or_hygon(vcpu));
4624 }
4625 
4626 static void
4627 __reset_rsvds_bits_mask_ept(struct rsvd_bits_validate *rsvd_check,
4628 			    u64 pa_bits_rsvd, bool execonly, int huge_page_level)
4629 {
4630 	u64 high_bits_rsvd = pa_bits_rsvd & rsvd_bits(0, 51);
4631 	u64 large_1g_rsvd = 0, large_2m_rsvd = 0;
4632 	u64 bad_mt_xwr;
4633 
4634 	if (huge_page_level < PG_LEVEL_1G)
4635 		large_1g_rsvd = rsvd_bits(7, 7);
4636 	if (huge_page_level < PG_LEVEL_2M)
4637 		large_2m_rsvd = rsvd_bits(7, 7);
4638 
4639 	rsvd_check->rsvd_bits_mask[0][4] = high_bits_rsvd | rsvd_bits(3, 7);
4640 	rsvd_check->rsvd_bits_mask[0][3] = high_bits_rsvd | rsvd_bits(3, 7);
4641 	rsvd_check->rsvd_bits_mask[0][2] = high_bits_rsvd | rsvd_bits(3, 6) | large_1g_rsvd;
4642 	rsvd_check->rsvd_bits_mask[0][1] = high_bits_rsvd | rsvd_bits(3, 6) | large_2m_rsvd;
4643 	rsvd_check->rsvd_bits_mask[0][0] = high_bits_rsvd;
4644 
4645 	/* large page */
4646 	rsvd_check->rsvd_bits_mask[1][4] = rsvd_check->rsvd_bits_mask[0][4];
4647 	rsvd_check->rsvd_bits_mask[1][3] = rsvd_check->rsvd_bits_mask[0][3];
4648 	rsvd_check->rsvd_bits_mask[1][2] = high_bits_rsvd | rsvd_bits(12, 29) | large_1g_rsvd;
4649 	rsvd_check->rsvd_bits_mask[1][1] = high_bits_rsvd | rsvd_bits(12, 20) | large_2m_rsvd;
4650 	rsvd_check->rsvd_bits_mask[1][0] = rsvd_check->rsvd_bits_mask[0][0];
4651 
4652 	bad_mt_xwr = 0xFFull << (2 * 8);	/* bits 3..5 must not be 2 */
4653 	bad_mt_xwr |= 0xFFull << (3 * 8);	/* bits 3..5 must not be 3 */
4654 	bad_mt_xwr |= 0xFFull << (7 * 8);	/* bits 3..5 must not be 7 */
4655 	bad_mt_xwr |= REPEAT_BYTE(1ull << 2);	/* bits 0..2 must not be 010 */
4656 	bad_mt_xwr |= REPEAT_BYTE(1ull << 6);	/* bits 0..2 must not be 110 */
4657 	if (!execonly) {
4658 		/* bits 0..2 must not be 100 unless VMX capabilities allow it */
4659 		bad_mt_xwr |= REPEAT_BYTE(1ull << 4);
4660 	}
4661 	rsvd_check->bad_mt_xwr = bad_mt_xwr;
4662 }
4663 
4664 static void reset_rsvds_bits_mask_ept(struct kvm_vcpu *vcpu,
4665 		struct kvm_mmu *context, bool execonly, int huge_page_level)
4666 {
4667 	__reset_rsvds_bits_mask_ept(&context->guest_rsvd_check,
4668 				    vcpu->arch.reserved_gpa_bits, execonly,
4669 				    huge_page_level);
4670 }
4671 
4672 static inline u64 reserved_hpa_bits(void)
4673 {
4674 	return rsvd_bits(shadow_phys_bits, 63);
4675 }
4676 
4677 /*
4678  * the page table on host is the shadow page table for the page
4679  * table in guest or amd nested guest, its mmu features completely
4680  * follow the features in guest.
4681  */
4682 static void reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu,
4683 					struct kvm_mmu *context)
4684 {
4685 	/* @amd adds a check on bit of SPTEs, which KVM shouldn't use anyways. */
4686 	bool is_amd = true;
4687 	/* KVM doesn't use 2-level page tables for the shadow MMU. */
4688 	bool is_pse = false;
4689 	struct rsvd_bits_validate *shadow_zero_check;
4690 	int i;
4691 
4692 	WARN_ON_ONCE(context->root_role.level < PT32E_ROOT_LEVEL);
4693 
4694 	shadow_zero_check = &context->shadow_zero_check;
4695 	__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4696 				context->root_role.level,
4697 				context->root_role.efer_nx,
4698 				guest_can_use_gbpages(vcpu), is_pse, is_amd);
4699 
4700 	if (!shadow_me_mask)
4701 		return;
4702 
4703 	for (i = context->root_role.level; --i >= 0;) {
4704 		/*
4705 		 * So far shadow_me_value is a constant during KVM's life
4706 		 * time.  Bits in shadow_me_value are allowed to be set.
4707 		 * Bits in shadow_me_mask but not in shadow_me_value are
4708 		 * not allowed to be set.
4709 		 */
4710 		shadow_zero_check->rsvd_bits_mask[0][i] |= shadow_me_mask;
4711 		shadow_zero_check->rsvd_bits_mask[1][i] |= shadow_me_mask;
4712 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_value;
4713 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_value;
4714 	}
4715 
4716 }
4717 
4718 static inline bool boot_cpu_is_amd(void)
4719 {
4720 	WARN_ON_ONCE(!tdp_enabled);
4721 	return shadow_x_mask == 0;
4722 }
4723 
4724 /*
4725  * the direct page table on host, use as much mmu features as
4726  * possible, however, kvm currently does not do execution-protection.
4727  */
4728 static void
4729 reset_tdp_shadow_zero_bits_mask(struct kvm_mmu *context)
4730 {
4731 	struct rsvd_bits_validate *shadow_zero_check;
4732 	int i;
4733 
4734 	shadow_zero_check = &context->shadow_zero_check;
4735 
4736 	if (boot_cpu_is_amd())
4737 		__reset_rsvds_bits_mask(shadow_zero_check, reserved_hpa_bits(),
4738 					context->root_role.level, true,
4739 					boot_cpu_has(X86_FEATURE_GBPAGES),
4740 					false, true);
4741 	else
4742 		__reset_rsvds_bits_mask_ept(shadow_zero_check,
4743 					    reserved_hpa_bits(), false,
4744 					    max_huge_page_level);
4745 
4746 	if (!shadow_me_mask)
4747 		return;
4748 
4749 	for (i = context->root_role.level; --i >= 0;) {
4750 		shadow_zero_check->rsvd_bits_mask[0][i] &= ~shadow_me_mask;
4751 		shadow_zero_check->rsvd_bits_mask[1][i] &= ~shadow_me_mask;
4752 	}
4753 }
4754 
4755 /*
4756  * as the comments in reset_shadow_zero_bits_mask() except it
4757  * is the shadow page table for intel nested guest.
4758  */
4759 static void
4760 reset_ept_shadow_zero_bits_mask(struct kvm_mmu *context, bool execonly)
4761 {
4762 	__reset_rsvds_bits_mask_ept(&context->shadow_zero_check,
4763 				    reserved_hpa_bits(), execonly,
4764 				    max_huge_page_level);
4765 }
4766 
4767 #define BYTE_MASK(access) \
4768 	((1 & (access) ? 2 : 0) | \
4769 	 (2 & (access) ? 4 : 0) | \
4770 	 (3 & (access) ? 8 : 0) | \
4771 	 (4 & (access) ? 16 : 0) | \
4772 	 (5 & (access) ? 32 : 0) | \
4773 	 (6 & (access) ? 64 : 0) | \
4774 	 (7 & (access) ? 128 : 0))
4775 
4776 
4777 static void update_permission_bitmask(struct kvm_mmu *mmu, bool ept)
4778 {
4779 	unsigned byte;
4780 
4781 	const u8 x = BYTE_MASK(ACC_EXEC_MASK);
4782 	const u8 w = BYTE_MASK(ACC_WRITE_MASK);
4783 	const u8 u = BYTE_MASK(ACC_USER_MASK);
4784 
4785 	bool cr4_smep = is_cr4_smep(mmu);
4786 	bool cr4_smap = is_cr4_smap(mmu);
4787 	bool cr0_wp = is_cr0_wp(mmu);
4788 	bool efer_nx = is_efer_nx(mmu);
4789 
4790 	for (byte = 0; byte < ARRAY_SIZE(mmu->permissions); ++byte) {
4791 		unsigned pfec = byte << 1;
4792 
4793 		/*
4794 		 * Each "*f" variable has a 1 bit for each UWX value
4795 		 * that causes a fault with the given PFEC.
4796 		 */
4797 
4798 		/* Faults from writes to non-writable pages */
4799 		u8 wf = (pfec & PFERR_WRITE_MASK) ? (u8)~w : 0;
4800 		/* Faults from user mode accesses to supervisor pages */
4801 		u8 uf = (pfec & PFERR_USER_MASK) ? (u8)~u : 0;
4802 		/* Faults from fetches of non-executable pages*/
4803 		u8 ff = (pfec & PFERR_FETCH_MASK) ? (u8)~x : 0;
4804 		/* Faults from kernel mode fetches of user pages */
4805 		u8 smepf = 0;
4806 		/* Faults from kernel mode accesses of user pages */
4807 		u8 smapf = 0;
4808 
4809 		if (!ept) {
4810 			/* Faults from kernel mode accesses to user pages */
4811 			u8 kf = (pfec & PFERR_USER_MASK) ? 0 : u;
4812 
4813 			/* Not really needed: !nx will cause pte.nx to fault */
4814 			if (!efer_nx)
4815 				ff = 0;
4816 
4817 			/* Allow supervisor writes if !cr0.wp */
4818 			if (!cr0_wp)
4819 				wf = (pfec & PFERR_USER_MASK) ? wf : 0;
4820 
4821 			/* Disallow supervisor fetches of user code if cr4.smep */
4822 			if (cr4_smep)
4823 				smepf = (pfec & PFERR_FETCH_MASK) ? kf : 0;
4824 
4825 			/*
4826 			 * SMAP:kernel-mode data accesses from user-mode
4827 			 * mappings should fault. A fault is considered
4828 			 * as a SMAP violation if all of the following
4829 			 * conditions are true:
4830 			 *   - X86_CR4_SMAP is set in CR4
4831 			 *   - A user page is accessed
4832 			 *   - The access is not a fetch
4833 			 *   - The access is supervisor mode
4834 			 *   - If implicit supervisor access or X86_EFLAGS_AC is clear
4835 			 *
4836 			 * Here, we cover the first four conditions.
4837 			 * The fifth is computed dynamically in permission_fault();
4838 			 * PFERR_RSVD_MASK bit will be set in PFEC if the access is
4839 			 * *not* subject to SMAP restrictions.
4840 			 */
4841 			if (cr4_smap)
4842 				smapf = (pfec & (PFERR_RSVD_MASK|PFERR_FETCH_MASK)) ? 0 : kf;
4843 		}
4844 
4845 		mmu->permissions[byte] = ff | uf | wf | smepf | smapf;
4846 	}
4847 }
4848 
4849 /*
4850 * PKU is an additional mechanism by which the paging controls access to
4851 * user-mode addresses based on the value in the PKRU register.  Protection
4852 * key violations are reported through a bit in the page fault error code.
4853 * Unlike other bits of the error code, the PK bit is not known at the
4854 * call site of e.g. gva_to_gpa; it must be computed directly in
4855 * permission_fault based on two bits of PKRU, on some machine state (CR4,
4856 * CR0, EFER, CPL), and on other bits of the error code and the page tables.
4857 *
4858 * In particular the following conditions come from the error code, the
4859 * page tables and the machine state:
4860 * - PK is always zero unless CR4.PKE=1 and EFER.LMA=1
4861 * - PK is always zero if RSVD=1 (reserved bit set) or F=1 (instruction fetch)
4862 * - PK is always zero if U=0 in the page tables
4863 * - PKRU.WD is ignored if CR0.WP=0 and the access is a supervisor access.
4864 *
4865 * The PKRU bitmask caches the result of these four conditions.  The error
4866 * code (minus the P bit) and the page table's U bit form an index into the
4867 * PKRU bitmask.  Two bits of the PKRU bitmask are then extracted and ANDed
4868 * with the two bits of the PKRU register corresponding to the protection key.
4869 * For the first three conditions above the bits will be 00, thus masking
4870 * away both AD and WD.  For all reads or if the last condition holds, WD
4871 * only will be masked away.
4872 */
4873 static void update_pkru_bitmask(struct kvm_mmu *mmu)
4874 {
4875 	unsigned bit;
4876 	bool wp;
4877 
4878 	mmu->pkru_mask = 0;
4879 
4880 	if (!is_cr4_pke(mmu))
4881 		return;
4882 
4883 	wp = is_cr0_wp(mmu);
4884 
4885 	for (bit = 0; bit < ARRAY_SIZE(mmu->permissions); ++bit) {
4886 		unsigned pfec, pkey_bits;
4887 		bool check_pkey, check_write, ff, uf, wf, pte_user;
4888 
4889 		pfec = bit << 1;
4890 		ff = pfec & PFERR_FETCH_MASK;
4891 		uf = pfec & PFERR_USER_MASK;
4892 		wf = pfec & PFERR_WRITE_MASK;
4893 
4894 		/* PFEC.RSVD is replaced by ACC_USER_MASK. */
4895 		pte_user = pfec & PFERR_RSVD_MASK;
4896 
4897 		/*
4898 		 * Only need to check the access which is not an
4899 		 * instruction fetch and is to a user page.
4900 		 */
4901 		check_pkey = (!ff && pte_user);
4902 		/*
4903 		 * write access is controlled by PKRU if it is a
4904 		 * user access or CR0.WP = 1.
4905 		 */
4906 		check_write = check_pkey && wf && (uf || wp);
4907 
4908 		/* PKRU.AD stops both read and write access. */
4909 		pkey_bits = !!check_pkey;
4910 		/* PKRU.WD stops write access. */
4911 		pkey_bits |= (!!check_write) << 1;
4912 
4913 		mmu->pkru_mask |= (pkey_bits & 3) << pfec;
4914 	}
4915 }
4916 
4917 static void reset_guest_paging_metadata(struct kvm_vcpu *vcpu,
4918 					struct kvm_mmu *mmu)
4919 {
4920 	if (!is_cr0_pg(mmu))
4921 		return;
4922 
4923 	reset_guest_rsvds_bits_mask(vcpu, mmu);
4924 	update_permission_bitmask(mmu, false);
4925 	update_pkru_bitmask(mmu);
4926 }
4927 
4928 static void paging64_init_context(struct kvm_mmu *context)
4929 {
4930 	context->page_fault = paging64_page_fault;
4931 	context->gva_to_gpa = paging64_gva_to_gpa;
4932 	context->sync_page = paging64_sync_page;
4933 	context->invlpg = paging64_invlpg;
4934 }
4935 
4936 static void paging32_init_context(struct kvm_mmu *context)
4937 {
4938 	context->page_fault = paging32_page_fault;
4939 	context->gva_to_gpa = paging32_gva_to_gpa;
4940 	context->sync_page = paging32_sync_page;
4941 	context->invlpg = paging32_invlpg;
4942 }
4943 
4944 static union kvm_cpu_role
4945 kvm_calc_cpu_role(struct kvm_vcpu *vcpu, const struct kvm_mmu_role_regs *regs)
4946 {
4947 	union kvm_cpu_role role = {0};
4948 
4949 	role.base.access = ACC_ALL;
4950 	role.base.smm = is_smm(vcpu);
4951 	role.base.guest_mode = is_guest_mode(vcpu);
4952 	role.ext.valid = 1;
4953 
4954 	if (!____is_cr0_pg(regs)) {
4955 		role.base.direct = 1;
4956 		return role;
4957 	}
4958 
4959 	role.base.efer_nx = ____is_efer_nx(regs);
4960 	role.base.cr0_wp = ____is_cr0_wp(regs);
4961 	role.base.smep_andnot_wp = ____is_cr4_smep(regs) && !____is_cr0_wp(regs);
4962 	role.base.smap_andnot_wp = ____is_cr4_smap(regs) && !____is_cr0_wp(regs);
4963 	role.base.has_4_byte_gpte = !____is_cr4_pae(regs);
4964 
4965 	if (____is_efer_lma(regs))
4966 		role.base.level = ____is_cr4_la57(regs) ? PT64_ROOT_5LEVEL
4967 							: PT64_ROOT_4LEVEL;
4968 	else if (____is_cr4_pae(regs))
4969 		role.base.level = PT32E_ROOT_LEVEL;
4970 	else
4971 		role.base.level = PT32_ROOT_LEVEL;
4972 
4973 	role.ext.cr4_smep = ____is_cr4_smep(regs);
4974 	role.ext.cr4_smap = ____is_cr4_smap(regs);
4975 	role.ext.cr4_pse = ____is_cr4_pse(regs);
4976 
4977 	/* PKEY and LA57 are active iff long mode is active. */
4978 	role.ext.cr4_pke = ____is_efer_lma(regs) && ____is_cr4_pke(regs);
4979 	role.ext.cr4_la57 = ____is_efer_lma(regs) && ____is_cr4_la57(regs);
4980 	role.ext.efer_lma = ____is_efer_lma(regs);
4981 	return role;
4982 }
4983 
4984 static inline int kvm_mmu_get_tdp_level(struct kvm_vcpu *vcpu)
4985 {
4986 	/* tdp_root_level is architecture forced level, use it if nonzero */
4987 	if (tdp_root_level)
4988 		return tdp_root_level;
4989 
4990 	/* Use 5-level TDP if and only if it's useful/necessary. */
4991 	if (max_tdp_level == 5 && cpuid_maxphyaddr(vcpu) <= 48)
4992 		return 4;
4993 
4994 	return max_tdp_level;
4995 }
4996 
4997 static union kvm_mmu_page_role
4998 kvm_calc_tdp_mmu_root_page_role(struct kvm_vcpu *vcpu,
4999 				union kvm_cpu_role cpu_role)
5000 {
5001 	union kvm_mmu_page_role role = {0};
5002 
5003 	role.access = ACC_ALL;
5004 	role.cr0_wp = true;
5005 	role.efer_nx = true;
5006 	role.smm = cpu_role.base.smm;
5007 	role.guest_mode = cpu_role.base.guest_mode;
5008 	role.ad_disabled = !kvm_ad_enabled();
5009 	role.level = kvm_mmu_get_tdp_level(vcpu);
5010 	role.direct = true;
5011 	role.has_4_byte_gpte = false;
5012 
5013 	return role;
5014 }
5015 
5016 static void init_kvm_tdp_mmu(struct kvm_vcpu *vcpu,
5017 			     union kvm_cpu_role cpu_role)
5018 {
5019 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5020 	union kvm_mmu_page_role root_role = kvm_calc_tdp_mmu_root_page_role(vcpu, cpu_role);
5021 
5022 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
5023 	    root_role.word == context->root_role.word)
5024 		return;
5025 
5026 	context->cpu_role.as_u64 = cpu_role.as_u64;
5027 	context->root_role.word = root_role.word;
5028 	context->page_fault = kvm_tdp_page_fault;
5029 	context->sync_page = nonpaging_sync_page;
5030 	context->invlpg = NULL;
5031 	context->get_guest_pgd = get_cr3;
5032 	context->get_pdptr = kvm_pdptr_read;
5033 	context->inject_page_fault = kvm_inject_page_fault;
5034 
5035 	if (!is_cr0_pg(context))
5036 		context->gva_to_gpa = nonpaging_gva_to_gpa;
5037 	else if (is_cr4_pae(context))
5038 		context->gva_to_gpa = paging64_gva_to_gpa;
5039 	else
5040 		context->gva_to_gpa = paging32_gva_to_gpa;
5041 
5042 	reset_guest_paging_metadata(vcpu, context);
5043 	reset_tdp_shadow_zero_bits_mask(context);
5044 }
5045 
5046 static void shadow_mmu_init_context(struct kvm_vcpu *vcpu, struct kvm_mmu *context,
5047 				    union kvm_cpu_role cpu_role,
5048 				    union kvm_mmu_page_role root_role)
5049 {
5050 	if (cpu_role.as_u64 == context->cpu_role.as_u64 &&
5051 	    root_role.word == context->root_role.word)
5052 		return;
5053 
5054 	context->cpu_role.as_u64 = cpu_role.as_u64;
5055 	context->root_role.word = root_role.word;
5056 
5057 	if (!is_cr0_pg(context))
5058 		nonpaging_init_context(context);
5059 	else if (is_cr4_pae(context))
5060 		paging64_init_context(context);
5061 	else
5062 		paging32_init_context(context);
5063 
5064 	reset_guest_paging_metadata(vcpu, context);
5065 	reset_shadow_zero_bits_mask(vcpu, context);
5066 }
5067 
5068 static void kvm_init_shadow_mmu(struct kvm_vcpu *vcpu,
5069 				union kvm_cpu_role cpu_role)
5070 {
5071 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5072 	union kvm_mmu_page_role root_role;
5073 
5074 	root_role = cpu_role.base;
5075 
5076 	/* KVM uses PAE paging whenever the guest isn't using 64-bit paging. */
5077 	root_role.level = max_t(u32, root_role.level, PT32E_ROOT_LEVEL);
5078 
5079 	/*
5080 	 * KVM forces EFER.NX=1 when TDP is disabled, reflect it in the MMU role.
5081 	 * KVM uses NX when TDP is disabled to handle a variety of scenarios,
5082 	 * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
5083 	 * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
5084 	 * The iTLB multi-hit workaround can be toggled at any time, so assume
5085 	 * NX can be used by any non-nested shadow MMU to avoid having to reset
5086 	 * MMU contexts.
5087 	 */
5088 	root_role.efer_nx = true;
5089 
5090 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5091 }
5092 
5093 void kvm_init_shadow_npt_mmu(struct kvm_vcpu *vcpu, unsigned long cr0,
5094 			     unsigned long cr4, u64 efer, gpa_t nested_cr3)
5095 {
5096 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5097 	struct kvm_mmu_role_regs regs = {
5098 		.cr0 = cr0,
5099 		.cr4 = cr4 & ~X86_CR4_PKE,
5100 		.efer = efer,
5101 	};
5102 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5103 	union kvm_mmu_page_role root_role;
5104 
5105 	/* NPT requires CR0.PG=1. */
5106 	WARN_ON_ONCE(cpu_role.base.direct);
5107 
5108 	root_role = cpu_role.base;
5109 	root_role.level = kvm_mmu_get_tdp_level(vcpu);
5110 	if (root_role.level == PT64_ROOT_5LEVEL &&
5111 	    cpu_role.base.level == PT64_ROOT_4LEVEL)
5112 		root_role.passthrough = 1;
5113 
5114 	shadow_mmu_init_context(vcpu, context, cpu_role, root_role);
5115 	kvm_mmu_new_pgd(vcpu, nested_cr3);
5116 }
5117 EXPORT_SYMBOL_GPL(kvm_init_shadow_npt_mmu);
5118 
5119 static union kvm_cpu_role
5120 kvm_calc_shadow_ept_root_page_role(struct kvm_vcpu *vcpu, bool accessed_dirty,
5121 				   bool execonly, u8 level)
5122 {
5123 	union kvm_cpu_role role = {0};
5124 
5125 	/*
5126 	 * KVM does not support SMM transfer monitors, and consequently does not
5127 	 * support the "entry to SMM" control either.  role.base.smm is always 0.
5128 	 */
5129 	WARN_ON_ONCE(is_smm(vcpu));
5130 	role.base.level = level;
5131 	role.base.has_4_byte_gpte = false;
5132 	role.base.direct = false;
5133 	role.base.ad_disabled = !accessed_dirty;
5134 	role.base.guest_mode = true;
5135 	role.base.access = ACC_ALL;
5136 
5137 	role.ext.word = 0;
5138 	role.ext.execonly = execonly;
5139 	role.ext.valid = 1;
5140 
5141 	return role;
5142 }
5143 
5144 void kvm_init_shadow_ept_mmu(struct kvm_vcpu *vcpu, bool execonly,
5145 			     int huge_page_level, bool accessed_dirty,
5146 			     gpa_t new_eptp)
5147 {
5148 	struct kvm_mmu *context = &vcpu->arch.guest_mmu;
5149 	u8 level = vmx_eptp_page_walk_level(new_eptp);
5150 	union kvm_cpu_role new_mode =
5151 		kvm_calc_shadow_ept_root_page_role(vcpu, accessed_dirty,
5152 						   execonly, level);
5153 
5154 	if (new_mode.as_u64 != context->cpu_role.as_u64) {
5155 		/* EPT, and thus nested EPT, does not consume CR0, CR4, nor EFER. */
5156 		context->cpu_role.as_u64 = new_mode.as_u64;
5157 		context->root_role.word = new_mode.base.word;
5158 
5159 		context->page_fault = ept_page_fault;
5160 		context->gva_to_gpa = ept_gva_to_gpa;
5161 		context->sync_page = ept_sync_page;
5162 		context->invlpg = ept_invlpg;
5163 
5164 		update_permission_bitmask(context, true);
5165 		context->pkru_mask = 0;
5166 		reset_rsvds_bits_mask_ept(vcpu, context, execonly, huge_page_level);
5167 		reset_ept_shadow_zero_bits_mask(context, execonly);
5168 	}
5169 
5170 	kvm_mmu_new_pgd(vcpu, new_eptp);
5171 }
5172 EXPORT_SYMBOL_GPL(kvm_init_shadow_ept_mmu);
5173 
5174 static void init_kvm_softmmu(struct kvm_vcpu *vcpu,
5175 			     union kvm_cpu_role cpu_role)
5176 {
5177 	struct kvm_mmu *context = &vcpu->arch.root_mmu;
5178 
5179 	kvm_init_shadow_mmu(vcpu, cpu_role);
5180 
5181 	context->get_guest_pgd     = get_cr3;
5182 	context->get_pdptr         = kvm_pdptr_read;
5183 	context->inject_page_fault = kvm_inject_page_fault;
5184 }
5185 
5186 static void init_kvm_nested_mmu(struct kvm_vcpu *vcpu,
5187 				union kvm_cpu_role new_mode)
5188 {
5189 	struct kvm_mmu *g_context = &vcpu->arch.nested_mmu;
5190 
5191 	if (new_mode.as_u64 == g_context->cpu_role.as_u64)
5192 		return;
5193 
5194 	g_context->cpu_role.as_u64   = new_mode.as_u64;
5195 	g_context->get_guest_pgd     = get_cr3;
5196 	g_context->get_pdptr         = kvm_pdptr_read;
5197 	g_context->inject_page_fault = kvm_inject_page_fault;
5198 
5199 	/*
5200 	 * L2 page tables are never shadowed, so there is no need to sync
5201 	 * SPTEs.
5202 	 */
5203 	g_context->invlpg            = NULL;
5204 
5205 	/*
5206 	 * Note that arch.mmu->gva_to_gpa translates l2_gpa to l1_gpa using
5207 	 * L1's nested page tables (e.g. EPT12). The nested translation
5208 	 * of l2_gva to l1_gpa is done by arch.nested_mmu.gva_to_gpa using
5209 	 * L2's page tables as the first level of translation and L1's
5210 	 * nested page tables as the second level of translation. Basically
5211 	 * the gva_to_gpa functions between mmu and nested_mmu are swapped.
5212 	 */
5213 	if (!is_paging(vcpu))
5214 		g_context->gva_to_gpa = nonpaging_gva_to_gpa;
5215 	else if (is_long_mode(vcpu))
5216 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5217 	else if (is_pae(vcpu))
5218 		g_context->gva_to_gpa = paging64_gva_to_gpa;
5219 	else
5220 		g_context->gva_to_gpa = paging32_gva_to_gpa;
5221 
5222 	reset_guest_paging_metadata(vcpu, g_context);
5223 }
5224 
5225 void kvm_init_mmu(struct kvm_vcpu *vcpu)
5226 {
5227 	struct kvm_mmu_role_regs regs = vcpu_to_role_regs(vcpu);
5228 	union kvm_cpu_role cpu_role = kvm_calc_cpu_role(vcpu, &regs);
5229 
5230 	if (mmu_is_nested(vcpu))
5231 		init_kvm_nested_mmu(vcpu, cpu_role);
5232 	else if (tdp_enabled)
5233 		init_kvm_tdp_mmu(vcpu, cpu_role);
5234 	else
5235 		init_kvm_softmmu(vcpu, cpu_role);
5236 }
5237 EXPORT_SYMBOL_GPL(kvm_init_mmu);
5238 
5239 void kvm_mmu_after_set_cpuid(struct kvm_vcpu *vcpu)
5240 {
5241 	/*
5242 	 * Invalidate all MMU roles to force them to reinitialize as CPUID
5243 	 * information is factored into reserved bit calculations.
5244 	 *
5245 	 * Correctly handling multiple vCPU models with respect to paging and
5246 	 * physical address properties) in a single VM would require tracking
5247 	 * all relevant CPUID information in kvm_mmu_page_role. That is very
5248 	 * undesirable as it would increase the memory requirements for
5249 	 * gfn_track (see struct kvm_mmu_page_role comments).  For now that
5250 	 * problem is swept under the rug; KVM's CPUID API is horrific and
5251 	 * it's all but impossible to solve it without introducing a new API.
5252 	 */
5253 	vcpu->arch.root_mmu.root_role.word = 0;
5254 	vcpu->arch.guest_mmu.root_role.word = 0;
5255 	vcpu->arch.nested_mmu.root_role.word = 0;
5256 	vcpu->arch.root_mmu.cpu_role.ext.valid = 0;
5257 	vcpu->arch.guest_mmu.cpu_role.ext.valid = 0;
5258 	vcpu->arch.nested_mmu.cpu_role.ext.valid = 0;
5259 	kvm_mmu_reset_context(vcpu);
5260 
5261 	/*
5262 	 * Changing guest CPUID after KVM_RUN is forbidden, see the comment in
5263 	 * kvm_arch_vcpu_ioctl().
5264 	 */
5265 	KVM_BUG_ON(vcpu->arch.last_vmentry_cpu != -1, vcpu->kvm);
5266 }
5267 
5268 void kvm_mmu_reset_context(struct kvm_vcpu *vcpu)
5269 {
5270 	kvm_mmu_unload(vcpu);
5271 	kvm_init_mmu(vcpu);
5272 }
5273 EXPORT_SYMBOL_GPL(kvm_mmu_reset_context);
5274 
5275 int kvm_mmu_load(struct kvm_vcpu *vcpu)
5276 {
5277 	int r;
5278 
5279 	r = mmu_topup_memory_caches(vcpu, !vcpu->arch.mmu->root_role.direct);
5280 	if (r)
5281 		goto out;
5282 	r = mmu_alloc_special_roots(vcpu);
5283 	if (r)
5284 		goto out;
5285 	if (vcpu->arch.mmu->root_role.direct)
5286 		r = mmu_alloc_direct_roots(vcpu);
5287 	else
5288 		r = mmu_alloc_shadow_roots(vcpu);
5289 	if (r)
5290 		goto out;
5291 
5292 	kvm_mmu_sync_roots(vcpu);
5293 
5294 	kvm_mmu_load_pgd(vcpu);
5295 
5296 	/*
5297 	 * Flush any TLB entries for the new root, the provenance of the root
5298 	 * is unknown.  Even if KVM ensures there are no stale TLB entries
5299 	 * for a freed root, in theory another hypervisor could have left
5300 	 * stale entries.  Flushing on alloc also allows KVM to skip the TLB
5301 	 * flush when freeing a root (see kvm_tdp_mmu_put_root()).
5302 	 */
5303 	static_call(kvm_x86_flush_tlb_current)(vcpu);
5304 out:
5305 	return r;
5306 }
5307 
5308 void kvm_mmu_unload(struct kvm_vcpu *vcpu)
5309 {
5310 	struct kvm *kvm = vcpu->kvm;
5311 
5312 	kvm_mmu_free_roots(kvm, &vcpu->arch.root_mmu, KVM_MMU_ROOTS_ALL);
5313 	WARN_ON(VALID_PAGE(vcpu->arch.root_mmu.root.hpa));
5314 	kvm_mmu_free_roots(kvm, &vcpu->arch.guest_mmu, KVM_MMU_ROOTS_ALL);
5315 	WARN_ON(VALID_PAGE(vcpu->arch.guest_mmu.root.hpa));
5316 	vcpu_clear_mmio_info(vcpu, MMIO_GVA_ANY);
5317 }
5318 
5319 static bool is_obsolete_root(struct kvm *kvm, hpa_t root_hpa)
5320 {
5321 	struct kvm_mmu_page *sp;
5322 
5323 	if (!VALID_PAGE(root_hpa))
5324 		return false;
5325 
5326 	/*
5327 	 * When freeing obsolete roots, treat roots as obsolete if they don't
5328 	 * have an associated shadow page.  This does mean KVM will get false
5329 	 * positives and free roots that don't strictly need to be freed, but
5330 	 * such false positives are relatively rare:
5331 	 *
5332 	 *  (a) only PAE paging and nested NPT has roots without shadow pages
5333 	 *  (b) remote reloads due to a memslot update obsoletes _all_ roots
5334 	 *  (c) KVM doesn't track previous roots for PAE paging, and the guest
5335 	 *      is unlikely to zap an in-use PGD.
5336 	 */
5337 	sp = to_shadow_page(root_hpa);
5338 	return !sp || is_obsolete_sp(kvm, sp);
5339 }
5340 
5341 static void __kvm_mmu_free_obsolete_roots(struct kvm *kvm, struct kvm_mmu *mmu)
5342 {
5343 	unsigned long roots_to_free = 0;
5344 	int i;
5345 
5346 	if (is_obsolete_root(kvm, mmu->root.hpa))
5347 		roots_to_free |= KVM_MMU_ROOT_CURRENT;
5348 
5349 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5350 		if (is_obsolete_root(kvm, mmu->prev_roots[i].hpa))
5351 			roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5352 	}
5353 
5354 	if (roots_to_free)
5355 		kvm_mmu_free_roots(kvm, mmu, roots_to_free);
5356 }
5357 
5358 void kvm_mmu_free_obsolete_roots(struct kvm_vcpu *vcpu)
5359 {
5360 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.root_mmu);
5361 	__kvm_mmu_free_obsolete_roots(vcpu->kvm, &vcpu->arch.guest_mmu);
5362 }
5363 
5364 static u64 mmu_pte_write_fetch_gpte(struct kvm_vcpu *vcpu, gpa_t *gpa,
5365 				    int *bytes)
5366 {
5367 	u64 gentry = 0;
5368 	int r;
5369 
5370 	/*
5371 	 * Assume that the pte write on a page table of the same type
5372 	 * as the current vcpu paging mode since we update the sptes only
5373 	 * when they have the same mode.
5374 	 */
5375 	if (is_pae(vcpu) && *bytes == 4) {
5376 		/* Handle a 32-bit guest writing two halves of a 64-bit gpte */
5377 		*gpa &= ~(gpa_t)7;
5378 		*bytes = 8;
5379 	}
5380 
5381 	if (*bytes == 4 || *bytes == 8) {
5382 		r = kvm_vcpu_read_guest_atomic(vcpu, *gpa, &gentry, *bytes);
5383 		if (r)
5384 			gentry = 0;
5385 	}
5386 
5387 	return gentry;
5388 }
5389 
5390 /*
5391  * If we're seeing too many writes to a page, it may no longer be a page table,
5392  * or we may be forking, in which case it is better to unmap the page.
5393  */
5394 static bool detect_write_flooding(struct kvm_mmu_page *sp)
5395 {
5396 	/*
5397 	 * Skip write-flooding detected for the sp whose level is 1, because
5398 	 * it can become unsync, then the guest page is not write-protected.
5399 	 */
5400 	if (sp->role.level == PG_LEVEL_4K)
5401 		return false;
5402 
5403 	atomic_inc(&sp->write_flooding_count);
5404 	return atomic_read(&sp->write_flooding_count) >= 3;
5405 }
5406 
5407 /*
5408  * Misaligned accesses are too much trouble to fix up; also, they usually
5409  * indicate a page is not used as a page table.
5410  */
5411 static bool detect_write_misaligned(struct kvm_mmu_page *sp, gpa_t gpa,
5412 				    int bytes)
5413 {
5414 	unsigned offset, pte_size, misaligned;
5415 
5416 	pgprintk("misaligned: gpa %llx bytes %d role %x\n",
5417 		 gpa, bytes, sp->role.word);
5418 
5419 	offset = offset_in_page(gpa);
5420 	pte_size = sp->role.has_4_byte_gpte ? 4 : 8;
5421 
5422 	/*
5423 	 * Sometimes, the OS only writes the last one bytes to update status
5424 	 * bits, for example, in linux, andb instruction is used in clear_bit().
5425 	 */
5426 	if (!(offset & (pte_size - 1)) && bytes == 1)
5427 		return false;
5428 
5429 	misaligned = (offset ^ (offset + bytes - 1)) & ~(pte_size - 1);
5430 	misaligned |= bytes < 4;
5431 
5432 	return misaligned;
5433 }
5434 
5435 static u64 *get_written_sptes(struct kvm_mmu_page *sp, gpa_t gpa, int *nspte)
5436 {
5437 	unsigned page_offset, quadrant;
5438 	u64 *spte;
5439 	int level;
5440 
5441 	page_offset = offset_in_page(gpa);
5442 	level = sp->role.level;
5443 	*nspte = 1;
5444 	if (sp->role.has_4_byte_gpte) {
5445 		page_offset <<= 1;	/* 32->64 */
5446 		/*
5447 		 * A 32-bit pde maps 4MB while the shadow pdes map
5448 		 * only 2MB.  So we need to double the offset again
5449 		 * and zap two pdes instead of one.
5450 		 */
5451 		if (level == PT32_ROOT_LEVEL) {
5452 			page_offset &= ~7; /* kill rounding error */
5453 			page_offset <<= 1;
5454 			*nspte = 2;
5455 		}
5456 		quadrant = page_offset >> PAGE_SHIFT;
5457 		page_offset &= ~PAGE_MASK;
5458 		if (quadrant != sp->role.quadrant)
5459 			return NULL;
5460 	}
5461 
5462 	spte = &sp->spt[page_offset / sizeof(*spte)];
5463 	return spte;
5464 }
5465 
5466 static void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa,
5467 			      const u8 *new, int bytes,
5468 			      struct kvm_page_track_notifier_node *node)
5469 {
5470 	gfn_t gfn = gpa >> PAGE_SHIFT;
5471 	struct kvm_mmu_page *sp;
5472 	LIST_HEAD(invalid_list);
5473 	u64 entry, gentry, *spte;
5474 	int npte;
5475 	bool flush = false;
5476 
5477 	/*
5478 	 * If we don't have indirect shadow pages, it means no page is
5479 	 * write-protected, so we can exit simply.
5480 	 */
5481 	if (!READ_ONCE(vcpu->kvm->arch.indirect_shadow_pages))
5482 		return;
5483 
5484 	pgprintk("%s: gpa %llx bytes %d\n", __func__, gpa, bytes);
5485 
5486 	write_lock(&vcpu->kvm->mmu_lock);
5487 
5488 	gentry = mmu_pte_write_fetch_gpte(vcpu, &gpa, &bytes);
5489 
5490 	++vcpu->kvm->stat.mmu_pte_write;
5491 
5492 	for_each_gfn_valid_sp_with_gptes(vcpu->kvm, sp, gfn) {
5493 		if (detect_write_misaligned(sp, gpa, bytes) ||
5494 		      detect_write_flooding(sp)) {
5495 			kvm_mmu_prepare_zap_page(vcpu->kvm, sp, &invalid_list);
5496 			++vcpu->kvm->stat.mmu_flooded;
5497 			continue;
5498 		}
5499 
5500 		spte = get_written_sptes(sp, gpa, &npte);
5501 		if (!spte)
5502 			continue;
5503 
5504 		while (npte--) {
5505 			entry = *spte;
5506 			mmu_page_zap_pte(vcpu->kvm, sp, spte, NULL);
5507 			if (gentry && sp->role.level != PG_LEVEL_4K)
5508 				++vcpu->kvm->stat.mmu_pde_zapped;
5509 			if (is_shadow_present_pte(entry))
5510 				flush = true;
5511 			++spte;
5512 		}
5513 	}
5514 	kvm_mmu_remote_flush_or_zap(vcpu->kvm, &invalid_list, flush);
5515 	write_unlock(&vcpu->kvm->mmu_lock);
5516 }
5517 
5518 int noinline kvm_mmu_page_fault(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u64 error_code,
5519 		       void *insn, int insn_len)
5520 {
5521 	int r, emulation_type = EMULTYPE_PF;
5522 	bool direct = vcpu->arch.mmu->root_role.direct;
5523 
5524 	if (WARN_ON(!VALID_PAGE(vcpu->arch.mmu->root.hpa)))
5525 		return RET_PF_RETRY;
5526 
5527 	r = RET_PF_INVALID;
5528 	if (unlikely(error_code & PFERR_RSVD_MASK)) {
5529 		r = handle_mmio_page_fault(vcpu, cr2_or_gpa, direct);
5530 		if (r == RET_PF_EMULATE)
5531 			goto emulate;
5532 	}
5533 
5534 	if (r == RET_PF_INVALID) {
5535 		r = kvm_mmu_do_page_fault(vcpu, cr2_or_gpa,
5536 					  lower_32_bits(error_code), false);
5537 		if (KVM_BUG_ON(r == RET_PF_INVALID, vcpu->kvm))
5538 			return -EIO;
5539 	}
5540 
5541 	if (r < 0)
5542 		return r;
5543 	if (r != RET_PF_EMULATE)
5544 		return 1;
5545 
5546 	/*
5547 	 * Before emulating the instruction, check if the error code
5548 	 * was due to a RO violation while translating the guest page.
5549 	 * This can occur when using nested virtualization with nested
5550 	 * paging in both guests. If true, we simply unprotect the page
5551 	 * and resume the guest.
5552 	 */
5553 	if (vcpu->arch.mmu->root_role.direct &&
5554 	    (error_code & PFERR_NESTED_GUEST_PAGE) == PFERR_NESTED_GUEST_PAGE) {
5555 		kvm_mmu_unprotect_page(vcpu->kvm, gpa_to_gfn(cr2_or_gpa));
5556 		return 1;
5557 	}
5558 
5559 	/*
5560 	 * vcpu->arch.mmu.page_fault returned RET_PF_EMULATE, but we can still
5561 	 * optimistically try to just unprotect the page and let the processor
5562 	 * re-execute the instruction that caused the page fault.  Do not allow
5563 	 * retrying MMIO emulation, as it's not only pointless but could also
5564 	 * cause us to enter an infinite loop because the processor will keep
5565 	 * faulting on the non-existent MMIO address.  Retrying an instruction
5566 	 * from a nested guest is also pointless and dangerous as we are only
5567 	 * explicitly shadowing L1's page tables, i.e. unprotecting something
5568 	 * for L1 isn't going to magically fix whatever issue cause L2 to fail.
5569 	 */
5570 	if (!mmio_info_in_cache(vcpu, cr2_or_gpa, direct) && !is_guest_mode(vcpu))
5571 		emulation_type |= EMULTYPE_ALLOW_RETRY_PF;
5572 emulate:
5573 	return x86_emulate_instruction(vcpu, cr2_or_gpa, emulation_type, insn,
5574 				       insn_len);
5575 }
5576 EXPORT_SYMBOL_GPL(kvm_mmu_page_fault);
5577 
5578 void kvm_mmu_invalidate_gva(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu,
5579 			    gva_t gva, hpa_t root_hpa)
5580 {
5581 	int i;
5582 
5583 	/* It's actually a GPA for vcpu->arch.guest_mmu.  */
5584 	if (mmu != &vcpu->arch.guest_mmu) {
5585 		/* INVLPG on a non-canonical address is a NOP according to the SDM.  */
5586 		if (is_noncanonical_address(gva, vcpu))
5587 			return;
5588 
5589 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5590 	}
5591 
5592 	if (!mmu->invlpg)
5593 		return;
5594 
5595 	if (root_hpa == INVALID_PAGE) {
5596 		mmu->invlpg(vcpu, gva, mmu->root.hpa);
5597 
5598 		/*
5599 		 * INVLPG is required to invalidate any global mappings for the VA,
5600 		 * irrespective of PCID. Since it would take us roughly similar amount
5601 		 * of work to determine whether any of the prev_root mappings of the VA
5602 		 * is marked global, or to just sync it blindly, so we might as well
5603 		 * just always sync it.
5604 		 *
5605 		 * Mappings not reachable via the current cr3 or the prev_roots will be
5606 		 * synced when switching to that cr3, so nothing needs to be done here
5607 		 * for them.
5608 		 */
5609 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5610 			if (VALID_PAGE(mmu->prev_roots[i].hpa))
5611 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5612 	} else {
5613 		mmu->invlpg(vcpu, gva, root_hpa);
5614 	}
5615 }
5616 
5617 void kvm_mmu_invlpg(struct kvm_vcpu *vcpu, gva_t gva)
5618 {
5619 	kvm_mmu_invalidate_gva(vcpu, vcpu->arch.walk_mmu, gva, INVALID_PAGE);
5620 	++vcpu->stat.invlpg;
5621 }
5622 EXPORT_SYMBOL_GPL(kvm_mmu_invlpg);
5623 
5624 
5625 void kvm_mmu_invpcid_gva(struct kvm_vcpu *vcpu, gva_t gva, unsigned long pcid)
5626 {
5627 	struct kvm_mmu *mmu = vcpu->arch.mmu;
5628 	bool tlb_flush = false;
5629 	uint i;
5630 
5631 	if (pcid == kvm_get_active_pcid(vcpu)) {
5632 		if (mmu->invlpg)
5633 			mmu->invlpg(vcpu, gva, mmu->root.hpa);
5634 		tlb_flush = true;
5635 	}
5636 
5637 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++) {
5638 		if (VALID_PAGE(mmu->prev_roots[i].hpa) &&
5639 		    pcid == kvm_get_pcid(vcpu, mmu->prev_roots[i].pgd)) {
5640 			if (mmu->invlpg)
5641 				mmu->invlpg(vcpu, gva, mmu->prev_roots[i].hpa);
5642 			tlb_flush = true;
5643 		}
5644 	}
5645 
5646 	if (tlb_flush)
5647 		static_call(kvm_x86_flush_tlb_gva)(vcpu, gva);
5648 
5649 	++vcpu->stat.invlpg;
5650 
5651 	/*
5652 	 * Mappings not reachable via the current cr3 or the prev_roots will be
5653 	 * synced when switching to that cr3, so nothing needs to be done here
5654 	 * for them.
5655 	 */
5656 }
5657 
5658 void kvm_configure_mmu(bool enable_tdp, int tdp_forced_root_level,
5659 		       int tdp_max_root_level, int tdp_huge_page_level)
5660 {
5661 	tdp_enabled = enable_tdp;
5662 	tdp_root_level = tdp_forced_root_level;
5663 	max_tdp_level = tdp_max_root_level;
5664 
5665 	/*
5666 	 * max_huge_page_level reflects KVM's MMU capabilities irrespective
5667 	 * of kernel support, e.g. KVM may be capable of using 1GB pages when
5668 	 * the kernel is not.  But, KVM never creates a page size greater than
5669 	 * what is used by the kernel for any given HVA, i.e. the kernel's
5670 	 * capabilities are ultimately consulted by kvm_mmu_hugepage_adjust().
5671 	 */
5672 	if (tdp_enabled)
5673 		max_huge_page_level = tdp_huge_page_level;
5674 	else if (boot_cpu_has(X86_FEATURE_GBPAGES))
5675 		max_huge_page_level = PG_LEVEL_1G;
5676 	else
5677 		max_huge_page_level = PG_LEVEL_2M;
5678 }
5679 EXPORT_SYMBOL_GPL(kvm_configure_mmu);
5680 
5681 /* The return value indicates if tlb flush on all vcpus is needed. */
5682 typedef bool (*slot_level_handler) (struct kvm *kvm,
5683 				    struct kvm_rmap_head *rmap_head,
5684 				    const struct kvm_memory_slot *slot);
5685 
5686 /* The caller should hold mmu-lock before calling this function. */
5687 static __always_inline bool
5688 slot_handle_level_range(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5689 			slot_level_handler fn, int start_level, int end_level,
5690 			gfn_t start_gfn, gfn_t end_gfn, bool flush_on_yield,
5691 			bool flush)
5692 {
5693 	struct slot_rmap_walk_iterator iterator;
5694 
5695 	for_each_slot_rmap_range(memslot, start_level, end_level, start_gfn,
5696 			end_gfn, &iterator) {
5697 		if (iterator.rmap)
5698 			flush |= fn(kvm, iterator.rmap, memslot);
5699 
5700 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
5701 			if (flush && flush_on_yield) {
5702 				kvm_flush_remote_tlbs_with_address(kvm,
5703 						start_gfn,
5704 						iterator.gfn - start_gfn + 1);
5705 				flush = false;
5706 			}
5707 			cond_resched_rwlock_write(&kvm->mmu_lock);
5708 		}
5709 	}
5710 
5711 	return flush;
5712 }
5713 
5714 static __always_inline bool
5715 slot_handle_level(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5716 		  slot_level_handler fn, int start_level, int end_level,
5717 		  bool flush_on_yield)
5718 {
5719 	return slot_handle_level_range(kvm, memslot, fn, start_level,
5720 			end_level, memslot->base_gfn,
5721 			memslot->base_gfn + memslot->npages - 1,
5722 			flush_on_yield, false);
5723 }
5724 
5725 static __always_inline bool
5726 slot_handle_level_4k(struct kvm *kvm, const struct kvm_memory_slot *memslot,
5727 		     slot_level_handler fn, bool flush_on_yield)
5728 {
5729 	return slot_handle_level(kvm, memslot, fn, PG_LEVEL_4K,
5730 				 PG_LEVEL_4K, flush_on_yield);
5731 }
5732 
5733 static void free_mmu_pages(struct kvm_mmu *mmu)
5734 {
5735 	if (!tdp_enabled && mmu->pae_root)
5736 		set_memory_encrypted((unsigned long)mmu->pae_root, 1);
5737 	free_page((unsigned long)mmu->pae_root);
5738 	free_page((unsigned long)mmu->pml4_root);
5739 	free_page((unsigned long)mmu->pml5_root);
5740 }
5741 
5742 static int __kvm_mmu_create(struct kvm_vcpu *vcpu, struct kvm_mmu *mmu)
5743 {
5744 	struct page *page;
5745 	int i;
5746 
5747 	mmu->root.hpa = INVALID_PAGE;
5748 	mmu->root.pgd = 0;
5749 	for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5750 		mmu->prev_roots[i] = KVM_MMU_ROOT_INFO_INVALID;
5751 
5752 	/* vcpu->arch.guest_mmu isn't used when !tdp_enabled. */
5753 	if (!tdp_enabled && mmu == &vcpu->arch.guest_mmu)
5754 		return 0;
5755 
5756 	/*
5757 	 * When using PAE paging, the four PDPTEs are treated as 'root' pages,
5758 	 * while the PDP table is a per-vCPU construct that's allocated at MMU
5759 	 * creation.  When emulating 32-bit mode, cr3 is only 32 bits even on
5760 	 * x86_64.  Therefore we need to allocate the PDP table in the first
5761 	 * 4GB of memory, which happens to fit the DMA32 zone.  TDP paging
5762 	 * generally doesn't use PAE paging and can skip allocating the PDP
5763 	 * table.  The main exception, handled here, is SVM's 32-bit NPT.  The
5764 	 * other exception is for shadowing L1's 32-bit or PAE NPT on 64-bit
5765 	 * KVM; that horror is handled on-demand by mmu_alloc_special_roots().
5766 	 */
5767 	if (tdp_enabled && kvm_mmu_get_tdp_level(vcpu) > PT32E_ROOT_LEVEL)
5768 		return 0;
5769 
5770 	page = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_DMA32);
5771 	if (!page)
5772 		return -ENOMEM;
5773 
5774 	mmu->pae_root = page_address(page);
5775 
5776 	/*
5777 	 * CR3 is only 32 bits when PAE paging is used, thus it's impossible to
5778 	 * get the CPU to treat the PDPTEs as encrypted.  Decrypt the page so
5779 	 * that KVM's writes and the CPU's reads get along.  Note, this is
5780 	 * only necessary when using shadow paging, as 64-bit NPT can get at
5781 	 * the C-bit even when shadowing 32-bit NPT, and SME isn't supported
5782 	 * by 32-bit kernels (when KVM itself uses 32-bit NPT).
5783 	 */
5784 	if (!tdp_enabled)
5785 		set_memory_decrypted((unsigned long)mmu->pae_root, 1);
5786 	else
5787 		WARN_ON_ONCE(shadow_me_value);
5788 
5789 	for (i = 0; i < 4; ++i)
5790 		mmu->pae_root[i] = INVALID_PAE_ROOT;
5791 
5792 	return 0;
5793 }
5794 
5795 int kvm_mmu_create(struct kvm_vcpu *vcpu)
5796 {
5797 	int ret;
5798 
5799 	vcpu->arch.mmu_pte_list_desc_cache.kmem_cache = pte_list_desc_cache;
5800 	vcpu->arch.mmu_pte_list_desc_cache.gfp_zero = __GFP_ZERO;
5801 
5802 	vcpu->arch.mmu_page_header_cache.kmem_cache = mmu_page_header_cache;
5803 	vcpu->arch.mmu_page_header_cache.gfp_zero = __GFP_ZERO;
5804 
5805 	vcpu->arch.mmu_shadow_page_cache.gfp_zero = __GFP_ZERO;
5806 
5807 	vcpu->arch.mmu = &vcpu->arch.root_mmu;
5808 	vcpu->arch.walk_mmu = &vcpu->arch.root_mmu;
5809 
5810 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.guest_mmu);
5811 	if (ret)
5812 		return ret;
5813 
5814 	ret = __kvm_mmu_create(vcpu, &vcpu->arch.root_mmu);
5815 	if (ret)
5816 		goto fail_allocate_root;
5817 
5818 	return ret;
5819  fail_allocate_root:
5820 	free_mmu_pages(&vcpu->arch.guest_mmu);
5821 	return ret;
5822 }
5823 
5824 #define BATCH_ZAP_PAGES	10
5825 static void kvm_zap_obsolete_pages(struct kvm *kvm)
5826 {
5827 	struct kvm_mmu_page *sp, *node;
5828 	int nr_zapped, batch = 0;
5829 	bool unstable;
5830 
5831 restart:
5832 	list_for_each_entry_safe_reverse(sp, node,
5833 	      &kvm->arch.active_mmu_pages, link) {
5834 		/*
5835 		 * No obsolete valid page exists before a newly created page
5836 		 * since active_mmu_pages is a FIFO list.
5837 		 */
5838 		if (!is_obsolete_sp(kvm, sp))
5839 			break;
5840 
5841 		/*
5842 		 * Invalid pages should never land back on the list of active
5843 		 * pages.  Skip the bogus page, otherwise we'll get stuck in an
5844 		 * infinite loop if the page gets put back on the list (again).
5845 		 */
5846 		if (WARN_ON(sp->role.invalid))
5847 			continue;
5848 
5849 		/*
5850 		 * No need to flush the TLB since we're only zapping shadow
5851 		 * pages with an obsolete generation number and all vCPUS have
5852 		 * loaded a new root, i.e. the shadow pages being zapped cannot
5853 		 * be in active use by the guest.
5854 		 */
5855 		if (batch >= BATCH_ZAP_PAGES &&
5856 		    cond_resched_rwlock_write(&kvm->mmu_lock)) {
5857 			batch = 0;
5858 			goto restart;
5859 		}
5860 
5861 		unstable = __kvm_mmu_prepare_zap_page(kvm, sp,
5862 				&kvm->arch.zapped_obsolete_pages, &nr_zapped);
5863 		batch += nr_zapped;
5864 
5865 		if (unstable)
5866 			goto restart;
5867 	}
5868 
5869 	/*
5870 	 * Kick all vCPUs (via remote TLB flush) before freeing the page tables
5871 	 * to ensure KVM is not in the middle of a lockless shadow page table
5872 	 * walk, which may reference the pages.  The remote TLB flush itself is
5873 	 * not required and is simply a convenient way to kick vCPUs as needed.
5874 	 * KVM performs a local TLB flush when allocating a new root (see
5875 	 * kvm_mmu_load()), and the reload in the caller ensure no vCPUs are
5876 	 * running with an obsolete MMU.
5877 	 */
5878 	kvm_mmu_commit_zap_page(kvm, &kvm->arch.zapped_obsolete_pages);
5879 }
5880 
5881 /*
5882  * Fast invalidate all shadow pages and use lock-break technique
5883  * to zap obsolete pages.
5884  *
5885  * It's required when memslot is being deleted or VM is being
5886  * destroyed, in these cases, we should ensure that KVM MMU does
5887  * not use any resource of the being-deleted slot or all slots
5888  * after calling the function.
5889  */
5890 static void kvm_mmu_zap_all_fast(struct kvm *kvm)
5891 {
5892 	lockdep_assert_held(&kvm->slots_lock);
5893 
5894 	write_lock(&kvm->mmu_lock);
5895 	trace_kvm_mmu_zap_all_fast(kvm);
5896 
5897 	/*
5898 	 * Toggle mmu_valid_gen between '0' and '1'.  Because slots_lock is
5899 	 * held for the entire duration of zapping obsolete pages, it's
5900 	 * impossible for there to be multiple invalid generations associated
5901 	 * with *valid* shadow pages at any given time, i.e. there is exactly
5902 	 * one valid generation and (at most) one invalid generation.
5903 	 */
5904 	kvm->arch.mmu_valid_gen = kvm->arch.mmu_valid_gen ? 0 : 1;
5905 
5906 	/*
5907 	 * In order to ensure all vCPUs drop their soon-to-be invalid roots,
5908 	 * invalidating TDP MMU roots must be done while holding mmu_lock for
5909 	 * write and in the same critical section as making the reload request,
5910 	 * e.g. before kvm_zap_obsolete_pages() could drop mmu_lock and yield.
5911 	 */
5912 	if (is_tdp_mmu_enabled(kvm))
5913 		kvm_tdp_mmu_invalidate_all_roots(kvm);
5914 
5915 	/*
5916 	 * Notify all vcpus to reload its shadow page table and flush TLB.
5917 	 * Then all vcpus will switch to new shadow page table with the new
5918 	 * mmu_valid_gen.
5919 	 *
5920 	 * Note: we need to do this under the protection of mmu_lock,
5921 	 * otherwise, vcpu would purge shadow page but miss tlb flush.
5922 	 */
5923 	kvm_make_all_cpus_request(kvm, KVM_REQ_MMU_FREE_OBSOLETE_ROOTS);
5924 
5925 	kvm_zap_obsolete_pages(kvm);
5926 
5927 	write_unlock(&kvm->mmu_lock);
5928 
5929 	/*
5930 	 * Zap the invalidated TDP MMU roots, all SPTEs must be dropped before
5931 	 * returning to the caller, e.g. if the zap is in response to a memslot
5932 	 * deletion, mmu_notifier callbacks will be unable to reach the SPTEs
5933 	 * associated with the deleted memslot once the update completes, and
5934 	 * Deferring the zap until the final reference to the root is put would
5935 	 * lead to use-after-free.
5936 	 */
5937 	if (is_tdp_mmu_enabled(kvm))
5938 		kvm_tdp_mmu_zap_invalidated_roots(kvm);
5939 }
5940 
5941 static bool kvm_has_zapped_obsolete_pages(struct kvm *kvm)
5942 {
5943 	return unlikely(!list_empty_careful(&kvm->arch.zapped_obsolete_pages));
5944 }
5945 
5946 static void kvm_mmu_invalidate_zap_pages_in_memslot(struct kvm *kvm,
5947 			struct kvm_memory_slot *slot,
5948 			struct kvm_page_track_notifier_node *node)
5949 {
5950 	kvm_mmu_zap_all_fast(kvm);
5951 }
5952 
5953 int kvm_mmu_init_vm(struct kvm *kvm)
5954 {
5955 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5956 	int r;
5957 
5958 	INIT_LIST_HEAD(&kvm->arch.active_mmu_pages);
5959 	INIT_LIST_HEAD(&kvm->arch.zapped_obsolete_pages);
5960 	INIT_LIST_HEAD(&kvm->arch.lpage_disallowed_mmu_pages);
5961 	spin_lock_init(&kvm->arch.mmu_unsync_pages_lock);
5962 
5963 	r = kvm_mmu_init_tdp_mmu(kvm);
5964 	if (r < 0)
5965 		return r;
5966 
5967 	node->track_write = kvm_mmu_pte_write;
5968 	node->track_flush_slot = kvm_mmu_invalidate_zap_pages_in_memslot;
5969 	kvm_page_track_register_notifier(kvm, node);
5970 
5971 	kvm->arch.split_page_header_cache.kmem_cache = mmu_page_header_cache;
5972 	kvm->arch.split_page_header_cache.gfp_zero = __GFP_ZERO;
5973 
5974 	kvm->arch.split_shadow_page_cache.gfp_zero = __GFP_ZERO;
5975 
5976 	kvm->arch.split_desc_cache.kmem_cache = pte_list_desc_cache;
5977 	kvm->arch.split_desc_cache.gfp_zero = __GFP_ZERO;
5978 
5979 	return 0;
5980 }
5981 
5982 static void mmu_free_vm_memory_caches(struct kvm *kvm)
5983 {
5984 	kvm_mmu_free_memory_cache(&kvm->arch.split_desc_cache);
5985 	kvm_mmu_free_memory_cache(&kvm->arch.split_page_header_cache);
5986 	kvm_mmu_free_memory_cache(&kvm->arch.split_shadow_page_cache);
5987 }
5988 
5989 void kvm_mmu_uninit_vm(struct kvm *kvm)
5990 {
5991 	struct kvm_page_track_notifier_node *node = &kvm->arch.mmu_sp_tracker;
5992 
5993 	kvm_page_track_unregister_notifier(kvm, node);
5994 
5995 	kvm_mmu_uninit_tdp_mmu(kvm);
5996 
5997 	mmu_free_vm_memory_caches(kvm);
5998 }
5999 
6000 static bool kvm_rmap_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6001 {
6002 	const struct kvm_memory_slot *memslot;
6003 	struct kvm_memslots *slots;
6004 	struct kvm_memslot_iter iter;
6005 	bool flush = false;
6006 	gfn_t start, end;
6007 	int i;
6008 
6009 	if (!kvm_memslots_have_rmaps(kvm))
6010 		return flush;
6011 
6012 	for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++) {
6013 		slots = __kvm_memslots(kvm, i);
6014 
6015 		kvm_for_each_memslot_in_gfn_range(&iter, slots, gfn_start, gfn_end) {
6016 			memslot = iter.slot;
6017 			start = max(gfn_start, memslot->base_gfn);
6018 			end = min(gfn_end, memslot->base_gfn + memslot->npages);
6019 			if (WARN_ON_ONCE(start >= end))
6020 				continue;
6021 
6022 			flush = slot_handle_level_range(kvm, memslot, __kvm_zap_rmap,
6023 							PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL,
6024 							start, end - 1, true, flush);
6025 		}
6026 	}
6027 
6028 	return flush;
6029 }
6030 
6031 /*
6032  * Invalidate (zap) SPTEs that cover GFNs from gfn_start and up to gfn_end
6033  * (not including it)
6034  */
6035 void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end)
6036 {
6037 	bool flush;
6038 	int i;
6039 
6040 	if (WARN_ON_ONCE(gfn_end <= gfn_start))
6041 		return;
6042 
6043 	write_lock(&kvm->mmu_lock);
6044 
6045 	kvm_mmu_invalidate_begin(kvm, gfn_start, gfn_end);
6046 
6047 	flush = kvm_rmap_zap_gfn_range(kvm, gfn_start, gfn_end);
6048 
6049 	if (is_tdp_mmu_enabled(kvm)) {
6050 		for (i = 0; i < KVM_ADDRESS_SPACE_NUM; i++)
6051 			flush = kvm_tdp_mmu_zap_leafs(kvm, i, gfn_start,
6052 						      gfn_end, true, flush);
6053 	}
6054 
6055 	if (flush)
6056 		kvm_flush_remote_tlbs_with_address(kvm, gfn_start,
6057 						   gfn_end - gfn_start);
6058 
6059 	kvm_mmu_invalidate_end(kvm, gfn_start, gfn_end);
6060 
6061 	write_unlock(&kvm->mmu_lock);
6062 }
6063 
6064 static bool slot_rmap_write_protect(struct kvm *kvm,
6065 				    struct kvm_rmap_head *rmap_head,
6066 				    const struct kvm_memory_slot *slot)
6067 {
6068 	return rmap_write_protect(rmap_head, false);
6069 }
6070 
6071 void kvm_mmu_slot_remove_write_access(struct kvm *kvm,
6072 				      const struct kvm_memory_slot *memslot,
6073 				      int start_level)
6074 {
6075 	if (kvm_memslots_have_rmaps(kvm)) {
6076 		write_lock(&kvm->mmu_lock);
6077 		slot_handle_level(kvm, memslot, slot_rmap_write_protect,
6078 				  start_level, KVM_MAX_HUGEPAGE_LEVEL, false);
6079 		write_unlock(&kvm->mmu_lock);
6080 	}
6081 
6082 	if (is_tdp_mmu_enabled(kvm)) {
6083 		read_lock(&kvm->mmu_lock);
6084 		kvm_tdp_mmu_wrprot_slot(kvm, memslot, start_level);
6085 		read_unlock(&kvm->mmu_lock);
6086 	}
6087 }
6088 
6089 static inline bool need_topup(struct kvm_mmu_memory_cache *cache, int min)
6090 {
6091 	return kvm_mmu_memory_cache_nr_free_objects(cache) < min;
6092 }
6093 
6094 static bool need_topup_split_caches_or_resched(struct kvm *kvm)
6095 {
6096 	if (need_resched() || rwlock_needbreak(&kvm->mmu_lock))
6097 		return true;
6098 
6099 	/*
6100 	 * In the worst case, SPLIT_DESC_CACHE_MIN_NR_OBJECTS descriptors are needed
6101 	 * to split a single huge page. Calculating how many are actually needed
6102 	 * is possible but not worth the complexity.
6103 	 */
6104 	return need_topup(&kvm->arch.split_desc_cache, SPLIT_DESC_CACHE_MIN_NR_OBJECTS) ||
6105 	       need_topup(&kvm->arch.split_page_header_cache, 1) ||
6106 	       need_topup(&kvm->arch.split_shadow_page_cache, 1);
6107 }
6108 
6109 static int topup_split_caches(struct kvm *kvm)
6110 {
6111 	/*
6112 	 * Allocating rmap list entries when splitting huge pages for nested
6113 	 * MMUs is uncommon as KVM needs to use a list if and only if there is
6114 	 * more than one rmap entry for a gfn, i.e. requires an L1 gfn to be
6115 	 * aliased by multiple L2 gfns and/or from multiple nested roots with
6116 	 * different roles.  Aliasing gfns when using TDP is atypical for VMMs;
6117 	 * a few gfns are often aliased during boot, e.g. when remapping BIOS,
6118 	 * but aliasing rarely occurs post-boot or for many gfns.  If there is
6119 	 * only one rmap entry, rmap->val points directly at that one entry and
6120 	 * doesn't need to allocate a list.  Buffer the cache by the default
6121 	 * capacity so that KVM doesn't have to drop mmu_lock to topup if KVM
6122 	 * encounters an aliased gfn or two.
6123 	 */
6124 	const int capacity = SPLIT_DESC_CACHE_MIN_NR_OBJECTS +
6125 			     KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE;
6126 	int r;
6127 
6128 	lockdep_assert_held(&kvm->slots_lock);
6129 
6130 	r = __kvm_mmu_topup_memory_cache(&kvm->arch.split_desc_cache, capacity,
6131 					 SPLIT_DESC_CACHE_MIN_NR_OBJECTS);
6132 	if (r)
6133 		return r;
6134 
6135 	r = kvm_mmu_topup_memory_cache(&kvm->arch.split_page_header_cache, 1);
6136 	if (r)
6137 		return r;
6138 
6139 	return kvm_mmu_topup_memory_cache(&kvm->arch.split_shadow_page_cache, 1);
6140 }
6141 
6142 static struct kvm_mmu_page *shadow_mmu_get_sp_for_split(struct kvm *kvm, u64 *huge_sptep)
6143 {
6144 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6145 	struct shadow_page_caches caches = {};
6146 	union kvm_mmu_page_role role;
6147 	unsigned int access;
6148 	gfn_t gfn;
6149 
6150 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6151 	access = kvm_mmu_page_get_access(huge_sp, spte_index(huge_sptep));
6152 
6153 	/*
6154 	 * Note, huge page splitting always uses direct shadow pages, regardless
6155 	 * of whether the huge page itself is mapped by a direct or indirect
6156 	 * shadow page, since the huge page region itself is being directly
6157 	 * mapped with smaller pages.
6158 	 */
6159 	role = kvm_mmu_child_role(huge_sptep, /*direct=*/true, access);
6160 
6161 	/* Direct SPs do not require a shadowed_info_cache. */
6162 	caches.page_header_cache = &kvm->arch.split_page_header_cache;
6163 	caches.shadow_page_cache = &kvm->arch.split_shadow_page_cache;
6164 
6165 	/* Safe to pass NULL for vCPU since requesting a direct SP. */
6166 	return __kvm_mmu_get_shadow_page(kvm, NULL, &caches, gfn, role);
6167 }
6168 
6169 static void shadow_mmu_split_huge_page(struct kvm *kvm,
6170 				       const struct kvm_memory_slot *slot,
6171 				       u64 *huge_sptep)
6172 
6173 {
6174 	struct kvm_mmu_memory_cache *cache = &kvm->arch.split_desc_cache;
6175 	u64 huge_spte = READ_ONCE(*huge_sptep);
6176 	struct kvm_mmu_page *sp;
6177 	bool flush = false;
6178 	u64 *sptep, spte;
6179 	gfn_t gfn;
6180 	int index;
6181 
6182 	sp = shadow_mmu_get_sp_for_split(kvm, huge_sptep);
6183 
6184 	for (index = 0; index < SPTE_ENT_PER_PAGE; index++) {
6185 		sptep = &sp->spt[index];
6186 		gfn = kvm_mmu_page_get_gfn(sp, index);
6187 
6188 		/*
6189 		 * The SP may already have populated SPTEs, e.g. if this huge
6190 		 * page is aliased by multiple sptes with the same access
6191 		 * permissions. These entries are guaranteed to map the same
6192 		 * gfn-to-pfn translation since the SP is direct, so no need to
6193 		 * modify them.
6194 		 *
6195 		 * However, if a given SPTE points to a lower level page table,
6196 		 * that lower level page table may only be partially populated.
6197 		 * Installing such SPTEs would effectively unmap a potion of the
6198 		 * huge page. Unmapping guest memory always requires a TLB flush
6199 		 * since a subsequent operation on the unmapped regions would
6200 		 * fail to detect the need to flush.
6201 		 */
6202 		if (is_shadow_present_pte(*sptep)) {
6203 			flush |= !is_last_spte(*sptep, sp->role.level);
6204 			continue;
6205 		}
6206 
6207 		spte = make_huge_page_split_spte(kvm, huge_spte, sp->role, index);
6208 		mmu_spte_set(sptep, spte);
6209 		__rmap_add(kvm, cache, slot, sptep, gfn, sp->role.access);
6210 	}
6211 
6212 	__link_shadow_page(kvm, cache, huge_sptep, sp, flush);
6213 }
6214 
6215 static int shadow_mmu_try_split_huge_page(struct kvm *kvm,
6216 					  const struct kvm_memory_slot *slot,
6217 					  u64 *huge_sptep)
6218 {
6219 	struct kvm_mmu_page *huge_sp = sptep_to_sp(huge_sptep);
6220 	int level, r = 0;
6221 	gfn_t gfn;
6222 	u64 spte;
6223 
6224 	/* Grab information for the tracepoint before dropping the MMU lock. */
6225 	gfn = kvm_mmu_page_get_gfn(huge_sp, spte_index(huge_sptep));
6226 	level = huge_sp->role.level;
6227 	spte = *huge_sptep;
6228 
6229 	if (kvm_mmu_available_pages(kvm) <= KVM_MIN_FREE_MMU_PAGES) {
6230 		r = -ENOSPC;
6231 		goto out;
6232 	}
6233 
6234 	if (need_topup_split_caches_or_resched(kvm)) {
6235 		write_unlock(&kvm->mmu_lock);
6236 		cond_resched();
6237 		/*
6238 		 * If the topup succeeds, return -EAGAIN to indicate that the
6239 		 * rmap iterator should be restarted because the MMU lock was
6240 		 * dropped.
6241 		 */
6242 		r = topup_split_caches(kvm) ?: -EAGAIN;
6243 		write_lock(&kvm->mmu_lock);
6244 		goto out;
6245 	}
6246 
6247 	shadow_mmu_split_huge_page(kvm, slot, huge_sptep);
6248 
6249 out:
6250 	trace_kvm_mmu_split_huge_page(gfn, spte, level, r);
6251 	return r;
6252 }
6253 
6254 static bool shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6255 					    struct kvm_rmap_head *rmap_head,
6256 					    const struct kvm_memory_slot *slot)
6257 {
6258 	struct rmap_iterator iter;
6259 	struct kvm_mmu_page *sp;
6260 	u64 *huge_sptep;
6261 	int r;
6262 
6263 restart:
6264 	for_each_rmap_spte(rmap_head, &iter, huge_sptep) {
6265 		sp = sptep_to_sp(huge_sptep);
6266 
6267 		/* TDP MMU is enabled, so rmap only contains nested MMU SPs. */
6268 		if (WARN_ON_ONCE(!sp->role.guest_mode))
6269 			continue;
6270 
6271 		/* The rmaps should never contain non-leaf SPTEs. */
6272 		if (WARN_ON_ONCE(!is_large_pte(*huge_sptep)))
6273 			continue;
6274 
6275 		/* SPs with level >PG_LEVEL_4K should never by unsync. */
6276 		if (WARN_ON_ONCE(sp->unsync))
6277 			continue;
6278 
6279 		/* Don't bother splitting huge pages on invalid SPs. */
6280 		if (sp->role.invalid)
6281 			continue;
6282 
6283 		r = shadow_mmu_try_split_huge_page(kvm, slot, huge_sptep);
6284 
6285 		/*
6286 		 * The split succeeded or needs to be retried because the MMU
6287 		 * lock was dropped. Either way, restart the iterator to get it
6288 		 * back into a consistent state.
6289 		 */
6290 		if (!r || r == -EAGAIN)
6291 			goto restart;
6292 
6293 		/* The split failed and shouldn't be retried (e.g. -ENOMEM). */
6294 		break;
6295 	}
6296 
6297 	return false;
6298 }
6299 
6300 static void kvm_shadow_mmu_try_split_huge_pages(struct kvm *kvm,
6301 						const struct kvm_memory_slot *slot,
6302 						gfn_t start, gfn_t end,
6303 						int target_level)
6304 {
6305 	int level;
6306 
6307 	/*
6308 	 * Split huge pages starting with KVM_MAX_HUGEPAGE_LEVEL and working
6309 	 * down to the target level. This ensures pages are recursively split
6310 	 * all the way to the target level. There's no need to split pages
6311 	 * already at the target level.
6312 	 */
6313 	for (level = KVM_MAX_HUGEPAGE_LEVEL; level > target_level; level--) {
6314 		slot_handle_level_range(kvm, slot, shadow_mmu_try_split_huge_pages,
6315 					level, level, start, end - 1, true, false);
6316 	}
6317 }
6318 
6319 /* Must be called with the mmu_lock held in write-mode. */
6320 void kvm_mmu_try_split_huge_pages(struct kvm *kvm,
6321 				   const struct kvm_memory_slot *memslot,
6322 				   u64 start, u64 end,
6323 				   int target_level)
6324 {
6325 	if (!is_tdp_mmu_enabled(kvm))
6326 		return;
6327 
6328 	if (kvm_memslots_have_rmaps(kvm))
6329 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6330 
6331 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, false);
6332 
6333 	/*
6334 	 * A TLB flush is unnecessary at this point for the same resons as in
6335 	 * kvm_mmu_slot_try_split_huge_pages().
6336 	 */
6337 }
6338 
6339 void kvm_mmu_slot_try_split_huge_pages(struct kvm *kvm,
6340 					const struct kvm_memory_slot *memslot,
6341 					int target_level)
6342 {
6343 	u64 start = memslot->base_gfn;
6344 	u64 end = start + memslot->npages;
6345 
6346 	if (!is_tdp_mmu_enabled(kvm))
6347 		return;
6348 
6349 	if (kvm_memslots_have_rmaps(kvm)) {
6350 		write_lock(&kvm->mmu_lock);
6351 		kvm_shadow_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level);
6352 		write_unlock(&kvm->mmu_lock);
6353 	}
6354 
6355 	read_lock(&kvm->mmu_lock);
6356 	kvm_tdp_mmu_try_split_huge_pages(kvm, memslot, start, end, target_level, true);
6357 	read_unlock(&kvm->mmu_lock);
6358 
6359 	/*
6360 	 * No TLB flush is necessary here. KVM will flush TLBs after
6361 	 * write-protecting and/or clearing dirty on the newly split SPTEs to
6362 	 * ensure that guest writes are reflected in the dirty log before the
6363 	 * ioctl to enable dirty logging on this memslot completes. Since the
6364 	 * split SPTEs retain the write and dirty bits of the huge SPTE, it is
6365 	 * safe for KVM to decide if a TLB flush is necessary based on the split
6366 	 * SPTEs.
6367 	 */
6368 }
6369 
6370 static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm,
6371 					 struct kvm_rmap_head *rmap_head,
6372 					 const struct kvm_memory_slot *slot)
6373 {
6374 	u64 *sptep;
6375 	struct rmap_iterator iter;
6376 	int need_tlb_flush = 0;
6377 	struct kvm_mmu_page *sp;
6378 
6379 restart:
6380 	for_each_rmap_spte(rmap_head, &iter, sptep) {
6381 		sp = sptep_to_sp(sptep);
6382 
6383 		/*
6384 		 * We cannot do huge page mapping for indirect shadow pages,
6385 		 * which are found on the last rmap (level = 1) when not using
6386 		 * tdp; such shadow pages are synced with the page table in
6387 		 * the guest, and the guest page table is using 4K page size
6388 		 * mapping if the indirect sp has level = 1.
6389 		 */
6390 		if (sp->role.direct &&
6391 		    sp->role.level < kvm_mmu_max_mapping_level(kvm, slot, sp->gfn,
6392 							       PG_LEVEL_NUM)) {
6393 			kvm_zap_one_rmap_spte(kvm, rmap_head, sptep);
6394 
6395 			if (kvm_available_flush_tlb_with_range())
6396 				kvm_flush_remote_tlbs_with_address(kvm, sp->gfn,
6397 					KVM_PAGES_PER_HPAGE(sp->role.level));
6398 			else
6399 				need_tlb_flush = 1;
6400 
6401 			goto restart;
6402 		}
6403 	}
6404 
6405 	return need_tlb_flush;
6406 }
6407 
6408 static void kvm_rmap_zap_collapsible_sptes(struct kvm *kvm,
6409 					   const struct kvm_memory_slot *slot)
6410 {
6411 	/*
6412 	 * Note, use KVM_MAX_HUGEPAGE_LEVEL - 1 since there's no need to zap
6413 	 * pages that are already mapped at the maximum hugepage level.
6414 	 */
6415 	if (slot_handle_level(kvm, slot, kvm_mmu_zap_collapsible_spte,
6416 			      PG_LEVEL_4K, KVM_MAX_HUGEPAGE_LEVEL - 1, true))
6417 		kvm_arch_flush_remote_tlbs_memslot(kvm, slot);
6418 }
6419 
6420 void kvm_mmu_zap_collapsible_sptes(struct kvm *kvm,
6421 				   const struct kvm_memory_slot *slot)
6422 {
6423 	if (kvm_memslots_have_rmaps(kvm)) {
6424 		write_lock(&kvm->mmu_lock);
6425 		kvm_rmap_zap_collapsible_sptes(kvm, slot);
6426 		write_unlock(&kvm->mmu_lock);
6427 	}
6428 
6429 	if (is_tdp_mmu_enabled(kvm)) {
6430 		read_lock(&kvm->mmu_lock);
6431 		kvm_tdp_mmu_zap_collapsible_sptes(kvm, slot);
6432 		read_unlock(&kvm->mmu_lock);
6433 	}
6434 }
6435 
6436 void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm,
6437 					const struct kvm_memory_slot *memslot)
6438 {
6439 	/*
6440 	 * All current use cases for flushing the TLBs for a specific memslot
6441 	 * related to dirty logging, and many do the TLB flush out of mmu_lock.
6442 	 * The interaction between the various operations on memslot must be
6443 	 * serialized by slots_locks to ensure the TLB flush from one operation
6444 	 * is observed by any other operation on the same memslot.
6445 	 */
6446 	lockdep_assert_held(&kvm->slots_lock);
6447 	kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn,
6448 					   memslot->npages);
6449 }
6450 
6451 void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm,
6452 				   const struct kvm_memory_slot *memslot)
6453 {
6454 	if (kvm_memslots_have_rmaps(kvm)) {
6455 		write_lock(&kvm->mmu_lock);
6456 		/*
6457 		 * Clear dirty bits only on 4k SPTEs since the legacy MMU only
6458 		 * support dirty logging at a 4k granularity.
6459 		 */
6460 		slot_handle_level_4k(kvm, memslot, __rmap_clear_dirty, false);
6461 		write_unlock(&kvm->mmu_lock);
6462 	}
6463 
6464 	if (is_tdp_mmu_enabled(kvm)) {
6465 		read_lock(&kvm->mmu_lock);
6466 		kvm_tdp_mmu_clear_dirty_slot(kvm, memslot);
6467 		read_unlock(&kvm->mmu_lock);
6468 	}
6469 
6470 	/*
6471 	 * The caller will flush the TLBs after this function returns.
6472 	 *
6473 	 * It's also safe to flush TLBs out of mmu lock here as currently this
6474 	 * function is only used for dirty logging, in which case flushing TLB
6475 	 * out of mmu lock also guarantees no dirty pages will be lost in
6476 	 * dirty_bitmap.
6477 	 */
6478 }
6479 
6480 void kvm_mmu_zap_all(struct kvm *kvm)
6481 {
6482 	struct kvm_mmu_page *sp, *node;
6483 	LIST_HEAD(invalid_list);
6484 	int ign;
6485 
6486 	write_lock(&kvm->mmu_lock);
6487 restart:
6488 	list_for_each_entry_safe(sp, node, &kvm->arch.active_mmu_pages, link) {
6489 		if (WARN_ON(sp->role.invalid))
6490 			continue;
6491 		if (__kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list, &ign))
6492 			goto restart;
6493 		if (cond_resched_rwlock_write(&kvm->mmu_lock))
6494 			goto restart;
6495 	}
6496 
6497 	kvm_mmu_commit_zap_page(kvm, &invalid_list);
6498 
6499 	if (is_tdp_mmu_enabled(kvm))
6500 		kvm_tdp_mmu_zap_all(kvm);
6501 
6502 	write_unlock(&kvm->mmu_lock);
6503 }
6504 
6505 void kvm_mmu_invalidate_mmio_sptes(struct kvm *kvm, u64 gen)
6506 {
6507 	WARN_ON(gen & KVM_MEMSLOT_GEN_UPDATE_IN_PROGRESS);
6508 
6509 	gen &= MMIO_SPTE_GEN_MASK;
6510 
6511 	/*
6512 	 * Generation numbers are incremented in multiples of the number of
6513 	 * address spaces in order to provide unique generations across all
6514 	 * address spaces.  Strip what is effectively the address space
6515 	 * modifier prior to checking for a wrap of the MMIO generation so
6516 	 * that a wrap in any address space is detected.
6517 	 */
6518 	gen &= ~((u64)KVM_ADDRESS_SPACE_NUM - 1);
6519 
6520 	/*
6521 	 * The very rare case: if the MMIO generation number has wrapped,
6522 	 * zap all shadow pages.
6523 	 */
6524 	if (unlikely(gen == 0)) {
6525 		kvm_debug_ratelimited("kvm: zapping shadow pages for mmio generation wraparound\n");
6526 		kvm_mmu_zap_all_fast(kvm);
6527 	}
6528 }
6529 
6530 static unsigned long
6531 mmu_shrink_scan(struct shrinker *shrink, struct shrink_control *sc)
6532 {
6533 	struct kvm *kvm;
6534 	int nr_to_scan = sc->nr_to_scan;
6535 	unsigned long freed = 0;
6536 
6537 	mutex_lock(&kvm_lock);
6538 
6539 	list_for_each_entry(kvm, &vm_list, vm_list) {
6540 		int idx;
6541 		LIST_HEAD(invalid_list);
6542 
6543 		/*
6544 		 * Never scan more than sc->nr_to_scan VM instances.
6545 		 * Will not hit this condition practically since we do not try
6546 		 * to shrink more than one VM and it is very unlikely to see
6547 		 * !n_used_mmu_pages so many times.
6548 		 */
6549 		if (!nr_to_scan--)
6550 			break;
6551 		/*
6552 		 * n_used_mmu_pages is accessed without holding kvm->mmu_lock
6553 		 * here. We may skip a VM instance errorneosly, but we do not
6554 		 * want to shrink a VM that only started to populate its MMU
6555 		 * anyway.
6556 		 */
6557 		if (!kvm->arch.n_used_mmu_pages &&
6558 		    !kvm_has_zapped_obsolete_pages(kvm))
6559 			continue;
6560 
6561 		idx = srcu_read_lock(&kvm->srcu);
6562 		write_lock(&kvm->mmu_lock);
6563 
6564 		if (kvm_has_zapped_obsolete_pages(kvm)) {
6565 			kvm_mmu_commit_zap_page(kvm,
6566 			      &kvm->arch.zapped_obsolete_pages);
6567 			goto unlock;
6568 		}
6569 
6570 		freed = kvm_mmu_zap_oldest_mmu_pages(kvm, sc->nr_to_scan);
6571 
6572 unlock:
6573 		write_unlock(&kvm->mmu_lock);
6574 		srcu_read_unlock(&kvm->srcu, idx);
6575 
6576 		/*
6577 		 * unfair on small ones
6578 		 * per-vm shrinkers cry out
6579 		 * sadness comes quickly
6580 		 */
6581 		list_move_tail(&kvm->vm_list, &vm_list);
6582 		break;
6583 	}
6584 
6585 	mutex_unlock(&kvm_lock);
6586 	return freed;
6587 }
6588 
6589 static unsigned long
6590 mmu_shrink_count(struct shrinker *shrink, struct shrink_control *sc)
6591 {
6592 	return percpu_counter_read_positive(&kvm_total_used_mmu_pages);
6593 }
6594 
6595 static struct shrinker mmu_shrinker = {
6596 	.count_objects = mmu_shrink_count,
6597 	.scan_objects = mmu_shrink_scan,
6598 	.seeks = DEFAULT_SEEKS * 10,
6599 };
6600 
6601 static void mmu_destroy_caches(void)
6602 {
6603 	kmem_cache_destroy(pte_list_desc_cache);
6604 	kmem_cache_destroy(mmu_page_header_cache);
6605 }
6606 
6607 static bool get_nx_auto_mode(void)
6608 {
6609 	/* Return true when CPU has the bug, and mitigations are ON */
6610 	return boot_cpu_has_bug(X86_BUG_ITLB_MULTIHIT) && !cpu_mitigations_off();
6611 }
6612 
6613 static void __set_nx_huge_pages(bool val)
6614 {
6615 	nx_huge_pages = itlb_multihit_kvm_mitigation = val;
6616 }
6617 
6618 static int set_nx_huge_pages(const char *val, const struct kernel_param *kp)
6619 {
6620 	bool old_val = nx_huge_pages;
6621 	bool new_val;
6622 
6623 	/* In "auto" mode deploy workaround only if CPU has the bug. */
6624 	if (sysfs_streq(val, "off"))
6625 		new_val = 0;
6626 	else if (sysfs_streq(val, "force"))
6627 		new_val = 1;
6628 	else if (sysfs_streq(val, "auto"))
6629 		new_val = get_nx_auto_mode();
6630 	else if (strtobool(val, &new_val) < 0)
6631 		return -EINVAL;
6632 
6633 	__set_nx_huge_pages(new_val);
6634 
6635 	if (new_val != old_val) {
6636 		struct kvm *kvm;
6637 
6638 		mutex_lock(&kvm_lock);
6639 
6640 		list_for_each_entry(kvm, &vm_list, vm_list) {
6641 			mutex_lock(&kvm->slots_lock);
6642 			kvm_mmu_zap_all_fast(kvm);
6643 			mutex_unlock(&kvm->slots_lock);
6644 
6645 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6646 		}
6647 		mutex_unlock(&kvm_lock);
6648 	}
6649 
6650 	return 0;
6651 }
6652 
6653 /*
6654  * nx_huge_pages needs to be resolved to true/false when kvm.ko is loaded, as
6655  * its default value of -1 is technically undefined behavior for a boolean.
6656  * Forward the module init call to SPTE code so that it too can handle module
6657  * params that need to be resolved/snapshot.
6658  */
6659 void __init kvm_mmu_x86_module_init(void)
6660 {
6661 	if (nx_huge_pages == -1)
6662 		__set_nx_huge_pages(get_nx_auto_mode());
6663 
6664 	kvm_mmu_spte_module_init();
6665 }
6666 
6667 /*
6668  * The bulk of the MMU initialization is deferred until the vendor module is
6669  * loaded as many of the masks/values may be modified by VMX or SVM, i.e. need
6670  * to be reset when a potentially different vendor module is loaded.
6671  */
6672 int kvm_mmu_vendor_module_init(void)
6673 {
6674 	int ret = -ENOMEM;
6675 
6676 	/*
6677 	 * MMU roles use union aliasing which is, generally speaking, an
6678 	 * undefined behavior. However, we supposedly know how compilers behave
6679 	 * and the current status quo is unlikely to change. Guardians below are
6680 	 * supposed to let us know if the assumption becomes false.
6681 	 */
6682 	BUILD_BUG_ON(sizeof(union kvm_mmu_page_role) != sizeof(u32));
6683 	BUILD_BUG_ON(sizeof(union kvm_mmu_extended_role) != sizeof(u32));
6684 	BUILD_BUG_ON(sizeof(union kvm_cpu_role) != sizeof(u64));
6685 
6686 	kvm_mmu_reset_all_pte_masks();
6687 
6688 	pte_list_desc_cache = kmem_cache_create("pte_list_desc",
6689 					    sizeof(struct pte_list_desc),
6690 					    0, SLAB_ACCOUNT, NULL);
6691 	if (!pte_list_desc_cache)
6692 		goto out;
6693 
6694 	mmu_page_header_cache = kmem_cache_create("kvm_mmu_page_header",
6695 						  sizeof(struct kvm_mmu_page),
6696 						  0, SLAB_ACCOUNT, NULL);
6697 	if (!mmu_page_header_cache)
6698 		goto out;
6699 
6700 	if (percpu_counter_init(&kvm_total_used_mmu_pages, 0, GFP_KERNEL))
6701 		goto out;
6702 
6703 	ret = register_shrinker(&mmu_shrinker, "x86-mmu");
6704 	if (ret)
6705 		goto out;
6706 
6707 	return 0;
6708 
6709 out:
6710 	mmu_destroy_caches();
6711 	return ret;
6712 }
6713 
6714 void kvm_mmu_destroy(struct kvm_vcpu *vcpu)
6715 {
6716 	kvm_mmu_unload(vcpu);
6717 	free_mmu_pages(&vcpu->arch.root_mmu);
6718 	free_mmu_pages(&vcpu->arch.guest_mmu);
6719 	mmu_free_memory_caches(vcpu);
6720 }
6721 
6722 void kvm_mmu_vendor_module_exit(void)
6723 {
6724 	mmu_destroy_caches();
6725 	percpu_counter_destroy(&kvm_total_used_mmu_pages);
6726 	unregister_shrinker(&mmu_shrinker);
6727 }
6728 
6729 /*
6730  * Calculate the effective recovery period, accounting for '0' meaning "let KVM
6731  * select a halving time of 1 hour".  Returns true if recovery is enabled.
6732  */
6733 static bool calc_nx_huge_pages_recovery_period(uint *period)
6734 {
6735 	/*
6736 	 * Use READ_ONCE to get the params, this may be called outside of the
6737 	 * param setters, e.g. by the kthread to compute its next timeout.
6738 	 */
6739 	bool enabled = READ_ONCE(nx_huge_pages);
6740 	uint ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6741 
6742 	if (!enabled || !ratio)
6743 		return false;
6744 
6745 	*period = READ_ONCE(nx_huge_pages_recovery_period_ms);
6746 	if (!*period) {
6747 		/* Make sure the period is not less than one second.  */
6748 		ratio = min(ratio, 3600u);
6749 		*period = 60 * 60 * 1000 / ratio;
6750 	}
6751 	return true;
6752 }
6753 
6754 static int set_nx_huge_pages_recovery_param(const char *val, const struct kernel_param *kp)
6755 {
6756 	bool was_recovery_enabled, is_recovery_enabled;
6757 	uint old_period, new_period;
6758 	int err;
6759 
6760 	was_recovery_enabled = calc_nx_huge_pages_recovery_period(&old_period);
6761 
6762 	err = param_set_uint(val, kp);
6763 	if (err)
6764 		return err;
6765 
6766 	is_recovery_enabled = calc_nx_huge_pages_recovery_period(&new_period);
6767 
6768 	if (is_recovery_enabled &&
6769 	    (!was_recovery_enabled || old_period > new_period)) {
6770 		struct kvm *kvm;
6771 
6772 		mutex_lock(&kvm_lock);
6773 
6774 		list_for_each_entry(kvm, &vm_list, vm_list)
6775 			wake_up_process(kvm->arch.nx_lpage_recovery_thread);
6776 
6777 		mutex_unlock(&kvm_lock);
6778 	}
6779 
6780 	return err;
6781 }
6782 
6783 static void kvm_recover_nx_lpages(struct kvm *kvm)
6784 {
6785 	unsigned long nx_lpage_splits = kvm->stat.nx_lpage_splits;
6786 	int rcu_idx;
6787 	struct kvm_mmu_page *sp;
6788 	unsigned int ratio;
6789 	LIST_HEAD(invalid_list);
6790 	bool flush = false;
6791 	ulong to_zap;
6792 
6793 	rcu_idx = srcu_read_lock(&kvm->srcu);
6794 	write_lock(&kvm->mmu_lock);
6795 
6796 	/*
6797 	 * Zapping TDP MMU shadow pages, including the remote TLB flush, must
6798 	 * be done under RCU protection, because the pages are freed via RCU
6799 	 * callback.
6800 	 */
6801 	rcu_read_lock();
6802 
6803 	ratio = READ_ONCE(nx_huge_pages_recovery_ratio);
6804 	to_zap = ratio ? DIV_ROUND_UP(nx_lpage_splits, ratio) : 0;
6805 	for ( ; to_zap; --to_zap) {
6806 		if (list_empty(&kvm->arch.lpage_disallowed_mmu_pages))
6807 			break;
6808 
6809 		/*
6810 		 * We use a separate list instead of just using active_mmu_pages
6811 		 * because the number of lpage_disallowed pages is expected to
6812 		 * be relatively small compared to the total.
6813 		 */
6814 		sp = list_first_entry(&kvm->arch.lpage_disallowed_mmu_pages,
6815 				      struct kvm_mmu_page,
6816 				      lpage_disallowed_link);
6817 		WARN_ON_ONCE(!sp->lpage_disallowed);
6818 		if (is_tdp_mmu_page(sp)) {
6819 			flush |= kvm_tdp_mmu_zap_sp(kvm, sp);
6820 		} else {
6821 			kvm_mmu_prepare_zap_page(kvm, sp, &invalid_list);
6822 			WARN_ON_ONCE(sp->lpage_disallowed);
6823 		}
6824 
6825 		if (need_resched() || rwlock_needbreak(&kvm->mmu_lock)) {
6826 			kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6827 			rcu_read_unlock();
6828 
6829 			cond_resched_rwlock_write(&kvm->mmu_lock);
6830 			flush = false;
6831 
6832 			rcu_read_lock();
6833 		}
6834 	}
6835 	kvm_mmu_remote_flush_or_zap(kvm, &invalid_list, flush);
6836 
6837 	rcu_read_unlock();
6838 
6839 	write_unlock(&kvm->mmu_lock);
6840 	srcu_read_unlock(&kvm->srcu, rcu_idx);
6841 }
6842 
6843 static long get_nx_lpage_recovery_timeout(u64 start_time)
6844 {
6845 	bool enabled;
6846 	uint period;
6847 
6848 	enabled = calc_nx_huge_pages_recovery_period(&period);
6849 
6850 	return enabled ? start_time + msecs_to_jiffies(period) - get_jiffies_64()
6851 		       : MAX_SCHEDULE_TIMEOUT;
6852 }
6853 
6854 static int kvm_nx_lpage_recovery_worker(struct kvm *kvm, uintptr_t data)
6855 {
6856 	u64 start_time;
6857 	long remaining_time;
6858 
6859 	while (true) {
6860 		start_time = get_jiffies_64();
6861 		remaining_time = get_nx_lpage_recovery_timeout(start_time);
6862 
6863 		set_current_state(TASK_INTERRUPTIBLE);
6864 		while (!kthread_should_stop() && remaining_time > 0) {
6865 			schedule_timeout(remaining_time);
6866 			remaining_time = get_nx_lpage_recovery_timeout(start_time);
6867 			set_current_state(TASK_INTERRUPTIBLE);
6868 		}
6869 
6870 		set_current_state(TASK_RUNNING);
6871 
6872 		if (kthread_should_stop())
6873 			return 0;
6874 
6875 		kvm_recover_nx_lpages(kvm);
6876 	}
6877 }
6878 
6879 int kvm_mmu_post_init_vm(struct kvm *kvm)
6880 {
6881 	int err;
6882 
6883 	err = kvm_vm_create_worker_thread(kvm, kvm_nx_lpage_recovery_worker, 0,
6884 					  "kvm-nx-lpage-recovery",
6885 					  &kvm->arch.nx_lpage_recovery_thread);
6886 	if (!err)
6887 		kthread_unpark(kvm->arch.nx_lpage_recovery_thread);
6888 
6889 	return err;
6890 }
6891 
6892 void kvm_mmu_pre_destroy_vm(struct kvm *kvm)
6893 {
6894 	if (kvm->arch.nx_lpage_recovery_thread)
6895 		kthread_stop(kvm->arch.nx_lpage_recovery_thread);
6896 }
6897